Sep 13 08:55:28.004023 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.004073 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:28.015637 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:28.015647 (XEN) Sep 13 08:55:28.027665 Sep 13 08:55:28.027672 (XEN) *** Dumping CPU5 host state: *** Sep 13 08:55:28.027678 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:28.039636 (XEN) CPU: 5 Sep 13 08:55:28.039644 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.039654 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:28.051667 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 08:55:28.051678 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 08:55:28.063590 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 08:55:28.075478 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000009957637b Sep 13 08:55:28.075489 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 08:55:28.087533 (XEN) r15: 0000029551f03f73 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:28.099598 (XEN) cr3: 000000006ead3000 cr2: ffff8880094e6e00 Sep 13 08:55:28.099608 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 08:55:28.111602 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:28.111613 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:28.123530 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:28.135473 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 08:55:28.135486 (XEN) 00000295586c9db9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 08:55:28.147546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 08:55:28.147566 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:28.159530 (XEN) ffff830839bf7ee8 ffff82d040324ca7 ffff82d040324bbe ffff83083974b000 Sep 13 08:55:28.171535 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 08:55:28.171557 (XEN) ffff82d040328a06 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 08:55:28.183555 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 08:55:28.183576 (XEN) 0000025fe437a280 0000000000000000 000000000007c5bc 0000000000000000 Sep 13 08:55:28.195551 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:28.207491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:28.207513 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:28.219480 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 13 08:55:28.231482 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:28.231503 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:28.243480 (XEN) Xen call trace: Sep 13 08:55:28.243497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.243514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:28.255489 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:28.267463 (XEN) Sep 13 08:55:28.267479 - (XEN) *** Dumping CPU6 host state: *** Sep 13 08:55:28.267492 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:28.279424 (XEN) CPU: 6 Sep 13 08:55:28.279441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.279460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:28.291443 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 08:55:28.303488 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 08:55:28.303510 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 08:55:28.315475 (XEN) r9: ffff830839bd3010 r10: ffff8308396da070 r11: 000002960cdfe5aa Sep 13 08:55:28.315498 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 08:55:28.327482 (XEN) r15: 0000029551f0ca51 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:28.339532 (XEN) cr3: 000000105260c000 cr2: ffff88800e4465c0 Sep 13 08:55:28.339552 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 08:55:28.351540 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:28.351561 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:28.363508 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:28.375594 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 08:55:28.375614 (XEN) 0000029566c3987d ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 08:55:28.387478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 08:55:28.387499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:28.399531 (XEN) ffff830839bdfee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396da000 Sep 13 08:55:28.411622 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 08:55:28.411644 (XEN) ffff82d040328a06 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 08:55:28.423625 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 08:55:28.423646 (XEN) 000002915e715880 000000000a106800 00000000003a523c 0000000000000000 Sep 13 08:55:28.435604 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:28.447604 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:28.447626 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:28.459635 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 13 08:55:28.471574 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 08:55:28.471596 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:28.483554 (XEN) Xen call trace: Sep 13 08:55:28.483571 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.483588 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:28.495564 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:28.507531 (XEN) Sep 13 08:55:28.507547 Sep 13 08:55:28.507554 (XEN) *** Dumping CPU7 host state: *** Sep 13 08:55:28.507566 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:28.519492 (XEN) CPU: 7 Sep 13 08:55:28.519508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.531526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:28.531546 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 08:55:28.543520 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 08:55:28.543543 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 08:55:28.555492 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000002958d8b8027 Sep 13 08:55:28.555515 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 08:55:28.567497 (XEN) r15: 0000029551f0ca69 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:28.579491 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4660 Sep 13 08:55:28.579511 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 08:55:28.591490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:28.591518 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:28.603537 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:28.615522 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 08:55:28.615543 (XEN) 000002957516c825 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 08:55:28.627508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 08:55:28.627529 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:28.639521 (XEN) ffff830839bc7ee8 ffff82d040324ca7 ffff82d040324bbe ffff83083974b000 Sep 13 08:55:28.651579 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 08:55:28.651601 (XEN) ffff82d040328a06 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 08:55:28.663557 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 08:55:28.675536 (XEN) 0000000000000000 0000000000000101 000000000007cf5c 0000000000000000 Sep 13 08:55:28.675558 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:28.687491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:28.687512 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:28.699496 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 13 08:55:28.711491 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 13 08:55:28.711512 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:28.723491 (XEN) Xen call trace: Sep 13 08:55:28.723508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.735488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:28.735511 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:28.747550 (XEN) Sep 13 08:55:28.747565 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU8 host state: *** Sep 13 08:55:28.747579 Sep 13 08:55:28.747586 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:28.759490 (XEN) CPU: 8 Sep 13 08:55:28.759506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.771490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:28.771511 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 13 08:55:28.783488 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 08:55:28.783510 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 13 08:55:28.795494 (XEN) r9: ffff830839bbddf0 r10: ffff8308396f9070 r11: 00000295bdd6e6d8 Sep 13 08:55:28.795517 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 13 08:55:28.807496 (XEN) r15: 0000029551f0a826 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:28.819579 (XEN) cr3: 000000105260c000 cr2: 000055579a261534 Sep 13 08:55:28.819599 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 08:55:28.831477 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:28.831498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:28.843597 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:28.855445 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 13 08:55:28.855464 (XEN) 00000295776192ad ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 08:55:28.867622 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 13 08:55:28.867643 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:28.879486 (XEN) ffff830839bafee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396f9000 Sep 13 08:55:28.891483 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 08:55:28.891512 (XEN) ffff82d040328a06 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 08:55:28.903480 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 08:55:28.915475 (XEN) 0000000000007ff0 0000000000000001 0000000000096814 0000000000000000 Sep 13 08:55:28.915496 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:28.927479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:28.927501 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:28.939485 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 13 08:55:28.951436 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 08:55:28.951457 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:28.963415 (XEN) Xen call trace: Sep 13 08:55:28.963432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:28.975481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:28.975504 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:28.987479 (XEN) Sep 13 08:55:28.987494 (XEN) 17 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 13 08:55:28.987509 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:28.999484 (XEN) CPU: 9 Sep 13 08:55:28.999501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.011484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:29.011505 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 08:55:29.023512 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 08:55:29.023535 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 08:55:29.035519 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000290c6dfab74 Sep 13 08:55:29.047540 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 08:55:29.047563 (XEN) r15: 000002958d8b1654 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:29.059543 (XEN) cr3: 000000006ead3000 cr2: ffff8880045215c0 Sep 13 08:55:29.059563 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 08:55:29.071546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:29.071568 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:29.083514 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:29.095544 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 08:55:29.095554 (XEN) 0000029591c3def7 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 13 08:55:29.107512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 08:55:29.119546 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:29.119566 (XEN) ffff830839b9fee8 ffff82d040324ca7 ffff82d040324bbe ffff830839725000 Sep 13 08:55:29.131571 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 08:55:29.131593 (XEN) ffff82d040328a06 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 08:55:29.143527 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 08:55:29.155507 (XEN) 0000000000000000 000002afea927880 00000000000f32bc 0000000000000000 Sep 13 08:55:29.155520 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:29.167533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:29.179537 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:29.179559 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 13 08:55:29.191568 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:29.191590 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:29.203552 (XEN) Xen call trace: Sep 13 08:55:29.203570 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.215552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:29.215576 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:29.227560 (XEN) Sep 13 08:55:29.227575 ]: s=6 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Sep 13 08:55:29.227589 Sep 13 08:55:29.227596 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:29.243611 (XEN) CPU: 10 Sep 13 08:55:29.243628 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.243647 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:29.255548 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 08:55:29.255570 (XEN) rdx: ffff Sep 13 08:55:29.260740 830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 08:55:29.267559 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 000 Sep 13 08:55:29.267925 0000000000001 Sep 13 08:55:29.279550 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000002968be48ff3 Sep 13 08:55:29.279573 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 08:55:29.291558 (XEN) r15: 000002958be4cf42 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:29.291580 (XEN) cr3: 000000105260c000 cr2: ffff8880045213c0 Sep 13 08:55:29.303557 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 08:55:29.315559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:29.315581 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:29.327546 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:29.339555 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 08:55:29.339576 (XEN) 00000295a020d005 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 13 08:55:29.351555 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 08:55:29.351576 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:29.363552 (XEN) ffff830839b87ee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396ee000 Sep 13 08:55:29.363574 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 08:55:29.375550 (XEN) ffff82d040328a06 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 08:55:29.387543 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 08:55:29.387564 (XEN) 00000290aba0fa80 0000000000000000 0000000000048674 0000000000000000 Sep 13 08:55:29.399546 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:29.411545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:29.411567 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:29.423542 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 13 08:55:29.435542 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 08:55:29.435565 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:29.435577 (XEN) Xen call trace: Sep 13 08:55:29.447547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.447571 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:29.459547 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:29.459569 (XEN) Sep 13 08:55:29.459577 (XEN) 18 [0/1/(XEN) *** Dumping CPU11 host state: *** Sep 13 08:55:29.471560 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:29.483538 (XEN) CPU: 11 Sep 13 08:55:29.483555 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.483575 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:29.495549 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 08:55:29.495572 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 08:55:29.507549 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 08:55:29.519543 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000099576015 Sep 13 08:55:29.519566 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 08:55:29.531544 (XEN) r15: 0000029583768182 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:29.543550 (XEN) cr3: 000000006ead3000 cr2: ffff88800cf98180 Sep 13 08:55:29.543570 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 08:55:29.555542 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:29.555563 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:29.567550 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:29.579533 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 08:55:29.579554 (XEN) 00000295ae7106dd ffff82d040352da3 ffff82d0405e7600 ffff830839b6fea0 Sep 13 08:55:29.591530 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 08:55:29.591551 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:29.603521 (XEN) ffff830839b6fee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396ee000 Sep 13 08:55:29.615475 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 08:55:29.615497 (XEN) ffff82d040328a06 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 08:55:29.627481 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 08:55:29.627502 (XEN) 0000000000000000 0000000000000100 0000000000047f34 0000000000000000 Sep 13 08:55:29.639523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:29.651477 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:29.651499 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:29.663540 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 13 08:55:29.675536 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:29.675557 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:29.687517 (XEN) Xen call trace: Sep 13 08:55:29.687535 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.687552 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:29.699482 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:29.699503 (XEN) Sep 13 08:55:29.711514 ]: s=6 n=2 x=0(XEN) *** Dumping CPU12 host state: *** Sep 13 08:55:29.711535 Sep 13 08:55:29.711542 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:29.723517 (XEN) CPU: 12 Sep 13 08:55:29.723533 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.723553 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:29.735484 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 08:55:29.735507 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 08:55:29.747507 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 08:55:29.759494 (XEN) r9: ffff830839b65ac0 r10: ffff830839714070 r11: 00000295e284beef Sep 13 08:55:29.759517 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 08:55:29.771550 (XEN) r15: 00000295a6ea0409 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:29.783538 (XEN) cr3: 000000107c4ef000 cr2: ffff88800b80b8a8 Sep 13 08:55:29.783558 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 08:55:29.795477 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:29.795499 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:29.807485 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:29.819479 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 08:55:29.819499 (XEN) 00000295bcd0e082 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 08:55:29.831473 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 08:55:29.831493 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:29.843600 (XEN) ffff830839b57ee8 ffff82d040324ca7 ffff82d040324bbe ffff83083977a000 Sep 13 08:55:29.855476 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 08:55:29.855498 (XEN) ffff82d040328a06 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 08:55:29.867477 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 08:55:29.867498 (XEN) 0000000000007ff0 0000000000000000 0000000000dd43cc 0000000000000000 Sep 13 08:55:29.879465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:29.891481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:29.891502 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:29.903446 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 13 08:55:29.915447 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 08:55:29.915469 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:29.927478 (XEN) Xen call trace: Sep 13 08:55:29.927495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.927512 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:29.939436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:29.951413 (XEN) Sep 13 08:55:29.951428 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU13 host state: *** Sep 13 08:55:29.951443 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:29.963521 (XEN) CPU: 13 Sep 13 08:55:29.963538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:29.975526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:29.975546 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 08:55:29.987399 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 08:55:29.987422 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 08:55:29.999490 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000a40d42fc Sep 13 08:55:30.011516 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 08:55:30.011538 (XEN) r15: 000002958d8b4d99 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:30.023481 (XEN) cr3: 000000006ead3000 cr2: ffff88800e446600 Sep 13 08:55:30.023501 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 08:55:30.035480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:30.035501 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:30.047480 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:30.059639 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 08:55:30.059660 (XEN) 00000295bf120f02 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 08:55:30.071443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 08:55:30.083535 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:30.083557 (XEN) ffff830839b47ee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396ff000 Sep 13 08:55:30.095545 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 08:55:30.095567 (XEN) ffff82d040328a06 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 08:55:30.107547 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 08:55:30.119452 (XEN) 000002899172e080 000002afea927880 0000000000032b94 0000000000000000 Sep 13 08:55:30.119473 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:30.131527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:30.143549 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:30.143571 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 13 08:55:30.155482 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:30.155503 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:30.167414 (XEN) Xen call trace: Sep 13 08:55:30.167432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.179429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:30.179452 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:30.191428 (XEN) Sep 13 08:55:30.191443 v=0(XEN) *** Dumping CPU14 host state: *** Sep 13 08:55:30.191456 Sep 13 08:55:30.191463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:30.203415 (XEN) CPU: 14 Sep 13 08:55:30.203431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.215465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:30.215485 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 08:55:30.227466 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 08:55:30.227488 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 08:55:30.239457 (XEN) r9: ffff830839b39940 r10: ffff830839766070 r11: 0000029606ea6e1e Sep 13 08:55:30.251413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 08:55:30.251436 (XEN) r15: 00000295cb502c15 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:30.263417 (XEN) cr3: 000000083567f000 cr2: ffff8880036c5a00 Sep 13 08:55:30.263437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 13 08:55:30.275418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:30.275439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:30.287424 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:30.299418 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 08:55:30.299438 (XEN) 00000295d995ac98 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 13 08:55:30.311446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 08:55:30.311466 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:30.323468 (XEN) ffff830839b2fee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396c8000 Sep 13 08:55:30.335451 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 08:55:30.335473 (XEN) ffff82d040328a06 0000000000000000 ffff888003730000 0000000000000000 Sep 13 08:55:30.347530 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 13 08:55:30.359457 (XEN) 0000000000007ff0 0000000000000001 00000000000531fc 0000000000000000 Sep 13 08:55:30.359477 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:30.371606 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:30.371628 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:30.383479 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 13 08:55:30.395489 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 08:55:30.395510 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:30.407531 (XEN) Xen call trace: Sep 13 08:55:30.407549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.419495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:30.419518 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:30.431519 (XEN) Sep 13 08:55:30.431534 (XEN) 20 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 13 08:55:30.431549 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:30.443525 (XEN) CPU: 15 Sep 13 08:55:30.443541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.455525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:30.455546 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 08:55:30.467521 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 08:55:30.467544 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 08:55:30.479528 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000a4084bde Sep 13 08:55:30.491565 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 08:55:30.491587 (XEN) r15: 00000295cb3fc82d cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:30.503417 (XEN) cr3: 000000006ead3000 cr2: ffff8880094e6260 Sep 13 08:55:30.503437 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 08:55:30.515416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:30.515437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:30.527426 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:30.539423 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 08:55:30.539442 (XEN) 00000295e7d71447 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 13 08:55:30.551461 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 08:55:30.563415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:30.563437 (XEN) ffff830839b17ee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396c2000 Sep 13 08:55:30.575562 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 08:55:30.575583 (XEN) ffff82d040328a06 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 08:55:30.587561 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 08:55:30.599511 (XEN) 0000028ba9e3fa80 0000000000000001 000000000002e7b4 0000000000000000 Sep 13 08:55:30.599533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:30.611478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:30.623471 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:30.623492 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 13 08:55:30.635492 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:30.635513 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:30.647444 (XEN) Xen call trace: Sep 13 08:55:30.647462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.659419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:30.659449 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:30.671415 (XEN) Sep 13 08:55:30.671430 ]: s=6 n=3 x=0(XEN) *** Dumping CPU16 host state: *** Sep 13 08:55:30.671445 Sep 13 08:55:30.671451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:30.683420 (XEN) CPU: 16 Sep 13 08:55:30.683436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.695417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:30.695437 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 08:55:30.707415 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 08:55:30.707438 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 08:55:30.719420 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000029606d99de9 Sep 13 08:55:30.731452 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 08:55:30.731475 (XEN) r15: 00000295cb3eecc1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:30.743417 (XEN) cr3: 00000008333a9000 cr2: 00007f1217f85740 Sep 13 08:55:30.743437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 08:55:30.755420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:30.755441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:30.767424 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:30.779418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 08:55:30.779438 (XEN) 00000295f636fa6f ffff82d040352da3 ffff82d0405e7880 ffff830839dffea0 Sep 13 08:55:30.791425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 08:55:30.803413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:30.803434 (XEN) ffff830839dffee8 ffff82d040324ca7 ffff82d040324bbe ffff830839770000 Sep 13 08:55:30.815422 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 08:55:30.815443 (XEN) ffff82d040328a06 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 08:55:30.827418 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 08:55:30.839420 (XEN) 0000000000007ff0 000000000a006800 000000000033e48c 0000000000000000 Sep 13 08:55:30.839442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:30.851417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:30.863467 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:30.863488 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 13 08:55:30.875451 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 08:55:30.875472 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:30.887416 (XEN) Xen call trace: Sep 13 08:55:30.887433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.899447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:30.899470 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:30.911440 (XEN) Sep 13 08:55:30.911455 (XEN) 21 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 13 08:55:30.911469 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:30.923458 (XEN) CPU: 17 Sep 13 08:55:30.923474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:30.935476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:30.935496 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 08:55:30.947415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 08:55:30.947438 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 08:55:30.959428 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000029606d99dbc Sep 13 08:55:30.971414 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 08:55:30.971436 (XEN) r15: 00000295cb3eeca2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:30.983425 (XEN) cr3: 000000105260c000 cr2: 00007fb856ea73d8 Sep 13 08:55:30.983445 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 08:55:30.995425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:31.007417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:31.007444 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:31.019418 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 08:55:31.019438 (XEN) 0000029604872ba1 ffff82d040352da3 ffff82d0405e7900 ffff830839de7ea0 Sep 13 08:55:31.031421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 08:55:31.043415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:31.043437 (XEN) ffff830839de7ee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396cc000 Sep 13 08:55:31.055418 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 08:55:31.067471 (XEN) ffff82d040328a06 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 08:55:31.067493 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 08:55:31.079480 (XEN) 00000291d5a6ec80 0000000000000000 0000000000077cb4 0000000000000000 Sep 13 08:55:31.079502 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:31.091501 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:31.103437 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:31.103458 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 13 08:55:31.115428 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 13 08:55:31.127422 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:31.127440 (XEN) Xen call trace: Sep 13 08:55:31.127451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.139425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:31.139448 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:31.151429 (XEN) Sep 13 08:55:31.151444 ]: s=6 n=3 x=0 Sep 13 08:55:31.151454 (XEN) *** Dumping CPU18 host state: *** Sep 13 08:55:31.151465 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:31.163435 (XEN) CPU: 18 Sep 13 08:55:31.163451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.175430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:31.175450 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 13 08:55:31.187426 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 08:55:31.199423 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 13 08:55:31.199444 (XEN) r9: ffff830839ddd5e0 r10: ffff830839763070 r11: 0000029623762c1f Sep 13 08:55:31.211436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 08:55:31.220916 Sep 13 08:55:31.223416 (XEN) r15: 00000296057c4dab cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:31.223447 (XEN) cr3: 000000105260c000 cr2: 00007fac2a5 Sep 13 08:55:31.223798 b8740 Sep 13 08:55:31.235421 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 08:55:31.235442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:31.247438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:31.259421 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:31.259445 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 13 08:55:31.271420 (XEN) 0000029606da645c ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 13 08:55:31.271443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 13 08:55:31.283420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:31.283442 (XEN) ffff830839dd7ee8 ffff82d040324ca7 ffff82d040324bbe ffff830839745000 Sep 13 08:55:31.295431 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 13 08:55:31.307451 (XEN) ffff82d040328a06 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 08:55:31.307472 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 08:55:31.319445 (XEN) 0000029447432c80 0000000000000001 000000000008a5dc 0000000000000000 Sep 13 08:55:31.331416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:31.331439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:31.343417 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:31.355415 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 13 08:55:31.355437 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 13 08:55:31.367419 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:31.367437 (XEN) Xen call trace: Sep 13 08:55:31.367447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.379418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:31.391413 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:31.391435 (XEN) Sep 13 08:55:31.391443 - (XEN) *** Dumping CPU19 host state: *** Sep 13 08:55:31.391455 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:31.403458 (XEN) CPU: 19 Sep 13 08:55:31.403474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.415447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:31.415468 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 08:55:31.427420 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 08:55:31.439415 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 08:55:31.439436 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000009a3870ca Sep 13 08:55:31.451476 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 08:55:31.463423 (XEN) r15: 000002961c6b9d09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:31.463445 (XEN) cr3: 000000006ead3000 cr2: ffff88800ccaa680 Sep 13 08:55:31.475412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 08:55:31.475434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:31.487418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:31.499424 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:31.499447 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 08:55:31.511415 (XEN) 000002962154d950 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 13 08:55:31.511437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 08:55:31.523415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:31.535422 (XEN) ffff830839dbfee8 ffff82d040324ca7 ffff82d040324bbe ffff830839733000 Sep 13 08:55:31.535445 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 08:55:31.547478 (XEN) ffff82d040328a06 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 08:55:31.547501 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 08:55:31.559420 (XEN) 0000000000000079 0000000000000000 00000000000ff624 0000000000000000 Sep 13 08:55:31.571415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:31.571437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:31.583416 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:31.595418 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 13 08:55:31.595440 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:31.607418 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:31.607436 (XEN) Xen call trace: Sep 13 08:55:31.607446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.619424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:31.631412 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:31.631434 (XEN) Sep 13 08:55:31.631442 Sep 13 08:55:31.631449 (XEN) *** Dumping CPU20 host state: *** Sep 13 08:55:31.631460 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:31.643425 (XEN) CPU: 20 Sep 13 08:55:31.643440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.655424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:31.667411 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 08:55:31.667435 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 08:55:31.679414 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 08:55:31.679436 (XEN) r9: ffff830839db1450 r10: ffff8308396f2070 r11: 000002968e37cb07 Sep 13 08:55:31.691418 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 08:55:31.703417 (XEN) r15: 000002961b6c4768 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:31.703439 (XEN) cr3: 000000105260c000 cr2: 00007f044f091652 Sep 13 08:55:31.715414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 08:55:31.715436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:31.727416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:31.739416 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:31.739439 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 08:55:31.751419 (XEN) 000002962fabd293 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 13 08:55:31.751441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 08:55:31.763465 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:31.775439 (XEN) ffff830839da7ee8 ffff82d040324ca7 ffff82d040324bbe ffff830839756000 Sep 13 08:55:31.775462 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 08:55:31.787414 (XEN) ffff82d040328a06 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 08:55:31.787436 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 08:55:31.799453 (XEN) 0000000000000000 0000000000000100 00000000000703d4 0000000000000000 Sep 13 08:55:31.811416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:31.811437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:31.823418 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:31.835414 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 13 08:55:31.835444 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 08:55:31.847428 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:31.847446 (XEN) Xen call trace: Sep 13 08:55:31.847456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.859471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:31.871488 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:31.871510 (XEN) Sep 13 08:55:31.871518 - (XEN) *** Dumping CPU21 host state: *** Sep 13 08:55:31.883628 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:31.883653 (XEN) CPU: 21 Sep 13 08:55:31.883662 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:31.895430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:31.907424 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 08:55:31.907447 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 08:55:31.919417 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 08:55:31.919439 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000002964e963c51 Sep 13 08:55:31.931458 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 08:55:31.943460 (XEN) r15: 000002961b6c262a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:31.943481 (XEN) cr3: 000000105260c000 cr2: 00007f5e706b7520 Sep 13 08:55:31.955484 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 08:55:31.955506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:31.967468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:31.979417 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:31.979439 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 08:55:31.991427 (XEN) 000002963e04ebf6 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 13 08:55:31.991449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 08:55:32.003421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:32.015453 (XEN) ffff830839d8fee8 ffff82d040324ca7 ffff82d040324bbe ffff830839733000 Sep 13 08:55:32.015475 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 08:55:32.027466 (XEN) ffff82d040328a06 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 08:55:32.039411 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 08:55:32.039433 (XEN) 00000000000000d8 0000000000000000 0000000000100ef4 0000000000000000 Sep 13 08:55:32.051415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:32.051437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:32.063419 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:32.075415 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 13 08:55:32.075437 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 13 08:55:32.087417 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:32.087435 (XEN) Xen call trace: Sep 13 08:55:32.087445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.099423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:32.111433 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:32.111455 (XEN) Sep 13 08:55:32.111463 Sep 13 08:55:32.111470 (XEN) *** Dumping CPU22 host state: *** Sep 13 08:55:32.123448 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:32.123475 (XEN) CPU: 22 Sep 13 08:55:32.123484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.135432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:32.147414 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 08:55:32.147436 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 08:55:32.159417 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 08:55:32.159440 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000002964e964d37 Sep 13 08:55:32.171423 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 08:55:32.183418 (XEN) r15: 000002961f3c22e8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:32.183440 (XEN) cr3: 000000006ead3000 cr2: 00007f1f188da170 Sep 13 08:55:32.195414 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 08:55:32.195436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:32.207419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:32.219496 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:32.219519 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 08:55:32.231455 (XEN) 000002964c5bedd2 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 08:55:32.231477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 08:55:32.243443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:32.255415 (XEN) ffff830839d7fee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396c2000 Sep 13 08:55:32.255437 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 08:55:32.267433 (XEN) ffff82d040328a06 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 08:55:32.279451 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 08:55:32.279473 (XEN) 000002922ed21280 0000000000000000 000000000002e8e4 0000000000000000 Sep 13 08:55:32.291421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:32.291443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:32.303463 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:32.315563 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 13 08:55:32.315584 (XEN) 00000037f97a1000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:32.327416 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:32.327434 (XEN) Xen call trace: Sep 13 08:55:32.339428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.339452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:32.351460 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:32.351481 (XEN) Sep 13 08:55:32.351489 - (XEN) *** Dumping CPU23 host state: *** Sep 13 08:55:32.363416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:32.363439 (XEN) CPU: 23 Sep 13 08:55:32.363449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.375445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:32.387459 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 08:55:32.387481 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 08:55:32.399472 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 08:55:32.411413 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000002964e964d4d Sep 13 08:55:32.411436 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 08:55:32.423417 (XEN) r15: 000002961b6c2e78 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:32.423439 (XEN) cr3: 000000006ead3000 cr2: 000055a4626f6f60 Sep 13 08:55:32.435423 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 08:55:32.435444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:32.447418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:32.459430 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:32.459452 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 08:55:32.471418 (XEN) 000002964e9657ac ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 08:55:32.471439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 08:55:32.483419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:32.495418 (XEN) ffff830839d67ee8 ffff82d040324ca7 ffff82d040324bbe ffff830839718000 Sep 13 08:55:32.495440 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 08:55:32.507463 (XEN) ffff82d040328a06 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 08:55:32.519416 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 08:55:32.519438 (XEN) 0000028f46003e80 0000000000000001 0000000000192404 0000000000000000 Sep 13 08:55:32.531416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:32.543413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:32.543435 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:32.555415 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 13 08:55:32.555437 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:32.567432 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:32.567450 (XEN) Xen call trace: Sep 13 08:55:32.579432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.579457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:32.591426 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:32.591447 (XEN) Sep 13 08:55:32.591455 Sep 13 08:55:32.591462 (XEN) *** Dumping CPU24 host state: *** Sep 13 08:55:32.603417 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:32.603443 (XEN) CPU: 24 Sep 13 08:55:32.615417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.615444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:32.627416 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 08:55:32.627438 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 08:55:32.639430 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 08:55:32.651433 (XEN) r9: ffff830839d6bdc0 r10: ffff830839718070 r11: 000002969658e689 Sep 13 08:55:32.651456 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 08:55:32.663429 (XEN) r15: 000002965ac74bf1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:32.663451 (XEN) cr3: 0000000835383000 cr2: ffff88800351d540 Sep 13 08:55:32.675419 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 08:55:32.687410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:32.687433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:32.699429 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:32.711427 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 08:55:32.711448 (XEN) 00000296690c1b17 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 13 08:55:32.723422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 08:55:32.723443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:32.735423 (XEN) ffff830839d4fee8 ffff82d040324ca7 ffff82d040324bbe ffff830839760000 Sep 13 08:55:32.735446 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 08:55:32.747421 (XEN) ffff82d040328a06 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 08:55:32.759414 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 08:55:32.759436 (XEN) 0000000000000000 0000000000000101 000000000026159c 0000000000000000 Sep 13 08:55:32.771431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:32.783435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:32.783456 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:32.795424 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 13 08:55:32.795445 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 08:55:32.807421 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:32.807438 (XEN) Xen call trace: Sep 13 08:55:32.819431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.819455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:32.831438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:32.831460 (XEN) Sep 13 08:55:32.831468 - (XEN) *** Dumping CPU25 host state: *** Sep 13 08:55:32.843417 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:32.843440 (XEN) CPU: 25 Sep 13 08:55:32.855416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:32.855443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:32.867423 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 08:55:32.867445 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 08:55:32.879420 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 08:55:32.891412 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000002969658e66c Sep 13 08:55:32.891434 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 08:55:32.903418 (XEN) r15: 0000029671e1f345 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:32.915412 (XEN) cr3: 000000105260c000 cr2: ffff888009065f20 Sep 13 08:55:32.915432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 08:55:32.927415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:32.927437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:32.939529 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:32.951559 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 08:55:32.951579 (XEN) 0000029677651462 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 13 08:55:32.963422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 08:55:32.963443 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:32.975419 (XEN) ffff830839d3fee8 ffff82d040324ca7 ffff82d040324bbe ffff83083973d000 Sep 13 08:55:32.975441 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 08:55:32.987419 (XEN) ffff82d040328a06 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 08:55:32.999417 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 08:55:32.999438 (XEN) 0000029482ddf680 0000000000000000 0000000001eb30ec 0000000000000000 Sep 13 08:55:33.011420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:33.023416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:33.023445 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:33.035413 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 13 08:55:33.047412 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 13 08:55:33.047434 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:33.059413 (XEN) Xen call trace: Sep 13 08:55:33.059431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.059449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:33.071420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:33.071441 (XEN) Sep 13 08:55:33.071450 v=0(XEN) *** Dumping CPU26 host state: *** Sep 13 08:55:33.083416 Sep 13 08:55:33.083430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:33.083445 (XEN) CPU: 26 Sep 13 08:55:33.095437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.095450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:33.107431 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 08:55:33.107453 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 08:55:33.119419 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 08:55:33.131413 (XEN) r9: ffff830839d1a010 r10: ffff830839752070 r11: 000002971f3c2ed2 Sep 13 08:55:33.131436 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 08:55:33.143414 (XEN) r15: 00000296690c5a0e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 08:55:33.143437 (XEN) cr3: 000000105260c000 cr2: 00007f0aa008a170 Sep 13 08:55:33.155430 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 08:55:33.155451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:33.171440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:33.171467 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:33.183442 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 08:55:33.195420 (XEN) 0000029685bc13e8 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 13 08:55:33.195442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 08:55:33.207424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:33.207446 (XEN) ffff830839d27ee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396bb000 Sep 13 08:55:33.219396 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000 Sep 13 08:55:33.221284 000001a ffff830839d27e18 Sep 13 08:55:33.231428 (XEN) ffff82d040328a06 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 08:55:33.231449 (XEN) 00000000000 Sep 13 08:55:33.231795 00000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 08:55:33.243430 (XEN) 000002926a6cdc80 0000000000000000 000000000006ffac 0000000000000000 Sep 13 08:55:33.255423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:33.255445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:33.267425 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:33.267447 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 13 08:55:33.279426 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 08:55:33.291421 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:33.291439 (XEN) Xen call trace: Sep 13 08:55:33.291449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.303427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:33.315421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:33.315452 (XEN) Sep 13 08:55:33.315461 (XEN) 26 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 13 08:55:33.327413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:33.327437 (XEN) CPU: 27 Sep 13 08:55:33.327446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.339423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:33.339443 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 08:55:33.351421 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 08:55:33.363416 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 08:55:33.363438 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000099576050 Sep 13 08:55:33.375419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 08:55:33.387413 (XEN) r15: 000002965b1050fe cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:33.387436 (XEN) cr3: 000000006ead3000 cr2: ffff888005d62be0 Sep 13 08:55:33.399441 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 08:55:33.399463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:33.411416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:33.423423 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:33.423446 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 08:55:33.435417 (XEN) 0000029693fd7d8f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 13 08:55:33.435439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 08:55:33.447415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:33.459412 (XEN) ffff830839d0fee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396f2000 Sep 13 08:55:33.459435 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 08:55:33.471416 (XEN) ffff82d040328a06 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 08:55:33.471437 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 08:55:33.483419 (XEN) 00000262eb13e480 0000000000000000 000000000005bdf4 0000000000000000 Sep 13 08:55:33.495414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:33.495436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:33.507420 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:33.519413 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 13 08:55:33.519435 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:33.531419 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:33.531437 (XEN) Xen call trace: Sep 13 08:55:33.531447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.543421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:33.555415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:33.555437 (XEN) Sep 13 08:55:33.555445 ]: s=6 n=4 x=0 Sep 13 08:55:33.555453 (XEN) *** Dumping CPU28 host state: *** Sep 13 08:55:33.567412 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 08:55:33.567438 (XEN) CPU: 28 Sep 13 08:55:33.567447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.579452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 08:55:33.591444 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 08:55:33.591466 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 08:55:33.603417 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 08:55:33.615451 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 00000294574ec09e Sep 13 08:55:33.615475 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 08:55:33.627422 (XEN) r15: 000002969659aae1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 08:55:33.627444 (XEN) cr3: 000000006ead3000 cr2: ffff8880094e62a0 Sep 13 08:55:33.639420 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 08:55:33.639441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 08:55:33.651419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 08:55:33.663417 (XEN) fb 80 3d 7c 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 08:55:33.663440 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 08:55:33.675418 (XEN) 000002969659c582 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 08:55:33.675440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 08:55:33.687418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 13 08:55:33.699418 (XEN) ffff83107be0fee8 ffff82d040324ca7 ffff82d040324bbe ffff8308396f5000 Sep 13 08:55:33.699441 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 08:55:33.711417 (XEN) ffff82d040328a06 0000000000000000 ffff8880036aae80 0000000000000000 Sep 13 08:55:33.723413 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 08:55:33.723434 (XEN) 0000029070063080 000002afea927880 000000000009001c 0000000000000000 Sep 13 08:55:33.735417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 08:55:33.735439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 08:55:33.747469 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 08:55:33.759433 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 13 08:55:33.759454 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 08:55:33.771450 (XEN) 0000000000000000 0000000e00000000 Sep 13 08:55:33.771468 (XEN) Xen call trace: Sep 13 08:55:33.783412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 08:55:33.783437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 08:55:33.795417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 08:55:33.795438 (XEN) Sep 13 08:55:33.795447 - ]: s=6 n=4 x=0 Sep 13 08:55:33.807365 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 08:55:33.831435 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 08:55:33.831454 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 13 08:55:33.831466 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 08:55:33.843472 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 08:55:33.843491 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 08:55:33.843502 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 08:55:33.855444 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 08:55:33.855462 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 08:55:33.855473 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 08:55:33.867437 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 08:55:33.867456 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 08:55:33.879416 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 08:55:33.879435 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 08:55:33.879446 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 13 08:55:33.891411 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 08:55:33.891430 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 08:55:33.891441 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 08:55:33.903432 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 08:55:33.903451 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 08:55:33.903462 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 13 08:55:33.915431 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 08:55:33.915458 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 08:55:33.927515 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 08:55:33.927534 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 08:55:33.927545 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 08:55:33.939515 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 08:55:33.939534 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 08:55:33.939545 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 08:55:33.951519 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 08:55:33.951538 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 08:55:33.951549 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 08:55:33.963529 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 13 08:55:33.963548 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 08:55:33.975514 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 08:55:33.975533 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 08:55:33.975544 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 08:55:33.987517 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 08:55:33.987536 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 08:55:33.987547 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 08:55:33.999489 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 08:55:33.999508 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 08:55:33.999520 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 08:55:34.011521 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 08:55:34.011539 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 13 08:55:34.023619 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 08:55:34.023638 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 08:55:34.023650 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 08:55:34.035493 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 08:55:34.035513 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 08:55:34.035524 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 13 08:55:34.047424 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 08:55:34.047442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 08:55:34.059554 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 08:55:34.059573 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 08:55:34.059584 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 08:55:34.071408 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 08:55:34.071427 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 08:55:34.071439 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 08:55:34.083417 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 08:55:34.083436 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 08:55:34.095396 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 08:55:34.095415 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 08:55:34.095427 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 08:55:34.107409 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 08:55:34.107428 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 08:55:34.107439 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 08:55:34.119412 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 08:55:34.119431 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 13 08:55:34.119442 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 08:55:34.131413 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 08:55:34.131432 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 08:55:34.143408 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 08:55:34.143426 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 08:55:34.143438 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 08:55:34.155425 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 08:55:34.155444 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 08:55:34.155455 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 08:55:34.167475 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 08:55:34.167493 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 08:55:34.179500 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 08:55:34.179519 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 08:55:34.179531 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 08:55:34.191545 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 08:55:34.191565 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 08:55:34.191576 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 08:55:34.203427 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 08:55:34.203445 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 08:55:34.215517 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 08:55:34.215536 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 08:55:34.215548 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 08:55:34.227457 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 08:55:34.227475 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 08:55:34.227486 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 08:55:34.239588 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 08:55:34.239607 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 08:55:34.251452 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 08:55:34.251471 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 08:55:34.251483 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 08:55:34.263426 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 08:55:34.263445 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 08:55:34.263457 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 08:55:34.275426 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 08:55:34.275444 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 08:55:34.275456 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 13 08:55:34.287415 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 08:55:34.287435 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 08:55:34.299449 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 08:55:34.299467 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 08:55:34.299479 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 08:55:34.311464 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 13 08:55:34.311482 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 08:55:34.311494 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 08:55:34.323476 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 08:55:34.323494 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 08:55:34.335461 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 08:55:34.335480 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 08:55:34.335492 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 08:55:34.347452 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 08:55:34.347471 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 08:55:34.347482 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 08:55:34.359415 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 08:55:34.359434 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 08:55:34.359445 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 08:55:34.371485 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 08:55:34.371503 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 08:55:34.383650 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 08:55:34.383669 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 08:55:34.383681 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 08:55:34.395510 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 08:55:34.395529 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 08:55:34.395541 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 08:55:34.407510 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 08:55:34.407529 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 08:55:34.419468 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 13 08:55:34.419487 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 08:55:34.419499 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 08:55:34.431456 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 08:55:34.431474 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 08:55:34.431486 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 08:55:34.443473 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 08:55:34.443492 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 08:55:34.455590 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 08:55:34.455610 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 08:55:34.455621 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 08:55:34.467485 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 08:55:34.467505 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 08:55:34.467516 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 08:55:34.479463 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 08:55:34.479481 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 08:55:34.491406 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 08:55:34.491427 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 08:55:34.491439 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 08:55:34.503461 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 08:55:34.503480 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 08:55:34.503492 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 08:55:34.515413 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 08:55:34.515431 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 08:55:34.515443 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 08:55:34.527431 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 08:55:34.527450 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 08:55:34.539594 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 08:55:34.539613 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 08:55:34.539624 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 08:55:34.551505 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 08:55:34.551524 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 08:55:34.551536 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 08:55:34.563475 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 08:55:34.563493 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 08:55:34.575473 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 08:55:34.575492 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 08:55:34.575504 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 08:55:34.587472 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 08:55:34.587491 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 08:55:34.587502 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 08:55:34.599470 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 08:55:34.599489 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 08:55:34.599501 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 08:55:34.611456 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 08:55:34.611474 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 08:55:34.623563 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 08:55:34.623582 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 08:55:34.623594 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 08:55:34.635477 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 08:55:34.635497 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 08:55:34.635508 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 08:55:34.647489 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 08:55:34.647508 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 08:55:34.659458 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 08:55:34.659477 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 08:55:34.659489 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 08:55:34.671411 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 08:55:34.671429 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 08:55:34.671441 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 08:55:34.683420 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 08:55:34.683438 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 08:55:34.695406 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 08:55:34.695425 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 08:55:34.695437 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 08:55:34.707412 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 08:55:34.707431 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 08:55:34.707442 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 08:55:34.719409 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 08:55:34.719428 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 08:55:34.731406 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 08:55:34.731426 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 08:55:34.731445 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 08:55:34.743408 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 08:55:34.743428 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 08:55:34.743439 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 08:55:34.755410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 08:55:34.755429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 08:55:34.755440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 08:55:34.767413 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 08:55:34.767431 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 08:55:34.779409 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 08:55:34.779428 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 08:55:34.779439 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 08:55:34.791442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 08:55:34.791461 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 08:55:34.791473 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 08:55:34.803474 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 08:55:34.803492 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 08:55:34.815471 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 08:55:34.815490 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 08:55:34.815502 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 08:55:34.827469 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 08:55:34.827488 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 08:55:34.827499 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 08:55:34.839437 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 08:55:34.839455 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 08:55:34.839467 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 08:55:34.851423 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 08:55:34.851441 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 08:55:34.863412 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 08:55:34.863430 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 08:55:34.863442 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 08:55:34.875408 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 08:55:34.875427 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 08:55:34.875439 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 08:55:34.887435 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 08:55:34.887453 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 08:55:34.899422 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 08:55:34.899441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 08:55:34.899453 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 08:55:34.911411 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 08:55:34.911429 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 08:55:34.911441 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 08:55:34.923412 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 08:55:34.923431 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 08:55:34.935408 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 08:55:34.935428 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 08:55:34.935439 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 08:55:34.947410 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 08:55:34.947429 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 08:55:34.947441 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 08:55:34.959412 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 08:55:34.959431 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 08:55:34.971405 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 08:55:34.971425 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 08:55:34.971436 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 08:55:34.983409 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 08:55:34.983428 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 08:55:34.983440 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 08:55:34.995440 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 08:55:34.995458 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 08:55:34.995470 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 08:55:35.007477 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 08:55:35.007496 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 08:55:35.019407 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 08:55:35.019426 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 08:55:35.019438 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 08:55:35.031410 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 13 08:55:35.031429 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 08:55:35.031440 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 08:55:35.043412 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 08:55:35.043430 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 08:55:35.055471 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 08:55:35.055490 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 08:55:35.055502 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 08:55:35.067408 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 08:55:35.067427 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 08:55:35.067439 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 08:55:35.079412 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 08:55:35.079431 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 08:55:35.079442 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 08:55:35.091391 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 08:55:35.091409 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 08:55:35.103399 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 08:55:35.103410 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 08:55:35.103416 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 13 08:55:35.115399 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 08:55:35.115412 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 08:55:35.115420 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 08:55:35.127454 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 08:55:35.127472 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 08:55:35.139444 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 08:55:35.139463 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 08:55:35.139474 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 08:55:35.151409 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 08:55:35.151427 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 08:55:35.151439 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 08:55:35.163413 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 08:55:35.163431 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 08:55:35.175382 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 08:55:35.175401 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 08:55:35.175413 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 08:55:35.187415 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 08:55:35.187434 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 08:55:35.187445 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 08:55:35.199483 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 08:55:35.199502 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 08:55:35.211431 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 08:55:35.211451 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 08:55:35.223412 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 08:55:35.223432 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 08:55:35.223445 (XE Sep 13 08:55:35.225586 N) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 08:55:35.235433 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 08:55:35.235453 (XEN) 34 Sep 13 08:55:35.235789 6 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 08:55:35.247418 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 08:55:35.247438 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 08:55:35.263444 (XEN) 349 [0/0/ - ]: s=4 n=33 x=0 p=1311 i=82 Sep 13 08:55:35.263465 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 13 08:55:35.263477 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 08:55:35.275463 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 08:55:35.275490 (XEN) 353 [0/0/ - ]: s=4 n=26 x=0 p=1303 i=90 Sep 13 08:55:35.287419 (XEN) 354 [0/0/ - ]: s=4 n=50 x=0 p=1301 i=92 Sep 13 08:55:35.287439 (XEN) 355 [0/0/ - ]: s=4 n=10 x=0 p=1299 i=94 Sep 13 08:55:35.299419 (XEN) 356 [0/0/ - ]: s=4 n=6 x=0 p=1297 i=96 Sep 13 08:55:35.299439 (XEN) 357 [0/0/ - ]: s=4 n=46 x=0 p=1296 i=97 Sep 13 08:55:35.311409 (XEN) 358 [0/0/ - ]: s=4 n=4 x=0 p=1295 i=98 Sep 13 08:55:35.311430 (XEN) 359 [0/0/ - ]: s=4 n=16 x=0 p=1294 i=99 Sep 13 08:55:35.311443 (XEN) 360 [0/0/ - ]: s=4 n=2 x=0 p=1293 i=100 Sep 13 08:55:35.323414 (XEN) 361 [0/0/ - ]: s=4 n=14 x=0 p=1292 i=101 Sep 13 08:55:35.323435 (XEN) 362 [0/0/ - ]: s=4 n=40 x=0 p=1291 i=102 Sep 13 08:55:35.335547 (XEN) 363 [0/0/ - ]: s=4 n=21 x=0 p=1290 i=103 Sep 13 08:55:35.335567 (XEN) 364 [0/0/ - ]: s=4 n=39 x=0 p=1289 i=104 Sep 13 08:55:35.347413 (XEN) 365 [0/0/ - ]: s=4 n=7 x=0 p=1288 i=105 Sep 13 08:55:35.347433 (XEN) 366 [0/0/ - ]: s=4 n=27 x=0 p=1287 i=106 Sep 13 08:55:35.359414 (XEN) 367 [0/0/ - ]: s=4 n=36 x=0 p=1286 i=107 Sep 13 08:55:35.359434 (XEN) 368 [0/0/ - ]: s=4 n=25 x=0 p=1285 i=108 Sep 13 08:55:35.371410 (XEN) 369 [0/0/ - ]: s=4 n=3 x=0 p=1284 i=109 Sep 13 08:55:35.371430 (XEN) 370 [0/0/ - ]: s=4 n=51 x=0 p=1283 i=110 Sep 13 08:55:35.383409 (XEN) 371 [0/0/ - ]: s=4 n=1 x=0 p=1282 i=111 Sep 13 08:55:35.383430 (XEN) 372 [0/0/ - ]: s=4 n=20 x=0 p=1281 i=112 Sep 13 08:55:35.395409 (XEN) 373 [0/0/ - ]: s=4 n=11 x=0 p=1280 i=113 Sep 13 08:55:35.395430 (XEN) 374 [0/0/ - ]: s=4 n=19 x=0 p=1279 i=114 Sep 13 08:55:35.407407 (XEN) 375 [0/0/ - ]: s=4 n=28 x=0 p=1278 i=115 Sep 13 08:55:35.407428 (XEN) 376 [0/0/ - ]: s=4 n=17 x=0 p=1277 i=116 Sep 13 08:55:35.407441 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 13 08:55:35.419414 (XEN) 378 [0/0/ - ]: s=4 n=15 x=0 p=1275 i=118 Sep 13 08:55:35.419434 (XEN) 379 [0/0/ - ]: s=4 n=24 x=0 p=1274 i=119 Sep 13 08:55:35.431412 (XEN) 380 [0/0/ - ]: s=4 n=41 x=0 p=1273 i=120 Sep 13 08:55:35.431431 (XEN) 381 [0/0/ - ]: s=4 n=22 x=0 p=1272 i=121 Sep 13 08:55:35.443418 (XEN) 382 [0/0/ - ]: s=4 n=49 x=0 p=1271 i=122 Sep 13 08:55:35.443438 (XEN) 383 [0/0/ - ]: s=4 n=9 x=0 p=1270 i=123 Sep 13 08:55:35.455431 (XEN) 384 [0/0/ - ]: s=4 n=47 x=0 p=1269 i=124 Sep 13 08:55:35.455451 (XEN) 385 [0/0/ - ]: s=4 n=18 x=0 p=1268 i=125 Sep 13 08:55:35.467416 (XEN) 386 [0/0/ - ]: s=4 n=45 x=0 p=1267 i=126 Sep 13 08:55:35.467436 (XEN) 387 [0/0/ - ]: s=4 n=54 x=0 p=1266 i=127 Sep 13 08:55:35.479410 (XEN) 388 [0/0/ - ]: s=4 n=43 x=0 p=1265 i=128 Sep 13 08:55:35.479430 (XEN) 389 [0/0/ - ]: s=4 n=52 x=0 p=1264 i=129 Sep 13 08:55:35.491411 (XEN) 390 [0/0/ - ]: s=4 n=0 x=0 p=1263 i=130 Sep 13 08:55:35.491431 (XEN) 391 [0/0/ - ]: s=4 n=12 x=0 p=1262 i=131 Sep 13 08:55:35.503408 (XEN) 392 [0/0/ - ]: s=4 n=8 x=0 p=1261 i=132 Sep 13 08:55:35.503429 (XEN) 393 [0/0/ - ]: s=4 n=48 x=0 p=1260 i=133 Sep 13 08:55:35.515412 (XEN) 394 [0/0/ - ]: s=4 n=37 x=0 p=1259 i=134 Sep 13 08:55:35.515433 (XEN) 395 [0/0/ - ]: s=4 n=5 x=0 p=1258 i=135 Sep 13 08:55:35.515446 (XEN) 396 [0/0/ - ]: s=4 n=35 x=0 p=1257 i=136 Sep 13 08:55:35.527503 (XEN) 397 [0/0/ - ]: s=4 n=44 x=0 p=1256 i=137 Sep 13 08:55:35.527523 (XEN) 398 [0/0/ - ]: s=4 n=23 x=0 p=1255 i=138 Sep 13 08:55:35.539489 (XEN) 399 [0/0/ - ]: s=4 n=42 x=0 p=1254 i=139 Sep 13 08:55:35.539509 (XEN) 400 [0/0/ - ]: s=4 n=31 x=0 p=1253 i=140 Sep 13 08:55:35.551489 (XEN) 401 [0/0/ - ]: s=4 n=30 x=0 p=1252 i=141 Sep 13 08:55:35.551509 (XEN) 402 [0/0/ - ]: s=4 n=29 x=0 p=1251 i=142 Sep 13 08:55:35.563490 (XEN) 403 [0/0/ - ]: s=4 n=38 x=0 p=1250 i=143 Sep 13 08:55:35.563510 (XEN) 404 [0/0/ - ]: s=4 n=55 x=0 p=1249 i=144 Sep 13 08:55:35.575498 (XEN) 405 [0/0/ - ]: s=4 n=26 x=0 p=1248 i=145 Sep 13 08:55:35.575518 (XEN) 406 [0/0/ - ]: s=4 n=53 x=0 p=1247 i=146 Sep 13 08:55:35.587487 (XEN) 407 [0/0/ - ]: s=4 n=34 x=0 p=1246 i=147 Sep 13 08:55:35.587507 (XEN) 408 [0/0/ - ]: s=4 n=13 x=0 p=1245 i=148 Sep 13 08:55:35.599486 (XEN) 409 [0/0/ - ]: s=4 n=32 x=0 p=1244 i=149 Sep 13 08:55:35.599507 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 08:55:35.611488 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Sep 13 08:55:35.611508 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 13 08:55:35.623484 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 13 08:55:35.623504 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 13 08:55:35.623518 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 08:55:35.635490 (XEN) 416 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 13 08:55:35.635511 (XEN) 417 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 08:55:35.647508 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 13 08:55:35.647528 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 08:55:35.659500 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 08:55:35.659520 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 13 08:55:35.659533 (XEN) No domains have emulated TSC Sep 13 08:55:35.671490 (XEN) Synced stime skew: max=7494ns avg=7494ns samples=1 current=7494ns Sep 13 08:55:35.671513 (XEN) Synced cycles skew: max=14768 avg=14768 samples=1 current=14768 Sep 13 08:55:35.683455 Sep 13 08:55:37.225044 (XEN) 'u' pressed -> dumping numa info (now = 2849672968772) Sep 13 08:55:37.243535 (XEN) NODE0 start->0 size->8912896 free->8239057 Sep 13 08:55:37.243555 ( Sep 13 08:55:37.243876 XEN) NODE1 start->8912896 size->8388608 free->8153654 Sep 13 08:55:37.255424 (XEN) CPU0...27 -> NODE0 Sep 13 08:55:37.255441 (XEN) CPU28...55 -> NODE1 Sep 13 08:55:37.255451 (XEN) Memory location of each domain: Sep 13 08:55:37.267421 (XEN) d0 (total: 131072): Sep 13 08:55:37.267438 (XEN) Node 0: 51859 Sep 13 08:55:37.267448 (XEN) Node 1: 79213 Sep 13 08:55:37.267457 Sep 13 08:55:39.229047 (XEN) *********** VMCS Areas ************** Sep 13 08:55:39.251417 (XEN) ************************************** Sep 13 08:55:39.251436 Sep 13 08:55:39.251700 Sep 13 08:55:41.228845 (XEN) number of MP IRQ sources: 15. Sep 13 08:55:41.243433 (XEN) number of IO-APIC #1 registers: 24. Sep 13 08:55:41.243453 (XEN) number of IO-APIC #2 regis Sep 13 08:55:41.243777 ters: 24. Sep 13 08:55:41.255418 (XEN) number of IO-APIC #3 registers: 24. Sep 13 08:55:41.255437 (XEN) testing the IO APIC....................... Sep 13 08:55:41.255450 (XEN) IO APIC #1...... Sep 13 08:55:41.267418 (XEN) .... register #00: 01000000 Sep 13 08:55:41.267436 (XEN) ....... : physical APIC id: 01 Sep 13 08:55:41.267448 (XEN) ....... : Delivery Type: 0 Sep 13 08:55:41.279422 (XEN) ....... : LTS : 0 Sep 13 08:55:41.279440 (XEN) .... register #01: 00170020 Sep 13 08:55:41.279451 (XEN) ....... : max redirection entries: 0017 Sep 13 08:55:41.291415 (XEN) ....... : PRQ implemented: 0 Sep 13 08:55:41.291434 (XEN) ....... : IO APIC version: 0020 Sep 13 08:55:41.291446 (XEN) .... IRQ redirection table: Sep 13 08:55:41.303417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 08:55:41.303438 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.303450 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 08:55:41.315411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 08:55:41.315430 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 08:55:41.327412 (XEN) 04 21 0 0 0 0 0 0 0 F1 Sep 13 08:55:41.327430 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 08:55:41.339419 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 08:55:41.339438 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 08:55:41.339450 (XEN) 08 16 0 0 0 0 0 0 0 9A Sep 13 08:55:41.351410 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 13 08:55:41.351428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 08:55:41.363410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 08:55:41.363428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 08:55:41.375412 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 08:55:41.375431 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 08:55:41.375442 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 08:55:41.387409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 08:55:41.387427 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 08:55:41.399409 (XEN) 12 20 0 1 0 1 0 0 0 DD Sep 13 08:55:41.399427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 08:55:41.411406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.411425 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.411437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.423410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.423428 (XEN) IO APIC #2...... Sep 13 08:55:41.423438 (XEN) .... register #00: 02000000 Sep 13 08:55:41.435411 (XEN) ....... : physical APIC id: 02 Sep 13 08:55:41.435430 (XEN) ....... : Delivery Type: 0 Sep 13 08:55:41.435441 (XEN) ....... : LTS : 0 Sep 13 08:55:41.447409 (XEN) .... register #01: 00170020 Sep 13 08:55:41.447428 (XEN) ....... : max redirection entries: 0017 Sep 13 08:55:41.447441 (XEN) ....... : PRQ implemented: 0 Sep 13 08:55:41.459409 (XEN) ....... : IO APIC version: 0020 Sep 13 08:55:41.459428 (XEN) .... register #02: 00000000 Sep 13 08:55:41.459439 (XEN) ....... : arbitration: 00 Sep 13 08:55:41.471412 (XEN) .... register #03: 00000001 Sep 13 08:55:41.471430 (XEN) ....... : Boot DT : 1 Sep 13 08:55:41.471441 (XEN) .... IRQ redirection table: Sep 13 08:55:41.483413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 08:55:41.483433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.483445 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.495412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 08:55:41.495430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.507411 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 13 08:55:41.507430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.519406 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.519424 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.519436 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 08:55:41.531411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.531430 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 13 08:55:41.543409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.543428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.555405 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.555423 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.555435 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.567412 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 08:55:41.567431 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.579410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.579428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.591410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.591429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.591440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.603410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.603429 (XEN) IO APIC #3...... Sep 13 08:55:41.603439 (XEN) .... register #00: 03000000 Sep 13 08:55:41.615415 (XEN) ....... : physical APIC id: 03 Sep 13 08:55:41.615435 (XEN) ....... : Delivery Type: 0 Sep 13 08:55:41.615446 (XEN) ....... : LTS : 0 Sep 13 08:55:41.627410 (XEN) .... register #01: 00170020 Sep 13 08:55:41.627429 (XEN) ....... : max redirection entries: 0017 Sep 13 08:55:41.627442 (XEN) ....... : PRQ implemented: 0 Sep 13 08:55:41.639414 (XEN) ....... : IO APIC version: 0020 Sep 13 08:55:41.639433 (XEN) .... register #02: 00000000 Sep 13 08:55:41.639444 (XEN) ....... : arbitration: 00 Sep 13 08:55:41.651409 (XEN) .... register #03: 00000001 Sep 13 08:55:41.651427 (XEN) ....... : Boot DT : 1 Sep 13 08:55:41.651438 (XEN) .... IRQ redirection table: Sep 13 08:55:41.663413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 08:55:41.663433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.663445 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.675412 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.675430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.687411 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.687430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.699409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.699428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.699440 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 08:55:41.711411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.711429 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.723410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.723429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.735409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.735427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.735439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.747411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.747430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.759409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.759427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.771410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.771429 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.771440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.783411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 08:55:41.783430 (XEN) Using vector-based indexing Sep 13 08:55:41.795407 (XEN) IRQ to pin mappings: Sep 13 08:55:41.795425 (XEN) IRQ240 -> 0:2 Sep 13 08:55:41.795435 (XEN) IRQ64 -> 0:1 Sep 13 08:55:41.795444 (XEN) IRQ72 -> 0:3 Sep 13 08:55:41.795452 (XEN) IRQ241 -> 0:4 Sep 13 08:55:41.795461 (XEN) IRQ80 -> 0:5 Sep 13 08:55:41.807410 (XEN) IRQ88 -> 0:6 Sep 13 08:55:41.807426 (XEN) IRQ96 -> 0:7 Sep 13 08:55:41.807435 (XEN) IRQ154 -> 0:8 Sep 13 08:55:41.807444 (XEN) IRQ192 -> 0:9 Sep 13 08:55:41.807452 (XEN) IRQ120 -> 0:10 Sep 13 08:55:41.819409 (XEN) IRQ136 -> 0:11 Sep 13 08:55:41.819426 (XEN) IRQ144 -> 0:12 Sep 13 08:55:41.819435 (XEN) IRQ152 -> 0:13 Sep 13 08:55:41.819444 (XEN) IRQ160 -> 0:14 Sep 13 08:55:41.819453 (XEN) IRQ168 -> 0:15 Sep 13 08:55:41.819461 (XEN) IRQ193 -> 0:16 Sep 13 08:55:41.831410 (XEN) IRQ106 -> 0:17 Sep 13 08:55:41.831427 (XEN) IRQ221 -> 0:18 Sep 13 08:55:41.831436 (XEN) IRQ217 -> 0:19 Sep 13 08:55:41.831445 (XEN) IRQ208 -> 1:2 Sep 13 08:55:41.831454 (XEN) IRQ133 -> 1:4 Sep 13 08:55:41.843407 (XEN) IRQ81 -> 1:8 Sep 13 08:55:41.843424 (XEN) IRQ162 -> 1:10 Sep 13 08:55:41.843433 (XEN) IRQ153 -> 1:16 Sep 13 08:55:41.843442 (XEN) IRQ50 -> 2:8 Sep 13 08:55:41.843451 (XEN) .................................... done. Sep 13 08:55:41.855371 Sep 13 08:55:53.229021 (XEN) 'q' pressed -> dumping domain info (now = 2865672633883) Sep 13 08:55:53.243425 (XEN) General information for domain 0: Sep 13 08:55:53.243454 (XEN) Sep 13 08:55:53.243767 refcnt=3 dying=0 pause_count=0 Sep 13 08:55:53.255421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,6-8,10,12,14,16,18,20-26,30,32,34-36,38,40,42-44,46-48,50,52,54} max_pages=131072 Sep 13 08:55:53.267427 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 08:55:53.279426 (XEN) Rangesets belonging to domain 0: Sep 13 08:55:53.279445 (XEN) Interrupts { 1-71, 74-158 } Sep 13 08:55:53.279457 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 08:55:53.291424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 08:55:53.315413 (XEN) log-dirty { } Sep 13 08:55:53.315430 (XEN) Memory pages belonging to domain 0: Sep 13 08:55:53.315442 (XEN) DomPage list too long to display Sep 13 08:55:53.327417 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 08:55:53.339407 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Sep 13 08:55:53.339429 (XEN) NODE affinity for domain 0: [0-1] Sep 13 08:55:53.351408 (XEN) VCPU information and callbacks for domain 0: Sep 13 08:55:53.351428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.351442 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 08:55:53.363414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.363433 (XEN) No periodic timer Sep 13 08:55:53.375410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.375430 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 08:55:53.387413 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.387431 (XEN) No periodic timer Sep 13 08:55:53.387442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.399412 (XEN) VCPU2: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.399434 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.411410 (XEN) No periodic timer Sep 13 08:55:53.411427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.411440 (XEN) VCPU3: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.423413 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.423432 (XEN) No periodic timer Sep 13 08:55:53.423442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.435411 (XEN) VCPU4: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 13 08:55:53.447407 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.447427 (XEN) No periodic timer Sep 13 08:55:53.447437 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.459409 (XEN) VCPU5: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.459431 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.459443 (XEN) No periodic timer Sep 13 08:55:53.471409 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.471430 (XEN) VCPU6: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.483409 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.483428 (XEN) No periodic timer Sep 13 08:55:53.483438 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.495412 (XEN) VCPU7: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 08:55:53.495436 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.507414 (XEN) No periodic timer Sep 13 08:55:53.507431 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.507444 (XEN) VCPU8: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 08:55:53.519413 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.519432 (XEN) No periodic timer Sep 13 08:55:53.531409 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.531430 (XEN) VCPU9: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 13 08:55:53.543421 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.543440 (XEN) No periodic timer Sep 13 08:55:53.543451 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.555408 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.555430 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.567408 (XEN) No periodic timer Sep 13 08:55:53.567425 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.567439 (XEN) VCPU11: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 08:55:53.579415 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.579434 (XEN) No periodic timer Sep 13 08:55:53.591407 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.591428 (XEN) VCPU12: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 08:55:53.603413 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.603432 (XEN) No periodic timer Sep 13 08:55:53.603442 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.615408 (XEN) VCPU13: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 13 08:55:53.615432 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.627410 (XEN) No periodic timer Sep 13 08:55:53.627427 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.627440 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.639414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.639432 (XEN) No periodic timer Sep 13 08:55:53.639442 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.651414 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.663407 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.663427 (XEN) No periodic timer Sep 13 08:55:53.663437 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.663450 (XEN) VCPU16: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.675416 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.675435 (XEN) No periodic timer Sep 13 08:55:53.687412 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.687432 (XEN) VCPU17: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 13 08:55:53.699415 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.699434 (XEN) No periodic timer Sep 13 08:55:53.699444 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.711412 (XEN) VCPU18: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 13 08:55:53.711437 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.723412 (XEN) No periodic timer Sep 13 08:55:53.723429 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.723443 (XEN) VCPU19: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 08:55:53.735420 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.735438 (XEN) No periodic timer Sep 13 08:55:53.747420 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.747440 (XEN) VCPU20: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 13 08:55:53.759418 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.759436 (XEN) No periodic timer Sep 13 08:55:53.759446 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.771412 (XEN) VCPU21: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 08:55:53.783409 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.783427 (XEN) No periodic timer Sep 13 08:55:53.783438 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.795408 (XEN) VCPU22: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.795430 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.795442 (XEN) No periodic timer Sep 13 08:55:53.807412 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.807432 (XEN) VCPU23: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 08:55:53.819414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.819440 (XEN) No periodic timer Sep 13 08:55:53.819451 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.831415 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.831437 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.843412 (XEN) No periodic timer Sep 13 08:55:53.843429 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.843443 (XEN) VCPU25: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.855414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.855432 (XEN) No periodic timer Sep 13 08:55:53.867408 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.867429 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.879414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.879433 (XEN) No periodic timer Sep 13 08:55:53.879443 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.891408 (XEN) VCPU27: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.891430 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.891442 (XEN) No periodic timer Sep 13 08:55:53.903409 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.903429 (XEN) VCPU28: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 08:55:53.915415 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.915434 (XEN) No periodic timer Sep 13 08:55:53.915443 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.927413 (XEN) VCPU29: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:53.927436 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.939410 (XEN) No periodic timer Sep 13 08:55:53.939427 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.939440 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 08:55:53.951418 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.951436 (XEN) No periodic timer Sep 13 08:55:53.963420 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.963440 (XEN) VCPU31: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 08:55:53.975410 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.975429 (XEN) No periodic timer Sep 13 08:55:53.975439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.987411 (XEN) VCPU32: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 08:55:53.987436 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:53.999413 (XEN) No periodic timer Sep 13 08:55:53.999430 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 08:55:53.999443 (XEN) VCPU33: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 13 08:55:54.011419 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.011437 (XEN) No periodic timer Sep 13 08:55:54.023413 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.023434 (XEN) VCPU34: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 08:55:54.035414 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.035432 (XEN) No periodic timer Sep 13 08:55:54.035442 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.047414 (XEN) VCPU35: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 08:55:54.059410 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.059430 (XEN) No periodic timer Sep 13 08:55:54.059440 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.059452 (XEN) VCPU36: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 08:55:54.071423 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.083413 (XEN) No periodic timer Sep 13 08:55:54.083430 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.083444 (XEN) VCPU37: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 08:55:54.095419 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.095437 (XEN) No periodic timer Sep 13 08:55:54.095446 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.107418 (XEN) VCPU38: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 08:55:54.119411 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.119429 (XEN) No periodic timer Sep 13 08:55:54.119439 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.131408 (XEN) VCPU39: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 08:55:54.131434 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.143408 (XEN) No periodic timer Sep 13 08:55:54.143425 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.143438 (XEN) VCPU40: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.155413 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.155431 (XEN) No periodic timer Sep 13 08:55:54.155441 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.167412 (XEN) VCPU41: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 13 08:55:54.179409 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.179429 (XEN) No periodic timer Sep 13 08:55:54.179439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.191408 (XEN) VCPU42: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 13 08:55:54.191433 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.203410 (XEN) No periodic timer Sep 13 08:55:54.203428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.203441 (XEN) VCPU43: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 08:55:54.215422 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.215440 (XEN) No periodic timer Sep 13 08:55:54.215450 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.227417 (XEN) VCPU44: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 13 08:55:54.239411 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.239429 (XEN) No periodic timer Sep 13 08:55:54.239440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.251409 (XEN) VCPU45: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.251432 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.263421 (XEN) No periodic timer Sep 13 08:55:54.263439 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.263452 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 08:55:54.275415 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.275433 (XEN) No periodic timer Sep 13 08:55:54.275443 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.287415 (XEN) VCPU47: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.287437 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.299410 (XEN) No periodic timer Sep 13 08:55:54.299427 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.299441 (XEN) VCPU48: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 13 08:55:54.311421 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.311439 (XEN) No periodic timer Sep 13 08:55:54.323411 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.323431 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.335409 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.335427 (XEN) No periodic timer Sep 13 08:55:54.335437 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.347411 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 08:55:54.347436 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.359413 (XEN) No periodic timer Sep 13 08:55:54.359430 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.359443 (XEN) VCPU51: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 08:55:54.371420 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.371438 (XEN) No periodic timer Sep 13 08:55:54.383410 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.383437 (XEN) VCPU52: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.395412 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.395431 (XEN) No periodic timer Sep 13 08:55:54.395441 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.407410 (XEN) VCPU53: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 13 08:55:54.407436 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.419413 (XEN) No periodic timer Sep 13 08:55:54.419430 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.419443 (XEN) VCPU54: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.431415 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.431434 (XEN) No periodic timer Sep 13 08:55:54.431444 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 08:55:54.443414 (XEN) VCPU55: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 08:55:54.455412 (XEN) pause_count=0 pause_flags=1 Sep 13 08:55:54.455431 (XEN) No periodic timer Sep 13 08:55:54.455442 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 08:55:54.455453 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 08:55:54.467414 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 08:55:54.467433 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 08:55:54.479409 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 08:55:54.479429 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 08:55:54.479441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 08:55:54.491410 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 08:55:54.491429 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 08:55:54.491441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 08:55:54.503414 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 08:55:54.503433 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 08:55:54.515407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 08:55:54.515427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 08:55:54.515439 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 08:55:54.527412 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 08:55:54.527431 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 08:55:54.527443 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 08:55:54.539413 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 08:55:54.539432 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 08:55:54.551410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 08:55:54.551430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 08:55:54.551442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 08:55:54.563412 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 08:55:54.563431 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 08:55:54.575409 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 08:55:54.575429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 08:55:54.575441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 08:55:54.587412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 08:55:54.587432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 08:55:54.587443 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 08:55:54.599411 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 08:55:54.599430 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 08:55:54.611412 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 08:55:54.611432 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 08:55:54.611444 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 08:55:54.623411 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 08:55:54.623431 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 08:55:54.635405 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 08:55:54.635426 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 08:55:54.635438 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 08:55:54.647413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 08:55:54.647432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 08:55:54.647444 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 08:55:54.659414 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 08:55:54.659441 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 08:55:54.671410 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 08:55:54.671430 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 08:55:54.671442 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 08:55:54.683411 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 08:55:54.683430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 08:55:54.683442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 08:55:54.695411 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 08:55:54.695430 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 08:55:54.707402 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 08:55:54.707421 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 08:55:54.707434 Sep 13 08:56:05.233388 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 08:56:05.259426 Sep 13 08:56:05.259443 himrod0 login: Sep 13 08:56:05.259729 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 08:57:05.719398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:03:47.143366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:10:28.559496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:17:09.971473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:23:50.395465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:30:31.811474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:37:13.231465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:43:54.651448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:50:36.063472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 09:57:16.487378 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:03:57.899504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:10:38.315399 [ 7680.405529] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 10:16:15.487504 [ 7680.414427] sd 10:0:8:0: [sda] tag#46 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.499507 [ 7680.414685] sd 10:0:8:0: [sda] tag#46 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Sep 13 10:16:15.511493 [ 7680.414943] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.523491 [ 7680.415184] Buffer I/O error on dev dm-0, logical block 1, lost async page write Sep 13 10:16:15.535488 [ 7680.415427] sd 10:0:8:0: [sda] tag#47 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.535518 [ 7680.415666] sd 10:0:8:0: [sda] tag#47 CDB: Write(10) 2a 00 00 65 e0 18 00 00 08 00 Sep 13 10:16:15.547498 [ 7680.415890] I/O error, dev sda, sector 6676504 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.559498 [ 7680.416142] Buffer I/O error on dev dm-0, logical block 589827, lost async page write Sep 13 10:16:15.571473 [ 7680.416375] sd 10:0:8:0: [sda] tag#48 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.583432 [ 7680.416613] sd 10:0:8:0: [sda] tag#48 CDB: Write(10) 2a 00 01 15 f5 40 00 00 08 00 Sep 13 10:16:15.595428 [ 7680.416837] I/O error, dev sda, sector 18216256 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.607419 [ 7680.417089] Buffer I/O error on dev dm-0, logical block 2032296, lost async page write Sep 13 10:16:15.607446 [ 7680.417320] sd 10:0:8:0: [sda] tag#49 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.619430 [ 7680.417558] sd 10:0:8:0: [sda] tag#49 CDB: Write(10) 2a 00 01 f1 e0 08 00 00 08 00 Sep 13 10:16:15.631423 [ 7680.417782] I/O error, dev sda, sector 32628744 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.643424 [ 7680.418026] Buffer I/O error on dev dm-0, logical block 3833857, lost async page write Sep 13 10:16:15.655427 [ 7680.418257] sd 10:0:8:0: [sda] tag#50 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.667414 [ 7680.418495] sd 10:0:8:0: [sda] tag#50 CDB: Write(10) 2a 00 01 f1 e0 40 00 00 08 00 Sep 13 10:16:15.667439 [ 7680.418725] I/O error, dev sda, sector 32628800 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.679423 [ 7680.418974] Buffer I/O error on dev dm-0, logical block 3833864, lost async page write Sep 13 10:16:15.691423 [ 7680.419204] sd 10:0:8:0: [sda] tag#51 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.703420 [ 7680.419442] sd 10:0:8:0: [sda] tag#51 CDB: Write(10) 2a 00 01 f1 e0 60 00 00 08 00 Sep 13 10:16:15.715416 [ 7680.419665] I/O error, dev sda, sector 32628832 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.715444 [ 7680.419914] Buffer I/O error on dev dm-0, logical block 3833868, lost async page write Sep 13 10:16:15.727430 [ 7680.420145] sd 10:0:8:0: [sda] tag#52 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.739423 [ 7680.420422] sd 10:0:8:0: [sda] tag#52 CDB: Write(10) 2a 00 01 f1 e0 80 00 00 08 00 Sep 13 10:16:15.751420 [ 7680.420646] I/O error, dev sda, sector 32628864 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.763417 [ 7680.420880] Buffer I/O error on dev dm-0, logical block 3833872, lost async page write Sep 13 10:16:15.763442 [ 7680.421126] sd 10:0:8:0: [sda] tag#53 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 13 10:16:15.775427 [ 7680.421363] sd 10:0:8:0: [sda] tag#53 CDB: Write(10) 2a 00 01 f5 e0 00 00 00 08 00 Sep 13 10:16:15.787422 [ 7680.421587] I/O error, dev sda, sector 32890880 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 13 10:16:15.799421 [ 7680.421829] Buffer I/O error on dev dm-0, logical block 3866624, lost async page write Sep 13 10:16:15.811418 [ 7680.451466] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 10:16:15.811439 [ 7680.451679] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 10:16:15.823418 [ 7680.491221] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 10:16:15.823440 [ 7680.498830] reboot: Restarting system Sep 13 10:16:15.835404 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 13 10:16:15.835424 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 13 10:16:15.847376 Sep 13 10:16:16.097687 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 10:16:38.599366 [1; Sep 13 10:17:07.983383 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 10:17:21.675401   €  Sep 13 10:17:21.879365 Initializing Intel(R) B Sep 13 10:17:21.939378 oot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:17:21.999405  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:17:22.275402  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 10:17:57.739370 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP./  Sep 13 10:18:01.975492 PXELINUX 6.04 PXE 20190226 Copyright (C) Sep 13 10:18:01.975514 1994-2015 H. Peter Anvin et al Sep 13 10:18:01.987524 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 13 10:18:06.399372 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 13 10:18:12.267440 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org Sep 13 10:18:14.103481 ) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 10:18:14.127489 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=38991 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 10:18:14.175499 [ 0.000000] BIOS-provided physical RAM map: Sep 13 10:18:14.187491 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 10:18:14.187520 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 10:18:14.199493 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 10:18:14.199513 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 10:18:14.211540 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 10:18:14.223492 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 10:18:14.223512 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 10:18:14.235496 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 10:18:14.247490 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 10:18:14.247512 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 10:18:14.259494 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 10:18:14.271489 [ 0.000000] NX (Execute Disable) protection: active Sep 13 10:18:14.271510 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 10:18:14.271521 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 10:18:14.283502 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 10:18:14.295492 [ 0.000000] tsc: Detected 1995.018 MHz processor Sep 13 10:18:14.295513 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 10:18:14.307428 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 10:18:14.307451 [ 0.002394] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 10:18:14.319417 [ 0.013413] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 10:18:14.319438 [ 0.013433] Using GB pages for direct mapping Sep 13 10:18:14.331415 [ 0.013615] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 13 10:18:14.331435 [ 0.013619] ACPI: Early table checksum verification disabled Sep 13 10:18:14.343418 [ 0.013622] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 10:18:14.343440 [ 0.013627] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:18:14.355423 [ 0.013634] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:18:14.367419 [ 0.013640] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 10:18:14.379415 [ 0.013644] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 10:18:14.379435 [ 0.013648] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:18:14.391421 [ 0.013652] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:18:14.403415 [ 0.013656] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:18:14.403441 [ 0.013660] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 10:18:14.415423 [ 0.013664] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 10:18:14.427422 [ 0.013668] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 10:18:14.439418 [ 0.013672] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.451416 [ 0.013675] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.451443 [ 0.013679] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.463424 [ 0.013683] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.475435 [ 0.013687] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 10:18:14.487422 [ 0.013691] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 10:18:14.499420 [ 0.013694] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.499448 [ 0.013698] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 10:18:14.511421 [ 0.013702] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 10:18:14.523425 [ 0.013706] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 10:18:14.535421 [ 0.013710] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:18:14.535447 [ 0.013713] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:18:14.547424 [ 0.013717] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:18:14.559422 [ 0.013721] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:18:14.571421 [ 0.013725] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:18:14.583417 [ 0.013728] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 10:18:14.583441 [ 0.013730] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 10:18:14.595420 [ 0.013731] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 10:18:14.607413 [ 0.013732] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 10:18:14.607437 [ 0.013733] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 10:18:14.619420 [ 0.013734] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 10:18:14.631412 [ 0.013736] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 10:18:14.631436 [ 0.013737] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 10:18:14.643419 [ 0.013738] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 10:18:14.655415 [ 0.013739] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 10:18:14.655439 [ 0.013740] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 10:18:14.667417 [ 0.013741] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 10:18:14.679417 [ 0.013742] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 10:18:14.679441 [ 0.013743] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 10:18:14.691417 [ 0.013744] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 10:18:14.691440 [ 0.013745] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 10:18:14.703423 [ 0.013746] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 10:18:14.715415 [ 0.013747] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 10:18:14.715439 [ 0.013749] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 10:18:14.727425 [ 0.013750] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 10:18:14.739417 [ 0.013751] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 10:18:14.739441 [ 0.013752] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 10:18:14.751420 [ 0.013753] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 10:18:14.763417 [ 0.013754] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 10:18:14.763440 [ 0.013785] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 10:18:14.775415 [ 0.013787] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 10:18:14.775434 [ 0.013788] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 10:18:14.787415 [ 0.013789] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 10:18:14.787435 [ 0.013790] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 10:18:14.787447 [ 0.013791] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 10:18:14.799415 [ 0.013791] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 10:18:14.799442 [ 0.013792] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 10:18:14.811389 [ 0.013793] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 10:18:14.811409 [ 0.013794] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 10:18:14.823411 [ 0.013795] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 10:18:14.823431 [ 0.013796] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 10:18:14.823444 [ 0.013797] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 10:18:14.835416 [ 0.013798] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 10:18:14.835436 [ 0.013799] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 10:18:14.847415 [ 0.013800] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 10:18:14.847435 [ 0.013801] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 10:18:14.847448 [ 0.013802] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 10:18:14.859418 [ 0.013802] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 10:18:14.859438 [ 0.013803] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 10:18:14.871420 [ 0.013804] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 10:18:14.871440 [ 0.013805] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 10:18:14.871452 [ 0.013806] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 10:18:14.883418 [ 0.013807] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 10:18:14.883438 [ 0.013808] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 10:18:14.895416 [ 0.013809] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 10:18:14.895436 [ 0.013810] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 10:18:14.907411 [ 0.013810] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 10:18:14.907432 [ 0.013811] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 10:18:14.907444 [ 0.013812] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 10:18:14.919420 [ 0.013813] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 10:18:14.919439 [ 0.013814] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 10:18:14.931412 [ 0.013815] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 10:18:14.931432 [ 0.013816] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 10:18:14.931445 [ 0.013817] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 10:18:14.943422 [ 0.013818] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 10:18:14.943441 [ 0.013819] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 10:18:14.955424 [ 0.013819] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 10:18:14.955444 [ 0.013820] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 10:18:14.955457 [ 0.013821] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 10:18:14.967424 [ 0.013822] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 10:18:14.967443 [ 0.013823] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 10:18:14.979415 [ 0.013824] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 10:18:14.979435 [ 0.013825] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 10:18:14.991414 [ 0.013826] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 10:18:14.991434 [ 0.013827] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 10:18:14.991446 [ 0.013828] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 10:18:15.003417 [ 0.013828] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 10:18:15.003437 [ 0.013829] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 10:18:15.015414 [ 0.013830] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 10:18:15.015434 [ 0.013831] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 10:18:15.015446 [ 0.013832] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 10:18:15.027418 [ 0.013833] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 10:18:15.027437 [ 0.013834] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 10:18:15.039416 [ 0.013835] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 10:18:15.039436 [ 0.013836] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 10:18:15.051410 [ 0.013846] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 10:18:15.051433 [ 0.013848] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 10:18:15.063417 [ 0.013850] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 10:18:15.063439 [ 0.013862] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 10:18:15.075425 [ 0.013876] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 10:18:15.087422 [ 0.013907] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 10:18:15.087444 [ 0.014310] Zone ranges: Sep 13 10:18:15.099414 [ 0.014311] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 10:18:15.099435 [ 0.014313] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 10:18:15.111418 [ 0.014315] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 10:18:15.111439 [ 0.014317] Device empty Sep 13 10:18:15.123413 [ 0.014319] Movable zone start for each node Sep 13 10:18:15.123434 [ 0.014323] Early memory node ranges Sep 13 10:18:15.123446 [ 0.014323] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 10:18:15.135416 [ 0.014325] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 10:18:15.135438 [ 0.014327] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 10:18:15.147420 [ 0.014332] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 10:18:15.159412 [ 0.014337] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 10:18:15.159435 [ 0.014342] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 10:18:15.171418 [ 0.014347] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 10:18:15.171439 [ 0.014402] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 10:18:15.183421 [ 0.021508] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 10:18:15.195413 [ 0.022197] ACPI: PM-Timer IO Port: 0x408 Sep 13 10:18:15.195433 [ 0.022213] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 10:18:15.207406 [ 0.022215] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 10:18:15.207428 [ 0.022216] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 10:18:15.219415 [ 0.022217] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 10:18:15.219437 [ 0.022218] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 10:18:15.231418 [ 0.022219] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 10:18:15.231440 [ 0.022220] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 10:18:15.243418 [ 0.022221] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 10:18:15.243440 [ 0.022223] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 10:18:15.255423 [ 0.022224] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 10:18:15.267410 [ 0.022225] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 10:18:15.267433 [ 0.022226] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 10:18:15.279418 [ 0.022227] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 10:18:15.279440 [ 0.022228] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 10:18:15.291421 [ 0.022229] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 10:18:15.291443 [ 0.022230] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 10:18:15.303401 [ 0.022231] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 10:18:15.303423 [ 0.022232] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 10:18:15.315420 [ 0.022233] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 10:18:15.315442 [ 0.022234] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 10:18:15.327421 [ 0.022235] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 10:18:15.339423 [ 0.022236] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 10:18:15.339445 [ 0.022237] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 10:18:15.351417 [ 0.022238] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 10:18:15.351440 [ 0.022239] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 10:18:15.363420 [ 0.022240] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 10:18:15.363442 [ 0.022241] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 10:18:15.375424 [ 0.022242] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 10:18:15.375446 [ 0.022243] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 10:18:15.387398 [ 0.022244] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 10:18:15.399423 [ 0.022245] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 10:18:15.399446 [ 0.022246] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 10:18:15.411420 [ 0.022247] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 10:18:15.411442 [ 0.022248] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 10:18:15.423424 [ 0.022249] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 10:18:15.423446 [ 0.022250] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 10:18:15.439438 [ 0.022251] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 10:18:15.439460 [ 0.022252] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 10:18:15.451413 [ 0.022253] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 10:18:15.451435 [ 0.022254] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 10:18:15.463422 [ 0.022255] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 10:18:15.463444 [ 0.022256] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 10:18:15.475420 [ 0.022257] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 10:18:15.475442 [ 0.022258] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 10:18:15.487418 [ 0.022259] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 10:18:15.487440 [ 0.022260] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 10:18:15.499418 [ 0.022261] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 10:18:15.511416 [ 0.022262] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 10:18:15.511439 [ 0.022263] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 10:18:15.523414 [ 0.022264] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 10:18:15.523436 [ 0.022265] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 10:18:15.535416 [ 0.022266] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 10:18:15.535438 [ 0.022267] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 10:18:15.547418 [ 0.022268] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 10:18:15.547439 [ 0.022268] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 10:18:15.559419 [ 0.022269] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 10:18:15.559441 [ 0.022279] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 10:18:15.571422 [ 0.022285] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 10:18:15.583415 [ 0.022290] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 10:18:15.583438 [ 0.022293] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 10:18:15.595423 [ 0.022296] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 10:18:15.607414 [ 0.022302] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 10:18:15.607437 [ 0.022303] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 10:18:15.619414 [ 0.022308] TSC deadline timer available Sep 13 10:18:15.619434 [ 0.022309] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 10:18:15.631413 [ 0.022326] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 10:18:15.631438 [ 0.022329] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 10:18:15.643419 [ 0.022330] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 10:18:15.655416 [ 0.022332] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 10:18:15.655441 [ 0.022334] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 10:18:15.667430 [ 0.022335] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 10:18:15.679425 [ 0.022336] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 10:18:15.679450 [ 0.022337] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 10:18:15.691438 [ 0.022338] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 10:18:15.703431 [ 0.022339] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 10:18:15.715416 [ 0.022340] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 10:18:15.715441 [ 0.022341] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 10:18:15.727424 [ 0.022343] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 10:18:15.739413 [ 0.022345] Booting paravirtualized kernel on bare hardware Sep 13 10:18:15.739435 [ 0.022347] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 10:18:15.751423 [ 0.028501] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 10:18:15.763416 [ 0.032800] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 10:18:15.763439 [ 0.032902] Fallback order for Node 0: 0 1 Sep 13 10:18:15.775415 [ 0.032906] Fallback order for Node 1: 1 0 Sep 13 10:18:15.775434 [ 0.032912] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 10:18:15.787416 [ 0.032914] Policy zone: Normal Sep 13 10:18:15.787434 [ 0.032916] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=38991 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 10:18:15.847419 [ 0.033292] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=38991 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 13 10:18:15.895426 [ 0.033305] random: crng init done Sep 13 10:18:15.895444 [ 0.033306] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 10:18:15.907420 [ 0.033307] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 10:18:15.919412 [ 0.033308] printk: log_buf_len min size: 131072 bytes Sep 13 10:18:15.919433 [ 0.034084] printk: log_buf_len: 524288 bytes Sep 13 10:18:15.919446 [ 0.034085] printk: early log buf free: 113024(86%) Sep 13 10:18:15.931419 [ 0.034902] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 10:18:15.943412 [ 0.034912] software IO TLB: area num 64. Sep 13 10:18:15.943433 [ 0.089818] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 13 10:18:15.955425 [ 0.090383] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 10:18:15.967418 [ 0.090418] Kernel/User page tables isolation: enabled Sep 13 10:18:15.967439 [ 0.090493] ftrace: allocating 40246 entries in 158 pages Sep 13 10:18:15.979417 [ 0.099848] ftrace: allocated 158 pages with 5 groups Sep 13 10:18:15.979438 [ 0.100939] Dynamic Preempt: voluntary Sep 13 10:18:15.991414 [ 0.101171] rcu: Preemptible hierarchical RCU implementation. Sep 13 10:18:15.991436 [ 0.101173] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 10:18:16.003423 [ 0.101175] Trampoline variant of Tasks RCU enabled. Sep 13 10:18:16.003445 [ 0.101175] Rude variant of Tasks RCU enabled. Sep 13 10:18:16.015416 [ 0.101176] Tracing variant of Tasks RCU enabled. Sep 13 10:18:16.015436 [ 0.101177] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 10:18:16.027420 [ 0.101179] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 10:18:16.027443 [ 0.107287] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 10:18:16.039420 [ 0.107555] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 10:18:16.051419 [ 0.111819] Console: colour VGA+ 80x25 Sep 13 10:18:16.051438 [ 2.061412] printk: console [ttyS0] enabled Sep 13 10:18:16.051451 [ 2.066216] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 10:18:16.063429 [ 2.078740] ACPI: Core revision 20220331 Sep 13 10:18:16.075422 [ 2.083428] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 10:18:16.087416 [ 2.093633] APIC: Switch to symmetric I/O mode setup Sep 13 10:18:16.087437 [ 2.099184] DMAR: Host address width 46 Sep 13 10:18:16.099410 [ 2.103464] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 10:18:16.099432 [ 2.109404] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 10:18:16.111422 [ 2.118347] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 10:18:16.111442 [ 2.124284] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 10:18:16.123421 [ 2.133225] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 10:18:16.135420 [ 2.140228] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 10:18:16.135442 [ 2.147227] DMAR: ATSR flags: 0x0 Sep 13 10:18:16.135454 [ 2.150931] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 10:18:16.147420 [ 2.157933] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 10:18:16.159413 [ 2.164934] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 10:18:16.159436 [ 2.172033] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 10:18:16.171418 [ 2.179131] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 10:18:16.171440 [ 2.186229] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 10:18:16.183421 [ 2.192261] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 10:18:16.195408 [ 2.192262] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 10:18:16.195434 [ 2.209640] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 10:18:16.207417 [ 2.215567] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 10:18:16.207439 [ 2.221990] Switched APIC routing to physical flat. Sep 13 10:18:16.219414 [ 2.228098] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 10:18:16.219435 [ 2.253654] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39839830867, max_idle_ns: 881590650441 ns Sep 13 10:18:16.255423 [ 2.265405] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.03 BogoMIPS (lpj=7980072) Sep 13 10:18:16.267421 [ 2.269431] CPU0: Thermal monitoring enabled (TM1) Sep 13 10:18:16.267441 [ 2.273484] process: using mwait in idle threads Sep 13 10:18:16.279430 [ 2.277405] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 10:18:16.279451 [ 2.281403] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 10:18:16.291417 [ 2.285406] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 10:18:16.303423 [ 2.289407] Spectre V2 : Mitigation: Retpolines Sep 13 10:18:16.303443 [ 2.293403] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 10:18:16.315430 [ 2.297403] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 10:18:16.327422 [ 2.301403] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 10:18:16.327446 [ 2.305405] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 10:18:16.339425 [ 2.309404] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 10:18:16.351414 [ 2.313406] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 10:18:16.351441 [ 2.317407] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 10:18:16.363417 [ 2.321403] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 10:18:16.375415 [ 2.325403] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 10:18:16.375441 [ 2.329408] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 10:18:16.387421 [ 2.333403] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 10:18:16.399413 [ 2.337403] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 10:18:16.399437 [ 2.341404] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 10:18:16.411416 [ 2.345403] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 10:18:16.423361 [ 2.369187] Freeing SMP alternatives memory: 36K Sep 13 10:18:16.435392 [ 2.369404] pid_max: default: 57344 minimum: 448 Sep 13 10:18:16.447415 [ 2.373519] LSM: Security Framework initializing Sep 13 10:18:16.447435 [ 2.377433] landlock: Up and running. Sep 13 10:18:16.459423 [ 2.381403] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 10:18:16.459446 [ 2.385444] AppArmor: AppArmor initialized Sep 13 10:18:16.471410 [ 2.389405] TOMOYO Linux initialized Sep 13 10:18:16.471429 [ 2.393409] LSM support for eBPF active Sep 13 10:18:16.471441 [ 2.418510] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 10:18:16.507374 [ 2.433129] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 10:18:16.519428 [ 2.433733] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:18:16.531420 [ 2.437691] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:18:16.543415 [ 2.442637] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 10:18:16.555434 [ 2.445661] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:18:16.555459 [ 2.449404] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:18:16.567427 [ 2.453439] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:18:16.579417 [ 2.457403] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:18:16.579439 [ 2.461430] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:18:16.591418 [ 2.465404] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:18:16.591440 [ 2.469423] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 10:18:16.603429 [ 2.473405] ... version: 3 Sep 13 10:18:16.615420 [ 2.477403] ... bit width: 48 Sep 13 10:18:16.615438 [ 2.481403] ... generic registers: 4 Sep 13 10:18:16.627416 [ 2.485403] ... value mask: 0000ffffffffffff Sep 13 10:18:16.627437 [ 2.489403] ... max period: 00007fffffffffff Sep 13 10:18:16.639413 [ 2.493403] ... fixed-purpose events: 3 Sep 13 10:18:16.639432 [ 2.497403] ... event mask: 000000070000000f Sep 13 10:18:16.639446 [ 2.501585] signal: max sigframe size: 1776 Sep 13 10:18:16.651416 [ 2.505423] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 10:18:16.663415 [ 2.509431] rcu: Hierarchical SRCU implementation. Sep 13 10:18:16.663435 [ 2.513404] rcu: Max phase no-delay instances is 1000. Sep 13 10:18:16.675401 [ 2.523233] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 10:18:16.687414 [ 2.526269] smp: Bringing up secondary CPUs ... Sep 13 10:18:16.687434 [ 2.529559] x86: Booting SMP configuration: Sep 13 10:18:16.699362 [ 2.533407] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 10:18:16.723418 [ 2.557406] .... node #1, CPUs: #14 Sep 13 10:18:16.735399 [ 2.061810] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 10:18:16.735422 [ 2.653550] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 10:18:16.867403 [ 2.681405] .... node #0, CPUs: #28 Sep 13 10:18:16.879415 [ 2.683012] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 10:18:16.891427 [ 2.689406] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 10:18:16.903430 [ 2.693404] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 10:18:16.927388 [ 2.697590] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 10:18:16.951392 [ 2.721407] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 10:18:16.987423 [ 2.747196] smp: Brought up 2 nodes, 56 CPUs Sep 13 10:18:16.999417 [ 2.753406] smpboot: Max logical packages: 2 Sep 13 10:18:16.999436 [ 2.757405] smpboot: Total of 56 processors activated (223490.47 BogoMIPS) Sep 13 10:18:17.011383 [ 2.873511] node 0 deferred pages initialised in 108ms Sep 13 10:18:17.155398 [ 2.881421] node 1 deferred pages initialised in 116ms Sep 13 10:18:17.167406 [ 2.891872] devtmpfs: initialized Sep 13 10:18:17.167425 [ 2.893500] x86/mm: Memory block size: 2048MB Sep 13 10:18:17.179415 [ 2.898055] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 10:18:17.191413 [ 2.901604] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 10:18:17.203411 [ 2.905711] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:18:17.203437 [ 2.909648] pinctrl core: initialized pinctrl subsystem Sep 13 10:18:17.215407 [ 2.915517] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 10:18:17.227405 [ 2.918500] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 10:18:17.227429 [ 2.922281] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 10:18:17.239422 [ 2.926280] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 10:18:17.251420 [ 2.929415] audit: initializing netlink subsys (disabled) Sep 13 10:18:17.251440 [ 2.933435] audit: type=2000 audit(1726222693.768:1): state=initialized audit_enabled=0 res=1 Sep 13 10:18:17.263418 [ 2.933603] thermal_sys: Registered thermal governor 'fair_share' Sep 13 10:18:17.275418 [ 2.937406] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 10:18:17.275439 [ 2.941404] thermal_sys: Registered thermal governor 'step_wise' Sep 13 10:18:17.287416 [ 2.945405] thermal_sys: Registered thermal governor 'user_space' Sep 13 10:18:17.287438 [ 2.949404] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 10:18:17.299426 [ 2.953438] cpuidle: using governor ladder Sep 13 10:18:17.299446 [ 2.965405] cpuidle: using governor menu Sep 13 10:18:17.311415 [ 2.969509] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 10:18:17.323413 [ 2.973406] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 10:18:17.323436 [ 2.977539] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 10:18:17.335422 [ 2.981405] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 10:18:17.347411 [ 2.985423] PCI: Using configuration type 1 for base access Sep 13 10:18:17.347433 [ 2.991148] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 10:18:17.359408 [ 2.994532] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 10:18:17.371419 [ 3.005476] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 10:18:17.383414 [ 3.013405] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 10:18:17.383438 [ 3.017404] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 10:18:17.395411 [ 3.025404] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 10:18:17.395433 [ 3.033588] ACPI: Added _OSI(Module Device) Sep 13 10:18:17.407418 [ 3.037406] ACPI: Added _OSI(Processor Device) Sep 13 10:18:17.407437 [ 3.045404] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 10:18:17.419401 [ 3.049405] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 10:18:17.419422 [ 3.097567] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 10:18:17.467396 [ 3.108984] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 10:18:17.479396 [ 3.122203] ACPI: Dynamic OEM Table Load: Sep 13 10:18:17.491383 [ 3.158045] ACPI: Interpreter enabled Sep 13 10:18:17.527388 [ 3.161418] ACPI: PM: (supports S0 S5) Sep 13 10:18:17.539413 [ 3.165404] ACPI: Using IOAPIC for interrupt routing Sep 13 10:18:17.539433 [ 3.169498] HEST: Table parsing has been initialized. Sep 13 10:18:17.551410 [ 3.178018] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 10:18:17.551436 [ 3.185407] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 10:18:17.563426 [ 3.197404] PCI: Using E820 reservations for host bridge windows Sep 13 10:18:17.575416 [ 3.202175] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 10:18:17.575437 [ 3.250273] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 10:18:17.623406 [ 3.257408] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:18:17.635418 [ 3.267422] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:18:17.647417 [ 3.278319] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:18:17.659419 [ 3.285404] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:18:17.671411 [ 3.293449] PCI host bridge to bus 0000:ff Sep 13 10:18:17.671431 [ 3.301406] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 10:18:17.683414 [ 3.309404] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 10:18:17.683435 [ 3.313418] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:18:17.695413 [ 3.321473] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:18:17.695434 [ 3.325461] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:18:17.707420 [ 3.333476] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:18:17.707442 [ 3.341455] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:18:17.719417 [ 3.345467] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:18:17.719438 [ 3.353472] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:18:17.731419 [ 3.361455] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:18:17.743414 [ 3.369452] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:18:17.743437 [ 3.373452] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:18:17.755413 [ 3.381458] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:18:17.755435 [ 3.389452] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:18:17.767415 [ 3.393453] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:18:17.767436 [ 3.401462] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:18:17.779432 [ 3.409452] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:18:17.791409 [ 3.413451] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:18:17.791431 [ 3.421455] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:18:17.803413 [ 3.429451] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:18:17.803435 [ 3.433451] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:18:17.815414 [ 3.441451] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:18:17.815435 [ 3.449456] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:18:17.827417 [ 3.453465] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:18:17.827439 [ 3.461452] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:18:17.839419 [ 3.469451] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:18:17.851415 [ 3.477454] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:18:17.851437 [ 3.481454] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:18:17.863412 [ 3.489451] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:18:17.863434 [ 3.497451] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:18:17.875417 [ 3.501452] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:18:17.875438 [ 3.509460] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:18:17.887419 [ 3.517453] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:18:17.899410 [ 3.521453] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:18:17.899432 [ 3.529462] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:18:17.911420 [ 3.537457] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:18:17.911442 [ 3.541452] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:18:17.923415 [ 3.549454] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 10:18:17.923436 [ 3.557452] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 10:18:17.935416 [ 3.561446] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 10:18:17.935438 [ 3.569455] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 10:18:17.947418 [ 3.577439] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 10:18:17.959410 [ 3.585461] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 10:18:17.959432 [ 3.589499] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 10:18:17.971416 [ 3.597473] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 10:18:17.971438 [ 3.605473] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 10:18:17.983418 [ 3.609470] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 10:18:17.983440 [ 3.617461] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 10:18:17.995426 [ 3.625458] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 10:18:18.007410 [ 3.629471] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 10:18:18.007432 [ 3.637471] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 10:18:18.019415 [ 3.645472] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 10:18:18.019437 [ 3.649468] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 10:18:18.031417 [ 3.657454] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 10:18:18.031439 [ 3.665455] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 10:18:18.043415 [ 3.673464] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 10:18:18.043436 [ 3.677459] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 10:18:18.055415 [ 3.685503] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 10:18:18.067416 [ 3.693473] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 10:18:18.067438 [ 3.697472] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 10:18:18.079425 [ 3.705471] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 10:18:18.079455 [ 3.713455] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 10:18:18.091414 [ 3.717460] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 10:18:18.091436 [ 3.725512] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 10:18:18.103425 [ 3.733472] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 10:18:18.115418 [ 3.737473] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 10:18:18.115440 [ 3.745469] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 10:18:18.127412 [ 3.753455] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 10:18:18.127434 [ 3.761455] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 10:18:18.139415 [ 3.765456] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 10:18:18.139436 [ 3.773465] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 10:18:18.151421 [ 3.781460] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 10:18:18.163413 [ 3.785455] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 10:18:18.163436 [ 3.793455] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 10:18:18.175411 [ 3.801439] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 10:18:18.175433 [ 3.805459] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 10:18:18.187413 [ 3.813457] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 10:18:18.187435 [ 3.821546] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 10:18:18.199417 [ 3.825406] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:18:18.211413 [ 3.837878] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:18:18.211438 [ 3.846326] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:18:18.223422 [ 3.857404] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:18:18.235422 [ 3.865446] PCI host bridge to bus 0000:7f Sep 13 10:18:18.235441 [ 3.869404] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 10:18:18.247419 [ 3.877404] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 10:18:18.259414 [ 3.881414] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:18:18.259436 [ 3.889458] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:18:18.271412 [ 3.897463] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:18:18.271434 [ 3.901469] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:18:18.283415 [ 3.909453] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:18:18.283437 [ 3.917458] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:18:18.295416 [ 3.925469] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:18:18.295437 [ 3.929449] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:18:18.307415 [ 3.937449] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:18:18.319419 [ 3.945448] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:18:18.319441 [ 3.949459] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:18:18.331412 [ 3.957450] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:18:18.331434 [ 3.965449] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:18:18.343417 [ 3.969450] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:18:18.343438 [ 3.977449] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:18:18.355421 [ 3.985450] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:18:18.367409 [ 3.990488] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:18:18.367431 [ 3.997450] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:18:18.379416 [ 4.005457] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:18:18.379446 [ 4.009449] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:18:18.391414 [ 4.017450] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:18:18.391436 [ 4.025448] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:18:18.403420 [ 4.033461] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:18:18.403441 [ 4.037449] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:18:18.415419 [ 4.045452] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:18:18.427411 [ 4.053449] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:18:18.427433 [ 4.057457] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:18:18.439415 [ 4.065449] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:18:18.439436 [ 4.073452] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:18:18.451415 [ 4.077451] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:18:18.451436 [ 4.085449] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:18:18.463418 [ 4.093451] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:18:18.475422 [ 4.097449] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:18:18.475444 [ 4.105452] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:18:18.487412 [ 4.113457] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:18:18.487434 [ 4.117448] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 10:18:18.499416 [ 4.125449] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 10:18:18.499437 [ 4.133437] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 10:18:18.511417 [ 4.141454] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 10:18:18.511438 [ 4.145437] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 10:18:18.523428 [ 4.153458] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 10:18:18.535409 [ 4.161494] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 10:18:18.535431 [ 4.165478] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 10:18:18.547418 [ 4.173465] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 10:18:18.547440 [ 4.181472] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 10:18:18.559417 [ 4.185453] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 10:18:18.559438 [ 4.193453] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 10:18:18.571400 [ 4.201466] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 10:18:18.583432 [ 4.205467] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 10:18:18.583454 [ 4.213466] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 10:18:18.595412 [ 4.221471] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 10:18:18.595434 [ 4.225451] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 10:18:18.607417 [ 4.233453] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 10:18:18.607438 [ 4.241451] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 10:18:18.619421 [ 4.249456] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 10:18:18.631408 [ 4.253501] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 10:18:18.631431 [ 4.261468] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 10:18:18.643412 [ 4.269467] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 10:18:18.643433 [ 4.273481] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 10:18:18.655414 [ 4.281454] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 10:18:18.655436 [ 4.289464] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 10:18:18.667416 [ 4.293502] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 10:18:18.667437 [ 4.301469] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 10:18:18.679420 [ 4.309467] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 10:18:18.691418 [ 4.313465] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 10:18:18.691441 [ 4.321452] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 10:18:18.703414 [ 4.329464] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 10:18:18.703436 [ 4.337454] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 10:18:18.715416 [ 4.341463] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 10:18:18.715437 [ 4.349451] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 10:18:18.727425 [ 4.357452] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 10:18:18.739416 [ 4.361451] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 10:18:18.739438 [ 4.369438] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 10:18:18.751416 [ 4.377457] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 10:18:18.751438 [ 4.381463] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 10:18:18.763353 [ 4.403863] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 10:18:18.787415 [ 4.409407] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:18:18.787443 [ 4.421734] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:18:18.799417 [ 4.430031] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:18:18.811421 [ 4.437404] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:18:18.823414 [ 4.450105] PCI host bridge to bus 0000:00 Sep 13 10:18:18.823433 [ 4.453405] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 10:18:18.835414 [ 4.461405] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 10:18:18.835437 [ 4.469408] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 10:18:18.847421 [ 4.477404] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 10:18:18.859420 [ 4.485404] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 10:18:18.859445 [ 4.493404] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 10:18:18.871420 [ 4.501432] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 10:18:18.883411 [ 4.505544] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 10:18:18.883433 [ 4.513458] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:18.895413 [ 4.521537] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 10:18:18.895435 [ 4.529458] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 10:18:18.907386 [ 4.533534] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 10:18:18.907407 [ 4.541457] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:18.919418 [ 4.549538] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 10:18:18.931422 [ 4.553457] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 10:18:18.931444 [ 4.561539] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 10:18:18.943415 [ 4.569457] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:18.943437 [ 4.577533] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 10:18:18.955421 [ 4.581503] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 10:18:18.955442 [ 4.589521] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 10:18:18.967418 [ 4.597484] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 10:18:18.979415 [ 4.601410] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 10:18:18.979437 [ 4.609507] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 10:18:18.991410 [ 4.617602] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 10:18:18.991432 [ 4.621416] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 10:18:19.003416 [ 4.629411] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 10:18:19.003444 [ 4.637410] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 10:18:19.015415 [ 4.641411] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 10:18:19.015436 [ 4.649411] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 10:18:19.027416 [ 4.653410] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 10:18:19.027438 [ 4.661445] pci 0000:00:11.4: PME# supported from D3hot Sep 13 10:18:19.039419 [ 4.665496] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 10:18:19.051409 [ 4.673419] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 10:18:19.051435 [ 4.681464] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.063413 [ 4.689479] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 10:18:19.063435 [ 4.697419] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 10:18:19.075420 [ 4.705464] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.087423 [ 4.709496] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 10:18:19.087445 [ 4.717418] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 10:18:19.099414 [ 4.725487] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.099437 [ 4.733512] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 10:18:19.111391 [ 4.737481] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.111413 [ 4.745426] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 10:18:19.124343 [ 4.749405] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 10:18:19.135415 [ 4.757500] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 10:18:19.135438 [ 4.765483] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.147412 [ 4.773423] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 10:18:19.147433 [ 4.777405] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 10:18:19.159414 [ 4.785504] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 10:18:19.159435 [ 4.789418] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 10:18:19.171414 [ 4.797487] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.171437 [ 4.805498] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 10:18:19.183419 [ 4.813594] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 10:18:19.195411 [ 4.817415] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 10:18:19.195432 [ 4.825411] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 10:18:19.207412 [ 4.829409] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 10:18:19.207433 [ 4.837409] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 10:18:19.219414 [ 4.845409] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 10:18:19.219435 [ 4.849409] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 10:18:19.231412 [ 4.857438] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 10:18:19.231433 [ 4.861631] acpiphp: Slot [0] registered Sep 13 10:18:19.243413 [ 4.869445] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 10:18:19.243435 [ 4.873415] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 10:18:19.255415 [ 4.881415] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 10:18:19.255436 [ 4.889411] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 10:18:19.267419 [ 4.893421] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 10:18:19.267441 [ 4.901471] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.279419 [ 4.909428] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 10:18:19.291417 [ 4.917404] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 10:18:19.303417 [ 4.929416] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 10:18:19.315423 [ 4.937404] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 10:18:19.327409 [ 4.949574] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 10:18:19.327432 [ 4.957415] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 10:18:19.339422 [ 4.965415] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 10:18:19.339444 [ 4.969409] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 10:18:19.351414 [ 4.977421] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 10:18:19.351436 [ 4.985478] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.363424 [ 4.993424] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 10:18:19.375421 [ 5.001404] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 10:18:19.387415 [ 5.013416] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 10:18:19.387441 [ 5.021404] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 10:18:19.399426 [ 5.033549] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 10:18:19.411419 [ 5.037405] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 10:18:19.411441 [ 5.045405] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 10:18:19.423430 [ 5.053406] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:18:19.435429 [ 5.061560] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 10:18:19.435449 [ 5.069568] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 10:18:19.447414 [ 5.073571] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 10:18:19.447435 [ 5.081412] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 10:18:19.459419 [ 5.085410] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 10:18:19.471412 [ 5.093410] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 10:18:19.471435 [ 5.101412] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 10:18:19.483418 [ 5.109408] pci 0000:05:00.0: enabling Extended Tags Sep 13 10:18:19.483438 [ 5.113416] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 10:18:19.495425 [ 5.125404] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 10:18:19.507423 [ 5.133434] pci 0000:05:00.0: supports D1 D2 Sep 13 10:18:19.507443 [ 5.141504] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 10:18:19.519418 [ 5.145405] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 10:18:19.519439 [ 5.153405] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 10:18:19.531415 [ 5.161556] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 10:18:19.531435 [ 5.165445] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 10:18:19.543431 [ 5.169475] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 10:18:19.543453 [ 5.177429] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 10:18:19.555418 [ 5.185417] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 10:18:19.567405 [ 5.193418] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 10:18:19.567427 [ 5.197456] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 10:18:19.579415 [ 5.205428] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 10:18:19.591425 [ 5.217404] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 10:18:19.591448 [ 5.221574] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 10:18:19.603416 [ 5.229408] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 10:18:19.603438 [ 5.238183] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 10:18:19.615428 [ 5.245407] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:18:19.627458 [ 5.253731] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:18:19.639413 [ 5.262020] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:18:19.639439 [ 5.273404] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:18:19.651419 [ 5.281729] PCI host bridge to bus 0000:80 Sep 13 10:18:19.663412 [ 5.285405] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 10:18:19.663436 [ 5.293404] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 10:18:19.675420 [ 5.301404] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 10:18:19.687411 [ 5.309404] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 10:18:19.687433 [ 5.317428] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 10:18:19.699410 [ 5.325464] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 10:18:19.699432 [ 5.329540] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 10:18:19.711419 [ 5.337496] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 10:18:19.711441 [ 5.345531] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 10:18:19.723418 [ 5.349487] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 10:18:19.723439 [ 5.357411] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 10:18:19.735427 [ 5.365660] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 10:18:19.747417 [ 5.369880] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 10:18:19.747440 [ 5.377458] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 10:18:19.759415 [ 5.385455] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 10:18:19.759437 [ 5.389454] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 10:18:19.771415 [ 5.397454] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 10:18:19.771436 [ 5.405404] ACPI: PCI: Interrupt link LNKE disabled Sep 13 10:18:19.783418 [ 5.409454] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 10:18:19.783440 [ 5.417404] ACPI: PCI: Interrupt link LNKF disabled Sep 13 10:18:19.795417 [ 5.421454] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 10:18:19.795438 [ 5.429404] ACPI: PCI: Interrupt link LNKG disabled Sep 13 10:18:19.807417 [ 5.433454] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 10:18:19.807438 [ 5.441405] ACPI: PCI: Interrupt link LNKH disabled Sep 13 10:18:19.819418 [ 5.445719] iommu: Default domain type: Translated Sep 13 10:18:19.819438 [ 5.453405] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 10:18:19.831417 [ 5.457521] pps_core: LinuxPPS API ver. 1 registered Sep 13 10:18:19.831438 [ 5.465404] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 10:18:19.843423 [ 5.473406] PTP clock support registered Sep 13 10:18:19.855414 [ 5.477423] EDAC MC: Ver: 3.0.0 Sep 13 10:18:19.855433 [ 5.481444] NetLabel: Initializing Sep 13 10:18:19.855445 [ 5.485239] NetLabel: domain hash size = 128 Sep 13 10:18:19.867414 [ 5.493404] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 10:18:19.867436 [ 5.497422] NetLabel: unlabeled traffic allowed by default Sep 13 10:18:19.879398 [ 5.505405] PCI: Using ACPI for IRQ routing Sep 13 10:18:19.879417 [ 5.514101] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 10:18:19.891420 [ 5.517402] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 10:18:19.903414 [ 5.517402] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 10:18:19.903441 [ 5.537405] vgaarb: loaded Sep 13 10:18:19.915413 [ 5.540518] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 10:18:19.915442 [ 5.545404] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 10:18:19.927404 [ 5.555566] clocksource: Switched to clocksource tsc-early Sep 13 10:18:19.927425 [ 5.559850] VFS: Disk quotas dquot_6.6.0 Sep 13 10:18:19.939418 [ 5.564270] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 10:18:19.939442 [ 5.572147] AppArmor: AppArmor Filesystem Enabled Sep 13 10:18:19.951414 [ 5.577413] pnp: PnP ACPI init Sep 13 10:18:19.951432 [ 5.581280] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 10:18:19.963418 [ 5.587893] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 10:18:19.963440 [ 5.594501] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 10:18:19.975417 [ 5.601109] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 10:18:19.975438 [ 5.607715] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 10:18:19.987419 [ 5.614323] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 10:18:19.999413 [ 5.620932] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 10:18:19.999437 [ 5.628311] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 10:18:20.011419 [ 5.635696] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 10:18:20.011441 [ 5.643081] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 10:18:20.023421 [ 5.650458] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 10:18:20.035413 [ 5.657843] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 10:18:20.035436 [ 5.665227] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 10:18:20.047405 [ 5.673535] pnp: PnP ACPI: found 4 devices Sep 13 10:18:20.047424 [ 5.684182] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 10:18:20.071413 [ 5.694200] NET: Registered PF_INET protocol family Sep 13 10:18:20.071434 [ 5.700251] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 10:18:20.083412 [ 5.713683] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 10:18:20.095422 [ 5.723630] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 10:18:20.107415 [ 5.733456] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 10:18:20.119415 [ 5.744659] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 10:18:20.131408 [ 5.753367] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 10:18:20.131431 [ 5.761489] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 10:18:20.143416 [ 5.770698] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:18:20.155416 [ 5.778974] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:18:20.155442 [ 5.787586] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 10:18:20.167419 [ 5.793911] NET: Registered PF_XDP protocol family Sep 13 10:18:20.167439 [ 5.799316] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 10:18:20.179418 [ 5.805152] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 10:18:20.179439 [ 5.811956] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 10:18:20.191423 [ 5.819530] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:18:20.203420 [ 5.828760] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 10:18:20.203440 [ 5.834305] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 10:18:20.215417 [ 5.839851] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 10:18:20.215437 [ 5.845391] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 10:18:20.227416 [ 5.852194] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 10:18:20.227438 [ 5.859767] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 10:18:20.239420 [ 5.865312] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 10:18:20.239447 [ 5.870861] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 10:18:20.251417 [ 5.876404] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 10:18:20.251440 [ 5.883989] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 10:18:20.263419 [ 5.890890] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 10:18:20.275418 [ 5.897790] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 10:18:20.275441 [ 5.905463] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 10:18:20.287418 [ 5.913137] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 10:18:20.299415 [ 5.921393] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 10:18:20.299436 [ 5.927613] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 10:18:20.311415 [ 5.934608] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:18:20.311440 [ 5.943255] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 10:18:20.323420 [ 5.949468] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 10:18:20.335411 [ 5.956455] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 10:18:20.335433 [ 5.963568] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 10:18:20.347412 [ 5.969115] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 10:18:20.347435 [ 5.976018] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 10:18:20.359420 [ 5.983695] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 10:18:20.359445 [ 5.992282] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 10:18:20.371399 [ 6.021944] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21263 usecs Sep 13 10:18:20.407373 [ 6.049943] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19257 usecs Sep 13 10:18:20.431427 [ 6.058216] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 10:18:20.443411 [ 6.065414] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 10:18:20.443434 [ 6.073351] DMAR: No SATC found Sep 13 10:18:20.455414 [ 6.073377] Trying to unpack rootfs image as initramfs... Sep 13 10:18:20.455436 [ 6.076859] DMAR: dmar0: Using Queued invalidation Sep 13 10:18:20.467405 [ 6.076872] DMAR: dmar1: Using Queued invalidation Sep 13 10:18:20.467427 [ 6.093711] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 10:18:20.467441 [ 6.100168] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 10:18:20.479417 [ 6.105845] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 10:18:20.479437 [ 6.111525] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 10:18:20.491416 [ 6.117250] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 10:18:20.491436 [ 6.122921] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 10:18:20.503415 [ 6.128592] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 10:18:20.503435 [ 6.134374] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 10:18:20.515416 [ 6.140047] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 10:18:20.515436 [ 6.145718] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 10:18:20.527412 [ 6.151389] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 10:18:20.527432 [ 6.157277] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 10:18:20.539417 [ 6.162949] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 10:18:20.539438 [ 6.168620] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 10:18:20.551414 [ 6.174292] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 10:18:20.551435 [ 6.179966] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 10:18:20.563419 [ 6.185637] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 10:18:20.563440 [ 6.191309] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 10:18:20.575409 [ 6.196981] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 10:18:20.575430 [ 6.202814] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 10:18:20.587429 [ 6.208488] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 10:18:20.587450 [ 6.214161] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 10:18:20.587463 [ 6.219839] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 10:18:20.599419 [ 6.225512] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 10:18:20.599439 [ 6.231184] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 10:18:20.611416 [ 6.237047] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 10:18:20.611436 [ 6.242723] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 10:18:20.623421 [ 6.248397] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 10:18:20.623441 [ 6.254071] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 10:18:20.635416 [ 6.259747] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 10:18:20.635436 [ 6.265421] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 10:18:20.647412 [ 6.271095] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 10:18:20.647433 [ 6.276903] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 10:18:20.659417 [ 6.282578] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 10:18:20.659438 [ 6.288254] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 10:18:20.671412 [ 6.293930] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 10:18:20.671432 [ 6.299607] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 10:18:20.683412 [ 6.305387] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 10:18:20.683433 [ 6.311159] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 10:18:20.695411 [ 6.316922] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 10:18:20.695432 [ 6.322694] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 10:18:20.707413 [ 6.328464] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 10:18:20.707434 [ 6.334236] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 10:18:20.707448 [ 6.340005] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 10:18:20.719418 [ 6.345776] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 10:18:20.719438 [ 6.351595] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 10:18:20.731418 [ 6.357372] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 10:18:20.731438 [ 6.363140] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 10:18:20.743417 [ 6.368908] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 10:18:20.743437 [ 6.374678] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 10:18:20.755414 [ 6.380447] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 10:18:20.755435 [ 6.386324] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 10:18:20.767422 [ 6.392100] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 10:18:20.767443 [ 6.397874] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 10:18:20.779417 [ 6.403649] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 10:18:20.779437 [ 6.409418] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 10:18:20.791415 [ 6.415190] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 10:18:20.791435 [ 6.420962] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 10:18:20.803416 [ 6.426727] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 10:18:20.803436 [ 6.432550] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 10:18:20.815417 [ 6.438321] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 10:18:20.815438 [ 6.444084] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 10:18:20.827412 [ 6.449855] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 10:18:20.827432 [ 6.455625] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 10:18:20.839411 [ 6.461395] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 10:18:20.839431 [ 6.467272] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 10:18:20.851414 [ 6.473049] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 10:18:20.851435 [ 6.478826] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 10:18:20.863408 [ 6.484603] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 10:18:20.863429 [ 6.490508] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 10:18:20.875416 [ 6.496288] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 10:18:20.875438 [ 6.502065] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 10:18:20.875452 [ 6.507843] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 10:18:20.887418 [ 6.513619] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 10:18:20.887438 [ 6.519441] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 10:18:20.899417 [ 6.525219] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 10:18:20.899437 [ 6.531044] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 10:18:20.911418 [ 6.536829] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 10:18:20.911439 [ 6.542601] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 10:18:20.923415 [ 6.548425] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 10:18:20.923435 [ 6.554204] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 10:18:20.935416 [ 6.559976] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 10:18:20.935436 [ 6.565857] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 10:18:20.947415 [ 6.571637] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 10:18:20.947435 [ 6.577407] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 10:18:20.959413 [ 6.583188] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 10:18:20.959434 [ 6.589174] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 10:18:20.971425 [ 6.594961] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 10:18:20.971446 [ 6.600739] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 10:18:20.983417 [ 6.606519] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 10:18:20.983438 [ 6.612299] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 10:18:20.995413 [ 6.618080] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 10:18:20.995434 [ 6.623860] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 10:18:21.007411 [ 6.629640] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 10:18:21.007433 [ 6.635568] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 10:18:21.019412 [ 6.641339] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 10:18:21.019433 [ 6.647111] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 10:18:21.031411 [ 6.652893] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 10:18:21.031432 [ 6.658673] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 10:18:21.043410 [ 6.664456] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 10:18:21.043431 [ 6.670418] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 10:18:21.043445 [ 6.676202] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 10:18:21.055416 [ 6.681984] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 10:18:21.055437 [ 6.687765] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 10:18:21.067425 [ 6.693548] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 10:18:21.067445 [ 6.699331] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 10:18:21.079414 [ 6.705111] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 10:18:21.079434 [ 6.711017] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 10:18:21.091428 [ 6.716801] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 10:18:21.091448 [ 6.722584] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 10:18:21.103415 [ 6.728365] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 10:18:21.103435 [ 6.734149] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 10:18:21.115414 [ 6.740026] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 10:18:21.115435 [ 6.745808] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 10:18:21.127414 [ 6.751591] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 10:18:21.127434 [ 6.757375] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 10:18:21.139415 [ 6.763147] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 10:18:21.139436 [ 6.768912] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 10:18:21.151415 [ 6.774681] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 10:18:21.151436 [ 6.780452] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 10:18:21.163419 [ 6.786274] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 10:18:21.163441 [ 6.792058] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 10:18:21.175422 [ 6.797830] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 10:18:21.175443 [ 6.803599] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 10:18:21.187414 [ 6.809369] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 10:18:21.187435 [ 6.815137] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 10:18:21.199411 [ 6.821015] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 10:18:21.199432 [ 6.826801] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 10:18:21.211409 [ 6.832586] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 10:18:21.211430 [ 6.838375] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 10:18:21.211444 [ 6.844144] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 10:18:21.223420 [ 6.849913] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 10:18:21.223440 [ 6.855686] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 10:18:21.235418 [ 6.861456] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 10:18:21.235438 [ 6.867280] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 10:18:21.247415 [ 6.873071] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 10:18:21.247435 [ 6.878845] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 10:18:21.259419 [ 6.884634] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 10:18:21.259440 [ 6.889286] Freeing initrd memory: 39816K Sep 13 10:18:21.271414 [ 6.890428] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 10:18:21.271435 [ 6.900618] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 10:18:21.283412 [ 6.906497] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 10:18:21.283432 [ 6.912286] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 10:18:21.295411 [ 6.918067] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 10:18:21.295432 [ 6.923862] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 10:18:21.307410 [ 6.929767] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 10:18:21.307431 [ 6.935556] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 10:18:21.319413 [ 6.941336] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 10:18:21.319434 [ 6.947125] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 10:18:21.331410 [ 6.952904] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 10:18:21.331432 [ 6.958729] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 10:18:21.343408 [ 6.964518] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 10:18:21.343429 [ 6.970279] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 10:18:21.343443 [ 6.976053] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 10:18:21.355422 [ 6.981826] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 10:18:21.355442 [ 6.987599] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 10:18:21.367416 [ 6.993370] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 10:18:21.367437 [ 6.999140] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 10:18:21.379424 [ 7.004911] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 10:18:21.379443 [ 7.010681] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 10:18:21.391416 [ 7.016449] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 10:18:21.391436 [ 7.022216] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 10:18:21.403414 [ 7.027983] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 10:18:21.403434 [ 7.033779] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 10:18:21.415414 [ 7.039600] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 10:18:21.415434 [ 7.045390] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 10:18:21.427424 [ 7.051156] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 10:18:21.427444 [ 7.056925] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 10:18:21.439414 [ 7.062693] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 10:18:21.439434 [ 7.068460] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 10:18:21.451422 [ 7.074282] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 10:18:21.451443 [ 7.080075] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 10:18:21.463418 [ 7.085850] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 10:18:21.463439 [ 7.091618] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 10:18:21.475415 [ 7.097387] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 10:18:21.475436 [ 7.103155] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 10:18:21.487409 [ 7.108925] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 10:18:21.487430 [ 7.114693] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 10:18:21.499407 [ 7.120460] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 10:18:21.499428 [ 7.126227] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 10:18:21.499442 [ 7.184150] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 10:18:21.559414 [ 7.191347] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 10:18:21.571420 [ 7.198536] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 13 10:18:21.583421 [ 7.208636] Initialise system trusted keyrings Sep 13 10:18:21.583441 [ 7.213611] Key type blacklist registered Sep 13 10:18:21.595417 [ 7.218174] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 10:18:21.595440 [ 7.226972] zbud: loaded Sep 13 10:18:21.607417 [ 7.230153] integrity: Platform Keyring initialized Sep 13 10:18:21.607437 [ 7.235606] integrity: Machine keyring initialized Sep 13 10:18:21.619411 [ 7.240954] Key type asymmetric registered Sep 13 10:18:21.619431 [ 7.245527] Asymmetric key parser 'x509' registered Sep 13 10:18:21.619444 [ 7.254212] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 10:18:21.631412 [ 7.260658] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 10:18:21.643413 [ 7.268977] io scheduler mq-deadline registered Sep 13 10:18:21.643432 [ 7.275828] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 10:18:21.655421 [ 7.282319] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 10:18:21.667409 [ 7.288785] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 10:18:21.667431 [ 7.295256] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 10:18:21.679412 [ 7.301719] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 10:18:21.679434 [ 7.308196] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 10:18:21.691415 [ 7.314643] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 10:18:21.691436 [ 7.321127] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 10:18:21.703413 [ 7.327578] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 10:18:21.703434 [ 7.334065] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 10:18:21.715417 [ 7.340475] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 10:18:21.715438 [ 7.347098] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 10:18:21.727417 [ 7.354013] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 10:18:21.739413 [ 7.360519] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 10:18:21.739435 [ 7.367079] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 10:18:21.751398 [ 7.374664] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 10:18:21.751419 [ 7.392961] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 10:18:21.775421 [ 7.401322] pstore: Registered erst as persistent store backend Sep 13 10:18:21.775442 [ 7.408056] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 10:18:21.787427 [ 7.415197] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 10:18:21.799412 [ 7.424326] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 10:18:21.811376 [ 7.433559] Linux agpgart interface v0.103 Sep 13 10:18:21.811395 [ 7.438366] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 10:18:21.823400 [ 7.453913] i8042: PNP: No PS/2 controller found. Sep 13 10:18:21.835415 [ 7.459228] mousedev: PS/2 mouse device common for all mice Sep 13 10:18:21.835436 [ 7.465471] rtc_cmos 00:00: RTC can wake from S4 Sep 13 10:18:21.847414 [ 7.470871] rtc_cmos 00:00: registered as rtc0 Sep 13 10:18:21.847434 [ 7.475876] rtc_cmos 00:00: setting system clock to 2024-09-13T10:18:21 UTC (1726222701) Sep 13 10:18:21.859423 [ 7.484936] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 10:18:21.871385 [ 7.495093] intel_pstate: Intel P-state driver initializing Sep 13 10:18:21.871407 [ 7.511290] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 10:18:21.895372 [ 7.527538] NET: Registered PF_INET6 protocol family Sep 13 10:18:21.907403 [ 7.537319] Segment Routing with IPv6 Sep 13 10:18:21.919412 [ 7.541408] In-situ OAM (IOAM) with IPv6 Sep 13 10:18:21.919432 [ 7.545802] mip6: Mobile IPv6 Sep 13 10:18:21.919443 [ 7.549115] NET: Registered PF_PACKET protocol family Sep 13 10:18:21.931388 [ 7.554880] mpls_gso: MPLS GSO support Sep 13 10:18:21.931407 [ 7.566947] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 13 10:18:21.943396 [ 7.575448] microcode: Microcode Update Driver: v2.2. Sep 13 10:18:21.955410 [ 7.578190] resctrl: L3 allocation detected Sep 13 10:18:21.967412 [ 7.588499] resctrl: L3 monitoring detected Sep 13 10:18:21.967432 [ 7.593168] IPI shorthand broadcast: enabled Sep 13 10:18:21.967445 [ 7.597969] sched_clock: Marking stable (5540120021, 2057810918)->(7981396782, -383465843) Sep 13 10:18:21.979412 [ 7.608996] registered taskstats version 1 Sep 13 10:18:21.991397 [ 7.613584] Loading compiled-in X.509 certificates Sep 13 10:18:21.991418 [ 7.636505] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 10:18:22.015427 [ 7.646234] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 10:18:22.027414 [ 7.665004] zswap: loaded using pool lzo/zbud Sep 13 10:18:22.039394 [ 7.670316] Key type .fscrypt registered Sep 13 10:18:22.051414 [ 7.674696] Key type fscrypt-provisioning registered Sep 13 10:18:22.051435 [ 7.680593] pstore: Using crash dump compression: deflate Sep 13 10:18:22.063403 [ 7.689132] Key type encrypted registered Sep 13 10:18:22.063423 [ 7.693615] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 10:18:22.075415 [ 7.699743] ima: No TPM chip found, activating TPM-bypass! Sep 13 10:18:22.075437 [ 7.705867] ima: Allocated hash algorithm: sha256 Sep 13 10:18:22.087416 [ 7.711125] ima: No architecture policies found Sep 13 10:18:22.087436 [ 7.716186] evm: Initialising EVM extended attributes: Sep 13 10:18:22.099427 [ 7.721922] evm: security.selinux Sep 13 10:18:22.099446 [ 7.725620] evm: security.SMACK64 (disabled) Sep 13 10:18:22.099459 [ 7.730385] evm: security.SMACK64EXEC (disabled) Sep 13 10:18:22.111416 [ 7.735538] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 10:18:22.111437 [ 7.741176] evm: security.SMACK64MMAP (disabled) Sep 13 10:18:22.123415 [ 7.746329] evm: security.apparmor Sep 13 10:18:22.123433 [ 7.750140] evm: security.ima Sep 13 10:18:22.123445 [ 7.753462] evm: security.capability Sep 13 10:18:22.135385 [ 7.757452] evm: HMAC attrs: 0x1 Sep 13 10:18:22.135403 [ 7.850234] clk: Disabling unused clocks Sep 13 10:18:22.231405 [ 7.855938] Freeing unused decrypted memory: 2036K Sep 13 10:18:22.231426 [ 7.862241] Freeing unused kernel image (initmem) memory: 2796K Sep 13 10:18:22.243415 [ 7.868925] Write protecting the kernel read-only data: 26624k Sep 13 10:18:22.243437 [ 7.876340] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 10:18:22.255418 [ 7.884198] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 10:18:22.267377 [ 7.937152] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 10:18:22.315424 [ 7.944341] x86/mm: Checking user space page tables Sep 13 10:18:22.327367 [ 7.992101] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 10:18:22.375394 [ 7.999301] Run /init as init process Sep 13 10:18:22.375413 [ 8.165118] dca service started, version 1.12.1 Sep 13 10:18:22.543387 [ 8.184770] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 10:18:22.567414 [ 8.190800] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 10:18:22.567436 [ 8.197546] ACPI: bus type USB registered Sep 13 10:18:22.579413 [ 8.197647] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 10:18:22.579437 [ 8.202046] usbcore: registered new interface driver usbfs Sep 13 10:18:22.591417 [ 8.213862] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 13 10:18:22.591440 [ 8.215916] usbcore: registered new interface driver hub Sep 13 10:18:22.603407 [ 8.222871] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 13 10:18:22.615417 [ 8.228785] usbcore: registered new device driver usb Sep 13 10:18:22.615437 [ 8.245564] clocksource: Switched to clocksource tsc Sep 13 10:18:22.627415 [ 8.248890] igb 0000:01:00.0: added PHC on eth0 Sep 13 10:18:22.627435 [ 8.256202] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:18:22.639421 [ 8.263892] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 10:18:22.639445 [ 8.271934] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 10:18:22.651423 [ 8.277669] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:18:22.663413 [ 8.286730] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 10:18:22.663436 [ 8.294916] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 10:18:22.675419 [ 8.300758] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 10:18:22.687389 [ 8.309096] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 10:18:22.687409 [ 8.327405] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 10:18:22.711399 [ 8.336757] igb 0000:01:00.1: added PHC on eth1 Sep 13 10:18:22.711419 [ 8.341826] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:18:22.723420 [ 8.349491] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 10:18:22.735415 [ 8.357527] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 10:18:22.735436 [ 8.363260] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:18:22.747418 [ 8.371715] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 10:18:22.747439 [ 8.378176] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 10:18:22.759424 [ 8.387402] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 10:18:22.771423 [ 8.395466] usb usb1: Product: EHCI Host Controller Sep 13 10:18:22.771444 [ 8.400902] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 10:18:22.783421 [ 8.407701] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 10:18:22.783441 [ 8.413063] hub 1-0:1.0: USB hub found Sep 13 10:18:22.795413 [ 8.414155] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 10:18:22.795435 [ 8.417262] hub 1-0:1.0: 2 ports detected Sep 13 10:18:22.807416 [ 8.428636] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 10:18:22.807438 [ 8.434479] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 10:18:22.819421 [ 8.441978] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 10:18:22.819442 [ 8.442755] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 10:18:22.831400 [ 8.458312] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 10:18:22.843369 [ 8.477880] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 10:18:22.855409 [ 8.484347] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 10:18:22.867425 [ 8.493576] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 10:18:22.879422 [ 8.501639] usb usb2: Product: EHCI Host Controller Sep 13 10:18:22.879444 [ 8.507082] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 10:18:22.891412 [ 8.513883] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 10:18:22.891432 [ 8.519171] hub 2-0:1.0: USB hub found Sep 13 10:18:22.891444 [ 8.523360] hub 2-0:1.0: 2 ports detected Sep 13 10:18:22.903382 Starting system log daemon: syslogd, klogd. Sep 13 10:18:22.927381 /var/run/utmp: No such file or directory Sep 13 10:18:23.263388 [?1h=(B   Sep 13 10:18:23.299498  Sep 13 10:18:23.311497 [  (-*) ][ Sep 13 10:18 ] Sep 13 10:18:23.323494 [  (0*start) ][ Sep 13 10:18 ] Sep 13 10:18:23.347488 [  (0*start) ][ Sep 13 10:18 ] Sep 13 10:18:23.359496 [  (0*start) ][ Sep 13 10:18 ] Sep 13 10:18:23.371497 [  (0*start) ][ Sep 13 10:18 ]                        [  (0*start) ][ Sep 13 10:18 ][  (0*start) ][ Sep 13 10:18 ] Sep 13 10:18:23.443493 [ 0- start  (2*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.455493 [ 0- start  (2*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.467503 [ 0- start  (2*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.491485 [ 0- start  (2*shell) ][ Sep 13 10:18 ]                        [ 0- start  (2*shell) ][ Sep 13 10:18 ][ 0- start  (2*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.551497 [ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.563398 [ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.587414 [ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.599418 [ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ][ 0 start 2- shell  (3*shell) ][ Sep 13 10:18 ] Sep 13 10:18:23.659432 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ] Sep 13 10:18:23.683415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ] Sep 13 10:18:23.695422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ] Sep 13 10:18:23.707421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 10:18 ] Sep 13 10:18:23.779413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.791415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.803420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.815421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.887422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.899418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:23.911423 Detecting network hardware ... 2%... 95%... 100% Sep 13 10:18:23.923385 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:18 ] Sep 13 10:18:24.295422 Sep 13 10:18:24.295432 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 10:18:26.479362 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 10:18:26.839376 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 13 10:18:28.351459 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 13 10:18:34.363523 Configuring the network with DHCP ... 0%... 100% Sep 13 10:18:37.483556 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 13 10:18:40.159564 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 13 10:18:48.271440 Setting up the clock ... 0%... 100% Sep 13 10:18:48.731441 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 13 10:18:49.955439 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 13 10:18:52.955453 Loading additional components ... 25%... 50%... 75%... 100% Sep 13 10:18:53.495451 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 13 10:18:55.403363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 10:18:57.515416 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 13 10:18:58.655365 Partitions formatting ... 33% Sep 13 10:18:59.615380 Partitions formatting [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:19 ] Sep 13 10:19:02.759433 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:20 ]... 60%...  Sep 13 10:20:07.719484  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:21 ]... 100% Sep 13 10:21:20.195364 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 13 10:21:28.427377 ... 82%... 92%... 100% Sep 13 10:21:29.115365 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:22 ]... 50%... Sep 13 10:22:14.247372 . 60%... 70%... 80%... 90%... 100% Sep 13 10:22:57.311365 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 10:23 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 10:23:15.955448 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 13 10:23:45.835448  50%... 61%... 73%... 80%... 92% The system is g Sent SIGTERM to all processes Sep 13 10:23:48.695468 Sent SIGKILL to all processes Sep 13 10:23:49.703448 Requesting system reboot Sep 13 10:23:49.703466 [ 337.385050] reboot: Restarting system Sep 13 10:23:51.767461 Sep 13 10:23:52.017771 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 10:24:14.135375  Sep 13 10:24:43.495377  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 10:24:56.899406   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:24:57.175393   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:24:57.451384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 10:25:31.111393 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 10:25:35.203474 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 10:25:35.203496 Booting from local d Sep 13 10:25:35.203508 isk... Sep 13 10:25:35.215446 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 10:25:39.787497 Sep 13 10:25:39.787510 +--- Sep 13 10:25:39.787521 -------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 10:25:39.835558 Press enter to boot the selected OS, `e' to edit the commands Sep 13 10:25:39.847523 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 13 10:25:44.983447 Sep 13 10:25:44.983459 Loading Linux 6.1.0-25-amd64 ... Sep 13 10:25:45.895488 Loading initial ramdisk ... Sep 13 10:25:55.519453 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 13 10:26:47.175424 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 10:26:47.199416 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 10:26:47.211415 [ 0.000000] BIOS-provided physical RAM map: Sep 13 10:26:47.211434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 10:26:47.223413 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 10:26:47.223435 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 10:26:47.235418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 10:26:47.247412 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 10:26:47.247434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 10:26:47.259418 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 10:26:47.259439 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 10:26:47.271432 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 10:26:47.283415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 10:26:47.283435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 10:26:47.295421 [ 0.000000] NX (Execute Disable) protection: active Sep 13 10:26:47.307411 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 10:26:47.307430 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 10:26:47.319417 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 10:26:47.319438 [ 0.000000] tsc: Detected 1995.099 MHz processor Sep 13 10:26:47.331411 [ 0.001213] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 10:26:47.331433 [ 0.001443] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 10:26:47.343416 [ 0.002553] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 10:26:47.343438 [ 0.013571] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 10:26:47.355428 [ 0.013605] Using GB pages for direct mapping Sep 13 10:26:47.355448 [ 0.013855] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 13 10:26:47.367413 [ 0.013863] ACPI: Early table checksum verification disabled Sep 13 10:26:47.367435 [ 0.013868] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 10:26:47.379416 [ 0.013873] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:26:47.379442 [ 0.013881] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:26:47.391426 [ 0.013889] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 10:26:47.403422 [ 0.013893] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 10:26:47.403442 [ 0.013897] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:26:47.415424 [ 0.013901] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:26:47.427422 [ 0.013904] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:26:47.439421 [ 0.013909] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 10:26:47.451415 [ 0.013913] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 10:26:47.451441 [ 0.013917] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 10:26:47.463429 [ 0.013920] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.475423 [ 0.013924] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.487418 [ 0.013928] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.499415 [ 0.013932] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.499441 [ 0.013936] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 10:26:47.511427 [ 0.013939] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 10:26:47.523421 [ 0.013943] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.535419 [ 0.013947] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 10:26:47.547413 [ 0.013951] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 10:26:47.547440 [ 0.013955] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 10:26:47.559424 [ 0.013959] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:26:47.571421 [ 0.013962] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:26:47.583417 [ 0.013966] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:26:47.595420 [ 0.013970] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:26:47.595447 [ 0.013974] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:26:47.607423 [ 0.013977] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 10:26:47.619415 [ 0.013979] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 10:26:47.619438 [ 0.013980] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 10:26:47.631422 [ 0.013981] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 10:26:47.643414 [ 0.013982] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 10:26:47.643438 [ 0.013983] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 10:26:47.655425 [ 0.013984] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 10:26:47.667416 [ 0.013985] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 10:26:47.667439 [ 0.013987] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 10:26:47.679419 [ 0.013988] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 10:26:47.691417 [ 0.013989] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 10:26:47.691441 [ 0.013990] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 10:26:47.703421 [ 0.013991] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 10:26:47.715415 [ 0.013992] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 10:26:47.715439 [ 0.013993] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 10:26:47.727420 [ 0.013994] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 10:26:47.739412 [ 0.013996] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 10:26:47.739436 [ 0.013997] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 10:26:47.751419 [ 0.013998] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 10:26:47.763414 [ 0.013999] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 10:26:47.763438 [ 0.014000] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 10:26:47.775417 [ 0.014001] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 10:26:47.787414 [ 0.014002] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 10:26:47.787438 [ 0.014003] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 10:26:47.799418 [ 0.014056] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 10:26:47.799438 [ 0.014059] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 10:26:47.811415 [ 0.014060] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 10:26:47.811435 [ 0.014061] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 10:26:47.811448 [ 0.014062] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 10:26:47.823417 [ 0.014063] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 10:26:47.823436 [ 0.014064] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 10:26:47.835416 [ 0.014065] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 10:26:47.835436 [ 0.014066] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 10:26:47.847417 [ 0.014068] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 10:26:47.847437 [ 0.014069] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 10:26:47.847449 [ 0.014069] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 10:26:47.859424 [ 0.014070] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 10:26:47.859443 [ 0.014071] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 10:26:47.871413 [ 0.014072] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 10:26:47.871433 [ 0.014073] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 10:26:47.871446 [ 0.014074] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 10:26:47.883419 [ 0.014075] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 10:26:47.883446 [ 0.014076] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 10:26:47.895412 [ 0.014077] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 10:26:47.895431 [ 0.014078] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 10:26:47.907412 [ 0.014079] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 10:26:47.907432 [ 0.014080] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 10:26:47.907445 [ 0.014080] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 10:26:47.919416 [ 0.014081] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 10:26:47.919436 [ 0.014082] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 10:26:47.931414 [ 0.014083] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 10:26:47.931434 [ 0.014084] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 10:26:47.931447 [ 0.014085] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 10:26:47.943417 [ 0.014086] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 10:26:47.943436 [ 0.014087] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 10:26:47.955415 [ 0.014088] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 10:26:47.955435 [ 0.014089] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 10:26:47.955447 [ 0.014090] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 10:26:47.967417 [ 0.014091] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 10:26:47.967436 [ 0.014092] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 10:26:47.979417 [ 0.014093] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 10:26:47.979437 [ 0.014094] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 10:26:47.991412 [ 0.014095] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 10:26:47.991432 [ 0.014096] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 10:26:47.991445 [ 0.014097] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 10:26:48.003418 [ 0.014098] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 10:26:48.003437 [ 0.014099] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 10:26:48.015413 [ 0.014100] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 10:26:48.015433 [ 0.014101] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 10:26:48.015445 [ 0.014102] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 10:26:48.027419 [ 0.014103] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 10:26:48.027438 [ 0.014104] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 10:26:48.039424 [ 0.014105] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 10:26:48.039444 [ 0.014106] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 10:26:48.039457 [ 0.014107] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 10:26:48.051420 [ 0.014108] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 10:26:48.051439 [ 0.014109] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 10:26:48.063414 [ 0.014110] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 10:26:48.063434 [ 0.014111] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 10:26:48.075413 [ 0.014112] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 10:26:48.075433 [ 0.014123] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 10:26:48.087411 [ 0.014126] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 10:26:48.087434 [ 0.014128] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 10:26:48.099416 [ 0.014140] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 10:26:48.111413 [ 0.014156] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 10:26:48.111436 [ 0.014187] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 10:26:48.123416 [ 0.014583] Zone ranges: Sep 13 10:26:48.123434 [ 0.014585] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 10:26:48.135412 [ 0.014587] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 10:26:48.135434 [ 0.014590] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 10:26:48.147416 [ 0.014592] Device empty Sep 13 10:26:48.147434 [ 0.014593] Movable zone start for each node Sep 13 10:26:48.147447 [ 0.014597] Early memory node ranges Sep 13 10:26:48.159416 [ 0.014598] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 10:26:48.159445 [ 0.014600] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 10:26:48.171421 [ 0.014601] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 10:26:48.183381 [ 0.014606] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 10:26:48.183403 [ 0.014612] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 10:26:48.195422 [ 0.014617] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 10:26:48.195444 [ 0.014622] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 10:26:48.207422 [ 0.014696] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 10:26:48.207444 [ 0.021287] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 10:26:48.219423 [ 0.021956] ACPI: PM-Timer IO Port: 0x408 Sep 13 10:26:48.219442 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 10:26:48.231425 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 10:26:48.243413 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 10:26:48.243436 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 10:26:48.255414 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 10:26:48.255436 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 10:26:48.267419 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 10:26:48.267441 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 10:26:48.279417 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 10:26:48.279438 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 10:26:48.291421 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 10:26:48.303415 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 10:26:48.303439 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 10:26:48.315414 [ 0.021989] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 10:26:48.315437 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 10:26:48.327417 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 10:26:48.327440 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 10:26:48.339417 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 10:26:48.339438 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 10:26:48.351420 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 10:26:48.351441 [ 0.021997] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 10:26:48.363424 [ 0.021998] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 10:26:48.375414 [ 0.021999] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 10:26:48.375437 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 10:26:48.387415 [ 0.022001] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 10:26:48.387437 [ 0.022002] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 10:26:48.399417 [ 0.022003] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 10:26:48.399438 [ 0.022004] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 10:26:48.411417 [ 0.022005] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 10:26:48.411438 [ 0.022006] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 10:26:48.423424 [ 0.022007] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 10:26:48.435426 [ 0.022008] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 10:26:48.435449 [ 0.022009] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 10:26:48.447429 [ 0.022010] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 10:26:48.447452 [ 0.022011] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 10:26:48.459430 [ 0.022012] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 10:26:48.459459 [ 0.022013] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 10:26:48.471426 [ 0.022014] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 10:26:48.471448 [ 0.022015] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 10:26:48.483418 [ 0.022016] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 10:26:48.483439 [ 0.022017] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 10:26:48.495421 [ 0.022018] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 10:26:48.507415 [ 0.022019] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 10:26:48.507438 [ 0.022020] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 10:26:48.519416 [ 0.022021] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 10:26:48.519439 [ 0.022022] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 10:26:48.531416 [ 0.022023] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 10:26:48.531438 [ 0.022024] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 10:26:48.543432 [ 0.022025] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 10:26:48.543454 [ 0.022026] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 10:26:48.555486 [ 0.022027] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 10:26:48.567434 [ 0.022028] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 10:26:48.567457 [ 0.022030] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 10:26:48.579474 [ 0.022031] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 10:26:48.579497 [ 0.022032] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 10:26:48.591475 [ 0.022033] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 10:26:48.591497 [ 0.022044] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 10:26:48.603483 [ 0.022050] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 10:26:48.615472 [ 0.022055] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 10:26:48.615496 [ 0.022058] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 10:26:48.627477 [ 0.022061] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 10:26:48.627500 [ 0.022067] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 10:26:48.639478 [ 0.022069] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 10:26:48.639498 [ 0.022074] TSC deadline timer available Sep 13 10:26:48.651477 [ 0.022076] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 10:26:48.651498 [ 0.022094] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 10:26:48.663481 [ 0.022097] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 10:26:48.675478 [ 0.022099] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 10:26:48.675503 [ 0.022100] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 10:26:48.687487 [ 0.022102] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 10:26:48.699477 [ 0.022104] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 10:26:48.711474 [ 0.022105] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 10:26:48.711500 [ 0.022106] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 10:26:48.723481 [ 0.022108] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 10:26:48.735476 [ 0.022109] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 10:26:48.735501 [ 0.022110] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 10:26:48.747484 [ 0.022111] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 10:26:48.759477 [ 0.022113] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 10:26:48.759506 [ 0.022115] Booting paravirtualized kernel on bare hardware Sep 13 10:26:48.771430 [ 0.022118] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 10:26:48.783420 [ 0.028397] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 10:26:48.795412 [ 0.032721] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 10:26:48.795435 [ 0.032825] Fallback order for Node 0: 0 1 Sep 13 10:26:48.807411 [ 0.032828] Fallback order for Node 1: 1 0 Sep 13 10:26:48.807432 [ 0.032836] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 10:26:48.819414 [ 0.032837] Policy zone: Normal Sep 13 10:26:48.819433 [ 0.032839] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 10:26:48.831421 [ 0.032901] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 13 10:26:48.843424 [ 0.032912] random: crng init done Sep 13 10:26:48.843442 [ 0.032914] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 10:26:48.855418 [ 0.032915] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 10:26:48.867414 [ 0.032916] printk: log_buf_len min size: 131072 bytes Sep 13 10:26:48.867435 [ 0.033693] printk: log_buf_len: 524288 bytes Sep 13 10:26:48.867448 [ 0.033694] printk: early log buf free: 114208(87%) Sep 13 10:26:48.879423 [ 0.034516] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 10:26:48.891410 [ 0.034527] software IO TLB: area num 64. Sep 13 10:26:48.891431 [ 0.090902] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 13 10:26:48.903425 [ 0.091472] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 10:26:48.915417 [ 0.091509] Kernel/User page tables isolation: enabled Sep 13 10:26:48.915437 [ 0.091587] ftrace: allocating 40246 entries in 158 pages Sep 13 10:26:48.927421 [ 0.102009] ftrace: allocated 158 pages with 5 groups Sep 13 10:26:48.927441 [ 0.103191] Dynamic Preempt: voluntary Sep 13 10:26:48.939413 [ 0.103427] rcu: Preemptible hierarchical RCU implementation. Sep 13 10:26:48.939435 [ 0.103428] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 10:26:48.951419 [ 0.103431] Trampoline variant of Tasks RCU enabled. Sep 13 10:26:48.951441 [ 0.103432] Rude variant of Tasks RCU enabled. Sep 13 10:26:48.963416 [ 0.103433] Tracing variant of Tasks RCU enabled. Sep 13 10:26:48.963437 [ 0.103433] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 10:26:48.975421 [ 0.103435] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 10:26:48.975443 [ 0.109643] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 10:26:48.987421 [ 0.109916] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 10:26:48.999412 [ 0.116495] Console: colour VGA+ 80x25 Sep 13 10:26:48.999431 [ 1.950327] printk: console [ttyS0] enabled Sep 13 10:26:48.999444 [ 1.955134] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 10:26:49.011427 [ 1.967657] ACPI: Core revision 20220331 Sep 13 10:26:49.023418 [ 1.972350] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 10:26:49.035413 [ 1.982554] APIC: Switch to symmetric I/O mode setup Sep 13 10:26:49.035434 [ 1.988108] DMAR: Host address width 46 Sep 13 10:26:49.047412 [ 1.992395] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 10:26:49.047434 [ 1.998336] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 10:26:49.059417 [ 2.007277] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 10:26:49.059438 [ 2.013214] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 10:26:49.071429 [ 2.022154] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 10:26:49.083412 [ 2.029155] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 10:26:49.083434 [ 2.036155] DMAR: ATSR flags: 0x0 Sep 13 10:26:49.083445 [ 2.039860] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 10:26:49.095420 [ 2.046861] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 10:26:49.107413 [ 2.053863] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 10:26:49.107436 [ 2.060960] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 10:26:49.119416 [ 2.068058] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 10:26:49.119439 [ 2.075154] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 10:26:49.131419 [ 2.081184] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 10:26:49.143405 [ 2.081185] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 10:26:49.143432 [ 2.098569] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 10:26:49.155419 [ 2.104497] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 10:26:49.155440 [ 2.110920] Switched APIC routing to physical flat. Sep 13 10:26:49.167412 [ 2.117031] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 10:26:49.167434 [ 2.142568] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398431a3052, max_idle_ns: 881590731103 ns Sep 13 10:26:49.203420 [ 2.154319] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.19 BogoMIPS (lpj=7980396) Sep 13 10:26:49.219450 [ 2.158351] CPU0: Thermal monitoring enabled (TM1) Sep 13 10:26:49.219470 [ 2.162396] process: using mwait in idle threads Sep 13 10:26:49.235441 [ 2.166320] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 10:26:49.235463 [ 2.170318] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 10:26:49.235477 [ 2.174320] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 10:26:49.247423 [ 2.178319] Spectre V2 : Mitigation: Retpolines Sep 13 10:26:49.247443 [ 2.182318] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 10:26:49.259425 [ 2.186318] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 10:26:49.271418 [ 2.190318] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 10:26:49.283413 [ 2.194319] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 10:26:49.283440 [ 2.198318] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 10:26:49.295417 [ 2.202318] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 10:26:49.307419 [ 2.206322] MDS: Mitigation: Clear CPU buffers Sep 13 10:26:49.307439 [ 2.210318] TAA: Mitigation: Clear CPU buffers Sep 13 10:26:49.307452 [ 2.214318] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 13 10:26:49.319427 [ 2.218323] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 10:26:49.331420 [ 2.222318] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 10:26:49.331442 [ 2.226318] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 10:26:49.343418 [ 2.230319] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 10:26:49.343439 [ 2.234318] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 10:26:49.355424 [ 2.259764] Freeing SMP alternatives memory: 36K Sep 13 10:26:49.379399 [ 2.262319] pid_max: default: 57344 minimum: 448 Sep 13 10:26:49.391413 [ 2.266433] LSM: Security Framework initializing Sep 13 10:26:49.391433 [ 2.270348] landlock: Up and running. Sep 13 10:26:49.391445 [ 2.274318] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 10:26:49.403420 [ 2.278360] AppArmor: AppArmor initialized Sep 13 10:26:49.403446 [ 2.282319] TOMOYO Linux initialized Sep 13 10:26:49.415397 [ 2.286324] LSM support for eBPF active Sep 13 10:26:49.415416 [ 2.309167] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 10:26:49.439418 [ 2.319888] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 10:26:49.463421 [ 2.322656] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:26:49.475420 [ 2.326608] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:26:49.487406 [ 2.331635] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 10:26:49.499409 [ 2.334578] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:26:49.499434 [ 2.338319] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:26:49.511419 [ 2.342353] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:26:49.523409 [ 2.346318] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:26:49.523433 [ 2.350345] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:26:49.535417 [ 2.354318] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:26:49.535439 [ 2.358337] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 10:26:49.547426 [ 2.362320] ... version: 3 Sep 13 10:26:49.559426 [ 2.366318] ... bit width: 48 Sep 13 10:26:49.559445 [ 2.370318] ... generic registers: 4 Sep 13 10:26:49.559457 [ 2.374318] ... value mask: 0000ffffffffffff Sep 13 10:26:49.571416 [ 2.378318] ... max period: 00007fffffffffff Sep 13 10:26:49.571436 [ 2.382318] ... fixed-purpose events: 3 Sep 13 10:26:49.583411 [ 2.386318] ... event mask: 000000070000000f Sep 13 10:26:49.583432 [ 2.390507] signal: max sigframe size: 1776 Sep 13 10:26:49.595413 [ 2.394343] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 10:26:49.595439 [ 2.398346] rcu: Hierarchical SRCU implementation. Sep 13 10:26:49.607411 [ 2.402318] rcu: Max phase no-delay instances is 1000. Sep 13 10:26:49.607431 [ 2.412054] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 10:26:49.619402 [ 2.415199] smp: Bringing up secondary CPUs ... Sep 13 10:26:49.631410 [ 2.418482] x86: Booting SMP configuration: Sep 13 10:26:49.631430 [ 2.422322] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 10:26:49.715402 [ 2.494322] .... node #1, CPUs: #14 Sep 13 10:26:49.727411 [ 1.944363] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 10:26:49.739359 [ 2.594492] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 10:26:49.907400 [ 2.666319] .... node #0, CPUs: #28 Sep 13 10:26:49.919417 [ 2.668315] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 10:26:49.931422 [ 2.674319] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 10:26:49.943430 [ 2.678318] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 10:26:49.967399 [ 2.682521] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 10:26:49.991394 [ 2.706322] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 10:26:50.027411 [ 2.732050] smp: Brought up 2 nodes, 56 CPUs Sep 13 10:26:50.039422 [ 2.738321] smpboot: Max logical packages: 2 Sep 13 10:26:50.039442 [ 2.742320] smpboot: Total of 56 processors activated (223495.74 BogoMIPS) Sep 13 10:26:50.051393 [ 2.858439] node 0 deferred pages initialised in 108ms Sep 13 10:26:50.195406 [ 2.863684] node 1 deferred pages initialised in 116ms Sep 13 10:26:50.207372 [ 2.876359] devtmpfs: initialized Sep 13 10:26:50.207390 [ 2.878424] x86/mm: Memory block size: 2048MB Sep 13 10:26:50.219411 [ 2.882911] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 10:26:50.231416 [ 2.886526] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 10:26:50.243411 [ 2.890616] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:26:50.243436 [ 2.894560] pinctrl core: initialized pinctrl subsystem Sep 13 10:26:50.255404 [ 2.900391] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 10:26:50.255426 [ 2.903364] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 10:26:50.267412 [ 2.907198] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 10:26:50.279419 [ 2.911192] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 10:26:50.291419 [ 2.914328] audit: initializing netlink subsys (disabled) Sep 13 10:26:50.291440 [ 2.918342] audit: type=2000 audit(1726223207.868:1): state=initialized audit_enabled=0 res=1 Sep 13 10:26:50.303424 [ 2.918521] thermal_sys: Registered thermal governor 'fair_share' Sep 13 10:26:50.315415 [ 2.922320] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 10:26:50.315436 [ 2.926318] thermal_sys: Registered thermal governor 'step_wise' Sep 13 10:26:50.327420 [ 2.930320] thermal_sys: Registered thermal governor 'user_space' Sep 13 10:26:50.327441 [ 2.934318] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 10:26:50.339419 [ 2.938348] cpuidle: using governor ladder Sep 13 10:26:50.339438 [ 2.950321] cpuidle: using governor menu Sep 13 10:26:50.351416 [ 2.954357] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 10:26:50.363409 [ 2.958321] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 10:26:50.363433 [ 2.962461] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 10:26:50.375428 [ 2.966320] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 10:26:50.387404 [ 2.970340] PCI: Using configuration type 1 for base access Sep 13 10:26:50.387426 [ 2.975999] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 10:26:50.399405 [ 2.979523] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 10:26:50.411418 [ 2.990392] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 10:26:50.423413 [ 2.998320] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 10:26:50.423437 [ 3.002319] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 10:26:50.435413 [ 3.010318] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 10:26:50.435435 [ 3.018510] ACPI: Added _OSI(Module Device) Sep 13 10:26:50.447416 [ 3.022320] ACPI: Added _OSI(Processor Device) Sep 13 10:26:50.447436 [ 3.030318] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 10:26:50.459397 [ 3.034319] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 10:26:50.459419 [ 3.086319] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 10:26:50.507398 [ 3.093944] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 10:26:50.519394 [ 3.107142] ACPI: Dynamic OEM Table Load: Sep 13 10:26:50.531382 [ 3.143163] ACPI: Interpreter enabled Sep 13 10:26:50.567393 [ 3.146334] ACPI: PM: (supports S0 S5) Sep 13 10:26:50.579423 [ 3.150318] ACPI: Using IOAPIC for interrupt routing Sep 13 10:26:50.579444 [ 3.154413] HEST: Table parsing has been initialized. Sep 13 10:26:50.591407 [ 3.162896] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 10:26:50.591441 [ 3.170322] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 10:26:50.603467 [ 3.182318] PCI: Using E820 reservations for host bridge windows Sep 13 10:26:50.615395 [ 3.187105] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 10:26:50.615415 [ 3.235625] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 10:26:50.663410 [ 3.242323] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:26:50.675414 [ 3.252446] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:26:50.687418 [ 3.263446] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:26:50.699419 [ 3.270319] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:26:50.711412 [ 3.282367] PCI host bridge to bus 0000:ff Sep 13 10:26:50.711432 [ 3.286319] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 10:26:50.723411 [ 3.294319] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 10:26:50.723432 [ 3.298334] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:26:50.735410 [ 3.306428] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:26:50.735432 [ 3.314412] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:26:50.747413 [ 3.318429] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:26:50.747434 [ 3.326406] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:26:50.759448 [ 3.334416] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:26:50.759469 [ 3.338425] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:26:50.771433 [ 3.346406] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:26:50.783419 [ 3.354403] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:26:50.783441 [ 3.362407] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:26:50.795411 [ 3.366408] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:26:50.795433 [ 3.374403] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:26:50.807414 [ 3.382405] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:26:50.807435 [ 3.386413] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:26:50.819419 [ 3.394404] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:26:50.831409 [ 3.402403] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:26:50.831431 [ 3.406406] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:26:50.843412 [ 3.414403] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:26:50.843434 [ 3.422403] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:26:50.855416 [ 3.430405] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:26:50.855437 [ 3.434403] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:26:50.867417 [ 3.442415] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:26:50.867438 [ 3.450403] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:26:50.879419 [ 3.454403] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:26:50.891411 [ 3.462405] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:26:50.891433 [ 3.470406] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:26:50.903412 [ 3.474403] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:26:50.903433 [ 3.482408] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:26:50.915414 [ 3.490403] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:26:50.915435 [ 3.494414] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:26:50.927419 [ 3.502405] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:26:50.939412 [ 3.510405] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:26:50.939442 [ 3.518412] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:26:50.951411 [ 3.522406] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:26:50.951433 [ 3.530404] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:26:50.963416 [ 3.538404] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 10:26:50.963437 [ 3.542404] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 10:26:50.975418 [ 3.550368] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 10:26:50.987416 [ 3.558407] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 10:26:50.987438 [ 3.562360] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 10:26:50.999410 [ 3.570419] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 10:26:50.999432 [ 3.578496] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 10:26:51.011414 [ 3.586427] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 10:26:51.011437 [ 3.590427] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 10:26:51.023417 [ 3.598424] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 10:26:51.035407 [ 3.606416] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 10:26:51.035430 [ 3.610410] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 10:26:51.047414 [ 3.618426] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 10:26:51.047436 [ 3.626426] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 10:26:51.059415 [ 3.630426] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 10:26:51.059437 [ 3.638422] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 10:26:51.071415 [ 3.646406] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 10:26:51.071437 [ 3.654406] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 10:26:51.083417 [ 3.658419] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 10:26:51.095410 [ 3.666418] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 10:26:51.095432 [ 3.674496] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 10:26:51.107414 [ 3.678428] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 10:26:51.107435 [ 3.686426] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 10:26:51.119413 [ 3.694425] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 10:26:51.119434 [ 3.698406] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 10:26:51.131419 [ 3.706418] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 10:26:51.143412 [ 3.714509] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 10:26:51.143434 [ 3.722426] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 10:26:51.155414 [ 3.726427] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 10:26:51.155436 [ 3.734423] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 10:26:51.167413 [ 3.742407] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 10:26:51.167435 [ 3.746406] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 10:26:51.179419 [ 3.754408] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 10:26:51.191417 [ 3.762416] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 10:26:51.191439 [ 3.766412] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 10:26:51.203413 [ 3.774405] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 10:26:51.203435 [ 3.782410] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 10:26:51.215414 [ 3.790359] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 10:26:51.215436 [ 3.794411] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 10:26:51.227418 [ 3.802409] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 10:26:51.239409 [ 3.810501] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 10:26:51.239432 [ 3.814321] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:26:51.251423 [ 3.826901] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:26:51.263415 [ 3.835450] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:26:51.263441 [ 3.846319] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:26:51.275424 [ 3.854360] PCI host bridge to bus 0000:7f Sep 13 10:26:51.287417 [ 3.858319] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 10:26:51.287441 [ 3.866319] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 10:26:51.299414 [ 3.870328] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:26:51.299436 [ 3.878421] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:26:51.311413 [ 3.886416] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:26:51.311435 [ 3.890424] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:26:51.323419 [ 3.898406] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:26:51.335414 [ 3.906405] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:26:51.335436 [ 3.914421] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:26:51.347412 [ 3.918401] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:26:51.347434 [ 3.926400] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:26:51.359415 [ 3.934400] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:26:51.359436 [ 3.938410] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:26:51.371419 [ 3.946402] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:26:51.383411 [ 3.954401] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:26:51.383433 [ 3.958402] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:26:51.395421 [ 3.966400] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:26:51.395442 [ 3.974401] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:26:51.407414 [ 3.982400] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:26:51.407436 [ 3.986400] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:26:51.419418 [ 3.994410] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:26:51.431409 [ 4.002400] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:26:51.431432 [ 4.006402] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:26:51.443409 [ 4.014400] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:26:51.443431 [ 4.022402] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:26:51.455412 [ 4.026400] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:26:51.455433 [ 4.034404] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:26:51.467418 [ 4.042400] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:26:51.467439 [ 4.046408] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:26:51.479418 [ 4.054400] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:26:51.491410 [ 4.062408] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:26:51.491431 [ 4.070403] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:26:51.503413 [ 4.074401] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:26:51.503435 [ 4.082403] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:26:51.515414 [ 4.090401] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:26:51.515436 [ 4.094403] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:26:51.527418 [ 4.102409] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:26:51.539408 [ 4.110400] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 10:26:51.539430 [ 4.114401] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 10:26:51.551412 [ 4.122357] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 10:26:51.551442 [ 4.130406] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 10:26:51.563414 [ 4.138361] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 10:26:51.563436 [ 4.142417] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 10:26:51.575417 [ 4.150495] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 10:26:51.587413 [ 4.158429] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 10:26:51.587435 [ 4.162420] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 10:26:51.599416 [ 4.170426] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 10:26:51.599439 [ 4.178404] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 10:26:51.611415 [ 4.182405] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 10:26:51.611436 [ 4.190420] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 10:26:51.623417 [ 4.198422] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 10:26:51.623438 [ 4.206421] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 10:26:51.635422 [ 4.210425] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 10:26:51.647410 [ 4.218404] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 10:26:51.647432 [ 4.226404] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 10:26:51.659413 [ 4.230403] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 10:26:51.659435 [ 4.238414] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 10:26:51.671417 [ 4.246494] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 10:26:51.671438 [ 4.250423] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 10:26:51.683419 [ 4.258421] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 10:26:51.695412 [ 4.266431] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 10:26:51.695433 [ 4.274406] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 10:26:51.707414 [ 4.278417] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 10:26:51.707436 [ 4.286495] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 10:26:51.719413 [ 4.294423] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 10:26:51.719434 [ 4.298421] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 10:26:51.731421 [ 4.306419] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 10:26:51.755175 [ 4.314404] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 10:26:51.755210 [ 4.318416] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 10:26:51.755397 [ 4.326405] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 10:26:51.755419 [ 4.334413] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 10:26:51.767454 [ 4.342402] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 10:26:51.767475 [ 4.346404] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 10:26:51.779422 [ 4.354403] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 10:26:51.791410 [ 4.362358] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 10:26:51.791433 [ 4.366409] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 10:26:51.803406 [ 4.374412] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 10:26:51.803428 [ 4.396861] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 10:26:51.827421 [ 4.402321] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:26:51.839420 [ 4.414699] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:26:51.851412 [ 4.423045] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:26:51.851439 [ 4.430319] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:26:51.863421 [ 4.439063] PCI host bridge to bus 0000:00 Sep 13 10:26:51.875421 [ 4.446321] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 10:26:51.875445 [ 4.454318] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 10:26:51.887417 [ 4.462318] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 10:26:51.899415 [ 4.470318] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 10:26:51.899440 [ 4.478318] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 10:26:51.911420 [ 4.486318] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 10:26:51.911441 [ 4.490347] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 10:26:51.923418 [ 4.498495] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 10:26:51.935411 [ 4.506412] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:51.935433 [ 4.514458] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 10:26:51.947421 [ 4.518410] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 10:26:51.947443 [ 4.526455] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 10:26:51.959419 [ 4.534410] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:51.959441 [ 4.538464] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 10:26:51.971422 [ 4.546410] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 10:26:51.983415 [ 4.554458] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 10:26:51.983436 [ 4.562410] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:51.995415 [ 4.566446] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 10:26:51.995437 [ 4.574455] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 10:26:52.007423 [ 4.582475] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 10:26:52.007444 [ 4.586437] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 10:26:52.019422 [ 4.594338] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 10:26:52.031411 [ 4.602479] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 10:26:52.031433 [ 4.610588] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 10:26:52.043431 [ 4.614345] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 10:26:52.043453 [ 4.622334] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 10:26:52.055416 [ 4.630335] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 10:26:52.055437 [ 4.634334] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 10:26:52.067418 [ 4.642334] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 10:26:52.067439 [ 4.646334] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 10:26:52.079417 [ 4.654369] pci 0000:00:11.4: PME# supported from D3hot Sep 13 10:26:52.079438 [ 4.658417] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 10:26:52.091420 [ 4.666352] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 10:26:52.103415 [ 4.674424] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.103437 [ 4.682399] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 10:26:52.115419 [ 4.690353] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 10:26:52.127412 [ 4.698423] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.127434 [ 4.702412] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 10:26:52.139412 [ 4.710347] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 10:26:52.139434 [ 4.718455] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.151416 [ 4.726431] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 10:26:52.151438 [ 4.730434] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.163422 [ 4.738343] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 10:26:52.163442 [ 4.742321] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 10:26:52.175430 [ 4.750417] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 10:26:52.187411 [ 4.758438] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.187433 [ 4.766339] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 10:26:52.199411 [ 4.770321] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 10:26:52.199434 [ 4.778421] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 10:26:52.211422 [ 4.782346] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 10:26:52.211443 [ 4.790456] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.223419 [ 4.798419] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 10:26:52.235412 [ 4.806581] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 10:26:52.235434 [ 4.810344] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 10:26:52.247413 [ 4.818333] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 10:26:52.247434 [ 4.826333] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 10:26:52.259419 [ 4.830333] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 10:26:52.259440 [ 4.838333] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 10:26:52.271412 [ 4.842333] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 10:26:52.271434 [ 4.850362] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 10:26:52.283416 [ 4.854557] acpiphp: Slot [0] registered Sep 13 10:26:52.283435 [ 4.862360] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 10:26:52.295415 [ 4.866347] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 10:26:52.295436 [ 4.874349] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 10:26:52.307419 [ 4.882333] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 10:26:52.307440 [ 4.886363] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 10:26:52.319424 [ 4.894406] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.331417 [ 4.902354] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 10:26:52.331442 [ 4.910318] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 10:26:52.343428 [ 4.922341] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 10:26:52.355426 [ 4.930318] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 10:26:52.367421 [ 4.942536] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 10:26:52.379413 [ 4.950344] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 10:26:52.379435 [ 4.958348] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 10:26:52.391418 [ 4.962333] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 10:26:52.391440 [ 4.970363] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 10:26:52.403422 [ 4.978389] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.415421 [ 4.986347] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 10:26:52.415447 [ 4.994318] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 10:26:52.427425 [ 5.006339] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 10:26:52.439423 [ 5.014318] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 10:26:52.451420 [ 5.026471] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 10:26:52.463411 [ 5.034320] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 10:26:52.463434 [ 5.038319] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 10:26:52.475412 [ 5.046321] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:26:52.475445 [ 5.054498] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 10:26:52.487417 [ 5.062479] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 10:26:52.487437 [ 5.066491] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 10:26:52.499419 [ 5.074340] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 10:26:52.511411 [ 5.082338] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 10:26:52.511434 [ 5.086338] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 10:26:52.523420 [ 5.094344] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 10:26:52.523442 [ 5.102322] pci 0000:05:00.0: enabling Extended Tags Sep 13 10:26:52.535417 [ 5.110340] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 10:26:52.547424 [ 5.122318] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 10:26:52.559408 [ 5.126347] pci 0000:05:00.0: supports D1 D2 Sep 13 10:26:52.559429 [ 5.134413] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 10:26:52.559443 [ 5.138320] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 10:26:52.571418 [ 5.146319] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 10:26:52.583410 [ 5.154481] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 10:26:52.583431 [ 5.158362] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 10:26:52.595410 [ 5.166396] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 10:26:52.595432 [ 5.170358] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 10:26:52.607414 [ 5.178340] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 10:26:52.607436 [ 5.186340] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 10:26:52.619426 [ 5.190407] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 10:26:52.619448 [ 5.198345] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 10:26:52.631426 [ 5.210318] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 10:26:52.643416 [ 5.218495] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 10:26:52.643436 [ 5.222322] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 10:26:52.655414 [ 5.231160] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 10:26:52.667412 [ 5.238322] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:26:52.667440 [ 5.246693] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 10:26:52.679421 [ 5.255033] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 10:26:52.691422 [ 5.266319] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:26:52.703419 [ 5.274647] PCI host bridge to bus 0000:80 Sep 13 10:26:52.703438 [ 5.278319] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 10:26:52.715417 [ 5.286318] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 10:26:52.715442 [ 5.294320] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 10:26:52.727426 [ 5.306319] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 10:26:52.739418 [ 5.310342] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 10:26:52.739440 [ 5.318417] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 10:26:52.751413 [ 5.322463] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 10:26:52.751435 [ 5.330453] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 10:26:52.763461 [ 5.338482] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 10:26:52.775421 [ 5.346440] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 10:26:52.775443 [ 5.350339] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 10:26:52.787414 [ 5.358649] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 10:26:52.787443 [ 5.366795] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 10:26:52.799416 [ 5.370373] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 10:26:52.799438 [ 5.378371] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 10:26:52.811418 [ 5.386371] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 10:26:52.811440 [ 5.390371] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 10:26:52.823428 [ 5.398318] ACPI: PCI: Interrupt link LNKE disabled Sep 13 10:26:52.823449 [ 5.402370] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 10:26:52.835418 [ 5.410318] ACPI: PCI: Interrupt link LNKF disabled Sep 13 10:26:52.847414 [ 5.414370] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 10:26:52.847438 [ 5.422320] ACPI: PCI: Interrupt link LNKG disabled Sep 13 10:26:52.859411 [ 5.426371] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 10:26:52.859433 [ 5.434318] ACPI: PCI: Interrupt link LNKH disabled Sep 13 10:26:52.871411 [ 5.442336] iommu: Default domain type: Translated Sep 13 10:26:52.871432 [ 5.446319] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 10:26:52.883412 [ 5.454446] pps_core: LinuxPPS API ver. 1 registered Sep 13 10:26:52.883434 [ 5.458318] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 10:26:52.895419 [ 5.470320] PTP clock support registered Sep 13 10:26:52.895438 [ 5.474339] EDAC MC: Ver: 3.0.0 Sep 13 10:26:52.907407 [ 5.478381] NetLabel: Initializing Sep 13 10:26:52.907426 [ 5.482176] NetLabel: domain hash size = 128 Sep 13 10:26:52.907440 [ 5.486320] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 10:26:52.919417 [ 5.490354] NetLabel: unlabeled traffic allowed by default Sep 13 10:26:52.919439 [ 5.498319] PCI: Using ACPI for IRQ routing Sep 13 10:26:52.931393 [ 5.507030] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 10:26:52.943416 [ 5.510317] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 10:26:52.943438 [ 5.510317] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 10:26:52.955414 [ 5.530320] vgaarb: loaded Sep 13 10:26:52.955431 [ 5.535037] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 10:26:52.967418 [ 5.542321] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 10:26:52.979403 [ 5.552496] clocksource: Switched to clocksource tsc-early Sep 13 10:26:52.979425 [ 5.556774] VFS: Disk quotas dquot_6.6.0 Sep 13 10:26:52.991411 [ 5.561195] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 10:26:52.991434 [ 5.569078] AppArmor: AppArmor Filesystem Enabled Sep 13 10:26:53.003412 [ 5.574361] pnp: PnP ACPI init Sep 13 10:26:53.003431 [ 5.578238] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 10:26:53.015415 [ 5.584850] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 10:26:53.015437 [ 5.591458] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 10:26:53.027421 [ 5.598065] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 10:26:53.027443 [ 5.604672] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 10:26:53.039417 [ 5.611282] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 10:26:53.039438 [ 5.617891] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 10:26:53.051419 [ 5.625277] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 10:26:53.063416 [ 5.632661] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 10:26:53.063439 [ 5.640045] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 10:26:53.075416 [ 5.647429] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 10:26:53.075438 [ 5.654814] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 10:26:53.087423 [ 5.662198] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 10:26:53.099400 [ 5.670516] pnp: PnP ACPI: found 4 devices Sep 13 10:26:53.099420 [ 5.681254] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 10:26:53.111421 [ 5.691275] NET: Registered PF_INET protocol family Sep 13 10:26:53.123421 [ 5.697331] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 10:26:53.135396 [ 5.710781] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 10:26:53.147418 [ 5.720723] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 10:26:53.159412 [ 5.730567] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 10:26:53.171404 [ 5.741778] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 10:26:53.171430 [ 5.750483] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 10:26:53.183417 [ 5.758594] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 10:26:53.195413 [ 5.767816] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:26:53.207408 [ 5.776090] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 10:26:53.207434 [ 5.784699] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 10:26:53.219416 [ 5.791030] NET: Registered PF_XDP protocol family Sep 13 10:26:53.219436 [ 5.796438] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 10:26:53.231425 [ 5.802275] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 10:26:53.231447 [ 5.809085] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 10:26:53.243419 [ 5.816671] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:26:53.255419 [ 5.825910] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 10:26:53.255440 [ 5.831476] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 10:26:53.267413 [ 5.837041] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 10:26:53.267434 [ 5.842582] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 10:26:53.279414 [ 5.849393] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 10:26:53.279436 [ 5.856988] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 10:26:53.291415 [ 5.862555] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 10:26:53.291435 [ 5.868124] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 10:26:53.303414 [ 5.873674] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 10:26:53.303437 [ 5.881271] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 10:26:53.315421 [ 5.888169] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 10:26:53.315443 [ 5.895070] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 10:26:53.327422 [ 5.902745] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 10:26:53.339415 [ 5.910420] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 10:26:53.339440 [ 5.918677] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 10:26:53.351418 [ 5.924897] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 10:26:53.363412 [ 5.931893] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 10:26:53.363438 [ 5.940537] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 10:26:53.375418 [ 5.946755] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 10:26:53.375440 [ 5.953752] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 10:26:53.387424 [ 5.960863] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 10:26:53.387444 [ 5.966431] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 10:26:53.399421 [ 5.973332] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 10:26:53.411412 [ 5.981007] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 10:26:53.411444 [ 5.989587] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 10:26:53.423393 [ 6.020504] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22489 usecs Sep 13 10:26:53.459365 [ 6.052465] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23125 usecs Sep 13 10:26:53.483423 [ 6.060737] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 10:26:53.495417 [ 6.067934] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 10:26:53.507411 [ 6.075877] DMAR: No SATC found Sep 13 10:26:53.507430 [ 6.075889] Trying to unpack rootfs image as initramfs... Sep 13 10:26:53.507445 [ 6.079385] DMAR: dmar0: Using Queued invalidation Sep 13 10:26:53.519413 [ 6.079398] DMAR: dmar1: Using Queued invalidation Sep 13 10:26:53.519434 [ 6.096264] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 10:26:53.531409 [ 6.102784] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 10:26:53.531430 [ 6.108459] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 10:26:53.543413 [ 6.114128] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 10:26:53.543433 [ 6.119859] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 10:26:53.555414 [ 6.125531] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 10:26:53.555435 [ 6.131203] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 10:26:53.567411 [ 6.136991] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 10:26:53.567431 [ 6.142665] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 10:26:53.579411 [ 6.148339] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 10:26:53.579433 [ 6.154012] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 10:26:53.591410 [ 6.159913] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 10:26:53.591431 [ 6.165587] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 10:26:53.591445 [ 6.171263] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 10:26:53.603416 [ 6.176938] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 10:26:53.603437 [ 6.182613] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 10:26:53.615417 [ 6.188290] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 10:26:53.615438 [ 6.193967] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 10:26:53.627414 [ 6.199643] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 10:26:53.627434 [ 6.205494] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 10:26:53.639423 [ 6.211169] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 10:26:53.639443 [ 6.216847] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 10:26:53.651413 [ 6.222527] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 10:26:53.651433 [ 6.228207] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 10:26:53.663416 [ 6.233883] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 10:26:53.663436 [ 6.239759] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 10:26:53.675455 [ 6.245442] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 10:26:53.675475 [ 6.251119] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 10:26:53.687412 [ 6.256798] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 10:26:53.687433 [ 6.262476] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 10:26:53.699411 [ 6.268155] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 10:26:53.699432 [ 6.273832] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 10:26:53.699446 [ 6.279649] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 10:26:53.711414 [ 6.285327] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 10:26:53.711434 [ 6.291007] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 10:26:53.723417 [ 6.296688] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 10:26:53.723438 [ 6.302367] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 10:26:53.735414 [ 6.308160] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 10:26:53.735435 [ 6.313939] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 10:26:53.747419 [ 6.319717] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 10:26:53.747439 [ 6.325497] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 10:26:53.759445 [ 6.331274] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 10:26:53.759466 [ 6.337052] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 10:26:53.771453 [ 6.342826] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 10:26:53.771473 [ 6.348603] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 10:26:53.783436 [ 6.354435] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 10:26:53.783457 [ 6.360217] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 10:26:53.795434 [ 6.365996] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 10:26:53.795455 [ 6.371772] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 10:26:53.807426 [ 6.377544] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 10:26:53.807446 [ 6.383319] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 10:26:53.819426 [ 6.389209] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 10:26:53.819446 [ 6.394988] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 10:26:53.831429 [ 6.400767] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 10:26:53.831450 [ 6.406541] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 10:26:53.843432 [ 6.412318] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 10:26:53.843453 [ 6.418095] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 10:26:53.855408 [ 6.423868] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 10:26:53.855429 [ 6.429645] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 10:26:53.855443 [ 6.435476] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 10:26:53.867420 [ 6.441281] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 10:26:53.867440 [ 6.445940] Freeing initrd memory: 40388K Sep 13 10:26:53.879416 [ 6.447080] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 10:26:53.879437 [ 6.457265] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 10:26:53.891417 [ 6.463034] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 10:26:53.891438 [ 6.468808] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 10:26:53.903414 [ 6.474691] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 10:26:53.903434 [ 6.480470] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 10:26:53.915424 [ 6.486247] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 10:26:53.915445 [ 6.492024] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 10:26:53.927426 [ 6.497934] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 10:26:53.927447 [ 6.503711] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 10:26:53.939432 [ 6.509490] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 10:26:53.939453 [ 6.515267] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 10:26:53.951427 [ 6.521044] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 10:26:53.951448 [ 6.526868] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 10:26:53.963435 [ 6.532657] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 10:26:53.963456 [ 6.538483] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 10:26:53.975431 [ 6.544264] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 10:26:53.975452 [ 6.550033] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 10:26:53.987421 [ 6.555860] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 10:26:53.987443 [ 6.561641] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 10:26:53.987457 [ 6.567409] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 10:26:53.999432 [ 6.573292] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 10:26:53.999453 [ 6.579071] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 10:26:54.011429 [ 6.584842] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 10:26:54.011449 [ 6.590622] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 10:26:54.023417 [ 6.596611] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 10:26:54.023438 [ 6.602392] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 10:26:54.035415 [ 6.608175] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 10:26:54.035436 [ 6.613956] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 10:26:54.047430 [ 6.619735] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 10:26:54.047451 [ 6.625515] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 10:26:54.059416 [ 6.631286] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 10:26:54.059437 [ 6.637067] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 10:26:54.071412 [ 6.643004] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 10:26:54.071433 [ 6.648788] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 10:26:54.083417 [ 6.654570] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 10:26:54.083438 [ 6.660353] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 10:26:54.095412 [ 6.666137] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 10:26:54.095432 [ 6.671918] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 10:26:54.107410 [ 6.677883] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 10:26:54.107431 [ 6.683670] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 10:26:54.119412 [ 6.689453] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 10:26:54.119433 [ 6.695235] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 10:26:54.131426 [ 6.701017] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 10:26:54.131447 [ 6.706800] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 10:26:54.143421 [ 6.712582] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 10:26:54.143442 [ 6.718492] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 10:26:54.155425 [ 6.724266] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 10:26:54.155446 [ 6.730052] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 10:26:54.167410 [ 6.735836] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 10:26:54.167432 [ 6.741619] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 10:26:54.167445 [ 6.747499] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 10:26:54.179417 [ 6.753282] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 10:26:54.179437 [ 6.759066] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 10:26:54.191421 [ 6.764850] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 10:26:54.191441 [ 6.770620] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 10:26:54.203418 [ 6.776382] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 10:26:54.203439 [ 6.782150] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 10:26:54.215420 [ 6.787918] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 10:26:54.215441 [ 6.793745] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 10:26:54.227416 [ 6.799530] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 10:26:54.227437 [ 6.805298] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 10:26:54.239419 [ 6.811067] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 10:26:54.239440 [ 6.816837] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 10:26:54.251420 [ 6.822606] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 10:26:54.251440 [ 6.828488] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 10:26:54.263414 [ 6.834274] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 10:26:54.263435 [ 6.840062] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 10:26:54.275421 [ 6.845849] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 10:26:54.275442 [ 6.851619] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 10:26:54.287413 [ 6.857388] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 10:26:54.287434 [ 6.863157] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 10:26:54.299426 [ 6.868925] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 10:26:54.299446 [ 6.874753] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 10:26:54.311431 [ 6.880541] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 10:26:54.311452 [ 6.886301] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 10:26:54.323453 [ 6.892070] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 10:26:54.323474 [ 6.897840] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 10:26:54.323488 [ 6.903613] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 10:26:54.335483 [ 6.909495] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 10:26:54.335503 [ 6.915285] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 10:26:54.347477 [ 6.921075] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 10:26:54.347497 [ 6.926865] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 10:26:54.359483 [ 6.932776] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 10:26:54.359503 [ 6.938566] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 10:26:54.371476 [ 6.944357] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 10:26:54.371497 [ 6.950146] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 10:26:54.383472 [ 6.955934] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 10:26:54.383493 [ 6.961750] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 10:26:54.395479 [ 6.967542] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 10:26:54.395499 [ 6.973310] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 10:26:54.407474 [ 6.979082] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 10:26:54.407495 [ 6.984852] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 10:26:54.419475 [ 6.990623] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 10:26:54.419496 [ 6.996385] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 10:26:54.431475 [ 7.002145] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 10:26:54.431496 [ 7.007913] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 10:26:54.443471 [ 7.013682] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 10:26:54.443491 [ 7.019451] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 10:26:54.455480 [ 7.025218] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 10:26:54.455500 [ 7.030986] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 10:26:54.467473 [ 7.036783] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 10:26:54.467494 [ 7.042599] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 10:26:54.479470 [ 7.048396] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 10:26:54.479491 [ 7.054156] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 10:26:54.491471 [ 7.059924] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 10:26:54.491492 [ 7.065694] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 10:26:54.491506 [ 7.071462] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 10:26:54.503473 [ 7.077286] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 10:26:54.503493 [ 7.083071] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 10:26:54.515434 [ 7.088843] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 10:26:54.515454 [ 7.094613] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 10:26:54.527415 [ 7.100385] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 10:26:54.527435 [ 7.106155] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 10:26:54.539419 [ 7.111928] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 10:26:54.539440 [ 7.117697] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 10:26:54.551415 [ 7.123466] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 10:26:54.551436 [ 7.129235] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 10:26:54.563380 [ 7.186716] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 10:26:54.623418 [ 7.193906] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 10:26:54.623441 [ 7.201095] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 13 10:26:54.635416 [ 7.211201] Initialise system trusted keyrings Sep 13 10:26:54.647410 [ 7.216178] Key type blacklist registered Sep 13 10:26:54.647430 [ 7.220761] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 10:26:54.659403 [ 7.229659] zbud: loaded Sep 13 10:26:54.659422 [ 7.232860] integrity: Platform Keyring initialized Sep 13 10:26:54.659436 [ 7.238312] integrity: Machine keyring initialized Sep 13 10:26:54.671417 [ 7.243660] Key type asymmetric registered Sep 13 10:26:54.671436 [ 7.248225] Asymmetric key parser 'x509' registered Sep 13 10:26:54.683393 [ 7.260061] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 10:26:54.695415 [ 7.266500] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 10:26:54.695440 [ 7.274815] io scheduler mq-deadline registered Sep 13 10:26:54.707410 [ 7.281735] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 10:26:54.719412 [ 7.288224] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 10:26:54.719434 [ 7.294751] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 10:26:54.731413 [ 7.301232] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 10:26:54.731435 [ 7.307752] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 10:26:54.743414 [ 7.314233] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 10:26:54.743435 [ 7.320738] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 10:26:54.755416 [ 7.327226] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 10:26:54.755437 [ 7.333730] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 10:26:54.767425 [ 7.340215] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 10:26:54.767446 [ 7.346647] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 10:26:54.779415 [ 7.353284] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 10:26:54.791408 [ 7.360260] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 10:26:54.791431 [ 7.366769] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 10:26:54.803411 [ 7.373378] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 10:26:54.803435 [ 7.380962] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 10:26:54.815376 [ 7.399711] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 10:26:54.839410 [ 7.408072] pstore: Registered erst as persistent store backend Sep 13 10:26:54.839432 [ 7.414811] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 10:26:54.851413 [ 7.421958] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 10:26:54.851438 [ 7.431107] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 10:26:54.863425 [ 7.440406] Linux agpgart interface v0.103 Sep 13 10:26:54.875409 [ 7.445369] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 10:26:54.875437 [ 7.461259] i8042: PNP: No PS/2 controller found. Sep 13 10:26:54.887394 [ 7.466601] mousedev: PS/2 mouse device common for all mice Sep 13 10:26:54.899419 [ 7.472850] rtc_cmos 00:00: RTC can wake from S4 Sep 13 10:26:54.899440 [ 7.478294] rtc_cmos 00:00: registered as rtc0 Sep 13 10:26:54.911415 [ 7.483302] rtc_cmos 00:00: setting system clock to 2024-09-13T10:26:54 UTC (1726223214) Sep 13 10:26:54.923401 [ 7.492367] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 10:26:54.923424 [ 7.502597] intel_pstate: Intel P-state driver initializing Sep 13 10:26:54.935387 [ 7.520237] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 10:26:54.947393 [ 7.536740] NET: Registered PF_INET6 protocol family Sep 13 10:26:54.971383 [ 7.549672] Segment Routing with IPv6 Sep 13 10:26:54.983417 [ 7.553770] In-situ OAM (IOAM) with IPv6 Sep 13 10:26:54.983436 [ 7.558167] mip6: Mobile IPv6 Sep 13 10:26:54.983447 [ 7.561484] NET: Registered PF_PACKET protocol family Sep 13 10:26:54.995399 [ 7.567251] mpls_gso: MPLS GSO support Sep 13 10:26:54.995418 [ 7.579210] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 13 10:26:55.007400 [ 7.588077] microcode: Microcode Update Driver: v2.2. Sep 13 10:26:55.019408 [ 7.590848] resctrl: L3 allocation detected Sep 13 10:26:55.031413 [ 7.601155] resctrl: L3 monitoring detected Sep 13 10:26:55.031433 [ 7.605829] IPI shorthand broadcast: enabled Sep 13 10:26:55.031446 [ 7.610617] sched_clock: Marking stable (5670229055, 1940363122)->(7987444595, -376852418) Sep 13 10:26:55.043418 [ 7.621799] registered taskstats version 1 Sep 13 10:26:55.055408 [ 7.626387] Loading compiled-in X.509 certificates Sep 13 10:26:55.055429 [ 7.649515] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 10:26:55.079417 [ 7.659244] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 10:26:55.091423 [ 7.677227] zswap: loaded using pool lzo/zbud Sep 13 10:26:55.103392 [ 7.682558] Key type .fscrypt registered Sep 13 10:26:55.115422 [ 7.686938] Key type fscrypt-provisioning registered Sep 13 10:26:55.115443 [ 7.692889] pstore: Using crash dump compression: deflate Sep 13 10:26:55.127399 [ 7.703053] Key type encrypted registered Sep 13 10:26:55.127418 [ 7.707535] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 10:26:55.139420 [ 7.713669] ima: No TPM chip found, activating TPM-bypass! Sep 13 10:26:55.151410 [ 7.719792] ima: Allocated hash algorithm: sha256 Sep 13 10:26:55.151431 [ 7.725052] ima: No architecture policies found Sep 13 10:26:55.151445 [ 7.730119] evm: Initialising EVM extended attributes: Sep 13 10:26:55.163417 [ 7.735853] evm: security.selinux Sep 13 10:26:55.163435 [ 7.739544] evm: security.SMACK64 (disabled) Sep 13 10:26:55.175413 [ 7.744309] evm: security.SMACK64EXEC (disabled) Sep 13 10:26:55.175434 [ 7.749464] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 10:26:55.175448 [ 7.755101] evm: security.SMACK64MMAP (disabled) Sep 13 10:26:55.187418 [ 7.760256] evm: security.apparmor Sep 13 10:26:55.187436 [ 7.764050] evm: security.ima Sep 13 10:26:55.187447 [ 7.767362] evm: security.capability Sep 13 10:26:55.199395 [ 7.771349] evm: HMAC attrs: 0x1 Sep 13 10:26:55.199413 [ 7.863661] clk: Disabling unused clocks Sep 13 10:26:55.295409 [ 7.869628] Freeing unused decrypted memory: 2036K Sep 13 10:26:55.295429 [ 7.876135] Freeing unused kernel image (initmem) memory: 2796K Sep 13 10:26:55.307418 [ 7.882826] Write protecting the kernel read-only data: 26624k Sep 13 10:26:55.319405 [ 7.890471] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 10:26:55.319429 [ 7.898435] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 10:26:55.331396 [ 7.952989] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 10:26:55.391386 [ 7.960181] x86/mm: Checking user space page tables Sep 13 10:26:55.391407 [ 8.009184] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 10:26:55.439415 [ 8.016377] Run /init as init process Sep 13 10:26:55.451370 Loading, please wait... Sep 13 10:26:55.463355 Starting systemd-udevd version 252.30-1~deb12u2 Sep 13 10:26:55.475391 [ 8.223826] dca service started, version 1.12.1 Sep 13 10:26:55.655416 [ 8.224392] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 13 10:26:55.667409 [ 8.235814] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 13 10:26:55.667438 [ 8.247096] clocksource: Switched to clocksource tsc Sep 13 10:26:55.679388 [ 8.261132] SCSI subsystem initialized Sep 13 10:26:55.691381 [ 8.271400] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 10:26:55.703419 [ 8.277435] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 10:26:55.715407 [ 8.284169] ACPI: bus type USB registered Sep 13 10:26:55.715427 [ 8.284326] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 10:26:55.727413 [ 8.288707] usbcore: registered new interface driver usbfs Sep 13 10:26:55.727434 [ 8.302571] usbcore: registered new interface driver hub Sep 13 10:26:55.739409 [ 8.308558] usbcore: registered new device driver usb Sep 13 10:26:55.739430 [ 8.314553] megasas: 07.719.03.00-rc1 Sep 13 10:26:55.739442 [ 8.319174] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 10:26:55.751420 [ 8.325500] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 10:26:55.763407 [ 8.334530] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 10:26:55.763437 [ 8.342676] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 10:26:55.775414 [ 8.352523] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 10:26:55.787421 [ 8.360105] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 10:26:55.787442 [ 8.366523] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 10:26:55.799426 [ 8.377422] igb 0000:01:00.0: added PHC on eth0 Sep 13 10:26:55.811417 [ 8.382527] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:26:55.811440 [ 8.390201] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 10:26:55.823419 [ 8.398272] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 10:26:55.835412 [ 8.404006] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:26:55.835438 [ 8.413517] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 10:26:55.847423 [ 8.422160] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 10:26:55.859413 [ 8.429059] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 10:26:55.871412 [ 8.439996] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 10:26:55.871434 [ 8.445835] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 10:26:55.883407 [ 8.454133] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 10:26:55.883426 [ 8.463191] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 10:26:55.895418 [ 8.469867] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 13 10:26:55.907423 [ 8.478906] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 10:26:55.907447 [ 8.487401] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 10:26:55.919418 [ 8.493953] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 10:26:55.931423 [ 8.503190] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 10:26:55.931448 [ 8.511252] usb usb1: Product: EHCI Host Controller Sep 13 10:26:55.943421 [ 8.516694] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 10:26:55.943443 [ 8.523495] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 10:26:55.955414 [ 8.528818] hub 1-0:1.0: USB hub found Sep 13 10:26:55.955432 [ 8.533013] hub 1-0:1.0: 2 ports detected Sep 13 10:26:55.967415 [ 8.538124] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 10:26:55.967438 [ 8.546049] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 10:26:55.979421 [ 8.551887] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 10:26:55.991388 [ 8.560411] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 10:26:55.991407 [ 8.574779] scsi host1: ahci Sep 13 10:26:56.003382 [ 8.582016] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 10:26:56.015414 [ 8.588352] scsi host2: ahci Sep 13 10:26:56.015432 [ 8.591800] scsi host3: ahci Sep 13 10:26:56.015443 [ 8.595963] igb 0000:01:00.1: added PHC on eth1 Sep 13 10:26:56.027416 [ 8.601032] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:26:56.039413 [ 8.608707] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 10:26:56.039437 [ 8.616734] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 10:26:56.051415 [ 8.622471] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:26:56.051441 [ 8.630938] scsi host4: ahci Sep 13 10:26:56.063415 [ 8.634211] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 13 10:26:56.063440 [ 8.642564] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 13 10:26:56.075424 [ 8.650931] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 13 10:26:56.087424 [ 8.659284] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 13 10:26:56.099420 [ 8.667639] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 10:26:56.099448 [ 8.676088] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 10:26:56.111417 [ 8.682890] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 10:26:56.111441 [ 8.690847] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 10:26:56.123424 [ 8.697552] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 10:26:56.135412 [ 8.704345] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 10:26:56.135439 [ 8.713862] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 10:26:56.147420 [ 8.721148] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 10:26:56.159414 [ 8.728434] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 10:26:56.159437 [ 8.734897] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 10:26:56.171423 [ 8.744127] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 10:26:56.183414 [ 8.752178] usb usb2: Product: EHCI Host Controller Sep 13 10:26:56.183435 [ 8.757621] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 10:26:56.195407 [ 8.764422] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 10:26:56.195428 [ 8.770204] hub 2-0:1.0: USB hub found Sep 13 10:26:56.195440 [ 8.774391] hub 2-0:1.0: 2 ports detected Sep 13 10:26:56.207411 [ 8.779993] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 13 10:26:56.219407 [ 8.789127] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 10:26:56.219432 [ 8.804758] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 10:26:56.243406 [ 8.815441] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 10:26:56.243426 [ 8.860095] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 10:26:56.291429 [ 8.868755] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 10:26:56.303416 [ 8.875289] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 10:26:56.303438 [ 8.881899] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 10:26:56.315415 [ 8.889486] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 10:26:56.327420 [ 8.901043] scsi host0: Avago SAS based MegaRAID driver Sep 13 10:26:56.327441 [ 8.906909] scsi host5: ahci Sep 13 10:26:56.339415 [ 8.910405] scsi host6: ahci Sep 13 10:26:56.339432 [ 8.912947] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 10:26:56.351417 [ 8.913884] scsi host7: ahci Sep 13 10:26:56.351434 [ 8.926166] scsi host8: ahci Sep 13 10:26:56.351445 [ 8.929657] scsi host9: ahci Sep 13 10:26:56.363413 [ 8.933110] scsi host10: ahci Sep 13 10:26:56.363431 [ 8.936466] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 13 10:26:56.375414 [ 8.944820] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 13 10:26:56.375439 [ 8.953188] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 13 10:26:56.387422 [ 8.961557] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 13 10:26:56.399417 [ 8.969910] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 13 10:26:56.399442 [ 8.978306] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 13 10:26:56.411421 [ 8.979551] ata4: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.423412 [ 8.986761] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 13 10:26:56.423435 [ 8.992851] ata3: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.435414 [ 9.006177] ata2: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.435443 [ 9.012230] ata1: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.447372 [ 9.060410] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 13 10:26:56.495390 [ 9.156806] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 13 10:26:56.591423 [ 9.165948] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 10:26:56.603408 [ 9.174300] hub 1-1:1.0: USB hub found Sep 13 10:26:56.603427 [ 9.178584] hub 1-1:1.0: 6 ports detected Sep 13 10:26:56.603439 [ 9.224932] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 13 10:26:56.663417 [ 9.234079] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 10:26:56.663441 [ 9.242421] hub 2-1:1.0: USB hub found Sep 13 10:26:56.675396 [ 9.246710] hub 2-1:1.0: 8 ports detected Sep 13 10:26:56.675415 [ 9.299723] ata6: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.735418 [ 9.305784] ata10: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.735439 [ 9.311939] ata7: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.747459 [ 9.317997] ata9: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.747480 [ 9.324052] ata8: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.771979 [ 9.330157] ata5: SATA link down (SStatus 0 SControl 300) Sep 13 10:26:56.772007 [ 9.339108] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 10:26:56.772038 [ 9.367671] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 10:26:56.807406 [ 9.376400] sd 0:0:8:0: [sda] Write Protect is off Sep 13 10:26:56.807427 [ 9.382370] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 10:26:56.819427 [ 9.385166] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 10:26:56.819449 [ 9.392534] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 10:26:56.831390 [ 9.416978] sda: sda1 sda2 < sda5 > Sep 13 10:26:56.843386 [ 9.421191] sd 0:0:8:0: [sda] Attached SCSI disk Sep 13 10:26:56.855374 [ 9.540435] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 13 10:26:56.975383 [ 9.574755] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 10:26:57.011425 [ 9.588442] device-mapper: uevent: version 1.0.3 Sep 13 10:26:57.023411 [ 9.593718] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 13 10:26:57.023437 [ 9.656934] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 13 10:26:57.095415 [ 9.666278] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 10:26:57.095441 [ 9.674811] hub 2-1.4:1.0: USB hub found Sep 13 10:26:57.107406 [ 9.679334] hub 2-1.4:1.0: 2 ports detected Sep 13 10:26:57.107425 [ 9.764438] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 10:26:57.203362 Begin: Loading essential drivers ... done. Sep 13 10:26:57.311428 Begin: Running /scripts/init-premount ... done. Sep 13 10:26:57.311448 Beg[ 9.883770] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 10:26:57.323418 [ 9.894486] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 10:26:57.323443 [ 9.902644] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 10:26:57.335421 [ 9.908960] usb 2-1.6: Manufacturer: Avocent Sep 13 10:26:57.335440 [ 9.913724] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 10:26:57.347412 in: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 10:26:57.347435 Begin: Running /scripts/local-premount ... done. Sep 13 10:26:57.359409 [ 9.932737] hid: raw HID events driver (C) Jiri Kosina Sep 13 10:26:57.359430 [ 9.945932] usbcore: registered new interface driver usbhid Sep 13 10:26:57.383399 [ 9.952162] usbhid: USB HID core driver Sep 13 10:26:57.383426 [ 9.959009] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 13 10:26:57.395419 [ 10.096535] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 10:26:57.539415 [ 10.111936] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 13 10:26:57.551422 [ 10.127035] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 10:26:57.563425 [ 10.142166] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 13 10:26:57.587412 [ 10.157251] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 10:26:57.599387 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 10:26:57.623411 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 10:26:57.635400 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464622/4882432 blocks Sep 13 10:26:57.695375 done. Sep 13 10:26:57.695389 [ 10.334507] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 10:26:57.767406 [ 10.346016] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:26:57.779406 done. Sep 13 10:26:57.779420 Begin: Running /scripts/local-bottom ... done. Sep 13 10:26:57.803391 Begin: Running /scripts/init-bottom ... done. Sep 13 10:26:57.815361 [ 10.473361] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 13 10:26:57.911375 INIT: version 3.06 booting Sep 13 10:26:58.055360 INIT: No inittab.d directory found Sep 13 10:26:58.127367 Using makefile-style concurrent boot in runlevel S. Sep 13 10:26:58.223387 Starting hotplug events dispatcher: systemd-udevd. Sep 13 10:26:58.703377 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 10:26:58.727388 Synthesizing the initial hotplug events (devices)...done. Sep 13 10:26:58.883380 Waiting for /dev to be fully populated...[ 11.465422] ACPI: AC: AC Adapter [P111] (on-line) Sep 13 10:26:58.895414 [ 11.471080] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 13 10:26:58.907415 [ 11.480466] ACPI: button: Power Button [PWRB] Sep 13 10:26:58.907435 [ 11.485418] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 13 10:26:58.919418 [ 11.494247] power_meter ACPI000D:00: Found ACPI power meter. Sep 13 10:26:58.931413 [ 11.500596] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 13 10:26:58.931436 [ 11.508088] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 10:26:58.943428 [ 11.508407] ACPI: button: Power Button [PWRF] Sep 13 10:26:58.955390 [ 11.544148] IPMI message handler: version 39.2 Sep 13 10:26:58.979363 [ 11.579113] ipmi device interface Sep 13 10:26:59.003379 [ 11.628679] power_meter ACPI000D:01: Found ACPI power meter. Sep 13 10:26:59.063415 [ 11.635029] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 13 10:26:59.063438 [ 11.642538] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 10:26:59.087378 [ 11.665119] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 13 10:26:59.099412 [ 11.673069] ipmi_si: IPMI System Interface driver Sep 13 10:26:59.099433 [ 11.678335] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 13 10:26:59.111423 [ 11.685431] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 13 10:26:59.123415 [ 11.693495] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 13 10:26:59.123444 [ 11.700090] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 13 10:26:59.135414 [ 11.706862] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 13 10:26:59.147400 [ 11.716248] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 13 10:26:59.147422 [ 11.725146] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 13 10:26:59.159424 [ 11.734867] ipmi_si: Adding ACPI-specified kcs state machine Sep 13 10:26:59.171409 [ 11.741397] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 13 10:26:59.183386 [ 11.752575] iTCO_vendor_support: vendor-support=0 Sep 13 10:26:59.183407 [ 11.779061] ACPI: bus type drm_connector registered Sep 13 10:26:59.207389 [ 11.844620] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 13 10:26:59.279428 [ 11.844739] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 13 10:26:59.291413 [ 11.862987] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 13 10:26:59.303411 [ 11.871837] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 13 10:26:59.303434 [ 11.878170] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 13 10:26:59.315361 [ 11.901047] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 13 10:26:59.339374 [ 11.908270] cryptd: max_cpu_qlen set to 1000 Sep 13 10:26:59.351400 [ 11.915682] Console: switching to colour dummy device 80x25 Sep 13 10:26:59.351422 [ 11.930810] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 13 10:26:59.363402 [ 11.941298] fbcon: mgag200drmfb (fb0) is primary device Sep 13 10:26:59.459414 [ 11.958934] AVX2 version of gcm_enc/dec engaged. Sep 13 10:26:59.459434 [ 11.959284] AES CTR mode by8 optimization enabled Sep 13 10:26:59.471419 [ 12.005068] Console: switching to colour frame buffer device 128x48 Sep 13 10:26:59.471441 [ 12.051344] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 13 10:26:59.483401 [ 12.101011] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 13 10:26:59.543442 [ 12.161373] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 13 10:26:59.591471 [ 12.187453] ipmi_ssif: IPMI SSIF Interface driver Sep 13 10:26:59.615466 [ 12.407260] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 13 10:26:59.843500 [ 12.419554] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 13 10:26:59.855501 [ 12.431827] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 13 10:26:59.867502 [ 12.444088] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 13 10:26:59.879503 [ 12.456318] EDAC sbridge: Ver: 1.1.2 Sep 13 10:26:59.891439 [ 12.483331] intel_rapl_common: Found RAPL domain package Sep 13 10:26:59.915494 [ 12.489268] intel_rapl_common: Found RAPL domain dram Sep 13 10:26:59.915514 [ 12.494906] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 10:26:59.927493 [ 12.502173] intel_rapl_common: Found RAPL domain package Sep 13 10:26:59.939488 [ 12.508116] intel_rapl_common: Found RAPL domain dram Sep 13 10:26:59.939509 [ 12.513755] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 10:26:59.951440 done. Sep 13 10:27:00.011438 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 10:27:00.443470 done. Sep 13 10:27:00.443485 [ 13.062608] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 10:27:00.491466 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 13 10:27:00.503479 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 13 10:27:00.923471 done. Sep 13 10:27:00.923487 Cleaning up temporary files... /tmp. Sep 13 10:27:00.947456 [ 13.550697] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 10:27:00.983494 [ 13.560913] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:27:00.995473 [ 13.595905] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 13 10:27:01.031477 Mounting local filesystems...done. Sep 13 10:27:01.079539 Activating swapfile swap, if any...done. Sep 13 10:27:01.079558 Cleaning up temporary files.... Sep 13 10:27:01.091504 Starting Setting kernel variables: sysctl. Sep 13 10:27:01.139486 [ 13.907733] audit: type=1400 audit(1726223221.315:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1666 comm="apparmor_parser" Sep 13 10:27:01.355548 [ 13.924538] audit: type=1400 audit(1726223221.331:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1667 comm="apparmor_parser" Sep 13 10:27:01.367560 [ 13.941716] audit: type=1400 audit(1726223221.331:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1667 comm="apparmor_parser" Sep 13 10:27:01.379567 [ 13.959476] audit: type=1400 audit(1726223221.359:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1669 comm="apparmor_parser" Sep 13 10:27:01.403556 [ 13.976386] audit: type=1400 audit(1726223221.359:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1669 comm="apparmor_parser" Sep 13 10:27:01.415563 [ 13.993116] audit: type=1400 audit(1726223221.363:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1669 comm="apparmor_parser" Sep 13 10:27:01.439555 [ 14.009713] audit: type=1400 audit(1726223221.379:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1670 comm="apparmor_parser" Sep 13 10:27:01.451566 [ 14.019914] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 10:27:01.463560 [ 14.039125] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 10:27:01.475519 [ 14.057946] audit: type=1400 audit(1726223221.467:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1668 comm="apparmor_parser" Sep 13 10:27:01.499566 [ 14.078042] audit: type=1400 audit(1726223221.467:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1668 comm="apparmor_parser" Sep 13 10:27:01.523559 [ 14.097552] audit: type=1400 audit(1726223221.467:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1668 comm="apparmor_parser" Sep 13 10:27:01.547528 Starting: AppArmorLoading AppArmor profiles...done. Sep 13 10:27:01.547548 . Sep 13 10:27:01.547556 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 13 10:27:01.655551 Copyright 2004-2022 Internet Systems Consortium. Sep 13 10:27:01.655571 All rights reserved. Sep 13 10:27:01.655581 For info, please visit https://www.isc.org/software/dhcp/ Sep 13 10:27:01.667545 Sep 13 10:27:01.667559 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 10:27:01.667573 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 10:27:01.679545 Sending on Socket/fallback Sep 13 10:27:01.679565 Created duid "\000\001\000\001.v\317\365p\333\230p\015\256". Sep 13 10:27:01.679579 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 13 10:27:01.691555 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 13 10:27:01.691575 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 13 10:27:01.703554 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 13 10:27:01.703581 bound to 10.149.64.170 -- renewal in 276 seconds. Sep 13 10:27:01.715536 done. Sep 13 10:27:01.715551 Cleaning up temporary files.... Sep 13 10:27:01.715562 Starting nftables: none Sep 13 10:27:01.715571 . Sep 13 10:27:01.788791 INIT: Entering runlevel: 2 Sep 13 10:27:01.799505 Using makefile-style concurrent boot in runlevel 2. Sep 13 10:27:01.823513 Starting Apache httpd web server: apache2. Sep 13 10:27:03.059495 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 10:27:03.143537 failed. Sep 13 10:27:03.143551 Starting NTP server: ntpd2024-09-13T10:27:03 ntpd[1927]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 10:27:03.215553 2024-09-13T10:27:03 ntpd[1927]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 10:27:03.227574 . Sep 13 10:27:03.227588 Starting periodic command scheduler: cron. Sep 13 10:27:03.239520 Starting system message bus: dbus. Sep 13 10:27:03.287512 Starting OpenBSD Secure Shell server: sshd. Sep 13 10:27:03.539521 Sep 13 10:27:04.559414 Debian GNU/Linux 12 himrod0 ttyS0 Sep 13 10:27:04.559434 Sep 13 10:27:04.559442 himrod0 login: INIT: Swi Sep 13 10:29:13.155378 Using makefile-style concurrent boot in runlevel 6. Sep 13 10:29:13.179387 Sep 13 10:29:13.179404 Stopping SMP IRQ Balancer: irqbalance. Sep 13 10:29:13.191385 Stopping nftables: none. Sep 13 10:29:13.215375 Stopping hotplug events dispatcher: systemd-udevd. Sep 13 10:29:13.227391 Saving the system clock to /dev/rtc0. Sep 13 10:29:13.515384 Hardware Clock updated to Fri Sep 13 10:29:13 UTC 2024. Sep 13 10:29:13.527383 Stopping Apache httpd web server: apache2. Sep 13 10:29:14.271385 Asking all remaining processes to terminate...done. Sep 13 10:29:14.583386 All processes ended within 1 seconds...done. Sep 13 10:29:14.583406 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 13 10:29:14.607419 done. Sep 13 10:29:14.619359 [ 147.236181] EXT4-fs (sda1): unmounting filesystem. Sep 13 10:29:14.667389 Deactivating swap...done. Sep 13 10:29:14.679386 Unmounting local filesystems...done. Sep 13 10:29:14.691360 [ 147.324772] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 10:29:14.763369 Will now restart. Sep 13 10:29:14.811372 [ 147.415910] kvm: exiting hardware virtualization Sep 13 10:29:14.847388 [ 148.387491] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 10:29:15.831371 [ 148.412238] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 10:29:15.843407 [ 148.418016] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 10:29:15.855388 [ 148.461430] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 10:29:15.891395 [ 148.473830] reboot: Restarting system Sep 13 10:29:15.903395 [ 148.477935] reboot: machine restart Sep 13 10:29:15.915366 Sep 13 10:29:16.165677 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 10:29:38.347392  Sep 13 10:30:07.683526 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 10:30:20.907379  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:30:21.183375  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 10:30:21.459384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 13 10:30:54.963394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 10:30:59.271377 PXELINUX 6.04 PXE 20190226 Copyright (C) 19 Sep 13 10:30:59.271400 94-2015 H. Peter Anvin et al Sep 13 10:30:59.283387 Booting from local disk... Sep 13 10:30:59.283402  Sep 13 10:31:03.855455 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 10:31:03.951490 Sep 13 10:31:03.951502 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 10:31:03.987502 Press enter to boot the selected OS, `e' to edit the commands Sep 13 10:31:03.999495 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 13 10:31:09.159458 Sep 13 10:31:09.159471  Booting `Xen hypervisor, version 4' Sep 13 10:31:09.243444 Sep 13 10:31:09.243456  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 13 10:31:09.267461 Sep 13 10:31:09.267474 Loading Xen 4 ... Sep 13 10:31:09.843446 Loading Linux 6.1.110+ ... Sep 13 10:31:11.907452 Loading initial ramdisk ... Sep 13 10:31:24.111450  __ __ _ _ ____ ___ _ _ _ Sep 13 10:31:49.863525 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 13 10:31:49.863546 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 13 10:31:49.875528 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 13 10:31:49.887525 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 13 10:31:49.887545 Sep 13 10:31:49.887552 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 13 10:11:26 UTC 2024 Sep 13 10:31:49.911521 (XEN) Latest ChangeSet: Thu Sep 12 09:18:25 2024 +0200 git:6e7f7a0c16 Sep 13 10:31:49.911543 (XEN) build-id: 06973ad07c6ca2f7222faf5015ec353776776829 Sep 13 10:31:49.923520 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 13 10:31:49.923538 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 13 10:31:49.935538 (XEN) Xen image load base address: 0x6e600000 Sep 13 10:31:49.935555 (XEN) Video information: Sep 13 10:31:49.947553 (XEN) VGA is text mode 80x25, font 8x16 Sep 13 10:31:49.947571 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 13 10:31:49.947584 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 13 10:31:49.959488 (XEN) Disc information: Sep 13 10:31:49.959503 (XEN) Found 1 MBR signatures Sep 13 10:31:49.971436 (XEN) Found 1 EDD information structures Sep 13 10:31:49.971454 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 13 10:31:49.983412 (XEN) Xen-e820 RAM map: Sep 13 10:31:49.983429 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 13 10:31:49.983442 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 13 10:31:49.995414 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 13 10:31:49.995434 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 13 10:31:50.007412 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 13 10:31:50.007432 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 13 10:31:50.007445 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 13 10:31:50.019418 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 13 10:31:50.019438 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 13 10:31:50.031415 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 13 10:31:50.031434 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 13 10:31:50.043390 (XEN) BSP microcode revision: 0x0b00002e Sep 13 10:31:50.043410 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:50.055410 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 13 10:31:50.079385 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 10:31:50.091423 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 10:31:50.103413 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 13 10:31:50.103436 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 13 10:31:50.115413 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 10:31:50.115436 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 10:31:50.127417 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 10:31:50.127439 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 13 10:31:50.139422 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 13 10:31:50.151414 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 13 10:31:50.151437 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.163419 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.175413 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.175436 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.187415 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 13 10:31:50.187438 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 13 10:31:50.199418 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.211414 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 13 10:31:50.211437 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 13 10:31:50.223418 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 13 10:31:50.235411 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 10:31:50.235436 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 10:31:50.247415 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 10:31:50.247438 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 10:31:50.259424 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 10:31:50.271382 (XEN) System RAM: 65263MB (66829376kB) Sep 13 10:31:50.271401 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 13 10:31:50.403414 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 13 10:31:50.422997 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 13 10:31:50.423023 (XEN) NUMA: Using 19 for the hash shift Sep 13 10:31:50.427368 (XEN) Domain heap initialised DMA width 32 bits Sep 13 10:31:50.595384 (XEN) found SMP MP-table at 000fd060 Sep 13 10:31:50.667408 (XEN) SMBIOS 3.0 present. Sep 13 10:31:50.667426 (XEN) Using APIC driver default Sep 13 10:31:50.667437 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 13 10:31:50.679418 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 13 10:31:50.679438 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 13 10:31:50.691417 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 13 10:31:50.703412 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 13 10:31:50.703433 (XEN) ACPI: Local APIC address 0xfee00000 Sep 13 10:31:50.703445 (XEN) Overriding APIC driver with bigsmp Sep 13 10:31:50.715425 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 13 10:31:50.715446 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 10:31:50.727416 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 13 10:31:50.727438 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 10:31:50.739419 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 13 10:31:50.739441 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 10:31:50.751423 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 10:31:50.751444 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 10:31:50.763421 (XEN) ACPI: IRQ0 used by override. Sep 13 10:31:50.763439 (XEN) ACPI: IRQ2 used by override. Sep 13 10:31:50.775412 (XEN) ACPI: IRQ9 used by override. Sep 13 10:31:50.775431 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 10:31:50.775444 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 13 10:31:50.787419 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 13 10:31:50.787439 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 13 10:31:50.799417 (XEN) Xen ERST support is initialized. Sep 13 10:31:50.799436 (XEN) HEST: Table parsing has been initialized Sep 13 10:31:50.799448 (XEN) Using ACPI (MADT) for SMP configuration information Sep 13 10:31:50.811425 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 13 10:31:50.811444 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 13 10:31:50.823408 (XEN) Not enabling x2APIC (upon firmware request) Sep 13 10:31:50.823429 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 13 10:31:50.835398 (XEN) CPU0: 1200 ... 2000 MHz Sep 13 10:31:50.835416 (XEN) xstate: size: 0x340 and states: 0x7 Sep 13 10:31:50.835428 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 13 10:31:50.847428 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 13 10:31:50.859423 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 13 10:31:50.859444 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 13 10:31:50.871421 (XEN) CPU0: Intel machine check reporting enabled Sep 13 10:31:50.871441 (XEN) Speculative mitigation facilities: Sep 13 10:31:50.883416 (XEN) Hardware hints: Sep 13 10:31:50.883433 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 13 10:31:50.883448 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 13 10:31:50.895429 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 13 10:31:50.907439 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 13 10:31:50.919424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 13 10:31:50.931415 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 13 10:31:50.931437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 13 10:31:50.943419 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 13 10:31:50.943439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 13 10:31:50.955474 (XEN) Initializing Credit2 scheduler Sep 13 10:31:50.955493 (XEN) load_precision_shift: 18 Sep 13 10:31:50.955504 (XEN) load_window_shift: 30 Sep 13 10:31:50.967457 (XEN) underload_balance_tolerance: 0 Sep 13 10:31:50.967476 (XEN) overload_balance_tolerance: -3 Sep 13 10:31:50.967487 (XEN) runqueues arrangement: socket Sep 13 10:31:50.979400 (XEN) cap enforcement granularity: 10ms Sep 13 10:31:50.979420 (XEN) load tracking window length 1073741824 ns Sep 13 10:31:50.979433 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 13 10:31:50.991383 (XEN) Platform timer is 14.318MHz HPET Sep 13 10:31:51.039388 (XEN) Detected 1995.192 MHz processor. Sep 13 10:31:51.051379 (XEN) Freed 1024kB unused BSS memory Sep 13 10:31:51.063404 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 10:31:51.063424 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 13 10:31:51.075392 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 13 10:31:51.087421 (XEN) Intel VT-d Snoop Control enabled. Sep 13 10:31:51.087440 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 13 10:31:51.099414 (XEN) Intel VT-d Queued Invalidation enabled. Sep 13 10:31:51.099434 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 13 10:31:51.099445 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 13 10:31:51.111417 (XEN) Intel VT-d Shared EPT tables enabled. Sep 13 10:31:51.111437 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 13 10:31:51.123383 (XEN) I/O virtualisation enabled Sep 13 10:31:51.147417 (XEN) - Dom0 mode: Relaxed Sep 13 10:31:51.147435 (XEN) Interrupt remapping enabled Sep 13 10:31:51.147446 (XEN) nr_sockets: 2 Sep 13 10:31:51.147455 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 13 10:31:51.159410 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 13 10:31:51.159429 (XEN) ENABLING IO-APIC IRQs Sep 13 10:31:51.159440 (XEN) -> Using old ACK method Sep 13 10:31:51.171400 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 10:31:51.171421 (XEN) TSC deadline timer enabled Sep 13 10:31:51.279395 (XEN) Wallclock source: CMOS RTC Sep 13 10:31:51.279413 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 13 10:31:52.023419 (XEN) Allocated console ring of 512 KiB. Sep 13 10:31:52.023438 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 13 10:31:52.035413 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 13 10:31:52.035432 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 13 10:31:52.035445 (XEN) VMX: Supported advanced features: Sep 13 10:31:52.047415 (XEN) - APIC MMIO access virtualisation Sep 13 10:31:52.047435 (XEN) - APIC TPR shadow Sep 13 10:31:52.047445 (XEN) - Extended Page Tables (EPT) Sep 13 10:31:52.059384 (XEN) - Virtual-Processor Identifiers (VPID) Sep 13 10:31:52.059404 (XEN) - Virtual NMI Sep 13 10:31:52.059414 (XEN) - MSR direct-access bitmap Sep 13 10:31:52.071409 (XEN) - Unrestricted Guest Sep 13 10:31:52.071427 (XEN) - APIC Register Virtualization Sep 13 10:31:52.071439 (XEN) - Virtual Interrupt Delivery Sep 13 10:31:52.071450 (XEN) - Posted Interrupt Processing Sep 13 10:31:52.083414 (XEN) - VMCS shadowing Sep 13 10:31:52.083432 (XEN) - VM Functions Sep 13 10:31:52.083442 (XEN) - Virtualisation Exceptions Sep 13 10:31:52.083452 (XEN) - Page Modification Logging Sep 13 10:31:52.095412 (XEN) HVM: ASIDs enabled. Sep 13 10:31:52.095430 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 13 10:31:52.095454 (XEN) HVM: VMX enabled Sep 13 10:31:52.107411 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 13 10:31:52.107431 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 13 10:31:52.107443 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 10:31:52.119420 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.131412 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.131438 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.143394 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.167411 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.203412 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.239411 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.275411 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.311398 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.347396 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.383392 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.419387 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.455388 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.491382 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.527416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 13 10:31:52.527438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 13 10:31:52.539415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 13 10:31:52.539436 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.563383 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.599387 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.635386 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.671390 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.707397 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.743398 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.779404 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.815403 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.851410 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.887415 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.923410 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.959472 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 10:31:52.995412 (XEN) Brought up 56 CPUs Sep 13 10:31:53.211366 (XEN) Testing NMI watchdog on all CPUs: ok Sep 13 10:31:53.235385 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 13 10:31:53.247414 (XEN) Initializing Credit2 scheduler Sep 13 10:31:53.247433 (XEN) load_precision_shift: 18 Sep 13 10:31:53.247444 (XEN) load_window_shift: 30 Sep 13 10:31:53.259421 (XEN) underload_balance_tolerance: 0 Sep 13 10:31:53.259439 (XEN) overload_balance_tolerance: -3 Sep 13 10:31:53.259458 (XEN) runqueues arrangement: socket Sep 13 10:31:53.271411 (XEN) cap enforcement granularity: 10ms Sep 13 10:31:53.271430 (XEN) load tracking window length 1073741824 ns Sep 13 10:31:53.271443 (XEN) Adding cpu 0 to runqueue 0 Sep 13 10:31:53.283412 (XEN) First cpu on runqueue, activating Sep 13 10:31:53.283431 (XEN) Adding cpu 1 to runqueue 0 Sep 13 10:31:53.283441 (XEN) Adding cpu 2 to runqueue 0 Sep 13 10:31:53.295410 (XEN) Adding cpu 3 to runqueue 0 Sep 13 10:31:53.295428 (XEN) Adding cpu 4 to runqueue 0 Sep 13 10:31:53.295438 (XEN) Adding cpu 5 to runqueue 0 Sep 13 10:31:53.295448 (XEN) Adding cpu 6 to runqueue 0 Sep 13 10:31:53.307412 (XEN) Adding cpu 7 to runqueue 0 Sep 13 10:31:53.307430 (XEN) Adding cpu 8 to runqueue 0 Sep 13 10:31:53.307441 (XEN) Adding cpu 9 to runqueue 0 Sep 13 10:31:53.319412 (XEN) Adding cpu 10 to runqueue 0 Sep 13 10:31:53.319430 (XEN) Adding cpu 11 to runqueue 0 Sep 13 10:31:53.319441 (XEN) Adding cpu 12 to runqueue 0 Sep 13 10:31:53.319451 (XEN) Adding cpu 13 to runqueue 0 Sep 13 10:31:53.331411 (XEN) Adding cpu 14 to runqueue 1 Sep 13 10:31:53.331429 (XEN) First cpu on runqueue, activating Sep 13 10:31:53.331441 (XEN) Adding cpu 15 to runqueue 1 Sep 13 10:31:53.343414 (XEN) Adding cpu 16 to runqueue 1 Sep 13 10:31:53.343431 (XEN) Adding cpu 17 to runqueue 1 Sep 13 10:31:53.343442 (XEN) Adding cpu 18 to runqueue 1 Sep 13 10:31:53.355411 (XEN) Adding cpu 19 to runqueue 1 Sep 13 10:31:53.355430 (XEN) Adding cpu 20 to runqueue 1 Sep 13 10:31:53.355441 (XEN) Adding cpu 21 to runqueue 1 Sep 13 10:31:53.355451 (XEN) Adding cpu 22 to runqueue 1 Sep 13 10:31:53.367412 (XEN) Adding cpu 23 to runqueue 1 Sep 13 10:31:53.367430 (XEN) Adding cpu 24 to runqueue 1 Sep 13 10:31:53.367441 (XEN) Adding cpu 25 to runqueue 1 Sep 13 10:31:53.379412 (XEN) Adding cpu 26 to runqueue 1 Sep 13 10:31:53.379430 (XEN) Adding cpu 27 to runqueue 1 Sep 13 10:31:53.379441 (XEN) Adding cpu 28 to runqueue 2 Sep 13 10:31:53.379451 (XEN) First cpu on runqueue, activating Sep 13 10:31:53.391412 (XEN) Adding cpu 29 to runqueue 2 Sep 13 10:31:53.391430 (XEN) Adding cpu 30 to runqueue 2 Sep 13 10:31:53.391441 (XEN) Adding cpu 31 to runqueue 2 Sep 13 10:31:53.403411 (XEN) Adding cpu 32 to runqueue 2 Sep 13 10:31:53.403429 (XEN) Adding cpu 33 to runqueue 2 Sep 13 10:31:53.403440 (XEN) Adding cpu 34 to runqueue 2 Sep 13 10:31:53.415412 (XEN) Adding cpu 35 to runqueue 2 Sep 13 10:31:53.415430 (XEN) Adding cpu 36 to runqueue 2 Sep 13 10:31:53.415441 (XEN) Adding cpu 37 to runqueue 2 Sep 13 10:31:53.415451 (XEN) Adding cpu 38 to runqueue 2 Sep 13 10:31:53.427412 (XEN) Adding cpu 39 to runqueue 2 Sep 13 10:31:53.427430 (XEN) Adding cpu 40 to runqueue 2 Sep 13 10:31:53.427440 (XEN) Adding cpu 41 to runqueue 2 Sep 13 10:31:53.439411 (XEN) Adding cpu 42 to runqueue 3 Sep 13 10:31:53.439429 (XEN) First cpu on runqueue, activating Sep 13 10:31:53.439442 (XEN) Adding cpu 43 to runqueue 3 Sep 13 10:31:53.439452 (XEN) Adding cpu 44 to runqueue 3 Sep 13 10:31:53.451419 (XEN) Adding cpu 45 to runqueue 3 Sep 13 10:31:53.451436 (XEN) Adding cpu 46 to runqueue 3 Sep 13 10:31:53.451447 (XEN) Adding cpu 47 to runqueue 3 Sep 13 10:31:53.463409 (XEN) Adding cpu 48 to runqueue 3 Sep 13 10:31:53.463428 (XEN) Adding cpu 49 to runqueue 3 Sep 13 10:31:53.463439 (XEN) Adding cpu 50 to runqueue 3 Sep 13 10:31:53.475408 (XEN) Adding cpu 51 to runqueue 3 Sep 13 10:31:53.475427 (XEN) Adding cpu 52 to runqueue 3 Sep 13 10:31:53.475438 (XEN) Adding cpu 53 to runqueue 3 Sep 13 10:31:53.475448 (XEN) Adding cpu 54 to runqueue 3 Sep 13 10:31:53.487410 (XEN) Adding cpu 55 to runqueue 3 Sep 13 10:31:53.487428 (XEN) mcheck_poll: Machine check polling timer started. Sep 13 10:31:53.487442 (XEN) Running stub recovery selftests... Sep 13 10:31:53.499412 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 10:31:53.499435 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 10:31:53.511418 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 10:31:53.523419 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 10:31:53.523443 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 13 10:31:53.535415 (XEN) NX (Execute Disable) protection active Sep 13 10:31:53.535434 (XEN) d0 has maximum 1320 PIRQs Sep 13 10:31:53.547381 (XEN) *** Building a PV Dom0 *** Sep 13 10:31:53.547399 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 13 10:31:53.751391 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 13 10:31:53.763411 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 13 10:31:53.763431 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 13 10:31:53.775410 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 13 10:31:53.775430 (XEN) ELF: note: GUEST_OS = "linux" Sep 13 10:31:53.775442 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 13 10:31:53.787416 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 13 10:31:53.787437 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 13 10:31:53.787449 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 13 10:31:53.799411 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 13 10:31:53.799431 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 13 10:31:53.799444 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 13 10:31:53.811392 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 13 10:31:53.811412 (XEN) ELF: note: PAE_MODE = "yes" Sep 13 10:31:53.823411 (XEN) ELF: note: LOADER = "generic" Sep 13 10:31:53.823430 (XEN) ELF: note: L1_MFN_VALID Sep 13 10:31:53.823441 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 13 10:31:53.835409 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 13 10:31:53.835428 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 13 10:31:53.835441 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 13 10:31:53.847410 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 13 10:31:53.847430 (XEN) ELF: addresses: Sep 13 10:31:53.847440 (XEN) virt_base = 0xffffffff80000000 Sep 13 10:31:53.859408 (XEN) elf_paddr_offset = 0x0 Sep 13 10:31:53.859426 (XEN) virt_offset = 0xffffffff80000000 Sep 13 10:31:53.859438 (XEN) virt_kstart = 0xffffffff81000000 Sep 13 10:31:53.871411 (XEN) virt_kend = 0xffffffff83030000 Sep 13 10:31:53.871430 (XEN) virt_entry = 0xffffffff82d55160 Sep 13 10:31:53.871442 (XEN) p2m_base = 0x8000000000 Sep 13 10:31:53.883414 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 13 10:31:53.883434 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 13 10:31:53.895413 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 13 10:31:53.895432 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 13 10:31:53.907414 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff07a Sep 13 10:31:53.907435 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 13 10:31:53.919408 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 13 10:31:53.919430 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 13 10:31:53.919443 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 13 10:31:53.931416 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 13 10:31:53.931436 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 13 10:31:53.943417 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 13 10:31:53.943437 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 13 10:31:53.955443 (XEN) Dom0 has maximum 56 VCPUs Sep 13 10:31:53.955461 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 13 10:31:53.967468 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 13 10:31:53.967490 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 13 10:31:53.979432 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 13 10:31:53.979453 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 13 10:31:53.991442 (XEN) Scrubbing Free RAM in background Sep 13 10:31:53.991462 (XEN) Std. Loglevel: All Sep 13 10:31:53.991472 (XEN) Guest Loglevel: All Sep 13 10:31:53.991490 (XEN) *************************************************** Sep 13 10:31:54.003448 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 13 10:31:54.003470 (XEN) enabled. Please assess your configuration and choose an Sep 13 10:31:54.015441 (XEN) explicit 'smt=' setting. See XSA-273. Sep 13 10:31:54.015462 (XEN) *************************************************** Sep 13 10:31:54.027427 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 13 10:31:54.027450 (XEN) enabled. Mitigations will not be fully effective. Please Sep 13 10:31:54.039430 (XEN) choose an explicit smt= setting. See XSA-297. Sep 13 10:31:54.039451 (XEN) *************************************************** Sep 13 10:31:54.051415 (XEN) 3... 2... 1... Sep 13 10:31:56.883535 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 10:31:56.895437 (XEN) Freed 680kB init memory Sep 13 10:31:56.895455 mapping kernel into physical memory Sep 13 10:31:56.895466 about to get started... Sep 13 10:31:56.895476 [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 13 09:52:46 UTC 2024 Sep 13 10:31:57.315458 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 10:31:57.327443 [ 0.000000] Released 0 page(s) Sep 13 10:31:57.327460 [ 0.000000] BIOS-provided physical RAM map: Sep 13 10:31:57.339427 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 10:31:57.339449 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 13 10:31:57.351451 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 13 10:31:57.363430 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 10:31:57.363452 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 10:31:57.375425 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 10:31:57.375446 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 10:31:57.387447 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 13 10:31:57.399431 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 13 10:31:57.399453 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 13 10:31:57.411431 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 13 10:31:57.411453 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 10:31:57.423455 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 13 10:31:57.435438 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 10:31:57.435459 [ 0.000000] NX (Execute Disable) protection: active Sep 13 10:31:57.447431 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 10:31:57.447450 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 10:31:57.459449 [ 0.000000] Hypervisor detected: Xen PV Sep 13 10:31:57.459468 [ 0.000465] tsc: Detected 1995.192 MHz processor Sep 13 10:31:57.471438 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 13 10:31:57.471459 [ 0.000964] Disabled Sep 13 10:31:57.483437 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 13 10:31:57.483461 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 13 10:31:57.495444 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 13 10:31:57.495467 [ 0.030803] RAMDISK: [mem 0x04000000-0x05424fff] Sep 13 10:31:57.507439 [ 0.030818] ACPI: Early table checksum verification disabled Sep 13 10:31:57.507461 [ 0.031615] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 10:31:57.519440 [ 0.031630] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:31:57.531454 [ 0.031681] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:31:57.543428 [ 0.031748] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 10:31:57.543456 [ 0.031766] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 10:31:57.555436 [ 0.031785] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:31:57.567444 [ 0.031803] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:31:57.567470 [ 0.031821] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 10:31:57.579443 [ 0.031850] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 10:31:57.591443 [ 0.031872] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 10:31:57.603450 [ 0.031891] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 10:31:57.615426 [ 0.031909] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.627436 [ 0.031927] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.627464 [ 0.031945] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.639450 [ 0.031963] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.651432 [ 0.031982] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 10:31:57.663445 [ 0.032000] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 10:31:57.675425 [ 0.032018] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.687429 [ 0.032037] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 10:31:57.699434 [ 0.032055] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 10:31:57.699461 [ 0.032074] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 10:31:57.711454 [ 0.032092] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 10:31:57.723432 [ 0.032110] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:31:57.735449 [ 0.032128] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:31:57.747448 [ 0.032146] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:31:57.759416 [ 0.032165] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 10:31:57.759443 [ 0.032174] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 10:31:57.771450 [ 0.032176] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 10:31:57.783442 [ 0.032178] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 10:31:57.783467 [ 0.032179] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 10:31:57.795430 [ 0.032180] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 10:31:57.807447 [ 0.032181] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 10:31:57.807470 [ 0.032182] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 10:31:57.819452 [ 0.032183] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 10:31:57.831428 [ 0.032184] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 10:31:57.831452 [ 0.032185] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 10:31:57.843452 [ 0.032186] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 10:31:57.855451 [ 0.032187] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 10:31:57.855485 [ 0.032189] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 10:31:57.867423 [ 0.032190] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 10:31:57.879445 [ 0.032191] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 10:31:57.879469 [ 0.032192] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 10:31:57.891450 [ 0.032193] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 10:31:57.903421 [ 0.032194] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 10:31:57.915440 [ 0.032195] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 10:31:57.915465 [ 0.032196] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 10:31:57.927443 [ 0.032197] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 10:31:57.939422 [ 0.032198] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 10:31:57.939446 [ 0.032199] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 10:31:57.951455 [ 0.032201] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 10:31:57.963451 [ 0.032255] Setting APIC routing to Xen PV. Sep 13 10:31:57.963471 [ 0.036646] Zone ranges: Sep 13 10:31:57.963482 [ 0.036647] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 10:31:57.975429 [ 0.036650] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 13 10:31:57.975451 [ 0.036652] Normal empty Sep 13 10:31:57.987442 [ 0.036654] Movable zone start for each node Sep 13 10:31:57.987462 [ 0.036654] Early memory node ranges Sep 13 10:31:57.987474 [ 0.036655] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 10:31:57.999447 [ 0.036657] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 13 10:31:58.011428 [ 0.036659] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 13 10:31:58.011450 [ 0.036666] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 10:31:58.023447 [ 0.036716] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 10:31:58.023469 [ 0.038768] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 13 10:31:58.035446 [ 0.038772] p2m virtual area at (____ptrval____), size is 40000000 Sep 13 10:31:58.047425 [ 0.247162] Remapped 102 page(s) Sep 13 10:31:58.047444 [ 0.248436] ACPI: PM-Timer IO Port: 0x408 Sep 13 10:31:58.047457 [ 0.248624] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 10:31:58.059437 [ 0.248629] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 10:31:58.071430 [ 0.248631] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 10:31:58.071453 [ 0.248633] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 10:31:58.083423 [ 0.248635] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 10:31:58.095449 [ 0.248637] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 10:31:58.095472 [ 0.248639] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 10:31:58.107437 [ 0.248641] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 10:31:58.119430 [ 0.248643] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 10:31:58.119453 [ 0.248645] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 10:31:58.131444 [ 0.248647] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 10:31:58.131466 [ 0.248648] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 10:31:58.143438 [ 0.248650] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 10:31:58.143460 [ 0.248652] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 10:31:58.155438 [ 0.248654] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 10:31:58.167440 [ 0.248656] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 10:31:58.167471 [ 0.248658] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 10:31:58.179435 [ 0.248660] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 10:31:58.179458 [ 0.248662] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 10:31:58.191435 [ 0.248664] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 10:31:58.191457 [ 0.248666] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 10:31:58.203447 [ 0.248668] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 10:31:58.215432 [ 0.248670] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 10:31:58.215456 [ 0.248672] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 10:31:58.227432 [ 0.248674] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 10:31:58.227455 [ 0.248676] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 10:31:58.239447 [ 0.248678] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 10:31:58.239469 [ 0.248680] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 10:31:58.251435 [ 0.248682] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 10:31:58.263428 [ 0.248684] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 10:31:58.263452 [ 0.248686] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 10:31:58.275441 [ 0.248688] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 10:31:58.275463 [ 0.248690] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 10:31:58.287432 [ 0.248691] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 10:31:58.287455 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 10:31:58.299435 [ 0.248695] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 10:31:58.311444 [ 0.248697] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 10:31:58.311468 [ 0.248699] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 10:31:58.323427 [ 0.248701] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 10:31:58.323449 [ 0.248703] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 10:31:58.335440 [ 0.248705] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 10:31:58.335462 [ 0.248707] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 10:31:58.347447 [ 0.248709] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 10:31:58.347469 [ 0.248711] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 10:31:58.359431 [ 0.248713] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 10:31:58.371438 [ 0.248715] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 10:31:58.371461 [ 0.248717] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 10:31:58.383446 [ 0.248719] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 10:31:58.383469 [ 0.248721] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 10:31:58.395431 [ 0.248723] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 10:31:58.395453 [ 0.248724] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 10:31:58.407445 [ 0.248727] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 10:31:58.419445 [ 0.248729] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 10:31:58.419467 [ 0.248731] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 10:31:58.431422 [ 0.248732] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 10:31:58.431445 [ 0.248734] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 10:31:58.443444 [ 0.248792] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 10:31:58.443467 [ 0.248807] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 10:31:58.455450 [ 0.248822] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 10:31:58.467428 [ 0.248862] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 10:31:58.467459 [ 0.248865] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 10:31:58.479446 [ 0.248945] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 10:31:58.491441 [ 0.248951] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 10:31:58.491463 [ 0.249035] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 10:31:58.503424 [ 0.249059] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 10:31:58.503449 [ 0.249062] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 13 10:31:58.515449 [ 0.249065] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 13 10:31:58.527443 [ 0.249070] Booting kernel on Xen Sep 13 10:31:58.527462 [ 0.249071] Xen version: 4.20-unstable (preserve-AD) Sep 13 10:31:58.527476 [ 0.249076] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 10:31:58.539431 [ 0.256120] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 13 10:31:58.551453 [ 0.260701] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 13 10:31:58.563444 [ 0.261095] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 10:31:58.575420 [ 0.261109] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 13 10:31:58.575443 [ 0.261112] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 10:31:58.587452 [ 0.261163] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 13 10:31:58.599450 [ 0.261176] random: crng init done Sep 13 10:31:58.599468 [ 0.261178] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 10:31:58.611422 [ 0.261179] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 10:31:58.623443 [ 0.261181] printk: log_buf_len min size: 262144 bytes Sep 13 10:31:58.623464 [ 0.261966] printk: log_buf_len: 524288 bytes Sep 13 10:31:58.623477 [ 0.261967] printk: early log buf free: 249416(95%) Sep 13 10:31:58.635454 [ 0.262109] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 10:31:58.647419 [ 0.262180] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 10:31:58.647445 [ 0.271772] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 13 10:31:58.659454 [ 0.271780] software IO TLB: area num 64. Sep 13 10:31:58.659474 [ 0.353646] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 13 10:31:58.683432 [ 0.354125] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 13 10:31:58.683455 [ 0.357414] Dynamic Preempt: voluntary Sep 13 10:31:58.695446 [ 0.357908] rcu: Preemptible hierarchical RCU implementation. Sep 13 10:31:58.695468 [ 0.357909] rcu: RCU event tracing is enabled. Sep 13 10:31:58.707449 [ 0.357910] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 13 10:31:58.707472 [ 0.357912] Trampoline variant of Tasks RCU enabled. Sep 13 10:31:58.719427 [ 0.357914] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 10:31:58.731443 [ 0.357915] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 10:31:58.731466 [ 0.369670] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 13 10:31:58.743446 [ 0.369959] xen:events: Using FIFO-based ABI Sep 13 10:31:58.743465 [ 0.370133] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 10:31:58.759467 [ 0.376873] Console: colour VGA+ 80x25 Sep 13 10:31:58.759485 [ 0.404262] printk: console [tty0] enabled Sep 13 10:31:58.759498 [ 0.406266] printk: console [hvc0] enabled Sep 13 10:31:58.771438 [ 0.406467] ACPI: Core revision 20220331 Sep 13 10:31:58.771457 [ 0.446795] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 10:31:58.783457 [ 0.447018] installing Xen timer for CPU 0 Sep 13 10:31:58.795431 [ 0.447224] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 13 10:31:58.807434 [ 0.447420] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 13 10:31:58.819443 [ 0.447825] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 10:31:58.819465 [ 0.447965] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 10:31:58.831431 [ 0.448118] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 10:31:58.831458 [ 0.448432] Spectre V2 : Mitigation: Retpolines Sep 13 10:31:58.843440 [ 0.448567] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 10:31:58.855444 [ 0.448745] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 10:31:58.855467 [ 0.448888] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 10:31:58.867434 [ 0.449032] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 10:31:58.879448 [ 0.449214] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 10:31:58.879470 [ 0.449355] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 10:31:58.891454 [ 0.449430] MDS: Mitigation: Clear CPU buffers Sep 13 10:31:58.903428 [ 0.449566] TAA: Mitigation: Clear CPU buffers Sep 13 10:31:58.903448 [ 0.449699] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 10:31:58.915441 [ 0.449901] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 10:31:58.927447 [ 0.450078] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 10:31:58.927470 [ 0.450220] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 10:31:58.939432 [ 0.450362] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 10:31:58.939454 [ 0.450422] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 10:31:58.951451 [ 0.472146] Freeing SMP alternatives memory: 40K Sep 13 10:31:58.963448 [ 0.472307] pid_max: default: 57344 minimum: 448 Sep 13 10:31:58.963468 [ 0.472532] LSM: Security Framework initializing Sep 13 10:31:58.975425 [ 0.472695] SELinux: Initializing. Sep 13 10:31:58.975445 [ 0.472936] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 10:31:58.987445 [ 0.473117] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 10:31:58.987471 [ 0.474562] cpu 0 spinlock event irq 73 Sep 13 10:31:58.999448 [ 0.474735] VPMU disabled by hypervisor. Sep 13 10:31:58.999467 [ 0.475366] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 10:31:59.011427 [ 0.475424] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 10:31:59.011449 [ 0.475616] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 13 10:31:59.023455 [ 0.475805] signal: max sigframe size: 1776 Sep 13 10:31:59.035443 [ 0.476007] rcu: Hierarchical SRCU implementation. Sep 13 10:31:59.035464 [ 0.476144] rcu: Max phase no-delay instances is 400. Sep 13 10:31:59.047428 [ 0.477971] smp: Bringing up secondary CPUs ... Sep 13 10:31:59.047449 [ 0.478383] installing Xen timer for CPU 1 Sep 13 10:31:59.059441 [ 0.478910] cpu 1 spinlock event irq 83 Sep 13 10:31:59.059461 [ 0.479583] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 10:31:59.071457 [ 0.479794] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 10:31:59.095447 [ 0.480031] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 10:31:59.107461 [ 0.480707] installing Xen timer for CPU 2 Sep 13 10:31:59.119422 [ 0.481313] cpu 2 spinlock event irq 89 Sep 13 10:31:59.119441 [ 0.481697] installing Xen timer for CPU 3 Sep 13 10:31:59.119454 [ 0.482482] cpu 3 spinlock event irq 95 Sep 13 10:31:59.131444 [ 0.482689] installing Xen timer for CPU 4 Sep 13 10:31:59.131464 [ 0.483500] cpu 4 spinlock event irq 101 Sep 13 10:31:59.143451 [ 0.483680] installing Xen timer for CPU 5 Sep 13 10:31:59.143471 [ 0.484684] cpu 5 spinlock event irq 107 Sep 13 10:31:59.143483 [ 0.484684] installing Xen timer for CPU 6 Sep 13 10:31:59.155421 [ 0.485774] cpu 6 spinlock event irq 113 Sep 13 10:31:59.155441 [ 0.485774] installing Xen timer for CPU 7 Sep 13 10:31:59.155453 [ 0.486859] cpu 7 spinlock event irq 119 Sep 13 10:31:59.167449 [ 0.486859] installing Xen timer for CPU 8 Sep 13 10:31:59.167468 [ 0.487811] cpu 8 spinlock event irq 125 Sep 13 10:31:59.179445 [ 0.487811] installing Xen timer for CPU 9 Sep 13 10:31:59.179464 [ 0.488838] cpu 9 spinlock event irq 131 Sep 13 10:31:59.179476 [ 0.488838] installing Xen timer for CPU 10 Sep 13 10:31:59.191427 [ 0.489853] cpu 10 spinlock event irq 137 Sep 13 10:31:59.191446 [ 0.489853] installing Xen timer for CPU 11 Sep 13 10:31:59.203445 [ 0.490840] cpu 11 spinlock event irq 143 Sep 13 10:31:59.203464 [ 0.490840] installing Xen timer for CPU 12 Sep 13 10:31:59.203477 [ 0.491836] cpu 12 spinlock event irq 149 Sep 13 10:31:59.215450 [ 0.491836] installing Xen timer for CPU 13 Sep 13 10:31:59.215470 [ 0.492876] cpu 13 spinlock event irq 155 Sep 13 10:31:59.227418 [ 0.492876] installing Xen timer for CPU 14 Sep 13 10:31:59.227439 [ 0.493822] cpu 14 spinlock event irq 161 Sep 13 10:31:59.227452 [ 0.493822] installing Xen timer for CPU 15 Sep 13 10:31:59.239446 [ 0.494826] cpu 15 spinlock event irq 167 Sep 13 10:31:59.239465 [ 0.494826] installing Xen timer for CPU 16 Sep 13 10:31:59.251416 [ 0.495818] cpu 16 spinlock event irq 173 Sep 13 10:31:59.251436 [ 0.495818] installing Xen timer for CPU 17 Sep 13 10:31:59.251449 [ 0.496853] cpu 17 spinlock event irq 179 Sep 13 10:31:59.263422 [ 0.496853] installing Xen timer for CPU 18 Sep 13 10:31:59.263441 [ 0.497827] cpu 18 spinlock event irq 185 Sep 13 10:31:59.263454 [ 0.497827] installing Xen timer for CPU 19 Sep 13 10:31:59.275449 [ 0.498826] cpu 19 spinlock event irq 191 Sep 13 10:31:59.275468 [ 0.498826] installing Xen timer for CPU 20 Sep 13 10:31:59.287441 [ 0.499825] cpu 20 spinlock event irq 197 Sep 13 10:31:59.287460 [ 0.499825] installing Xen timer for CPU 21 Sep 13 10:31:59.287473 [ 0.500863] cpu 21 spinlock event irq 203 Sep 13 10:31:59.299426 [ 0.500863] installing Xen timer for CPU 22 Sep 13 10:31:59.299446 [ 0.501822] cpu 22 spinlock event irq 209 Sep 13 10:31:59.311443 [ 0.501822] installing Xen timer for CPU 23 Sep 13 10:31:59.311463 [ 0.502917] cpu 23 spinlock event irq 215 Sep 13 10:31:59.311475 [ 0.503525] installing Xen timer for CPU 24 Sep 13 10:31:59.323440 [ 0.504059] cpu 24 spinlock event irq 221 Sep 13 10:31:59.323459 [ 0.504583] installing Xen timer for CPU 25 Sep 13 10:31:59.335426 [ 0.505132] cpu 25 spinlock event irq 227 Sep 13 10:31:59.335446 [ 0.505635] installing Xen timer for CPU 26 Sep 13 10:31:59.335459 [ 0.506171] cpu 26 spinlock event irq 233 Sep 13 10:31:59.347447 [ 0.506686] installing Xen timer for CPU 27 Sep 13 10:31:59.347466 [ 0.507234] cpu 27 spinlock event irq 239 Sep 13 10:31:59.359435 [ 0.507685] installing Xen timer for CPU 28 Sep 13 10:31:59.359454 [ 0.508240] cpu 28 spinlock event irq 245 Sep 13 10:31:59.359467 [ 0.508690] installing Xen timer for CPU 29 Sep 13 10:31:59.371440 [ 0.509422] cpu 29 spinlock event irq 251 Sep 13 10:31:59.371467 [ 0.509682] installing Xen timer for CPU 30 Sep 13 10:31:59.383442 [ 0.510497] cpu 30 spinlock event irq 257 Sep 13 10:31:59.383462 [ 0.510689] installing Xen timer for CPU 31 Sep 13 10:31:59.383475 [ 0.511496] cpu 31 spinlock event irq 263 Sep 13 10:31:59.395444 [ 0.511737] installing Xen timer for CPU 32 Sep 13 10:31:59.395463 [ 0.512642] cpu 32 spinlock event irq 269 Sep 13 10:31:59.407426 [ 0.512686] installing Xen timer for CPU 33 Sep 13 10:31:59.407446 [ 0.513641] cpu 33 spinlock event irq 275 Sep 13 10:31:59.407458 [ 0.513688] installing Xen timer for CPU 34 Sep 13 10:31:59.419447 [ 0.514688] cpu 34 spinlock event irq 281 Sep 13 10:31:59.419466 [ 0.514692] installing Xen timer for CPU 35 Sep 13 10:31:59.431434 [ 0.515782] cpu 35 spinlock event irq 287 Sep 13 10:31:59.431454 [ 0.515782] installing Xen timer for CPU 36 Sep 13 10:31:59.431466 [ 0.516873] cpu 36 spinlock event irq 293 Sep 13 10:31:59.443434 [ 0.516873] installing Xen timer for CPU 37 Sep 13 10:31:59.443454 [ 0.517828] cpu 37 spinlock event irq 299 Sep 13 10:31:59.443466 [ 0.517828] installing Xen timer for CPU 38 Sep 13 10:31:59.455450 [ 0.518825] cpu 38 spinlock event irq 305 Sep 13 10:31:59.455469 [ 0.518825] installing Xen timer for CPU 39 Sep 13 10:31:59.467437 [ 0.519836] cpu 39 spinlock event irq 311 Sep 13 10:31:59.467456 [ 0.519836] installing Xen timer for CPU 40 Sep 13 10:31:59.467469 [ 0.520863] cpu 40 spinlock event irq 317 Sep 13 10:31:59.479432 [ 0.520863] installing Xen timer for CPU 41 Sep 13 10:31:59.479452 [ 0.521834] cpu 41 spinlock event irq 323 Sep 13 10:31:59.491447 [ 0.521834] installing Xen timer for CPU 42 Sep 13 10:31:59.491467 [ 0.522870] cpu 42 spinlock event irq 329 Sep 13 10:31:59.491479 [ 0.523425] installing Xen timer for CPU 43 Sep 13 10:31:59.503413 [ 0.524021] cpu 43 spinlock event irq 335 Sep 13 10:31:59.503433 [ 0.524597] installing Xen timer for CPU 44 Sep 13 10:31:59.515427 [ 0.525151] cpu 44 spinlock event irq 341 Sep 13 10:31:59.515446 [ 0.533720] installing Xen timer for CPU 45 Sep 13 10:31:59.515459 [ 0.534423] cpu 45 spinlock event irq 347 Sep 13 10:31:59.527446 [ 0.534688] installing Xen timer for CPU 46 Sep 13 10:31:59.527466 [ 0.535530] cpu 46 spinlock event irq 353 Sep 13 10:31:59.539433 [ 0.535697] installing Xen timer for CPU 47 Sep 13 10:31:59.539454 [ 0.536638] cpu 47 spinlock event irq 359 Sep 13 10:31:59.539466 [ 0.536692] installing Xen timer for CPU 48 Sep 13 10:31:59.551432 [ 0.537690] cpu 48 spinlock event irq 365 Sep 13 10:31:59.551452 [ 0.537690] installing Xen timer for CPU 49 Sep 13 10:31:59.563442 [ 0.538833] cpu 49 spinlock event irq 371 Sep 13 10:31:59.563461 [ 0.538833] installing Xen timer for CPU 50 Sep 13 10:31:59.563474 [ 0.539837] cpu 50 spinlock event irq 377 Sep 13 10:31:59.575432 [ 0.539837] installing Xen timer for CPU 51 Sep 13 10:31:59.575452 [ 0.540866] cpu 51 spinlock event irq 383 Sep 13 10:31:59.575464 [ 0.540866] installing Xen timer for CPU 52 Sep 13 10:31:59.587436 [ 0.541844] cpu 52 spinlock event irq 389 Sep 13 10:31:59.587455 [ 0.541844] installing Xen timer for CPU 53 Sep 13 10:31:59.599447 [ 0.542884] cpu 53 spinlock event irq 395 Sep 13 10:31:59.599466 [ 0.542884] installing Xen timer for CPU 54 Sep 13 10:31:59.599479 [ 0.543868] cpu 54 spinlock event irq 401 Sep 13 10:31:59.611434 [ 0.544512] installing Xen timer for CPU 55 Sep 13 10:31:59.611453 [ 0.545058] cpu 55 spinlock event irq 407 Sep 13 10:31:59.623434 [ 0.546083] smp: Brought up 1 node, 56 CPUs Sep 13 10:31:59.623454 [ 0.546222] smpboot: Max logical packages: 1 Sep 13 10:31:59.623467 [ 0.547093] devtmpfs: initialized Sep 13 10:31:59.635446 [ 0.547531] x86/mm: Memory block size: 128MB Sep 13 10:31:59.635466 [ 0.548791] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 10:31:59.647444 [ 0.548809] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 10:31:59.659442 [ 0.549430] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 13 10:31:59.671441 [ 0.550042] PM: RTC time: 10:31:57, date: 2024-09-13 Sep 13 10:31:59.671462 [ 0.550573] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 10:31:59.683434 [ 0.550750] xen:grant_table: Grant tables using version 1 layout Sep 13 10:31:59.683456 [ 0.550918] Grant table initialized Sep 13 10:31:59.695434 [ 0.552282] audit: initializing netlink subsys (disabled) Sep 13 10:31:59.695456 [ 0.552470] audit: type=2000 audit(1726223518.167:1): state=initialized audit_enabled=0 res=1 Sep 13 10:31:59.707448 [ 0.552544] thermal_sys: Registered thermal governor 'step_wise' Sep 13 10:31:59.707470 [ 0.552544] thermal_sys: Registered thermal governor 'user_space' Sep 13 10:31:59.719434 [ 0.552681] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 10:31:59.731443 [ 0.554135] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 10:31:59.743441 [ 0.554326] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 10:31:59.743464 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 13 10:31:59.755423 [ 0.693409] PCI: Using configuration type 1 for base access Sep 13 10:31:59.755445 [ 0.697774] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 10:31:59.767450 [ 0.698586] ACPI: Added _OSI(Module Device) Sep 13 10:31:59.767469 [ 0.699426] ACPI: Added _OSI(Processor Device) Sep 13 10:31:59.779448 [ 0.699561] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 10:31:59.779468 [ 0.699695] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 10:31:59.791428 [ 0.767110] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 10:31:59.791450 [ 0.771626] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 10:31:59.803451 [ 0.776622] ACPI: Dynamic OEM Table Load: Sep 13 10:31:59.803470 [ 0.796093] ACPI: Interpreter enabled Sep 13 10:31:59.815446 [ 0.796265] ACPI: PM: (supports S0 S5) Sep 13 10:31:59.815465 [ 0.796398] ACPI: Using IOAPIC for interrupt routing Sep 13 10:31:59.827426 [ 0.796477] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 10:31:59.827454 [ 0.796662] PCI: Using E820 reservations for host bridge windows Sep 13 10:31:59.839449 [ 0.797624] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 10:31:59.851485 [ 0.870693] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 10:31:59.851508 [ 0.870856] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:31:59.863424 [ 0.871183] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 13 10:31:59.875452 [ 0.871574] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 13 10:31:59.875475 [ 0.871718] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:31:59.887454 [ 0.871937] PCI host bridge to bus 0000:ff Sep 13 10:31:59.887473 [ 0.872070] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 10:31:59.899427 [ 0.872286] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:31:59.899448 (XEN) PCI add device 0000:ff:08.0 Sep 13 10:31:59.911444 [ 0.872813] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:31:59.911466 (XEN) PCI add device 0000:ff:08.2 Sep 13 10:31:59.923439 [ 0.873325] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:31:59.923461 (XEN) PCI add device 0000:ff:08.3 Sep 13 10:31:59.923472 [ 0.873896] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:31:59.935425 (XEN) PCI add device 0000:ff:09.0 Sep 13 10:31:59.935443 [ 0.874384] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:31:59.947466 (XEN) PCI add device 0000:ff:09.2 Sep 13 10:31:59.947484 [ 0.874787] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:31:59.959446 (XEN) PCI add device 0000:ff:09.3 Sep 13 10:31:59.959464 [ 0.875404] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:31:59.971425 (XEN) PCI add device 0000:ff:0b.0 Sep 13 10:31:59.971443 [ 0.875768] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:31:59.983441 (XEN) PCI add device 0000:ff:0b.1 Sep 13 10:31:59.983459 [ 0.876249] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:31:59.983474 (XEN) PCI add device 0000:ff:0b.2 Sep 13 10:31:59.995443 [ 0.876737] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:31:59.995465 (XEN) PCI add device 0000:ff:0b.3 Sep 13 10:32:00.007432 [ 0.877235] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:32:00.007455 (XEN) PCI add device 0000:ff:0c.0 Sep 13 10:32:00.007467 [ 0.877737] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:32:00.019446 (XEN) PCI add device 0000:ff:0c.1 Sep 13 10:32:00.019464 [ 0.878219] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:32:00.031448 (XEN) PCI add device 0000:ff:0c.2 Sep 13 10:32:00.031466 [ 0.878701] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:32:00.043423 (XEN) PCI add device 0000:ff:0c.3 Sep 13 10:32:00.043441 [ 0.879180] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:32:00.055443 (XEN) PCI add device 0000:ff:0c.4 Sep 13 10:32:00.055462 [ 0.879660] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:32:00.067431 (XEN) PCI add device 0000:ff:0c.5 Sep 13 10:32:00.067450 [ 0.880147] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:32:00.067465 (XEN) PCI add device 0000:ff:0c.6 Sep 13 10:32:00.079428 [ 0.880632] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:32:00.079450 (XEN) PCI add device 0000:ff:0c.7 Sep 13 10:32:00.091443 [ 0.881111] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:32:00.091466 (XEN) PCI add device 0000:ff:0d.0 Sep 13 10:32:00.091477 [ 0.881594] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:32:00.103443 (XEN) PCI add device 0000:ff:0d.1 Sep 13 10:32:00.103461 [ 0.882076] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:32:00.115430 (XEN) PCI add device 0000:ff:0d.2 Sep 13 10:32:00.115448 [ 0.882557] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:32:00.127443 (XEN) PCI add device 0000:ff:0d.3 Sep 13 10:32:00.127461 [ 0.883039] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:32:00.139438 (XEN) PCI add device 0000:ff:0d.4 Sep 13 10:32:00.139457 [ 0.883519] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:32:00.139472 (XEN) PCI add device 0000:ff:0d.5 Sep 13 10:32:00.151429 [ 0.884019] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:32:00.151451 (XEN) PCI add device 0000:ff:0f.0 Sep 13 10:32:00.163440 [ 0.884498] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:32:00.163462 (XEN) PCI add device 0000:ff:0f.1 Sep 13 10:32:00.175433 [ 0.884985] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:32:00.175456 (XEN) PCI add device 0000:ff:0f.2 Sep 13 10:32:00.175468 [ 0.885475] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:32:00.187438 (XEN) PCI add device 0000:ff:0f.3 Sep 13 10:32:00.187456 [ 0.885964] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:32:00.199446 (XEN) PCI add device 0000:ff:0f.4 Sep 13 10:32:00.199464 [ 0.886483] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:32:00.211436 (XEN) PCI add device 0000:ff:0f.5 Sep 13 10:32:00.211455 [ 0.886971] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:32:00.223432 (XEN) PCI add device 0000:ff:0f.6 Sep 13 10:32:00.223450 [ 0.887459] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:32:00.223465 (XEN) PCI add device 0000:ff:10.0 Sep 13 10:32:00.235452 [ 0.887954] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:32:00.235474 (XEN) PCI add device 0000:ff:10.1 Sep 13 10:32:00.247430 [ 0.888449] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:32:00.247452 (XEN) PCI add device 0000:ff:10.5 Sep 13 10:32:00.247463 [ 0.888936] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:32:00.259441 (XEN) PCI add device 0000:ff:10.6 Sep 13 10:32:00.259459 [ 0.889417] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 10:32:00.271450 (XEN) PCI add device 0000:ff:10.7 Sep 13 10:32:00.271467 [ 0.889911] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 10:32:00.283437 (XEN) PCI add device 0000:ff:12.0 Sep 13 10:32:00.283455 [ 0.890208] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 10:32:00.295434 (XEN) PCI add device 0000:ff:12.1 Sep 13 10:32:00.295453 [ 0.890700] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 10:32:00.307442 (XEN) PCI add device 0000:ff:12.4 Sep 13 10:32:00.307461 [ 0.891001] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 10:32:00.307476 (XEN) PCI add device 0000:ff:12.5 Sep 13 10:32:00.319407 [ 0.891524] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 10:32:00.319429 (XEN) PCI add device 0000:ff:13.0 Sep 13 10:32:00.331433 [ 0.892189] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 10:32:00.331456 (XEN) PCI add device 0000:ff:13.1 Sep 13 10:32:00.331467 [ 0.892801] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 10:32:00.343449 (XEN) PCI add device 0000:ff:13.2 Sep 13 10:32:00.343468 [ 0.893410] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 10:32:00.355433 (XEN) PCI add device 0000:ff:13.3 Sep 13 10:32:00.355451 [ 0.894019] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 10:32:00.367436 (XEN) PCI add device 0000:ff:13.6 Sep 13 10:32:00.367455 [ 0.894019] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 10:32:00.379445 (XEN) PCI add device 0000:ff:13.7 Sep 13 10:32:00.379464 [ 0.894020] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 10:32:00.391425 (XEN) PCI add device 0000:ff:14.0 Sep 13 10:32:00.391444 [ 0.894418] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 10:32:00.391459 (XEN) PCI add device 0000:ff:14.1 Sep 13 10:32:00.403437 [ 0.894418] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 10:32:00.403459 (XEN) PCI add device 0000:ff:14.2 Sep 13 10:32:00.415448 [ 0.895842] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 10:32:00.415471 (XEN) PCI add device 0000:ff:14.3 Sep 13 10:32:00.415482 [ 0.896428] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 10:32:00.427437 (XEN) PCI add device 0000:ff:14.4 Sep 13 10:32:00.427456 [ 0.896915] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 10:32:00.439443 (XEN) PCI add device 0000:ff:14.5 Sep 13 10:32:00.439462 [ 0.897400] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 10:32:00.464967 (XEN) PCI add device 0000:ff:14.6 Sep 13 10:32:00.464992 [ 0.897765] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 10:32:00.465023 (XEN) PCI add device 0000:ff:14.7 Sep 13 10:32:00.465034 [ 0.898284] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 10:32:00.475435 (XEN) PCI add device 0000:ff:16.0 Sep 13 10:32:00.475454 [ 0.898941] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 10:32:00.475469 (XEN) PCI add device 0000:ff:16.1 Sep 13 10:32:00.487444 [ 0.899559] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 10:32:00.487466 (XEN) PCI add device 0000:ff:16.2 Sep 13 10:32:00.499418 [ 0.900167] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 10:32:00.499441 (XEN) PCI add device 0000:ff:16.3 Sep 13 10:32:00.499452 [ 0.900767] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 10:32:00.511453 (XEN) PCI add device 0000:ff:16.6 Sep 13 10:32:00.511479 [ 0.901273] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 10:32:00.523452 (XEN) PCI add device 0000:ff:16.7 Sep 13 10:32:00.523470 [ 0.901792] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 10:32:00.535427 (XEN) PCI add device 0000:ff:17.0 Sep 13 10:32:00.535446 [ 0.902458] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 10:32:00.547443 (XEN) PCI add device 0000:ff:17.1 Sep 13 10:32:00.547461 [ 0.903070] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 10:32:00.559440 (XEN) PCI add device 0000:ff:17.2 Sep 13 10:32:00.559459 [ 0.903683] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 10:32:00.559474 (XEN) PCI add device 0000:ff:17.3 Sep 13 10:32:00.571426 [ 0.904283] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 10:32:00.571448 (XEN) PCI add device 0000:ff:17.4 Sep 13 10:32:00.583441 [ 0.904766] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 10:32:00.583464 (XEN) PCI add device 0000:ff:17.5 Sep 13 10:32:00.583475 [ 0.905247] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 10:32:00.595447 (XEN) PCI add device 0000:ff:17.6 Sep 13 10:32:00.595465 [ 0.905742] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 10:32:00.607423 (XEN) PCI add device 0000:ff:17.7 Sep 13 10:32:00.607441 [ 0.906264] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 10:32:00.619445 (XEN) PCI add device 0000:ff:1e.0 Sep 13 10:32:00.619463 [ 0.906746] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 10:32:00.631446 (XEN) PCI add device 0000:ff:1e.1 Sep 13 10:32:00.631465 [ 0.907226] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 10:32:00.643425 (XEN) PCI add device 0000:ff:1e.2 Sep 13 10:32:00.643444 [ 0.907719] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 10:32:00.643459 (XEN) PCI add device 0000:ff:1e.3 Sep 13 10:32:00.655445 [ 0.908008] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 10:32:00.655467 (XEN) PCI add device 0000:ff:1e.4 Sep 13 10:32:00.667438 [ 0.908515] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 10:32:00.667460 (XEN) PCI add device 0000:ff:1f.0 Sep 13 10:32:00.679420 [ 0.909012] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 10:32:00.679443 (XEN) PCI add device 0000:ff:1f.2 Sep 13 10:32:00.679454 [ 0.909644] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 10:32:00.691453 [ 0.909794] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 10:32:00.703444 [ 0.910129] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 13 10:32:00.703466 [ 0.910537] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 13 10:32:00.715431 [ 0.910682] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 10:32:00.727449 [ 0.910895] PCI host bridge to bus 0000:7f Sep 13 10:32:00.727468 [ 0.911028] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 10:32:00.739445 [ 0.911234] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 10:32:00.739467 (XEN) PCI add device 0000:7f:08.0 Sep 13 10:32:00.751425 [ 0.911747] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 10:32:00.751447 (XEN) PCI add device 0000:7f:08.2 Sep 13 10:32:00.763445 [ 0.912255] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 10:32:00.763467 (XEN) PCI add device 0000:7f:08.3 Sep 13 10:32:00.763479 [ 0.912876] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 10:32:00.775442 (XEN) PCI add device 0000:7f:09.0 Sep 13 10:32:00.775460 [ 0.913367] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 10:32:00.787432 (XEN) PCI add device 0000:7f:09.2 Sep 13 10:32:00.787450 [ 0.913802] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 10:32:00.799446 (XEN) PCI add device 0000:7f:09.3 Sep 13 10:32:00.799464 [ 0.914418] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 10:32:00.811443 (XEN) PCI add device 0000:7f:0b.0 Sep 13 10:32:00.811462 [ 0.914910] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 10:32:00.823430 (XEN) PCI add device 0000:7f:0b.1 Sep 13 10:32:00.823449 [ 0.915391] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 10:32:00.835439 (XEN) PCI add device 0000:7f:0b.2 Sep 13 10:32:00.835459 [ 0.915773] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 10:32:00.835474 (XEN) PCI add device 0000:7f:0b.3 Sep 13 10:32:00.847411 [ 0.916275] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 10:32:00.847433 (XEN) PCI add device 0000:7f:0c.0 Sep 13 10:32:00.859411 [ 0.916765] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 10:32:00.859433 (XEN) PCI add device 0000:7f:0c.1 Sep 13 10:32:00.859445 [ 0.917247] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 10:32:00.871418 (XEN) PCI add device 0000:7f:0c.2 Sep 13 10:32:00.871437 [ 0.917737] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 10:32:00.883416 (XEN) PCI add device 0000:7f:0c.3 Sep 13 10:32:00.883434 [ 0.918220] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 10:32:00.895447 (XEN) PCI add device 0000:7f:0c.4 Sep 13 10:32:00.895465 [ 0.918713] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 10:32:00.907431 (XEN) PCI add device 0000:7f:0c.5 Sep 13 10:32:00.907450 [ 0.919197] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 10:32:00.919423 (XEN) PCI add device 0000:7f:0c.6 Sep 13 10:32:00.919442 [ 0.919701] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 10:32:00.919457 (XEN) PCI add device 0000:7f:0c.7 Sep 13 10:32:00.931442 [ 0.920186] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 10:32:00.931464 (XEN) PCI add device 0000:7f:0d.0 Sep 13 10:32:00.943438 [ 0.920676] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 10:32:00.943460 (XEN) PCI add device 0000:7f:0d.1 Sep 13 10:32:00.955425 [ 0.921161] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 10:32:00.955448 (XEN) PCI add device 0000:7f:0d.2 Sep 13 10:32:00.955460 [ 0.921646] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 10:32:00.967431 (XEN) PCI add device 0000:7f:0d.3 Sep 13 10:32:00.967449 [ 0.922132] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 10:32:00.979445 (XEN) PCI add device 0000:7f:0d.4 Sep 13 10:32:00.979464 [ 0.922617] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 10:32:00.991436 (XEN) PCI add device 0000:7f:0d.5 Sep 13 10:32:00.991454 [ 0.923120] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 10:32:01.003397 (XEN) PCI add device 0000:7f:0f.0 Sep 13 10:32:01.003415 [ 0.931816] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 10:32:01.015441 (XEN) PCI add device 0000:7f:0f.1 Sep 13 10:32:01.015459 [ 0.932335] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 10:32:01.015474 (XEN) PCI add device 0000:7f:0f.2 Sep 13 10:32:01.027439 [ 0.932772] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 10:32:01.027461 (XEN) PCI add device 0000:7f:0f.3 Sep 13 10:32:01.039431 [ 0.933263] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 10:32:01.039453 (XEN) PCI add device 0000:7f:0f.4 Sep 13 10:32:01.039464 [ 0.933758] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 10:32:01.051425 (XEN) PCI add device 0000:7f:0f.5 Sep 13 10:32:01.051443 [ 0.934242] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 10:32:01.063440 (XEN) PCI add device 0000:7f:0f.6 Sep 13 10:32:01.063459 [ 0.934741] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 10:32:01.075425 (XEN) PCI add device 0000:7f:10.0 Sep 13 10:32:01.075443 [ 0.935226] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 10:32:01.087444 (XEN) PCI add device 0000:7f:10.1 Sep 13 10:32:01.087462 [ 0.935735] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 10:32:01.099447 (XEN) PCI add device 0000:7f:10.5 Sep 13 10:32:01.099466 [ 0.936219] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 10:32:01.099482 (XEN) PCI add device 0000:7f:10.6 Sep 13 10:32:01.111431 [ 0.936709] pci 0000:7f:1[ 2.565826] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 13 10:32:01.123440 [ 2.566034] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 10:32:01.135431 [ 2.566802] hub 2-1.4:1.0: USB hub found Sep 13 10:32:01.135450 [ 2.567110] hub 2-1.4:1.0: 2 ports detected Sep 13 10:32:01.135463 [ 2.632366] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 10:32:01.147449 [ 2.713325] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 10:32:01.159426 [ 2.713532] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 10:32:01.171412 [ 2.713710] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 10:32:01.171434 [ 2.713850] usb 2-1.6: Manufacturer: Avocent Sep 13 10:32:01.183412 [ 2.713984] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 10:32:01.183434 [ 2.716374] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input2 Sep 13 10:32:01.195423 [ 2.946134] megasas: 07.719.03.00-rc1 Sep 13 10:32:01.207412 [ 2.946996] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 10:32:01.207434 [ 2.947142] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 10:32:01.219420 [ 2.947367] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 10:32:01.219441 [ 2.947513] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 10:32:01.231419 [ 2.947778] Already setup the GSI :26 Sep 13 10:32:01.231438 [ 2.949369] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 10:32:01.243419 [ 2.949894] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 10:32:01.255386 [ 2.954006] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 10:32:01.255412 [ 2.954196] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 10:32:01.267441 [ 2.954356] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 10:32:01.279427 [ 2.954500] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 10:32:01.291424 [ 2.960805] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 10:32:01.291451 [ 2.960991] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 10:32:01.303430 [ 2.961134] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 10:32:01.315435 [ 2.985885] igb 0000:01:00.0: added PHC on eth0 Sep 13 10:32:01.315454 [ 2.986056] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:32:01.327431 [ 2.986201] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 10:32:01.339429 [ 2.986435] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 10:32:01.339450 [ 2.986572] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:32:01.351404 [ 2.988784] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 10:32:01.363426 [ 3.024497] igb 0000:01:00.1: added PHC on eth1 Sep 13 10:32:01.363447 [ 3.024663] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 10:32:01.375427 [ 3.024807] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 10:32:01.375450 [ 3.025027] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 10:32:01.387432 [ 3.025164] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 10:32:01.399432 [ 3.027768] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 10:32:01.399454 [ 3.037669] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 10:32:01.423433 [ 3.038376] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 10:32:01.423456 [ 3.039461] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 13 10:32:01.447423 [ 3.039844] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 10:32:01.459436 [ 3.041515] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 13 10:32:01.471434 [ 3.041896] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 10:32:01.483445 [ 3.182424] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 10:32:01.495444 [ 3.182627] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 10:32:01.507429 [ 3.182770] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 10:32:01.507454 [ 3.182917] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 10:32:01.519430 [ 3.183058] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 10:32:01.531457 [ 3.183199] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 10:32:01.531485 [ 3.183406] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 10:32:01.543474 [ 3.183553] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 10:32:01.555471 [ 3.211079] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 10:32:01.567470 [ 3.211303] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 10:32:01.567491 [ 3.266842] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 10:32:01.579478 [ 3.267045] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 10:32:01.591462 [ 3.267187] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 10:32:01.591485 [ 3.267335] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 10:32:01.603430 [ 3.267710] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 10:32:01.615414 [ 3.267911] scsi host10: Avago SAS based MegaRAID driver Sep 13 10:32:01.615436 [ 3.271763] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 10:32:01.627433 [ 3.277846] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 13 10:32:01.639431 [ 3.278517] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 10:32:01.639457 [ 3.279165] sd 10:0:8:0: [sda] Write Protect is off Sep 13 10:32:01.651428 [ 3.280135] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 10:32:01.663422 [ 3.281047] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 10:32:01.663445 [ 3.350720] sda: sda1 sda2 < sda5 > Sep 13 10:32:01.675390 [ 3.351351] sd 10:0:8:0: [sda] Attached SCSI disk Sep 13 10:32:01.675411 Begin: Loading essential drivers ... done. Sep 13 10:32:06.335584 Begin: Running /scripts/init-premount ... done. Sep 13 10:32:06.335604 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 10:32:06.347475 Begin: Running /scripts/local-premount ... done. Sep 13 10:32:06.371411 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 10:32:06.419455 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 10:32:06.431424 /dev/mapper/himrod0--vg-root: clean, 46786/1220608 files, 778538/4882432 blocks Sep 13 10:32:06.479588 done. Sep 13 10:32:06.479604 [ 9.881460] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 10:32:06.803429 [ 9.885348] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:32:06.815362 done. Sep 13 10:32:06.815377 Begin: Running /scripts/local-bottom ... done. Sep 13 10:32:06.827400 Begin: Running /scripts/init-bottom ... done. Sep 13 10:32:06.851362 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 13 10:32:07.055416 INIT: version 3.06 booting Sep 13 10:32:07.055434 INIT: No inittab.d directory found Sep 13 10:32:07.091380 Using makefile-style concurrent boot in runlevel S. Sep 13 10:32:07.187385 Starting hotplug events dispatcher: systemd-udevd. Sep 13 10:32:07.811375 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 10:32:07.871386 Synthesizing the initial hotplug events (devices)...done. Sep 13 10:32:08.423363 Waiting for /dev to be fully populated...done. Sep 13 10:32:09.023369 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 10:32:09.659404 done. Sep 13 10:32:09.671363 [ 12.843465] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 10:32:09.767374 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 13 10:32:10.499396 done. Sep 13 10:32:10.499411 Cleaning up temporary files... /tmp. Sep 13 10:32:10.571382 [ 13.763021] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 10:32:10.691403 [ 13.765070] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:32:10.691430 [ 13.851905] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 13 10:32:10.775405 Mounting local filesystems...done. Sep 13 10:32:10.919390 Activating swapfile swap, if any...done. Sep 13 10:32:10.931367 Cleaning up temporary files.... Sep 13 10:32:10.943375 Starting Setting kernel variables: sysctl. Sep 13 10:32:10.979379 [ 15.358789] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 10:32:12.275402 [ 15.358964] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 13 10:32:12.287415 [ 15.359189] device enx70db98700dae entered promiscuous mode Sep 13 10:32:12.299389 [ 15.384794] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 10:32:12.311422 [ 15.385407] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 10:32:12.323416 [ 15.395953] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 10:32:12.323438 [ 15.396112] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 13 10:32:12.335387 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 13 10:32:12.719397 done. Sep 13 10:32:12.719412 Cleaning up temporary files.... Sep 13 10:32:12.755376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 13 10:32:12.791392 Starting nftables: none Sep 13 10:32:12.791409 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 13 10:32:12.839420 flush ruleset Sep 13 10:32:12.839435 ^^^^^^^^^^^^^^ Sep 13 10:32:12.839444 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 13 10:32:12.851418 table inet filter { Sep 13 10:32:12.851435 ^^ Sep 13 10:32:12.851442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 13 10:32:12.863417 chain input { Sep 13 10:32:12.863433 ^^^^^ Sep 13 10:32:12.863442 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 13 10:32:12.875417 chain forward { Sep 13 10:32:12.875433 ^^^^^^^ Sep 13 10:32:12.875442 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 13 10:32:12.887419 chain output { Sep 13 10:32:12.887435 ^^^^^^ Sep 13 10:32:12.887444 is already running Sep 13 10:32:12.887453 . Sep 13 10:32:12.887460 INIT: Entering runlevel: 2 Sep 13 10:32:12.899414 Using makefile-style concurrent boot in runlevel 2. Sep 13 10:32:12.899435 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 13 10:32:13.199393 [ 16.415442] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 13 10:32:13.343357 . Sep 13 10:32:14.207361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 10:32:14.459444 failed. Sep 13 10:32:14.459460 Starting SMP IRQ Balancer: irqbalance. Sep 13 10:32:14.639550 Starting NTP server: ntpd2024-09-13T10:32:14 ntpd[1515]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 10:32:14.639577 2024-09-13T10:32:14 ntpd[1515]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 10:32:14.651424 . Sep 13 10:32:14.651438 Starting system message bus: dbus. Sep 13 10:32:14.675378 [ 17.849528] xen_acpi_processor: Uploading Xen processor PM info Sep 13 10:32:14.771390 Starting OpenBSD Secure Shell server: sshd. Sep 13 10:32:14.915378 (XEN) common/grant_table.c:1909:d0v11 Expanding d0 grant table from 1 to 2 frames Sep 13 10:32:15.819536 Starting /usr/local/sbin/oxenstored... Sep 13 10:32:15.819554 Setting domain 0 name, domid and JSON config... Sep 13 10:32:15.840397 Done setting up Dom0 Sep 13 10:32:15.840420 Starting xenconsoled... Sep 13 10:32:15.840430 Starting QEMU as disk backend for dom0 Sep 13 10:32:15.843472 [ 18.946391] vif vif-1 enX1: renamed from eth0 Sep 13 10:32:15.867494 Sep 13 10:32:16.887486 Debian GNU/Linux 12 himrod0 hvc0 Sep 13 10:32:16.887505 Sep 13 10:32:16.887513 himrod0 login: [ 49.987699] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 10:32:46.915424 [ 49.993501] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:32:46.915451 [ 95.815104] EXT4-fs (dm-2): unmounting filesystem. Sep 13 10:33:32.735505 [ 109.261653] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 10:33:46.187394 [ 109.312304] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:33:46.235414 [ 112.374285] loop0: detected capacity change from 0 to 19531250 Sep 13 10:33:49.295398 [ 112.869027] xenbr0: port 2(vif1.0) entered blocking state Sep 13 10:33:49.787399 [ 112.869275] xenbr0: port 2(vif1.0) entered disabled state Sep 13 10:33:49.799413 [ 112.869634] device vif1.0 entered promiscuous mode Sep 13 10:33:49.799434 (d1) mapping kernel into physical memory Sep 13 10:33:49.859393 (d1) about to get started... Sep 13 10:33:49.871361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 13 10:33:50.531394 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 10:33:50.987422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 10:33:50.999387 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 13 10:33:51.239427 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 13 10:33:51.251395 [ 114.332580] vif vif-1-0 vif1.0: Guest Rx ready Sep 13 10:33:51.251416 [ 114.333141] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 13 10:33:51.263417 [ 114.333421] xenbr0: port 2(vif1.0) entered blocking state Sep 13 10:33:51.263439 [ 114.333606] xenbr0: port 2(vif1.0) entered forwarding state Sep 13 10:33:51.275403 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:33:59.651369 [ 156.718481] xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:34:33.651376 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 13 10:34:57.219398 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 4 to 5 frames Sep 13 10:34:59.055464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:40:41.107445 (XEN) d1 L1TF-vulnerable L1e dfffe7ffffc3bc02 - Shadowing Sep 13 10:44:58.143395 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:47:22.559455 [ 1131.830141] xenbr0: port 2(vif1.0) entered disabled state Sep 13 10:50:48.779455 [ 1134.150279] xenbr0: port 2(vif1.0) entered disabled state Sep 13 10:50:51.095496 [ 1134.151115] device vif1.0 left promiscuous mode Sep 13 10:50:51.095517 [ 1134.151324] xenbr0: port 2(vif1.0) entered disabled state Sep 13 10:50:51.109061 [ 1135.091343] EXT4-fs (dm-2): unmounting filesystem. Sep 13 10:50:52.031391 [ 1147.174321] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 10:51:04.119412 [ 1147.229163] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:51:04.179387 [ 1155.149565] loop0: detected capacity change from 0 to 19531250 Sep 13 10:51:12.091400 [ 1155.632954] xenbr0: port 2(vif2.0) entered blocking state Sep 13 10:51:12.583411 [ 1155.633180] xenbr0: port 2(vif2.0) entered disabled state Sep 13 10:51:12.583434 [ 1155.633556] device vif2.0 entered promiscuous mode Sep 13 10:51:12.595365 (d2) mapping kernel into physical memory Sep 13 10:51:12.703388 (d2) about to get started... Sep 13 10:51:12.703406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 13 10:51:13.363373 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 10:51:13.795425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 10:51:13.807398 [ 1157.195738] xen-blkback: backend/vbd/2/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:51:14.143425 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 13 10:51:14.155420 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 13 10:51:14.167411 [ 1157.220340] vif vif-2-0 vif2.0: Guest Rx ready Sep 13 10:51:14.167432 [ 1157.220594] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 13 10:51:14.179412 [ 1157.220897] xenbr0: port 2(vif2.0) entered blocking state Sep 13 10:51:14.179434 [ 1157.221119] xenbr0: port 2(vif2.0) entered forwarding state Sep 13 10:51:14.191376 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 13 10:51:16.447418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 13 10:51:16.459426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 13 10:51:16.459449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 13 10:51:16.471391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 13 10:51:16.507406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 13 10:51:16.519418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 13 10:51:16.531402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 13 10:51:16.531426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 13 10:51:16.819414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 13 10:51:16.819438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 13 10:51:16.831418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 13 10:51:16.843365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 13 10:51:16.843389 [ 1203.771701] xenbr0: port 2(vif2.0) entered disabled state Sep 13 10:52:00.715544 [ 1203.823272] xenbr0: port 2(vif2.0) entered disabled state Sep 13 10:52:00.775553 [ 1203.823994] device vif2.0 left promiscuous mode Sep 13 10:52:00.775574 [ 1203.824195] xenbr0: port 2(vif2.0) entered disabled state Sep 13 10:52:00.787404 [ 1231.325059] loop0: detected capacity change from 0 to 19531250 Sep 13 10:52:28.271408 [ 1231.787279] xenbr0: port 2(vif3.0) entered blocking state Sep 13 10:52:28.739414 [ 1231.787514] xenbr0: port 2(vif3.0) entered disabled state Sep 13 10:52:28.739436 [ 1231.787877] device vif3.0 entered promiscuous mode Sep 13 10:52:28.751369 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 13 10:52:28.799405 [ 1231.858035] xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:52:28.811389 [ 1231.887010] vif vif-3-0 vif3.0: Guest Rx ready Sep 13 10:52:28.835414 [ 1231.887742] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 13 10:52:28.835437 [ 1231.888097] xenbr0: port 2(vif3.0) entered blocking state Sep 13 10:52:28.847416 [ 1231.888284] xenbr0: port 2(vif3.0) entered forwarding state Sep 13 10:52:28.859361 [ 1280.794585] loop1: detected capacity change from 0 to 19531250 Sep 13 10:53:17.747380 [ 1281.228859] xenbr0: port 3(vif4.0) entered blocking state Sep 13 10:53:18.179417 [ 1281.229117] xenbr0: port 3(vif4.0) entered disabled state Sep 13 10:53:18.179439 [ 1281.229486] device vif4.0 entered promiscuous mode Sep 13 10:53:18.191381 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 13 10:53:18.251404 [ 1281.316035] xen-blkback: backend/vbd/4/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:53:18.275371 [ 1281.335758] xenbr0: port 2(vif3.0) entered disabled state Sep 13 10:53:18.287380 [ 1281.401325] xenbr0: port 2(vif3.0) entered disabled state Sep 13 10:53:18.347408 [ 1281.402199] device vif3.0 left promiscuous mode Sep 13 10:53:18.359396 [ 1281.402407] xenbr0: port 2(vif3.0) entered disabled state Sep 13 10:53:18.359418 [ 1281.443125] vif vif-4-0 vif4.0: Guest Rx ready Sep 13 10:53:18.395416 [ 1281.443399] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 13 10:53:18.395440 [ 1281.443750] xenbr0: port 3(vif4.0) entered blocking state Sep 13 10:53:18.407402 [ 1281.443964] xenbr0: port 3(vif4.0) entered forwarding state Sep 13 10:53:18.407425 [ 1308.573240] xenbr0: port 3(vif4.0) entered disabled state Sep 13 10:53:45.527526 [ 1308.617561] xenbr0: port 3(vif4.0) entered disabled state Sep 13 10:53:45.563404 [ 1308.618639] device vif4.0 left promiscuous mode Sep 13 10:53:45.575403 [ 1308.618880] xenbr0: port 3(vif4.0) entered disabled state Sep 13 10:53:45.575425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 10:54:04.359398 [ 1336.428194] loop0: detected capacity change from 0 to 19531250 Sep 13 10:54:13.383373 [ 1336.876058] xenbr0: port 2(vif5.0) entered blocking state Sep 13 10:54:13.827423 [ 1336.876303] xenbr0: port 2(vif5.0) entered disabled state Sep 13 10:54:13.827445 [ 1336.876665] device vif5.0 entered promiscuous mode Sep 13 10:54:13.839399 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 13 10:54:13.887413 [ 1336.946779] xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:54:13.899407 [ 1336.975423] vif vif-5-0 vif5.0: Guest Rx ready Sep 13 10:54:13.923409 [ 1336.976135] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 13 10:54:13.935415 [ 1336.976444] xenbr0: port 2(vif5.0) entered blocking state Sep 13 10:54:13.935437 [ 1336.976629] xenbr0: port 2(vif5.0) entered forwarding state Sep 13 10:54:13.947381 [ 1377.804126] loop1: detected capacity change from 0 to 19531250 Sep 13 10:54:54.755539 [ 1378.252036] xenbr0: port 3(vif6.0) entered blocking state Sep 13 10:54:55.199402 [ 1378.252263] xenbr0: port 3(vif6.0) entered disabled state Sep 13 10:54:55.211404 [ 1378.252630] device vif6.0 entered promiscuous mode Sep 13 10:54:55.211425 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 13 10:54:55.283409 [ 1378.345827] xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:54:55.307385 [ 1378.362358] xenbr0: port 2(vif5.0) entered disabled state Sep 13 10:54:55.319367 [ 1378.421278] xenbr0: port 2(vif5.0) entered disabled state Sep 13 10:54:55.367398 [ 1378.421771] device vif5.0 left promiscuous mode Sep 13 10:54:55.379403 [ 1378.422001] xenbr0: port 2(vif5.0) entered disabled state Sep 13 10:54:55.379424 [ 1378.464535] vif vif-6-0 vif6.0: Guest Rx ready Sep 13 10:54:55.415418 [ 1378.464825] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 13 10:54:55.427410 [ 1378.465155] xenbr0: port 3(vif6.0) entered blocking state Sep 13 10:54:55.427432 [ 1378.465342] xenbr0: port 3(vif6.0) entered forwarding state Sep 13 10:54:55.439361 [ 1391.491805] loop0: detected capacity change from 0 to 19531250 Sep 13 10:55:08.447377 [ 1391.916876] xenbr0: port 2(vif7.0) entered blocking state Sep 13 10:55:08.867414 [ 1391.917100] xenbr0: port 2(vif7.0) entered disabled state Sep 13 10:55:08.879390 [ 1391.917466] device vif7.0 entered promiscuous mode Sep 13 10:55:08.879411 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 13 10:55:08.939404 [ 1392.003081] xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:55:08.963393 [ 1392.020229] xenbr0: port 3(vif6.0) entered disabled state Sep 13 10:55:08.975374 [ 1392.079476] xenbr0: port 3(vif6.0) entered disabled state Sep 13 10:55:09.035427 [ 1392.080115] device vif6.0 left promiscuous mode Sep 13 10:55:09.035447 [ 1392.080310] xenbr0: port 3(vif6.0) entered disabled state Sep 13 10:55:09.047363 [ 1392.119925] vif vif-7-0 vif7.0: Guest Rx ready Sep 13 10:55:09.071545 [ 1392.120630] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 13 10:55:09.083410 [ 1392.120967] xenbr0: port 2(vif7.0) entered blocking state Sep 13 10:55:09.083433 [ 1392.121192] xenbr0: port 2(vif7.0) entered forwarding state Sep 13 10:55:09.095349 [ 1405.246574] loop1: detected capacity change from 0 to 19531250 Sep 13 10:55:22.199571 [ 1405.681969] xenbr0: port 3(vif8.0) entered blocking state Sep 13 10:55:22.631476 [ 1405.682193] xenbr0: port 3(vif8.0) entered disabled state Sep 13 10:55:22.643463 [ 1405.682562] device vif8.0 entered promiscuous mode Sep 13 10:55:22.643484 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 13 10:55:22.715446 [ 1405.769122] xen-blkback: backend/vbd/8/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:55:22.727468 [ 1405.785603] xenbr0: port 2(vif7.0) entered disabled state Sep 13 10:55:22.739418 [ 1405.855161] xenbr0: port 2(vif7.0) entered disabled state Sep 13 10:55:22.811475 [ 1405.856260] device vif7.0 left promiscuous mode Sep 13 10:55:22.811496 [ 1405.856469] xenbr0: port 2(vif7.0) entered disabled state Sep 13 10:55:22.823411 [ 1405.895834] vif vif-8-0 vif8.0: Guest Rx ready Sep 13 10:55:22.847598 [ 1405.896155] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 13 10:55:22.859473 [ 1405.896461] xenbr0: port 3(vif8.0) entered blocking state Sep 13 10:55:22.859495 [ 1405.896648] xenbr0: port 3(vif8.0) entered forwarding state Sep 13 10:55:22.871407 [ 1419.311372] loop0: detected capacity change from 0 to 19531250 Sep 13 10:55:36.263524 [ 1419.743976] xenbr0: port 2(vif9.0) entered blocking state Sep 13 10:55:36.695491 [ 1419.744202] xenbr0: port 2(vif9.0) entered disabled state Sep 13 10:55:36.707463 [ 1419.744583] device vif9.0 entered promiscuous mode Sep 13 10:55:36.707485 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 13 10:55:36.779474 [ 1419.831550] xen-blkback: backend/vbd/9/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:55:36.791455 [ 1419.850788] xenbr0: port 3(vif8.0) entered disabled state Sep 13 10:55:36.803468 [ 1419.922327] xenbr0: port 3(vif8.0) entered disabled state Sep 13 10:55:36.875500 [ 1419.922823] device vif8.0 left promiscuous mode Sep 13 10:55:36.875521 [ 1419.923043] xenbr0: port 3(vif8.0) entered disabled state Sep 13 10:55:36.887458 [ 1419.967256] vif vif-9-0 vif9.0: Guest Rx ready Sep 13 10:55:36.923465 [ 1419.967925] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 13 10:55:36.923489 [ 1419.968220] xenbr0: port 2(vif9.0) entered blocking state Sep 13 10:55:36.935476 [ 1419.968407] xenbr0: port 2(vif9.0) entered forwarding state Sep 13 10:55:36.935498 [ 1432.689874] loop1: detected capacity change from 0 to 19531250 Sep 13 10:55:49.647443 [ 1433.131100] xenbr0: port 3(vif10.0) entered blocking state Sep 13 10:55:50.079477 [ 1433.131334] xenbr0: port 3(vif10.0) entered disabled state Sep 13 10:55:50.091485 [ 1433.131694] device vif10.0 entered promiscuous mode Sep 13 10:55:50.091506 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 13 10:55:50.163477 [ 1433.218619] xen-blkback: backend/vbd/10/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:55:50.175474 [ 1433.237736] xenbr0: port 2(vif9.0) entered disabled state Sep 13 10:55:50.187470 [ 1433.299170] xenbr0: port 2(vif9.0) entered disabled state Sep 13 10:55:50.247477 [ 1433.299662] device vif9.0 left promiscuous mode Sep 13 10:55:50.259479 [ 1433.299920] xenbr0: port 2(vif9.0) entered disabled state Sep 13 10:55:50.259500 [ 1433.347257] vif vif-10-0 vif10.0: Guest Rx ready Sep 13 10:55:50.295474 [ 1433.347554] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 13 10:55:50.307494 [ 1433.347882] xenbr0: port 3(vif10.0) entered blocking state Sep 13 10:55:50.307515 [ 1433.348071] xenbr0: port 3(vif10.0) entered forwarding state Sep 13 10:55:50.319465 [ 1446.526696] loop0: detected capacity change from 0 to 19531250 Sep 13 10:56:03.483448 [ 1446.963463] xenbr0: port 2(vif11.0) entered blocking state Sep 13 10:56:03.915493 [ 1446.963697] xenbr0: port 2(vif11.0) entered disabled state Sep 13 10:56:03.927365 [ 1446.964073] device vif11.0 entered promiscuous mode Sep 13 10:56:03.927386 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 13 10:56:03.999412 [ 1447.050085] xen-blkback: backend/vbd/11/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:56:04.011380 [ 1447.068357] xenbr0: port 3(vif10.0) entered disabled state Sep 13 10:56:04.023377 [ 1447.127655] xenbr0: port 3(vif10.0) entered disabled state Sep 13 10:56:04.083413 [ 1447.128258] device vif10.0 left promiscuous mode Sep 13 10:56:04.083433 [ 1447.128448] xenbr0: port 3(vif10.0) entered disabled state Sep 13 10:56:04.095374 [ 1447.169364] vif vif-11-0 vif11.0: Guest Rx ready Sep 13 10:56:04.119405 [ 1447.169671] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 13 10:56:04.131414 [ 1447.170002] xenbr0: port 2(vif11.0) entered blocking state Sep 13 10:56:04.131436 [ 1447.170188] xenbr0: port 2(vif11.0) entered forwarding state Sep 13 10:56:04.143379 [ 1460.311668] loop1: detected capacity change from 0 to 19531250 Sep 13 10:56:17.259480 [ 1460.745167] xenbr0: port 3(vif12.0) entered blocking state Sep 13 10:56:17.703487 [ 1460.745392] xenbr0: port 3(vif12.0) entered disabled state Sep 13 10:56:17.703510 [ 1460.745752] device vif12.0 entered promiscuous mode Sep 13 10:56:17.715441 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 13 10:56:17.775497 [ 1460.831635] xen-blkback: backend/vbd/12/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:56:17.787484 [ 1460.850900] xenbr0: port 2(vif11.0) entered disabled state Sep 13 10:56:17.799471 [ 1460.926150] xenbr0: port 2(vif11.0) entered disabled state Sep 13 10:56:17.883489 [ 1460.927155] device vif11.0 left promiscuous mode Sep 13 10:56:17.883510 [ 1460.927394] xenbr0: port 2(vif11.0) entered disabled state Sep 13 10:56:17.895445 [ 1460.966681] vif vif-12-0 vif12.0: Guest Rx ready Sep 13 10:56:17.919492 [ 1460.966980] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 13 10:56:17.931487 [ 1460.967273] xenbr0: port 3(vif12.0) entered blocking state Sep 13 10:56:17.931510 [ 1460.967458] xenbr0: port 3(vif12.0) entered forwarding state Sep 13 10:56:17.943353 [ 1474.594578] loop0: detected capacity change from 0 to 19531250 Sep 13 10:56:31.551376 [ 1475.037727] xenbr0: port 2(vif13.0) entered blocking state Sep 13 10:56:31.995412 [ 1475.037991] xenbr0: port 2(vif13.0) entered disabled state Sep 13 10:56:31.995433 [ 1475.038313] device vif13.0 entered promiscuous mode Sep 13 10:56:32.007367 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 13 10:56:32.067404 [ 1475.125905] xen-blkback: backend/vbd/13/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:56:32.079420 [ 1475.141852] xenbr0: port 3(vif12.0) entered disabled state Sep 13 10:56:32.091395 [ 1475.195197] xenbr0: port 3(vif12.0) entered disabled state Sep 13 10:56:32.151425 [ 1475.196258] device vif12.0 left promiscuous mode Sep 13 10:56:32.151445 [ 1475.196480] xenbr0: port 3(vif12.0) entered disabled state Sep 13 10:56:32.163371 [ 1475.234294] vif vif-13-0 vif13.0: Guest Rx ready Sep 13 10:56:32.187416 [ 1475.235103] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 13 10:56:32.199410 [ 1475.235430] xenbr0: port 2(vif13.0) entered blocking state Sep 13 10:56:32.199432 [ 1475.235626] xenbr0: port 2(vif13.0) entered forwarding state Sep 13 10:56:32.211367 [ 1488.417100] loop1: detected capacity change from 0 to 19531250 Sep 13 10:56:45.375368 [ 1488.854446] xenbr0: port 3(vif14.0) entered blocking state Sep 13 10:56:45.807416 [ 1488.854680] xenbr0: port 3(vif14.0) entered disabled state Sep 13 10:56:45.819393 [ 1488.855053] device vif14.0 entered promiscuous mode Sep 13 10:56:45.819414 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 13 10:56:45.891400 [ 1488.943098] xen-blkback: backend/vbd/14/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:56:45.903392 [ 1488.959775] xenbr0: port 2(vif13.0) entered disabled state Sep 13 10:56:45.915384 [ 1489.028304] xenbr0: port 2(vif13.0) entered disabled state Sep 13 10:56:45.987412 [ 1489.029062] device vif13.0 left promiscuous mode Sep 13 10:56:45.987432 [ 1489.029283] xenbr0: port 2(vif13.0) entered disabled state Sep 13 10:56:45.999357 [ 1489.060500] vif vif-14-0 vif14.0: Guest Rx ready Sep 13 10:56:46.011411 [ 1489.060787] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 13 10:56:46.023415 [ 1489.061130] xenbr0: port 3(vif14.0) entered blocking state Sep 13 10:56:46.023436 [ 1489.061328] xenbr0: port 3(vif14.0) entered forwarding state Sep 13 10:56:46.035381 [ 1502.065875] loop0: detected capacity change from 0 to 19531250 Sep 13 10:56:59.019402 [ 1502.501862] xenbr0: port 2(vif15.0) entered blocking state Sep 13 10:56:59.451402 [ 1502.502087] xenbr0: port 2(vif15.0) entered disabled state Sep 13 10:56:59.463409 [ 1502.502449] device vif15.0 entered promiscuous mode Sep 13 10:56:59.463430 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 13 10:56:59.535406 [ 1502.587686] xen-blkback: backend/vbd/15/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:56:59.547387 [ 1502.612496] xenbr0: port 3(vif14.0) entered disabled state Sep 13 10:56:59.571368 [ 1502.682165] xenbr0: port 3(vif14.0) entered disabled state Sep 13 10:56:59.631401 [ 1502.683284] device vif14.0 left promiscuous mode Sep 13 10:56:59.643416 [ 1502.683495] xenbr0: port 3(vif14.0) entered disabled state Sep 13 10:56:59.643439 [ 1502.722462] vif vif-15-0 vif15.0: Guest Rx ready Sep 13 10:56:59.679413 [ 1502.722753] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 13 10:56:59.679437 [ 1502.723117] xenbr0: port 2(vif15.0) entered blocking state Sep 13 10:56:59.691379 [ 1502.723322] xenbr0: port 2(vif15.0) entered forwarding state Sep 13 10:56:59.691401 [ 1515.731841] loop1: detected capacity change from 0 to 19531250 Sep 13 10:57:12.687390 [ 1516.165779] xenbr0: port 3(vif16.0) entered blocking state Sep 13 10:57:13.119417 [ 1516.166035] xenbr0: port 3(vif16.0) entered disabled state Sep 13 10:57:13.131398 [ 1516.166376] device vif16.0 entered promiscuous mode Sep 13 10:57:13.131419 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 13 10:57:13.203403 [ 1516.255051] xen-blkback: backend/vbd/16/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:57:13.215385 [ 1516.273446] xenbr0: port 2(vif15.0) entered disabled state Sep 13 10:57:13.227394 [ 1516.342439] xenbr0: port 2(vif15.0) entered disabled state Sep 13 10:57:13.299414 [ 1516.343346] device vif15.0 left promiscuous mode Sep 13 10:57:13.299434 [ 1516.343597] xenbr0: port 2(vif15.0) entered disabled state Sep 13 10:57:13.311374 [ 1516.381328] vif vif-16-0 vif16.0: Guest Rx ready Sep 13 10:57:13.335416 [ 1516.381641] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 13 10:57:13.347410 [ 1516.381981] xenbr0: port 3(vif16.0) entered blocking state Sep 13 10:57:13.347433 [ 1516.382220] xenbr0: port 3(vif16.0) entered forwarding state Sep 13 10:57:13.359376 [ 1529.298877] loop0: detected capacity change from 0 to 19531250 Sep 13 10:57:26.251399 [ 1529.735252] xenbr0: port 2(vif17.0) entered blocking state Sep 13 10:57:26.695409 [ 1529.735478] xenbr0: port 2(vif17.0) entered disabled state Sep 13 10:57:26.695432 [ 1529.735892] device vif17.0 entered promiscuous mode Sep 13 10:57:26.707360 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 13 10:57:26.767413 [ 1529.820943] xen-blkback: backend/vbd/17/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:57:26.779401 [ 1529.840965] xenbr0: port 3(vif16.0) entered disabled state Sep 13 10:57:26.791395 [ 1529.875261] xenbr0: port 3(vif16.0) entered disabled state Sep 13 10:57:26.827414 [ 1529.876395] device vif16.0 left promiscuous mode Sep 13 10:57:26.839395 [ 1529.876601] xenbr0: port 3(vif16.0) entered disabled state Sep 13 10:57:26.839417 [ 1529.921857] vif vif-17-0 vif17.0: Guest Rx ready Sep 13 10:57:26.875415 [ 1529.922174] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 13 10:57:26.887414 [ 1529.922490] xenbr0: port 2(vif17.0) entered blocking state Sep 13 10:57:26.887436 [ 1529.922711] xenbr0: port 2(vif17.0) entered forwarding state Sep 13 10:57:26.899370 [ 1542.659967] loop1: detected capacity change from 0 to 19531250 Sep 13 10:57:39.619373 [ 1543.100261] xenbr0: port 3(vif18.0) entered blocking state Sep 13 10:57:40.051407 [ 1543.100485] xenbr0: port 3(vif18.0) entered disabled state Sep 13 10:57:40.063404 [ 1543.100872] device vif18.0 entered promiscuous mode Sep 13 10:57:40.063425 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 13 10:57:40.135408 [ 1543.188082] xen-blkback: backend/vbd/18/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:57:40.147393 [ 1543.207815] xenbr0: port 2(vif17.0) entered disabled state Sep 13 10:57:40.159394 [ 1543.269266] xenbr0: port 2(vif17.0) entered disabled state Sep 13 10:57:40.219401 [ 1543.270152] device vif17.0 left promiscuous mode Sep 13 10:57:40.231409 [ 1543.270397] xenbr0: port 2(vif17.0) entered disabled state Sep 13 10:57:40.231431 [ 1543.313193] vif vif-18-0 vif18.0: Guest Rx ready Sep 13 10:57:40.267416 [ 1543.313508] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 13 10:57:40.279412 [ 1543.313865] xenbr0: port 3(vif18.0) entered blocking state Sep 13 10:57:40.279435 [ 1543.314088] xenbr0: port 3(vif18.0) entered forwarding state Sep 13 10:57:40.291377 [ 1556.392041] loop0: detected capacity change from 0 to 19531250 Sep 13 10:57:53.347399 [ 1556.831627] xenbr0: port 2(vif19.0) entered blocking state Sep 13 10:57:53.791412 [ 1556.831882] xenbr0: port 2(vif19.0) entered disabled state Sep 13 10:57:53.791435 [ 1556.832222] device vif19.0 entered promiscuous mode Sep 13 10:57:53.803367 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 13 10:57:53.863409 [ 1556.922158] xen-blkback: backend/vbd/19/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:57:53.887378 [ 1556.942268] xenbr0: port 3(vif18.0) entered disabled state Sep 13 10:57:53.899382 [ 1557.009386] xenbr0: port 3(vif18.0) entered disabled state Sep 13 10:57:53.959398 [ 1557.010209] device vif18.0 left promiscuous mode Sep 13 10:57:53.971411 [ 1557.010440] xenbr0: port 3(vif18.0) entered disabled state Sep 13 10:57:53.971432 [ 1557.039262] vif vif-19-0 vif19.0: Guest Rx ready Sep 13 10:57:53.995417 [ 1557.039557] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 13 10:57:53.995441 [ 1557.039896] xenbr0: port 2(vif19.0) entered blocking state Sep 13 10:57:54.007417 [ 1557.040086] xenbr0: port 2(vif19.0) entered forwarding state Sep 13 10:57:54.019360 [ 1569.583608] loop1: detected capacity change from 0 to 19531250 Sep 13 10:58:06.539401 [ 1570.019773] xenbr0: port 3(vif20.0) entered blocking state Sep 13 10:58:06.971402 [ 1570.020022] xenbr0: port 3(vif20.0) entered disabled state Sep 13 10:58:06.983411 [ 1570.020397] device vif20.0 entered promiscuous mode Sep 13 10:58:06.983432 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 13 10:58:07.055408 [ 1570.106962] xen-blkback: backend/vbd/20/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:58:07.067387 [ 1570.125124] xenbr0: port 2(vif19.0) entered disabled state Sep 13 10:58:07.079393 [ 1570.165383] xenbr0: port 2(vif19.0) entered disabled state Sep 13 10:58:07.115395 [ 1570.166106] device vif19.0 left promiscuous mode Sep 13 10:58:07.127411 [ 1570.166305] xenbr0: port 2(vif19.0) entered disabled state Sep 13 10:58:07.127432 [ 1570.220767] vif vif-20-0 vif20.0: Guest Rx ready Sep 13 10:58:07.175416 [ 1570.221073] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 13 10:58:07.187411 [ 1570.221361] xenbr0: port 3(vif20.0) entered blocking state Sep 13 10:58:07.187433 [ 1570.221548] xenbr0: port 3(vif20.0) entered forwarding state Sep 13 10:58:07.199373 [ 1582.713543] loop0: detected capacity change from 0 to 19531250 Sep 13 10:58:19.671385 [ 1583.142459] xenbr0: port 2(vif21.0) entered blocking state Sep 13 10:58:20.103412 [ 1583.142685] xenbr0: port 2(vif21.0) entered disabled state Sep 13 10:58:20.103435 [ 1583.143089] device vif21.0 entered promiscuous mode Sep 13 10:58:20.115364 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 13 10:58:20.175410 [ 1583.230579] xen-blkback: backend/vbd/21/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:58:20.187412 [ 1583.244059] xenbr0: port 3(vif20.0) entered disabled state Sep 13 10:58:20.199394 [ 1583.308340] xenbr0: port 3(vif20.0) entered disabled state Sep 13 10:58:20.259435 [ 1583.309455] device vif20.0 left promiscuous mode Sep 13 10:58:20.271468 [ 1583.309642] xenbr0: port 3(vif20.0) entered disabled state Sep 13 10:58:20.271490 [ 1583.346914] vif vif-21-0 vif21.0: Guest Rx ready Sep 13 10:58:20.307470 [ 1583.347205] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 13 10:58:20.307495 [ 1583.347562] xenbr0: port 2(vif21.0) entered blocking state Sep 13 10:58:20.319467 [ 1583.347756] xenbr0: port 2(vif21.0) entered forwarding state Sep 13 10:58:20.319489 [ 1596.504181] loop1: detected capacity change from 0 to 19531250 Sep 13 10:58:33.459402 [ 1596.942217] xenbr0: port 3(vif22.0) entered blocking state Sep 13 10:58:33.903413 [ 1596.942451] xenbr0: port 3(vif22.0) entered disabled state Sep 13 10:58:33.903436 [ 1596.942849] device vif22.0 entered promiscuous mode Sep 13 10:58:33.915364 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 13 10:58:33.975408 [ 1597.030920] xen-blkback: backend/vbd/22/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:58:33.987420 [ 1597.045811] xenbr0: port 2(vif21.0) entered disabled state Sep 13 10:58:33.999395 [ 1597.112494] xenbr0: port 2(vif21.0) entered disabled state Sep 13 10:58:34.071413 [ 1597.113267] device vif21.0 left promiscuous mode Sep 13 10:58:34.071442 [ 1597.113470] xenbr0: port 2(vif21.0) entered disabled state Sep 13 10:58:34.083377 [ 1597.146404] vif vif-22-0 vif22.0: Guest Rx ready Sep 13 10:58:34.107411 [ 1597.147105] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 13 10:58:34.107435 [ 1597.147427] xenbr0: port 3(vif22.0) entered blocking state Sep 13 10:58:34.119395 [ 1597.147636] xenbr0: port 3(vif22.0) entered forwarding state Sep 13 10:58:34.119417 [ 1610.215046] loop0: detected capacity change from 0 to 19531250 Sep 13 10:58:47.167398 [ 1610.658440] xenbr0: port 2(vif23.0) entered blocking state Sep 13 10:58:47.611410 [ 1610.658674] xenbr0: port 2(vif23.0) entered disabled state Sep 13 10:58:47.623404 [ 1610.659055] device vif23.0 entered promiscuous mode Sep 13 10:58:47.623424 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 13 10:58:47.695404 [ 1610.745585] xen-blkback: backend/vbd/23/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:58:47.707394 [ 1610.762686] xenbr0: port 3(vif22.0) entered disabled state Sep 13 10:58:47.719394 [ 1610.830171] xenbr0: port 3(vif22.0) entered disabled state Sep 13 10:58:47.791412 [ 1610.830728] device vif22.0 left promiscuous mode Sep 13 10:58:47.791433 [ 1610.830959] xenbr0: port 3(vif22.0) entered disabled state Sep 13 10:58:47.803363 [ 1610.876187] vif vif-23-0 vif23.0: Guest Rx ready Sep 13 10:58:47.827400 [ 1610.876523] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 13 10:58:47.839417 [ 1610.876871] xenbr0: port 2(vif23.0) entered blocking state Sep 13 10:58:47.839438 [ 1610.877059] xenbr0: port 2(vif23.0) entered forwarding state Sep 13 10:58:47.851402 [ 1624.115995] loop1: detected capacity change from 0 to 19531250 Sep 13 10:59:01.075386 [ 1624.545702] xenbr0: port 3(vif24.0) entered blocking state Sep 13 10:59:01.507410 [ 1624.545951] xenbr0: port 3(vif24.0) entered disabled state Sep 13 10:59:01.507432 [ 1624.546289] device vif24.0 entered promiscuous mode Sep 13 10:59:01.519360 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 13 10:59:01.579407 [ 1624.633615] xen-blkback: backend/vbd/24/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:59:01.591415 [ 1624.651944] xenbr0: port 2(vif23.0) entered disabled state Sep 13 10:59:01.603398 [ 1624.707402] xenbr0: port 2(vif23.0) entered disabled state Sep 13 10:59:01.663416 [ 1624.707953] device vif23.0 left promiscuous mode Sep 13 10:59:01.663436 [ 1624.708166] xenbr0: port 2(vif23.0) entered disabled state Sep 13 10:59:01.675395 [ 1624.753535] vif vif-24-0 vif24.0: Guest Rx ready Sep 13 10:59:01.711414 [ 1624.753881] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 13 10:59:01.711438 [ 1624.754197] xenbr0: port 3(vif24.0) entered blocking state Sep 13 10:59:01.723417 [ 1624.754402] xenbr0: port 3(vif24.0) entered forwarding state Sep 13 10:59:01.735354 [ 1637.450335] loop0: detected capacity change from 0 to 19531250 Sep 13 10:59:14.411378 [ 1637.884665] xenbr0: port 2(vif25.0) entered blocking state Sep 13 10:59:14.843417 [ 1637.884920] xenbr0: port 2(vif25.0) entered disabled state Sep 13 10:59:14.843439 [ 1637.885271] device vif25.0 entered promiscuous mode Sep 13 10:59:14.855353 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 13 10:59:14.915409 [ 1637.973349] xen-blkback: backend/vbd/25/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 10:59:14.939376 [ 1637.992065] xenbr0: port 3(vif24.0) entered disabled state Sep 13 10:59:14.951378 [ 1638.060177] xenbr0: port 3(vif24.0) entered disabled state Sep 13 10:59:15.011397 [ 1638.060669] device vif24.0 left promiscuous mode Sep 13 10:59:15.023416 [ 1638.060899] xenbr0: port 3(vif24.0) entered disabled state Sep 13 10:59:15.023439 [ 1638.101254] vif vif-25-0 vif25.0: Guest Rx ready Sep 13 10:59:15.059415 [ 1638.101520] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 13 10:59:15.059452 [ 1638.101844] xenbr0: port 2(vif25.0) entered blocking state Sep 13 10:59:15.071418 [ 1638.102030] xenbr0: port 2(vif25.0) entered forwarding state Sep 13 10:59:15.083354 [ 1654.826411] xenbr0: port 2(vif25.0) entered disabled state Sep 13 10:59:31.779401 [ 1654.922273] xenbr0: port 2(vif25.0) entered disabled state Sep 13 10:59:31.875377 [ 1654.922992] device vif25.0 left promiscuous mode Sep 13 10:59:31.887404 [ 1654.923204] xenbr0: port 2(vif25.0) entered disabled state Sep 13 10:59:31.887426 [ 1680.976220] EXT4-fs (dm-2): unmounting filesystem. Sep 13 10:59:57.939358 [ 1681.845166] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 10:59:58.803404 [ 1681.879842] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 10:59:58.839404 [ 1689.672157] loop0: detected capacity change from 0 to 19531250 Sep 13 11:00:06.631390 [ 1690.108503] xenbr0: port 2(vif26.0) entered blocking state Sep 13 11:00:07.063406 [ 1690.108726] xenbr0: port 2(vif26.0) entered disabled state Sep 13 11:00:07.075402 [ 1690.109123] device vif26.0 entered promiscuous mode Sep 13 11:00:07.075423 (d26) mapping kernel into physical memory Sep 13 11:00:07.171446 (d26) about to get started... Sep 13 11:00:07.183415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 13 11:00:07.807404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:00:08.335408 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:00:08.335436 [ 1691.719666] xen-blkback: backend/vbd/26/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:00:08.683421 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 13 11:00:08.695418 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 13 11:00:08.695444 [ 1691.741510] vif vif-26-0 vif26.0: Guest Rx ready Sep 13 11:00:08.707413 [ 1691.741814] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 13 11:00:08.707437 [ 1691.742153] xenbr0: port 2(vif26.0) entered blocking state Sep 13 11:00:08.719414 [ 1691.742351] xenbr0: port 2(vif26.0) entered forwarding state Sep 13 11:00:08.719436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000639 unimplemented Sep 13 11:00:10.987409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000611 unimplemented Sep 13 11:00:10.999422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000619 unimplemented Sep 13 11:00:11.011403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000606 unimplemented Sep 13 11:00:11.011427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000639 unimplemented Sep 13 11:00:11.071417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000611 unimplemented Sep 13 11:00:11.083427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000619 unimplemented Sep 13 11:00:11.095395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000606 unimplemented Sep 13 11:00:11.095419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 13 11:00:11.383412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 13 11:00:11.395418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000641 unimplemented Sep 13 11:00:11.407410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 13 11:00:11.407435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x0000064d unimplemented Sep 13 11:00:11.419379 [ 1726.727835] xenbr0: port 2(vif26.0) entered disabled state Sep 13 11:00:43.691375 [ 1726.827619] xenbr0: port 2(vif26.0) entered disabled state Sep 13 11:00:43.787419 [ 1726.829068] device vif26.0 left promiscuous mode Sep 13 11:00:43.787440 [ 1726.829227] xenbr0: port 2(vif26.0) entered disabled state Sep 13 11:00:43.799384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:00:45.803394 [ 1752.035315] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:01:08.999374 [ 1752.937386] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:01:09.899395 [ 1752.996128] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:01:09.959390 [ 1760.773895] loop0: detected capacity change from 0 to 19531250 Sep 13 11:01:17.735389 [ 1761.224760] xenbr0: port 2(vif27.0) entered blocking state Sep 13 11:01:18.179398 [ 1761.224993] xenbr0: port 2(vif27.0) entered disabled state Sep 13 11:01:18.191412 [ 1761.225363] device vif27.0 entered promiscuous mode Sep 13 11:01:18.191433 (d27) mapping kernel into physical memory Sep 13 11:01:18.299399 (d27) about to get started... Sep 13 11:01:18.299417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 13 11:01:18.971395 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:01:19.427424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:01:19.439390 [ 1762.852855] xen-blkback: backend/vbd/27/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:01:19.811422 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 13 11:01:19.823426 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 13 11:01:19.835419 [ 1762.875065] vif vif-27-0 vif27.0: Guest Rx ready Sep 13 11:01:19.835440 [ 1762.875893] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 13 11:01:19.847417 [ 1762.876205] xenbr0: port 2(vif27.0) entered blocking state Sep 13 11:01:19.847439 [ 1762.876394] xenbr0: port 2(vif27.0) entered forwarding state Sep 13 11:01:19.859395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 13 11:01:22.127406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 13 11:01:22.141598 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 13 11:01:22.151407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 13 11:01:22.151431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 13 11:01:22.199419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 13 11:01:22.211414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 13 11:01:22.211439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 13 11:01:22.223383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 13 11:01:22.511409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 13 11:01:22.523416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000641 unimplemented Sep 13 11:01:22.535409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 13 11:01:22.535433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x0000064d unimplemented Sep 13 11:01:22.547389 [ 1796.474863] xenbr0: port 2(vif27.0) entered disabled state Sep 13 11:01:53.435398 [ 1796.566083] xenbr0: port 2(vif27.0) entered disabled state Sep 13 11:01:53.531414 [ 1796.567097] device vif27.0 left promiscuous mode Sep 13 11:01:53.531436 [ 1796.567343] xenbr0: port 2(vif27.0) entered disabled state Sep 13 11:01:53.543365 [ 1821.807174] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:02:18.763394 [ 1822.662273] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:02:19.627381 [ 1822.696863] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:02:19.663382 [ 1830.437964] loop0: detected capacity change from 0 to 19531250 Sep 13 11:02:27.395395 [ 1830.876242] xenbr0: port 2(vif28.0) entered blocking state Sep 13 11:02:27.839492 [ 1830.876466] xenbr0: port 2(vif28.0) entered disabled state Sep 13 11:02:27.839515 [ 1830.876851] device vif28.0 entered promiscuous mode Sep 13 11:02:27.851457 (d28) mapping kernel into physical memory Sep 13 11:02:27.935478 (d28) about to get started... Sep 13 11:02:27.947458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 13 11:02:28.607487 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:02:29.051441 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:02:29.063526 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 1 to 2 frames Sep 13 11:02:29.391496 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 2 to 3 frames Sep 13 11:02:29.403496 [ 1832.431826] xen-blkback: backend/vbd/28/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:02:29.415492 [ 1832.451492] vif vif-28-0 vif28.0: Guest Rx ready Sep 13 11:02:29.415512 [ 1832.451784] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 13 11:02:29.427538 [ 1832.452129] xenbr0: port 2(vif28.0) entered blocking state Sep 13 11:02:29.427560 [ 1832.452316] xenbr0: port 2(vif28.0) entered forwarding state Sep 13 11:02:29.439468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000639 unimplemented Sep 13 11:02:31.731491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000611 unimplemented Sep 13 11:02:31.731518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000619 unimplemented Sep 13 11:02:31.752246 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000606 unimplemented Sep 13 11:02:31.752276 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 13 11:02:31.779485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 13 11:02:31.791489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 13 11:02:31.803473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 13 11:02:31.803497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 13 11:02:32.127389 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 13 11:02:32.127412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000641 unimplemented Sep 13 11:02:32.139428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 13 11:02:32.151410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x0000064d unimplemented Sep 13 11:02:32.151434 [ 1870.242992] xenbr0: port 2(vif28.0) entered disabled state Sep 13 11:03:07.207426 [ 1870.348099] xenbr0: port 2(vif28.0) entered disabled state Sep 13 11:03:07.315479 [ 1870.348868] device vif28.0 left promiscuous mode Sep 13 11:03:07.315501 [ 1870.349068] xenbr0: port 2(vif28.0) entered disabled state Sep 13 11:03:07.327406 [ 1895.617154] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:03:32.575402 [ 1896.461241] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:03:33.427478 [ 1896.515887] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:03:33.487436 [ 1904.273978] loop0: detected capacity change from 0 to 19531250 Sep 13 11:03:41.239459 [ 1904.716143] xenbr0: port 2(vif29.0) entered blocking state Sep 13 11:03:41.683490 [ 1904.716369] xenbr0: port 2(vif29.0) entered disabled state Sep 13 11:03:41.683513 [ 1904.716755] device vif29.0 entered promiscuous mode Sep 13 11:03:41.695444 (d29) mapping kernel into physical memory Sep 13 11:03:41.779461 (d29) about to get started... Sep 13 11:03:41.791451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 13 11:03:42.439479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:03:42.895494 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:03:42.907443 [ 1906.295671] xen-blkback: backend/vbd/29/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:03:43.267490 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 1 to 2 frames Sep 13 11:03:43.267524 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 2 to 3 frames Sep 13 11:03:43.279484 [ 1906.325314] vif vif-29-0 vif29.0: Guest Rx ready Sep 13 11:03:43.291487 [ 1906.325586] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 13 11:03:43.291511 [ 1906.325916] xenbr0: port 2(vif29.0) entered blocking state Sep 13 11:03:43.303484 [ 1906.326103] xenbr0: port 2(vif29.0) entered forwarding state Sep 13 11:03:43.303506 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 13 11:03:45.599491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 13 11:03:45.599515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 13 11:03:45.611492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 13 11:03:45.623439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 13 11:03:45.935492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 13 11:03:45.947488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000641 unimplemented Sep 13 11:03:45.947512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 13 11:03:45.959498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x0000064d unimplemented Sep 13 11:03:45.971443 [ 1940.125447] xenbr0: port 2(vif29.0) entered disabled state Sep 13 11:04:17.087600 [ 1940.192022] xenbr0: port 2(vif29.0) entered disabled state Sep 13 11:04:17.159613 [ 1940.192660] device vif29.0 left promiscuous mode Sep 13 11:04:17.159635 [ 1940.192917] xenbr0: port 2(vif29.0) entered disabled state Sep 13 11:04:17.171567 [ 1965.510475] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:04:42.479365 [ 1966.365201] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:04:43.331394 [ 1966.412279] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:04:43.379378 [ 1974.329396] loop0: detected capacity change from 0 to 19531250 Sep 13 11:04:51.295387 [ 1974.775845] xenbr0: port 2(vif30.0) entered blocking state Sep 13 11:04:51.739419 [ 1974.776075] xenbr0: port 2(vif30.0) entered disabled state Sep 13 11:04:51.751388 [ 1974.776435] device vif30.0 entered promiscuous mode Sep 13 11:04:51.751410 (d30) mapping kernel into physical memory Sep 13 11:04:51.847396 (d30) about to get started... Sep 13 11:04:51.859361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 13 11:04:52.519383 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:04:52.987418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:04:52.999409 [ 1976.354964] xen-blkback: backend/vbd/30/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:04:53.323421 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 1 to 2 frames Sep 13 11:04:53.335416 (XEN) common/grant_table.c:1909:d30v1 Expanding d30 grant table from 2 to 3 frames Sep 13 11:04:53.335442 [ 1976.376864] vif vif-30-0 vif30.0: Guest Rx ready Sep 13 11:04:53.347414 [ 1976.377488] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 13 11:04:53.347438 [ 1976.377795] xenbr0: port 2(vif30.0) entered blocking state Sep 13 11:04:53.359417 [ 1976.377979] xenbr0: port 2(vif30.0) entered forwarding state Sep 13 11:04:53.371361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 13 11:04:55.547416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 13 11:04:55.559409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 13 11:04:55.559434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 13 11:04:55.571380 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000639 unimplemented Sep 13 11:04:55.619426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000611 unimplemented Sep 13 11:04:55.631413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000619 unimplemented Sep 13 11:04:55.631444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000606 unimplemented Sep 13 11:04:55.643398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 13 11:04:55.891403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 13 11:04:55.903417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000641 unimplemented Sep 13 11:04:55.915417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 13 11:04:55.915440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x0000064d unimplemented Sep 13 11:04:55.927392 [ 2011.148532] xenbr0: port 2(vif30.0) entered disabled state Sep 13 11:05:28.111379 [ 2011.249143] xenbr0: port 2(vif30.0) entered disabled state Sep 13 11:05:28.219412 [ 2011.249759] device vif30.0 left promiscuous mode Sep 13 11:05:28.219434 [ 2011.249971] xenbr0: port 2(vif30.0) entered disabled state Sep 13 11:05:28.231360 [ 2036.498461] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:05:53.467371 [ 2037.341838] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:05:54.307409 [ 2037.376717] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:05:54.343406 [ 2045.174153] loop0: detected capacity change from 0 to 19531250 Sep 13 11:06:02.143381 [ 2045.606919] xenbr0: port 2(vif31.0) entered blocking state Sep 13 11:06:02.575421 [ 2045.607154] xenbr0: port 2(vif31.0) entered disabled state Sep 13 11:06:02.575443 [ 2045.607514] device vif31.0 entered promiscuous mode Sep 13 11:06:02.587381 (d31) mapping kernel into physical memory Sep 13 11:06:02.695374 (d31) about to get started... Sep 13 11:06:02.695394 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v1 RDMSR 0x00000034 unimplemented Sep 13 11:06:03.371382 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:06:03.827416 (XEN) arch/x86/pv/emul-priv-op.c:1164:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:06:03.839420 [ 2047.220626] xen-blkback: backend/vbd/31/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:06:04.187504 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 13 11:06:04.199498 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 13 11:06:04.211485 [ 2047.249122] vif vif-31-0 vif31.0: Guest Rx ready Sep 13 11:06:04.211506 [ 2047.249405] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 13 11:06:04.223494 [ 2047.249669] xenbr0: port 2(vif31.0) entered blocking state Sep 13 11:06:04.223517 [ 2047.249801] xenbr0: port 2(vif31.0) entered forwarding state Sep 13 11:06:04.235466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v1 RDMSR 0x00000639 unimplemented Sep 13 11:06:06.443491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v1 RDMSR 0x00000611 unimplemented Sep 13 11:06:06.443516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v1 RDMSR 0x00000619 unimplemented Sep 13 11:06:06.455492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v1 RDMSR 0x00000606 unimplemented Sep 13 11:06:06.467441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 13 11:06:06.503494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 13 11:06:06.515491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 13 11:06:06.515515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 13 11:06:06.527462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 13 11:06:06.815489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 13 11:06:06.815513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000641 unimplemented Sep 13 11:06:06.827536 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 13 11:06:06.839475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x0000064d unimplemented Sep 13 11:06:06.839508 [ 2080.920690] xenbr0: port 2(vif31.0) entered disabled state Sep 13 11:06:37.883475 [ 2081.024200] xenbr0: port 2(vif31.0) entered disabled state Sep 13 11:06:37.991493 [ 2081.025288] device vif31.0 left promiscuous mode Sep 13 11:06:37.991515 [ 2081.025477] xenbr0: port 2(vif31.0) entered disabled state Sep 13 11:06:38.003464 [ 2106.259070] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:07:03.227462 [ 2107.126535] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:07:04.091486 [ 2107.177450] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:07:04.151455 [ 2114.958339] loop0: detected capacity change from 0 to 19531250 Sep 13 11:07:11.931471 [ 2115.402033] xenbr0: port 2(vif32.0) entered blocking state Sep 13 11:07:12.375519 [ 2115.402258] xenbr0: port 2(vif32.0) entered disabled state Sep 13 11:07:12.375543 [ 2115.402651] device vif32.0 entered promiscuous mode Sep 13 11:07:12.375557 (d32) mapping kernel into physical memory Sep 13 11:07:12.483502 (d32) about to get started... Sep 13 11:07:12.483520 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 13 11:07:13.155370 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:07:13.599421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:07:13.611375 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 13 11:07:13.959438 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 13 11:07:13.959465 [ 2116.984175] xen-blkback: backend/vbd/32/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:07:13.971430 [ 2117.005669] vif vif-32-0 vif32.0: Guest Rx ready Sep 13 11:07:13.983410 [ 2117.006269] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 13 11:07:13.983435 [ 2117.006558] xenbr0: port 2(vif32.0) entered blocking state Sep 13 11:07:13.995412 [ 2117.006773] xenbr0: port 2(vif32.0) entered forwarding state Sep 13 11:07:13.995434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 13 11:07:16.299417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 13 11:07:16.299442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 13 11:07:16.311455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 13 11:07:16.323472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000639 unimplemented Sep 13 11:07:16.359487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000611 unimplemented Sep 13 11:07:16.359511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000619 unimplemented Sep 13 11:07:16.371577 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000606 unimplemented Sep 13 11:07:16.383438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 13 11:07:16.659486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 13 11:07:16.659511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000641 unimplemented Sep 13 11:07:16.671490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 13 11:07:16.671514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x0000064d unimplemented Sep 13 11:07:16.683477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:07:26.751403 [ 2151.836854] xenbr0: port 2(vif32.0) entered disabled state Sep 13 11:07:48.803398 [ 2151.890045] xenbr0: port 2(vif32.0) entered disabled state Sep 13 11:07:48.863412 [ 2151.890628] device vif32.0 left promiscuous mode Sep 13 11:07:48.863434 [ 2151.890832] xenbr0: port 2(vif32.0) entered disabled state Sep 13 11:07:48.875360 [ 2177.268641] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:08:14.239378 [ 2178.099421] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:08:15.067409 [ 2178.134075] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:08:15.103422 [ 2185.947794] loop0: detected capacity change from 0 to 19531250 Sep 13 11:08:22.919386 [ 2186.419727] xenbr0: port 2(vif33.0) entered blocking state Sep 13 11:08:23.387418 [ 2186.419948] xenbr0: port 2(vif33.0) entered disabled state Sep 13 11:08:23.399393 [ 2186.420306] device vif33.0 entered promiscuous mode Sep 13 11:08:23.399415 (d33) mapping kernel into physical memory Sep 13 11:08:23.507378 (d33) about to get started... Sep 13 11:08:23.507397 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000034 unimplemented Sep 13 11:08:24.179404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:08:24.647407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:08:24.647436 [ 2188.005535] xen-blkback: backend/vbd/33/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:08:24.983416 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 13 11:08:24.983442 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 13 11:08:24.995422 [ 2188.026884] vif vif-33-0 vif33.0: Guest Rx ready Sep 13 11:08:24.995442 [ 2188.027129] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 13 11:08:25.007418 [ 2188.027454] xenbr0: port 2(vif33.0) entered blocking state Sep 13 11:08:25.019393 [ 2188.027657] xenbr0: port 2(vif33.0) entered forwarding state Sep 13 11:08:25.019416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 13 11:08:27.227418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 13 11:08:27.227442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 13 11:08:27.239418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 13 11:08:27.251373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 13 11:08:27.299416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 13 11:08:27.311412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 13 11:08:27.311437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 13 11:08:27.323383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 13 11:08:27.647416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 13 11:08:27.659410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000641 unimplemented Sep 13 11:08:27.659434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 13 11:08:27.671417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x0000064d unimplemented Sep 13 11:08:27.671440 [ 2222.997294] xenbr0: port 2(vif33.0) entered disabled state Sep 13 11:08:59.971374 [ 2223.049901] xenbr0: port 2(vif33.0) entered disabled state Sep 13 11:09:00.019418 [ 2223.050392] device vif33.0 left promiscuous mode Sep 13 11:09:00.019438 [ 2223.050630] xenbr0: port 2(vif33.0) entered disabled state Sep 13 11:09:00.031393 [ 2248.379932] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:09:25.347394 [ 2249.243190] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:09:26.211409 [ 2249.282066] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:09:26.259369 [ 2257.039341] loop0: detected capacity change from 0 to 19531250 Sep 13 11:09:34.011394 [ 2257.482304] xenbr0: port 2(vif34.0) entered blocking state Sep 13 11:09:34.455417 [ 2257.482618] xenbr0: port 2(vif34.0) entered disabled state Sep 13 11:09:34.455439 [ 2257.482977] device vif34.0 entered promiscuous mode Sep 13 11:09:34.467378 (d34) mapping kernel into physical memory Sep 13 11:09:34.563396 (d34) about to get started... Sep 13 11:09:34.563414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 13 11:09:35.223363 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:09:35.679431 (XEN) arch/x86/pv/emul-priv-op.c:1164:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:09:35.691389 [ 2259.057187] xen-blkback: backend/vbd/34/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:09:36.027431 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 13 11:09:36.052476 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 13 11:09:36.052524 [ 2259.089153] vif vif-34-0 vif34.0: Guest Rx ready Sep 13 11:09:36.063410 [ 2259.089438] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 13 11:09:36.063434 [ 2259.089763] xenbr0: port 2(vif34.0) entered blocking state Sep 13 11:09:36.075407 [ 2259.089947] xenbr0: port 2(vif34.0) entered forwarding state Sep 13 11:09:36.075430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000639 unimplemented Sep 13 11:09:38.331413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000611 unimplemented Sep 13 11:09:38.331436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000619 unimplemented Sep 13 11:09:38.343419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v1 RDMSR 0x00000606 unimplemented Sep 13 11:09:38.355372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 13 11:09:38.643414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 13 11:09:38.655409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000641 unimplemented Sep 13 11:09:38.655432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 13 11:09:38.667412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x0000064d unimplemented Sep 13 11:09:38.667442 [ 2292.987437] xenbr0: port 2(vif34.0) entered disabled state Sep 13 11:10:09.959393 [ 2293.085128] xenbr0: port 2(vif34.0) entered disabled state Sep 13 11:10:10.055414 [ 2293.086145] device vif34.0 left promiscuous mode Sep 13 11:10:10.067389 [ 2293.086362] xenbr0: port 2(vif34.0) entered disabled state Sep 13 11:10:10.067412 [ 2318.388686] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:10:35.355397 [ 2319.243138] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:10:36.219382 [ 2319.294005] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:10:36.267402 [ 2327.193708] loop0: detected capacity change from 0 to 19531250 Sep 13 11:10:44.163401 [ 2327.645872] xenbr0: port 2(vif35.0) entered blocking state Sep 13 11:10:44.619416 [ 2327.646095] xenbr0: port 2(vif35.0) entered disabled state Sep 13 11:10:44.619438 [ 2327.646449] device vif35.0 entered promiscuous mode Sep 13 11:10:44.631382 (d35) mapping kernel into physical memory Sep 13 11:10:44.727396 (d35) about to get started... Sep 13 11:10:44.727415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000034 unimplemented Sep 13 11:10:45.399398 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:10:45.843429 (XEN) arch/x86/pv/emul-priv-op.c:1164:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:10:45.855389 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 13 11:10:46.203411 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 13 11:10:46.215422 [ 2329.234062] xen-blkback: backend/vbd/35/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:10:46.227429 [ 2329.256697] vif vif-35-0 vif35.0: Guest Rx ready Sep 13 11:10:46.227449 [ 2329.257000] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 13 11:10:46.239422 [ 2329.257287] xenbr0: port 2(vif35.0) entered blocking state Sep 13 11:10:46.251396 [ 2329.257471] xenbr0: port 2(vif35.0) entered forwarding state Sep 13 11:10:46.251419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000639 unimplemented Sep 13 11:10:48.535419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000611 unimplemented Sep 13 11:10:48.554502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000619 unimplemented Sep 13 11:10:48.559395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000606 unimplemented Sep 13 11:10:48.559418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 13 11:10:48.907420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 13 11:10:48.919411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000641 unimplemented Sep 13 11:10:48.919434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 13 11:10:48.931417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x0000064d unimplemented Sep 13 11:10:48.943355 [ 2364.249736] xenbr0: port 2(vif35.0) entered disabled state Sep 13 11:11:21.227371 [ 2364.326993] xenbr0: port 2(vif35.0) entered disabled state Sep 13 11:11:21.299422 [ 2364.327726] device vif35.0 left promiscuous mode Sep 13 11:11:21.299442 [ 2364.327922] xenbr0: port 2(vif35.0) entered disabled state Sep 13 11:11:21.311394 [ 2390.197203] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:11:47.171388 [ 2391.060856] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 11:11:48.035402 [ 2391.119743] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 11:11:48.095404 [ 2398.868960] loop0: detected capacity change from 0 to 19531250 Sep 13 11:11:55.847369 [ 2399.321338] xenbr0: port 2(vif36.0) entered blocking state Sep 13 11:11:56.291405 [ 2399.321595] xenbr0: port 2(vif36.0) entered disabled state Sep 13 11:11:56.303407 [ 2399.321946] device vif36.0 entered promiscuous mode Sep 13 11:11:56.303428 (d36) mapping kernel into physical memory Sep 13 11:11:56.411388 (d36) about to get started... Sep 13 11:11:56.411406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000034 unimplemented Sep 13 11:11:57.083403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:11:57.539419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:11:57.551372 [ 2400.905786] xen-blkback: backend/vbd/36/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:11:57.887418 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 1 to 2 frames Sep 13 11:11:57.887443 (XEN) common/grant_table.c:1909:d36v1 Expanding d36 grant table from 2 to 3 frames Sep 13 11:11:57.899422 [ 2400.928065] vif vif-36-0 vif36.0: Guest Rx ready Sep 13 11:11:57.911410 [ 2400.929235] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 13 11:11:57.911434 [ 2400.929561] xenbr0: port 2(vif36.0) entered blocking state Sep 13 11:11:57.923402 [ 2400.929746] xenbr0: port 2(vif36.0) entered forwarding state Sep 13 11:11:57.923425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000639 unimplemented Sep 13 11:12:00.299415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000611 unimplemented Sep 13 11:12:00.299439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000619 unimplemented Sep 13 11:12:00.311419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000606 unimplemented Sep 13 11:12:00.323372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000611 unimplemented Sep 13 11:12:00.635417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000639 unimplemented Sep 13 11:12:00.647409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000641 unimplemented Sep 13 11:12:00.647433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000619 unimplemented Sep 13 11:12:00.659416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x0000064d unimplemented Sep 13 11:12:00.671362 [ 2432.871688] xenbr0: port 2(vif36.0) entered disabled state Sep 13 11:12:29.851476 [ 2432.939108] xenbr0: port 2(vif36.0) entered disabled state Sep 13 11:12:29.911518 [ 2432.939671] device vif36.0 left promiscuous mode Sep 13 11:12:29.923505 [ 2432.948651] xenbr0: port 2(vif36.0) entered disabled state Sep 13 11:12:29.923536 [ 2433.630592] EXT4-fs (dm-2): unmounting filesystem. Sep 13 11:12:30.607481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:14:08.199384 Sep 13 11:17:49.294226 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 11:17:49.315419 Sep 13 11:17:49.315691 Sep 13 11:17:50.302975 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 11:17:50.323507 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 11:17:50.323527 (XEN) RIP: e033:[ fff81bbb3aa>] Sep 13 11:17:50.335495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 11:17:50.335518 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 11:17:50.347499 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:50.347522 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000684fe4 Sep 13 11:17:50.359507 (XEN) r9: 000002afea927880 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 11:17:50.371499 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 11:17:50.371521 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 11:17:50.383503 (XEN) cr3: 000000105260c000 cr2: 00007f15205d0652 Sep 13 11:17:50.383524 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 11:17:50.395492 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:50.407488 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 11:17:50.407510 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:50.419506 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc abcac143c68c2100 Sep 13 11:17:50.419530 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 11:17:50.431489 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 11:17:50.443488 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 11:17:50.443511 (XEN) abcac143c68c2100 0000000000000000 0000000000000040 0000000000000000 Sep 13 11:17:50.455490 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 11:17:50.467487 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 11:17:50.467510 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 11:17:50.479490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.491488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.491509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.503489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.515487 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.515509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.527487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.539487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.539508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.551501 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:50.551520 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 11:17:50.563486 (XEN) RIP: e033:[] Sep 13 11:17:50.563505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 11:17:50.575487 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 11:17:50.575510 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:50.587499 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000005a5a64 Sep 13 11:17:50.599486 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 11:17:50.599508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 11:17:50.611488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:50.611510 (XEN) cr3: 000000107d8e9000 cr2: 00007ffe22758edb Sep 13 11:17:50.623489 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 11:17:50.635485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:50.635506 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 11:17:50.647486 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:50.647507 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ba8c18907fc9aa00 Sep 13 11:17:50.659490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.671485 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:50.671507 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.683492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.695483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.695504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.707488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.719484 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:50.719502 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 11:17:50.719514 (XEN) RIP: e033:[] Sep 13 11:17:50.731498 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 11:17:50.731520 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 11:17:50.743489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:50.755484 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000002c01cc Sep 13 11:17:50.755507 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:50.767488 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 11:17:50.767509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:50.779490 (XEN) cr3: 000000105260c000 cr2: 00007fd245fb24c8 Sep 13 11:17:50.791485 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 11:17:50.791506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:50.803488 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 11:17:50.803509 (XEN) 000000000000007a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:50.815492 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b953f3bad644d800 Sep 13 11:17:50.827486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.827507 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:50.839488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.851487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.851508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.863487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.875485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.875506 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:50.887485 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 11:17:50.887504 (XEN) RIP: e033:[] Sep 13 11:17:50.887517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 11:17:50.899498 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 11:17:50.911485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:50.911507 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000002fb754 Sep 13 11:17:50.923495 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 11:17:50.935487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 11:17:50.935509 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:50.947488 (XEN) cr3: 0000000836139000 cr2: 00007fd245a249c0 Sep 13 11:17:50.947508 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 11:17:50.959419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:50.971408 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 11:17:50.971429 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:50.983410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 87788decdc6ae600 Sep 13 11:17:50.983432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:50.995411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.007410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.007432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.019410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.031413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.031434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.043502 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.043520 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 11:17:51.055485 (XEN) RIP: e033:[] Sep 13 11:17:51.055504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 11:17:51.067486 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 11:17:51.067508 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.079418 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000290264 Sep 13 11:17:51.091407 (XEN) r9: 000002afea927880 r10: 0000027f70e29680 r11: 0000000000000246 Sep 13 11:17:51.091429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 11:17:51.103414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.115409 (XEN) cr3: 000000105260c000 cr2: 00007f1d87206400 Sep 13 11:17:51.115430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 11:17:51.127409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.127431 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 11:17:51.139409 (XEN) 0000000684d1c9ff 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.139431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1345835fefdcec00 Sep 13 11:17:51.151412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.163411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.163432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.175412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.187409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.187429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.199411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.211410 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.211428 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 11:17:51.211447 (XEN) RIP: e033:[] Sep 13 11:17:51.223410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 11:17:51.223431 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 11:17:51.235414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.247408 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001e015c Sep 13 11:17:51.247430 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:51.259410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 11:17:51.271405 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.271427 (XEN) cr3: 000000105260c000 cr2: 00007ffe0bd58e70 Sep 13 11:17:51.283410 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 11:17:51.283431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.295412 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 11:17:51.295432 (XEN) 0000000000000037 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.307414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a072bc2baf36ba00 Sep 13 11:17:51.319409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.319429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.331411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.343411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.343431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.355410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.367409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.367429 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.379409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 11:17:51.379429 (XEN) RIP: e033:[] Sep 13 11:17:51.379441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 11:17:51.391411 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 11:17:51.403412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.403434 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000039d79c Sep 13 11:17:51.415413 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:51.427409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 11:17:51.427430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.439409 (XEN) cr3: 000000105260c000 cr2: 00007f4a1c09b4c8 Sep 13 11:17:51.439429 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 11:17:51.451414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.463409 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 11:17:51.463429 (XEN) 0000000000000049 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.475410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 03143c5e4f065200 Sep 13 11:17:51.475431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.487411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.499411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.499432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.511411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.523409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.523437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.535418 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.535435 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 11:17:51.547411 (XEN) RIP: e033:[] Sep 13 11:17:51.547430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 11:17:51.559406 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 11:17:51.559428 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.571413 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000003b8a24 Sep 13 11:17:51.583410 (XEN) r9: 000002afea927880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 11:17:51.583432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 11:17:51.595410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.607408 (XEN) cr3: 000000105260c000 cr2: 00007f09ff7d4a1c Sep 13 11:17:51.607429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 11:17:51.619411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.619432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 11:17:51.631411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.631432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3354a365abb73200 Sep 13 11:17:51.643388 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.655408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.655429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.667413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.679409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.679430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.691414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.703408 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.703426 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 11:17:51.703438 (XEN) RIP: e033:[] Sep 13 11:17:51.715411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 11:17:51.715433 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 11:17:51.727411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.739409 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000045c704 Sep 13 11:17:51.739432 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:51.751410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 11:17:51.763411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.763433 (XEN) cr3: 000000105260c000 cr2: 00007faa3a133170 Sep 13 11:17:51.775410 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 11:17:51.775432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.787411 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 11:17:51.787431 (XEN) 0000000000000048 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.799415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3a11574032549f00 Sep 13 11:17:51.811411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.811431 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.823414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.835411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.835432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.847419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.859407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.859428 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:51.871409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 11:17:51.871429 (XEN) RIP: e033:[] Sep 13 11:17:51.871441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 11:17:51.883416 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 11:17:51.895410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:51.895432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000004de344 Sep 13 11:17:51.907412 (XEN) r9: 0000000000000001 r10: 0000000000000701 r11: 0000000000000246 Sep 13 11:17:51.919408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 11:17:51.919429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:51.931412 (XEN) cr3: 000000105260c000 cr2: 00007fad55e6f740 Sep 13 11:17:51.931432 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 11:17:51.943413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:51.955410 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 11:17:51.955431 (XEN) 00000000001c03e3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:51.967415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c1ab50d2fcb75c00 Sep 13 11:17:51.967436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.979413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:51.991411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:51.991432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.003413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.015407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.015428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.027414 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.027432 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 11:17:52.039417 (XEN) RIP: e033:[] Sep 13 11:17:52.039436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 11:17:52.051412 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 11:17:52.051433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.063415 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001af294 Sep 13 11:17:52.075413 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:52.075435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 11:17:52.087412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.099388 (XEN) cr3: 000000105260c000 cr2: 0000560c3897eb20 Sep 13 11:17:52.099409 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 11:17:52.111409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.111431 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 11:17:52.123411 (XEN) 0000000000000048 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.123432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f5a31c33362cf00 Sep 13 11:17:52.135415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.147410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.147431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.159422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.171416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.171437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.183401 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.195404 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.195416 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 11:17:52.195425 (XEN) RIP: e033:[] Sep 13 11:17:52.207419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 11:17:52.207441 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 11:17:52.219424 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.231416 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000000fba5c Sep 13 11:17:52.231438 (XEN) r9: 000000000a806800 r10: 0000028041435080 r11: 0000000000000246 Sep 13 11:17:52.243422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 11:17:52.255494 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.255515 (XEN) cr3: 000000105260c000 cr2: 00007facc9f2a170 Sep 13 11:17:52.267425 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 11:17:52.267446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.279431 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 13 11:17:52.279452 (XEN) 0000000684d1f09f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.298894 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4cb28000b5adcf00 Sep 13 11:17:52.303409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.303429 (XEN) Sep 13 11:17:52.306593 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.315428 (XEN) ffffffff81000715 0000000000000000 0000 Sep 13 11:17:52.315779 000000000000 0000000000000000 Sep 13 11:17:52.331428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.331448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.347431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.347452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.359419 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.359437 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 11:17:52.359449 (XEN) RIP: e033:[] Sep 13 11:17:52.371417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 13 11:17:52.371439 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 11:17:52.383423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.395416 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000dbbc4 Sep 13 11:17:52.395438 (XEN) r9: 000002a0a8527880 r10: 000002805f4dbe80 r11: 0000000000000246 Sep 13 11:17:52.407415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 11:17:52.419410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.419432 (XEN) cr3: 000000105260c000 cr2: 000055fdcf9a22f8 Sep 13 11:17:52.431411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 11:17:52.431432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.443384 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 11:17:52.443404 (XEN) 0000000684d1d696 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.455414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6193a52ce1a01b00 Sep 13 11:17:52.467423 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.467444 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.479414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.491411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.491431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.503416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.515410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.515430 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.527415 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 11:17:52.527434 (XEN) RIP: e033:[] Sep 13 11:17:52.539409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 11:17:52.539432 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 11:17:52.551412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.551434 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000ad40c Sep 13 11:17:52.563413 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:52.575409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 11:17:52.575430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.587414 (XEN) cr3: 000000105260c000 cr2: 000055740fb0b2f8 Sep 13 11:17:52.587433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 11:17:52.599416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.611412 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 11:17:52.611432 (XEN) 0000000000000081 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.623411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3ebe78f7d7906c00 Sep 13 11:17:52.623432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.635414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.647412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.647433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.659413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.671409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.671429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.683415 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.683433 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 11:17:52.695414 (XEN) RIP: e033:[] Sep 13 11:17:52.695432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 11:17:52.707412 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 11:17:52.707434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.719413 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000a8554 Sep 13 11:17:52.731413 (XEN) r9: 000002afea927880 r10: 000002809ae88880 r11: 0000000000000246 Sep 13 11:17:52.731435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 11:17:52.743417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.755412 (XEN) cr3: 000000105260c000 cr2: 00007fe0a228a3d8 Sep 13 11:17:52.755432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 11:17:52.767411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.767440 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 11:17:52.779410 (XEN) 0000000684d20029 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.779432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c398cb4eab617500 Sep 13 11:17:52.791414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.803411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.803432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.827409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.827430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.839417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.851410 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:52.851428 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 11:17:52.863408 (XEN) RIP: e033:[] Sep 13 11:17:52.863427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 11:17:52.863442 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 11:17:52.875415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:52.887412 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000009260c Sep 13 11:17:52.887434 (XEN) r9: 0000000016814000 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:52.899414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 11:17:52.911412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:52.911433 (XEN) cr3: 000000105260c000 cr2: 00007fe0a228a3d8 Sep 13 11:17:52.923415 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 11:17:52.923436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:52.935417 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 11:17:52.947407 (XEN) 000000000000002b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:52.947429 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d56198d92f655a00 Sep 13 11:17:52.959414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.971421 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:52.971442 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.983413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.983433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:52.995417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.007412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.007433 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:53.019418 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 11:17:53.019437 (XEN) RIP: e033:[] Sep 13 11:17:53.031408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 11:17:53.031431 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 11:17:53.043414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:53.043436 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000c7be4 Sep 13 11:17:53.055415 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:53.067413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 11:17:53.067434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:53.079422 (XEN) cr3: 000000105260c000 cr2: 0000559d25801418 Sep 13 11:17:53.079449 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 11:17:53.091416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:53.103414 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 11:17:53.103434 (XEN) 0000000000000045 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:53.115414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 60e1f8dbd1aaf100 Sep 13 11:17:53.115435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.127416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:53.139411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.139432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.163410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.163430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.175415 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:53.175433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 11:17:53.187412 (XEN) RIP: e033:[] Sep 13 11:17:53.187431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 11:17:53.199410 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 11:17:53.199431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:53.211415 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000bc34c Sep 13 11:17:53.223409 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:53.223431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 11:17:53.235415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:53.235436 (XEN) cr3: 000000105260c000 cr2: 00007f695cafa438 Sep 13 11:17:53.247416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 11:17:53.259411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:53.259433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 11:17:53.271419 (XEN) 0000000000000054 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:53.271441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7ae9a7b2cd29f600 Sep 13 11:17:53.283416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.295407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:53.295428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.307413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.307434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.319417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.331412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.331432 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:53.343411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 11:17:53.343431 (XEN) RIP: e033:[] Sep 13 11:17:53.355410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 11:17:53.355432 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 11:17:53.367413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:53.367435 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000c46c4 Sep 13 11:17:53.379415 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:53.391409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 11:17:53.391438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:53.403414 (XEN) cr3: 000000105260c000 cr2: 00007f79f1cc06a0 Sep 13 11:17:53.415407 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 11:17:53.415429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:53.427414 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 11:17:53.427434 (XEN) 0000000000000062 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:53.439413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 59d9c529a50da700 Sep 13 11:17:53.451417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.451437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:53.463416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.475404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.475426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.487411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.487431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.499416 (XEN) 0000000000000000 0000000000000000 Sep 13 11:17:53.511410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 11:17:53.511430 (XEN) RIP: e033:[] Sep 13 11:17:53.511442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 11:17:53.523417 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 11:17:53.523439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 11:17:53.535415 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001eefcc Sep 13 11:17:53.547411 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 13 11:17:53.547432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 11:17:53.559426 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 11:17:53.571410 (XEN) cr3: 0000000837517000 cr2: 00007f7aa30e7a1c Sep 13 11:17:53.571429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 11:17:53.583410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 11:17:53.583431 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 11:17:53.595415 (XEN) 000000000000009d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 11:17:53.607409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8d089dea549e2300 Sep 13 11:17:53.607431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.619410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 11:17:53.631408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.631429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.643410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:17:53.655407 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2762495046640) Sep 13 11:17:53.655432 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 11:17:53.667410 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 11:17:53.667429 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 11:17:53.667440 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 11:17:53.679411 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 11:17:53.679430 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 11:17:53.679441 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 11:17:53.691410 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 11:17:53.691429 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 11:17:53.691440 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 11:17:53.703413 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 11:17:53.703439 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 11:17:53.703451 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 11:17:53.715408 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 11:17:53.715427 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 11:17:53.715438 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 11:17:53.727412 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 11:17:53.727431 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 11:17:53.727443 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 11:17:53.739413 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 11:17:53.739432 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 11:17:53.751407 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 11:17:53.751427 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 11:17:53.751439 (XEN) heap[node=0][zone=23] -> 4193364 pages Sep 13 11:17:53.763410 (XEN) heap[node=0][zone=24] -> 464474 pages Sep 13 11:17:53.763430 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 11:17:53.763441 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 11:17:53.775413 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 11:17:53.775431 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 11:17:53.775442 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 11:17:53.787411 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 11:17:53.787429 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 11:17:53.787440 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 11:17:53.799420 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 11:17:53.799438 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 11:17:53.799449 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 11:17:53.811415 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 11:17:53.811434 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 11:17:53.823406 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 11:17:53.823426 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 11:17:53.823438 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 11:17:53.835408 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 11:17:53.835427 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 11:17:53.835438 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 11:17:53.847407 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 11:17:53.847427 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 11:17:53.847438 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 11:17:53.859406 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 11:17:53.859425 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 11:17:53.859437 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 11:17:53.871408 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 11:17:53.871427 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 11:17:53.871439 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 11:17:53.883411 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 11:17:53.883430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 11:17:53.883442 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 11:17:53.895411 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 11:17:53.895431 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 11:17:53.895442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 11:17:53.907409 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 11:17:53.907428 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 11:17:53.907440 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 11:17:53.919409 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 11:17:53.919428 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 11:17:53.919439 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 11:17:53.931409 (XEN) heap[node=1][zone=24] -> 7863546 pages Sep 13 11:17:53.931429 (XEN) heap[node=1][zone=25] -> 289224 pages Sep 13 11:17:53.931441 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 11:17:53.943411 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 11:17:53.943429 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 11:17:53.943440 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 11:17:53.955411 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 11:17:53.955429 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 11:17:53.955440 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 11:17:53.967411 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 11:17:53.967430 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 11:17:53.967449 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 11:17:53.979411 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 11:17:53.979430 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 11:17:53.979441 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 11:17:53.991412 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 11:17:53.991431 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 11:17:53.991442 Sep 13 11:17:54.306122 (XEN) MSI information: Sep 13 11:17:54.319423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 11:17:54.319449 (XE Sep 13 11:17:54.319803 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 11:17:54.331433 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.343425 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.355423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.355448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.367432 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.379425 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 11:17:54.391418 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 11:17:54.391443 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.403427 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 11:17:54.415415 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 11:17:54.415439 (XEN) MSI-X 84 vec=42 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 13 11:17:54.427420 (XEN) MSI-X 85 vec=bc fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 11:17:54.439417 (XEN) MSI-X 86 vec=ec fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 11:17:54.451413 (XEN) MSI-X 87 vec=c4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 11:17:54.451437 (XEN) MSI-X 88 vec=2d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 11:17:54.463421 (XEN) MSI-X 89 vec=25 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 13 11:17:54.475425 (XEN) MSI-X 90 vec=ac fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 13 11:17:54.487411 (XEN) MSI-X 91 vec=db fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 11:17:54.487435 (XEN) MSI-X 92 vec=e5 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 11:17:54.499418 (XEN) MSI-X 93 vec=e4 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 13 11:17:54.511419 (XEN) MSI-X 94 vec=4b fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 11:17:54.523412 (XEN) MSI-X 95 vec=3b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 11:17:54.523438 (XEN) MSI-X 96 vec=43 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 11:17:54.535417 (XEN) MSI-X 97 vec=8a fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 11:17:54.547413 (XEN) MSI-X 98 vec=bc fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 11:17:54.547437 (XEN) MSI-X 99 vec=b2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.559418 (XEN) MSI-X 100 vec=73 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 11:17:54.571420 (XEN) MSI-X 101 vec=6c fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 11:17:54.583411 (XEN) MSI-X 102 vec=e8 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 13 11:17:54.583436 (XEN) MSI-X 103 vec=e3 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 11:17:54.595426 (XEN) MSI-X 104 vec=64 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 13 11:17:54.607415 (XEN) MSI-X 105 vec=ef fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 13 11:17:54.619411 (XEN) MSI-X 106 vec=cf fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 13 11:17:54.619436 (XEN) MSI-X 107 vec=29 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 13 11:17:54.631417 (XEN) MSI-X 108 vec=ba fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 11:17:54.643415 (XEN) MSI-X 109 vec=5c fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 13 11:17:54.643439 (XEN) MSI-X 110 vec=ca fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 13 11:17:54.655418 (XEN) MSI-X 111 vec=b6 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 11:17:54.667416 (XEN) MSI-X 112 vec=e2 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 11:17:54.679413 (XEN) MSI-X 113 vec=c7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 11:17:54.679438 (XEN) MSI-X 114 vec=d2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 11:17:54.691418 (XEN) MSI-X 115 vec=9c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 11:17:54.703415 (XEN) MSI-X 116 vec=e7 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 11:17:54.715412 (XEN) MSI-X 117 vec=64 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 11:17:54.715437 (XEN) MSI-X 118 vec=7b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 11:17:54.727417 (XEN) MSI-X 119 vec=b4 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 11:17:54.739417 (XEN) MSI-X 120 vec=92 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 13 11:17:54.751405 (XEN) MSI-X 121 vec=94 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 11:17:54.751431 (XEN) MSI-X 122 vec=2a fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 11:17:54.763416 (XEN) MSI-X 123 vec=60 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 11:17:54.775412 (XEN) MSI-X 124 vec=d2 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.775437 (XEN) MSI-X 125 vec=8c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 11:17:54.787422 (XEN) MSI-X 126 vec=94 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 13 11:17:54.799413 (XEN) MSI-X 127 vec=e4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 11:17:54.811414 (XEN) MSI-X 128 vec=62 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 11:17:54.811439 (XEN) MSI-X 129 vec=6a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 11:17:54.823415 (XEN) MSI-X 130 vec=d0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 11:17:54.835415 (XEN) MSI-X 131 vec=2b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 11:17:54.847407 (XEN) MSI-X 132 vec=7a fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 11:17:54.847433 (XEN) MSI-X 133 vec=b9 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 11:17:54.859415 (XEN) MSI-X 134 vec=d0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 11:17:54.871417 (XEN) MSI-X 135 vec=26 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 13 11:17:54.871441 (XEN) MSI-X 136 vec=b0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 11:17:54.883420 (XEN) MSI-X 137 vec=36 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 11:17:54.895413 (XEN) MSI-X 138 vec=ab fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 13 11:17:54.907415 (XEN) MSI-X 139 vec=5a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 11:17:54.907440 (XEN) MSI-X 140 vec=9b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 11:17:54.919418 (XEN) MSI-X 141 vec=7e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 11:17:54.931421 (XEN) MSI-X 142 vec=84 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 11:17:54.943411 (XEN) MSI-X 143 vec=3a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 11:17:54.943436 (XEN) MSI-X 144 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 11:17:54.955428 (XEN) MSI-X 145 vec=57 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 11:17:54.967415 (XEN) MSI-X 146 vec=e4 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 11:17:54.967439 (XEN) MSI-X 147 vec=3e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 11:17:54.979421 (XEN) MSI-X 148 vec=d9 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 11:17:54.991414 (XEN) MSI-X 149 vec=e1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 11:17:55.003416 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.003441 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.015419 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.027417 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.039411 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.039436 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.051419 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.063426 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.075397 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 11:17:55.075423 Sep 13 11:17:56.310733 (XEN) ==== PCI devices ==== Sep 13 11:17:56.327427 (XEN) ==== segment 0000 ==== Sep 13 11:17:56.327445 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 11:17:56.327456 (XEN) 0000:ff:1f.0 Sep 13 11:17:56.327780 - d0 - node -1 Sep 13 11:17:56.339419 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 11:17:56.339437 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 11:17:56.339448 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 11:17:56.351418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 11:17:56.351436 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 11:17:56.351447 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 11:17:56.351457 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 11:17:56.363424 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 11:17:56.363441 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 11:17:56.363452 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 11:17:56.375413 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 11:17:56.375431 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 11:17:56.375442 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 11:17:56.387417 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 11:17:56.387435 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 11:17:56.387446 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 11:17:56.403435 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 11:17:56.403453 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 11:17:56.403464 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 11:17:56.403474 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 11:17:56.403484 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 11:17:56.415416 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 11:17:56.415434 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 11:17:56.415445 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 11:17:56.427410 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 11:17:56.427428 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 11:17:56.427439 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 11:17:56.439410 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 11:17:56.439428 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 11:17:56.439439 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 11:17:56.439449 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 11:17:56.451423 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 11:17:56.451441 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 11:17:56.451452 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 11:17:56.463410 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 11:17:56.463428 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 11:17:56.463439 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 11:17:56.475409 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 11:17:56.475427 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 11:17:56.475438 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 11:17:56.487411 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 11:17:56.487429 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 11:17:56.487440 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 11:17:56.487450 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 11:17:56.499411 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 11:17:56.499429 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 11:17:56.499440 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 11:17:56.511411 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 11:17:56.511429 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 11:17:56.511439 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 11:17:56.523407 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 11:17:56.523425 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 11:17:56.523436 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 11:17:56.535407 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 11:17:56.535426 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 11:17:56.535436 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 11:17:56.535447 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 11:17:56.547412 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 11:17:56.547429 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 11:17:56.547440 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 11:17:56.559410 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 11:17:56.559427 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 11:17:56.559438 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 11:17:56.571409 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 11:17:56.571427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 11:17:56.571438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 11:17:56.571448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 11:17:56.583414 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 11:17:56.583431 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 11:17:56.583441 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 11:17:56.595411 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 11:17:56.595429 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 11:17:56.595440 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 11:17:56.607410 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 11:17:56.607428 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 11:17:56.607439 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 11:17:56.619406 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 11:17:56.619425 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 11:17:56.619437 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 11:17:56.631414 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 11:17:56.631432 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 11:17:56.631443 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 11:17:56.631453 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 11:17:56.643412 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 11:17:56.643429 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 11:17:56.643440 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 11:17:56.655410 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 11:17:56.655428 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 11:17:56.655439 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 11:17:56.667409 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 11:17:56.667427 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 11:17:56.667438 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 11:17:56.679409 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 11:17:56.679427 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 11:17:56.679438 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 11:17:56.679448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 11:17:56.691411 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 11:17:56.691429 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 11:17:56.691440 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 11:17:56.703413 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 11:17:56.703431 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 11:17:56.703449 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 11:17:56.715408 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 11:17:56.715426 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 11:17:56.715437 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 11:17:56.727410 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 11:17:56.727429 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 11:17:56.727439 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 11:17:56.727449 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 11:17:56.739416 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 11:17:56.739434 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 11:17:56.739445 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 11:17:56.751408 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 11:17:56.751426 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 11:17:56.751437 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 11:17:56.763408 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 11:17:56.763426 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 11:17:56.763437 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 11:17:56.763447 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 11:17:56.775414 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 11:17:56.775431 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 11:17:56.775442 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 11:17:56.787411 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 11:17:56.787429 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 11:17:56.787440 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 11:17:56.799409 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 11:17:56.799427 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 11:17:56.799438 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 11:17:56.811410 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 11:17:56.811429 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 11:17:56.811439 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 11:17:56.811449 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 11:17:56.823410 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 11:17:56.823428 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 11:17:56.823438 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 11:17:56.835410 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 11:17:56.835428 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 11:17:56.835439 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 11:17:56.847409 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 11:17:56.847427 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 11:17:56.847438 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 11:17:56.859407 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 11:17:56.859425 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 11:17:56.859436 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 11:17:56.859446 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 11:17:56.871411 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 11:17:56.871429 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 11:17:56.871440 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 11:17:56.883411 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 11:17:56.883429 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 11:17:56.883440 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 11:17:56.895409 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 11:17:56.895427 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 11:17:56.895438 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 11:17:56.895448 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 11:17:56.931413 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 11:17:56.931436 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 13 11:17:56.943416 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 11:17:56.955408 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 11:17:56.955426 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 11:17:56.955437 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 11:17:56.967411 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 11:17:56.967431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 11:17:56.967442 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 11:17:56.979420 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 11:17:56.979439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 11:17:56.979452 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 11:17:56.991408 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 11:17:56.991426 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 11:17:56.991437 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 11:17:57.003410 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 11:17:57.003428 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 11:17:57.003440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 11:17:57.015408 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 11:17:57.015427 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 11:17:57.027399 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 11:17:57.027419 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 11:17:57.027431 Sep 13 11:17:58.314645 (XEN) Dumping timer queues: Sep 13 11:17:58.327436 (XEN) CPU00: Sep 13 11:17:58.327453 (XEN) ex= 83731us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nm Sep 13 11:17:58.327778 i_timer_fn(0000000000000000) Sep 13 11:17:58.343438 (XEN) ex= 403822us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 13 11:17:58.343466 (XEN) ex= 269123us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 13 11:17:58.355427 (XEN) ex= 83431246us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 11:17:58.367426 (XEN) ex= 10972132us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 11:17:58.379428 (XEN) CPU01: Sep 13 11:17:58.379443 (XEN) ex= 75001us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.391423 (XEN) ex= 3043861us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 13 11:17:58.403423 (XEN) CPU02: Sep 13 11:17:58.403438 (XEN) ex= 87619us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.415420 (XEN) ex= 2402844us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 13 11:17:58.427424 (XEN) ex= 3043865us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 13 11:17:58.439418 (XEN) CPU03: Sep 13 11:17:58.439434 (XEN) ex= 87619us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.451418 (XEN) CPU04: Sep 13 11:17:58.451433 (XEN) ex= 87619us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.463429 (XEN) ex= 3535844us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 13 11:17:58.475426 (XEN) ex= 1819768us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 13 11:17:58.487414 (XEN) CPU05: Sep 13 11:17:58.487430 (XEN) ex= 87619us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.499415 (XEN) ex= 1194843us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 13 11:17:58.511413 (XEN) CPU06: Sep 13 11:17:58.511429 (XEN) ex= 87619us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.523414 (XEN) ex= 1507892us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 13 11:17:58.535415 (XEN) ex= 3535848us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 13 11:17:58.547413 (XEN) CPU07: Sep 13 11:17:58.547428 (XEN) ex= 87619us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.559414 (XEN) ex= 494949us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 13 11:17:58.571426 (XEN) CPU08: Sep 13 11:17:58.571443 (XEN) ex= 86395us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.583411 (XEN) ex= 3535846us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 13 11:17:58.595412 (XEN) CPU09: Sep 13 11:17:58.595428 (XEN) ex= 46490us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 13 11:17:58.607384 (XEN) ex= 86395us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.619410 (XEN) CPU10: Sep 13 11:17:58.619426 (XEN) ex= 84461us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.631414 (XEN) ex= 3535901us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 13 11:17:58.643408 (XEN) CPU11: Sep 13 11:17:58.643423 (XEN) ex= 84461us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.643443 (XEN) ex= 2898846us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 13 11:17:58.655423 (XEN) CPU12: Sep 13 11:17:58.667407 (XEN) ex= 84450us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.667434 (XEN) ex= 731767us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 13 11:17:58.679421 (XEN) CPU13: Sep 13 11:17:58.691407 (XEN) ex= 84450us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.691434 (XEN) CPU14: Sep 13 11:17:58.703407 (XEN) ex= 84461us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.703435 (XEN) ex= 698845us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 13 11:17:58.715421 (XEN) CPU15: Sep 13 11:17:58.715437 (XEN) ex= 84461us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.727421 (XEN) ex= 3535838us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 13 11:17:58.739425 (XEN) CPU16: Sep 13 11:17:58.739440 (XEN) ex= 88486us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.751418 (XEN) CPU17: Sep 13 11:17:58.751434 (XEN) ex= 88486us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.763419 (XEN) ex= 3244908us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 13 11:17:58.775424 (XEN) CPU18: Sep 13 11:17:58.775440 (XEN) ex= 83732us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.787391 (XEN) ex= 3290842us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 13 11:17:58.799420 (XEN) ex= 731768us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 13 11:17:58.811419 (XEN) CPU19: Sep 13 11:17:58.811434 (XEN) ex= 83732us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.823421 (XEN) CPU20: Sep 13 11:17:58.823437 (XEN) ex= 82701us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.835425 (XEN) ex= 3402850us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 13 11:17:58.847416 (XEN) CPU21: Sep 13 11:17:58.847431 (XEN) ex= 82701us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.859422 (XEN) CPU22: Sep 13 11:17:58.859437 (XEN) ex= 81630us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.871417 (XEN) ex= 1052851us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 13 11:17:58.883415 (XEN) ex= 3698841us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 13 11:17:58.895423 (XEN) ex= 3898859us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 13 11:17:58.907417 (XEN) ex= 2882848us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 13 11:17:58.919415 (XEN) CPU23: Sep 13 11:17:58.919431 (XEN) ex= 81630us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.931417 (XEN) CPU24: Sep 13 11:17:58.931433 (XEN) ex= 80249us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.943414 (XEN) ex= 3535838us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 13 11:17:58.955425 (XEN) ex= 3390825us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 13 11:17:58.967413 (XEN) ex= 3994838us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 13 11:17:58.979415 (XEN) CPU25: Sep 13 11:17:58.979430 (XEN) ex= 80249us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:58.991410 (XEN) CPU26: Sep 13 11:17:58.991425 (XEN) ex= 80250us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.003408 (XEN) ex= 3082814us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 13 11:17:59.015410 (XEN) CPU27: Sep 13 11:17:59.015426 (XEN) ex= 80250us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.027408 (XEN) ex= 2674839us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 13 11:17:59.039414 (XEN) CPU28: Sep 13 11:17:59.039430 (XEN) ex= 84459us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.051407 (XEN) ex= 3535844us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Sep 13 11:17:59.063408 (XEN) ex= 111955us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 13 11:17:59.075404 (XEN) CPU29: Sep 13 11:17:59.075421 (XEN) ex= 84459us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.075441 (XEN) CPU30: Sep 13 11:17:59.087411 (XEN) ex= 90583us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.087437 (XEN) ex= 475767us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 13 11:17:59.099423 (XEN) ex= 603767us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 13 11:17:59.111421 (XEN) CPU31: Sep 13 11:17:59.123410 (XEN) ex= 90583us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.123437 (XEN) ex= 3535841us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 13 11:17:59.135422 (XEN) CPU32: Sep 13 11:17:59.135437 (XEN) ex= 90528us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.147424 (XEN) ex= 3245900us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 13 11:17:59.159424 (XEN) CPU33: Sep 13 11:17:59.159440 (XEN) ex= 90528us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.171425 (XEN) ex= 3043855us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 13 11:17:59.183420 (XEN) CPU34: Sep 13 11:17:59.183436 (XEN) ex= 90534us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.195419 (XEN) ex= 3627839us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 13 11:17:59.207426 (XEN) CPU35: Sep 13 11:17:59.207441 (XEN) ex= 90534us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.219417 (XEN) CPU36: Sep 13 11:17:59.219433 (XEN) ex= 90576us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.231418 (XEN) ex= 3178844us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 13 11:17:59.243423 (XEN) ex= 1038855us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 13 11:17:59.255419 (XEN) CPU37: Sep 13 11:17:59.255435 (XEN) ex= 90576us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.267420 (XEN) ex= 194807us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 13 11:17:59.279417 (XEN) CPU38: Sep 13 11:17:59.279433 (XEN) ex= 90527us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.291417 (XEN) ex= 3245899us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 13 11:17:59.303417 (XEN) CPU39: Sep 13 11:17:59.303432 (XEN) ex= 90527us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.315413 (XEN) ex= 2194838us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 13 11:17:59.327414 (XEN) CPU40: Sep 13 11:17:59.327430 (XEN) ex= 90533us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.339421 (XEN) CPU41: Sep 13 11:17:59.339436 (XEN) ex= 90533us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.351413 (XEN) ex= 3043857us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 13 11:17:59.363416 (XEN) CPU42: Sep 13 11:17:59.363432 (XEN) ex= 90526us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.375413 (XEN) ex= 3043858us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 13 11:17:59.387411 (XEN) CPU43: Sep 13 11:17:59.387427 (XEN) ex= 90526us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.399411 (XEN) ex= 3535864us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 13 11:17:59.411412 (XEN) CPU44: Sep 13 11:17:59.411428 (XEN) ex= 5111us timer=ffff830839c2d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c2d460) Sep 13 11:17:59.423412 (XEN) ex= 3535866us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 13 11:17:59.435411 (XEN) ex= 90527us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.447416 (XEN) CPU45: Sep 13 11:17:59.447432 (XEN) ex= 90527us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.459408 (XEN) ex= 3245899us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 13 11:17:59.471408 (XEN) CPU46: Sep 13 11:17:59.471424 (XEN) ex= 90534us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.483407 (XEN) ex= 3194847us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 13 11:17:59.495411 (XEN) CPU47: Sep 13 11:17:59.495427 (XEN) ex= 90534us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.495447 (XEN) ex= 3535867us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 13 11:17:59.507426 (XEN) CPU48: Sep 13 11:17:59.519410 (XEN) ex= 90560us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.519436 (XEN) ex= 3535868us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 13 11:17:59.531477 (XEN) CPU49: Sep 13 11:17:59.543411 (XEN) ex= 90560us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.543439 (XEN) ex= 2786844us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 13 11:17:59.555421 (XEN) CPU50: Sep 13 11:17:59.555436 (XEN) ex= 90584us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.567418 (XEN) ex= 107767us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 13 11:17:59.579420 (XEN) CPU51: Sep 13 11:17:59.579436 (XEN) ex= 90584us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.591420 (XEN) CPU52: Sep 13 11:17:59.591435 (XEN) ex= 90582us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.603424 (XEN) ex= 4082838us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 13 11:17:59.615421 (XEN) CPU53: Sep 13 11:17:59.615436 (XEN) ex= 90583us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.627420 (XEN) CPU54: Sep 13 11:17:59.627435 (XEN) ex= 90560us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.639417 (XEN) ex= 3043858us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 13 11:17:59.651425 (XEN) CPU55: Sep 13 11:17:59.651441 (XEN) ex= 90560us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 11:17:59.663418 (XEN) ex= 3535869us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 13 11:17:59.675401 Sep 13 11:18:00.361165 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 11:18:00.379429 (XEN) max state: unlimited Sep 13 11:18:00.379448 (XEN) ==cpu0== Sep 13 11:18:00.379457 (XEN) C1: type[C Sep 13 11:18:00.379776 1] latency[ 2] usage[ 792818] method[ FFH] duration[81486200287] Sep 13 11:18:00.395443 (XEN) C2: type[C1] latency[ 10] usage[ 400143] method[ FFH] duration[211700225785] Sep 13 11:18:00.411434 (XEN) C3: type[C2] latency[ 40] usage[ 176343] method[ FFH] duration[206326128478] Sep 13 11:18:00.411462 (XEN) *C4: type[C3] latency[133] usage[ 86039] method[ FFH] duration[2127809438671] Sep 13 11:18:00.423422 (XEN) C0: usage[ 1455343] duration[143224875919] Sep 13 11:18:00.423442 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.435502 (XEN) CC3[213790584376] CC6[2012856294722] CC7[0] Sep 13 11:18:00.435521 (XEN) ==cpu1== Sep 13 11:18:00.435531 (XEN) C1: type[C1] latency[ 2] usage[ 179969] method[ FFH] duration[20149134901] Sep 13 11:18:00.447505 (XEN) C2: type[C1] latency[ 10] usage[ 96470] method[ FFH] duration[47812572387] Sep 13 11:18:00.459501 (XEN) C3: type[C2] latency[ 40] usage[ 34215] method[ FFH] duration[79594306208] Sep 13 11:18:00.471485 (XEN) *C4: type[C3] latency[133] usage[ 75991] method[ FFH] duration[2582487463846] Sep 13 11:18:00.471512 (XEN) C0: usage[ 386645] duration[40503490337] Sep 13 11:18:00.483489 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.483511 (XEN) CC3[213790584376] CC6[2012856294722] CC7[0] Sep 13 11:18:00.495487 (XEN) ==cpu2== Sep 13 11:18:00.495504 (XEN) C1: type[C1] latency[ 2] usage[ 463904] method[ FFH] duration[55092069870] Sep 13 11:18:00.507490 (XEN) C2: type[C1] latency[ 10] usage[ 295367] method[ FFH] duration[198160403231] Sep 13 11:18:00.507516 (XEN) C3: type[C2] latency[ 40] usage[ 190264] method[ FFH] duration[236649605615] Sep 13 11:18:00.519498 (XEN) *C4: type[C3] latency[133] usage[ 115681] method[ FFH] duration[2198550724915] Sep 13 11:18:00.531504 (XEN) C0: usage[ 1065216] duration[82094220631] Sep 13 11:18:00.531524 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.543490 (XEN) CC3[229483515633] CC6[2148460550565] CC7[0] Sep 13 11:18:00.543510 (XEN) ==cpu3== Sep 13 11:18:00.555528 (XEN) C1: type[C1] latency[ 2] usage[ 50654] method[ FFH] duration[12243657680] Sep 13 11:18:00.555554 (XEN) C2: type[C1] latency[ 10] usage[ 49522] method[ FFH] duration[35316307365] Sep 13 11:18:00.567501 (XEN) C3: type[C2] latency[ 40] usage[ 35543] method[ FFH] duration[75931000194] Sep 13 11:18:00.579491 (XEN) *C4: type[C3] latency[133] usage[ 87508] method[ FFH] duration[2640138737843] Sep 13 11:18:00.591476 (XEN) C0: usage[ 223227] duration[6917463335] Sep 13 11:18:00.591496 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.603487 (XEN) CC3[229483515633] CC6[2148460550565] CC7[0] Sep 13 11:18:00.603506 (XEN) ==cpu4== Sep 13 11:18:00.603516 (XEN) C1: type[C1] latency[ 2] usage[ 428113] method[ FFH] duration[56528228930] Sep 13 11:18:00.615495 (XEN) C2: type[C1] latency[ 10] usage[ 291506] method[ FFH] duration[178341858470] Sep 13 11:18:00.627489 (XEN) C3: type[C2] latency[ 40] usage[ 165052] method[ FFH] duration[218216377458] Sep 13 11:18:00.639484 (XEN) *C4: type[C3] latency[133] usage[ 111854] method[ FFH] duration[2239600771746] Sep 13 11:18:00.639512 (XEN) C0: usage[ 996525] duration[77859986683] Sep 13 11:18:00.651488 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.651510 (XEN) CC3[212968334304] CC6[2185936886229] CC7[0] Sep 13 11:18:00.663488 (XEN) ==cpu5== Sep 13 11:18:00.663504 (XEN) C1: type[C1] latency[ 2] usage[ 61131] method[ FFH] duration[9252359827] Sep 13 11:18:00.675489 (XEN) C2: type[C1] latency[ 10] usage[ 37113] method[ FFH] duration[26901530542] Sep 13 11:18:00.675515 (XEN) C3: type[C2] latency[ 40] usage[ 22817] method[ FFH] duration[62360922213] Sep 13 11:18:00.687501 (XEN) *C4: type[C3] latency[133] usage[ 83790] method[ FFH] duration[2660318585992] Sep 13 11:18:00.699492 (XEN) C0: usage[ 204851] duration[11713911662] Sep 13 11:18:00.699512 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.711491 (XEN) CC3[212968334304] CC6[2185936886229] CC7[0] Sep 13 11:18:00.711510 (XEN) ==cpu6== Sep 13 11:18:00.723486 (XEN) C1: type[C1] latency[ 2] usage[ 447278] method[ FFH] duration[56364520495] Sep 13 11:18:00.723514 (XEN) C2: type[C1] latency[ 10] usage[ 276328] method[ FFH] duration[174649072958] Sep 13 11:18:00.735495 (XEN) C3: type[C2] latency[ 40] usage[ 168775] method[ FFH] duration[217471751656] Sep 13 11:18:00.747492 (XEN) *C4: type[C3] latency[133] usage[ 113322] method[ FFH] duration[2239837845210] Sep 13 11:18:00.759483 (XEN) C0: usage[ 1005703] duration[82224178568] Sep 13 11:18:00.759504 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.771487 (XEN) CC3[208760198963] CC6[2190142615877] CC7[0] Sep 13 11:18:00.771508 (XEN) ==cpu7== Sep 13 11:18:00.771517 (XEN) C1: type[C1] latency[ 2] usage[ 41590] method[ FFH] duration[10534732675] Sep 13 11:18:00.783493 (XEN) C2: type[C1] latency[ 10] usage[ 42460] method[ FFH] duration[42950440085] Sep 13 11:18:00.795487 (XEN) C3: type[C2] latency[ 40] usage[ 37009] method[ FFH] duration[70158318474] Sep 13 11:18:00.795513 (XEN) *C4: type[C3] latency[133] usage[ 84735] method[ FFH] duration[2641260768864] Sep 13 11:18:00.807496 (XEN) C0: usage[ 205794] duration[5643195835] Sep 13 11:18:00.819484 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.819506 (XEN) CC3[208760198963] CC6[2190142615877] CC7[0] Sep 13 11:18:00.831485 (XEN) ==cpu8== Sep 13 11:18:00.831502 (XEN) C1: type[C1] latency[ 2] usage[ 340646] method[ FFH] duration[53597603072] Sep 13 11:18:00.843483 (XEN) C2: type[C1] latency[ 10] usage[ 300308] method[ FFH] duration[211555416082] Sep 13 11:18:00.843517 (XEN) C3: type[C2] latency[ 40] usage[ 191323] method[ FFH] duration[211363679518] Sep 13 11:18:00.855493 (XEN) *C4: type[C3] latency[133] usage[ 97087] method[ FFH] duration[2247754224554] Sep 13 11:18:00.867491 (XEN) C0: usage[ 929364] duration[46276598505] Sep 13 11:18:00.867511 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.879490 (XEN) CC3[204440477084] CC6[2194983848875] CC7[0] Sep 13 11:18:00.879511 (XEN) ==cpu9== Sep 13 11:18:00.879520 (XEN) C1: type[C1] latency[ 2] usage[ 52320] method[ FFH] duration[9604380004] Sep 13 11:18:00.891497 (XEN) C2: type[C1] latency[ 10] usage[ 43374] method[ FFH] duration[29905251507] Sep 13 11:18:00.903492 (XEN) C3: type[C2] latency[ 40] usage[ 26520] method[ FFH] duration[59860825569] Sep 13 11:18:00.915494 (XEN) *C4: type[C3] latency[133] usage[ 92048] method[ FFH] duration[2662064215170] Sep 13 11:18:00.915520 (XEN) C0: usage[ 214262] duration[9112940042] Sep 13 11:18:00.927502 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.927524 (XEN) CC3[204440477084] CC6[2194983848875] CC7[0] Sep 13 11:18:00.939488 (XEN) ==cpu10== Sep 13 11:18:00.939504 (XEN) C1: type[C1] latency[ 2] usage[ 395952] method[ FFH] duration[54127384229] Sep 13 11:18:00.951491 (XEN) C2: type[C1] latency[ 10] usage[ 301344] method[ FFH] duration[199818283549] Sep 13 11:18:00.963487 (XEN) C3: type[C2] latency[ 40] usage[ 185808] method[ FFH] duration[232102434401] Sep 13 11:18:00.963513 (XEN) *C4: type[C3] latency[133] usage[ 116593] method[ FFH] duration[2193635684540] Sep 13 11:18:00.975496 (XEN) C0: usage[ 999697] duration[90863883352] Sep 13 11:18:00.987485 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:00.987507 (XEN) CC3[239475974064] CC6[2119759884038] CC7[0] Sep 13 11:18:00.999485 (XEN) ==cpu11== Sep 13 11:18:00.999502 (XEN) C1: type[C1] latency[ 2] usage[ 51983] method[ FFH] duration[11304086229] Sep 13 11:18:00.999522 (XEN) C2: type[C1] latency[ 10] usage[ 55034] method[ FFH] duration[41762645142] Sep 13 11:18:01.011498 (XEN) C3: type[C2] latency[ 40] usage[ 32481] method[ FFH] duration[97187131986] Sep 13 11:18:01.023492 (XEN) *C4: type[C3] latency[133] usage[ 98560] method[ FFH] duration[2611167167349] Sep 13 11:18:01.035490 (XEN) C0: usage[ 238058] duration[9126727607] Sep 13 11:18:01.035510 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.047490 (XEN) CC3[239475974064] CC6[2119759884038] CC7[0] Sep 13 11:18:01.047510 (XEN) ==cpu12== Sep 13 11:18:01.047519 (XEN) C1: type[C1] latency[ 2] usage[ 470705] method[ FFH] duration[58775298594] Sep 13 11:18:01.059495 (XEN) C2: type[C1] latency[ 10] usage[ 339065] method[ FFH] duration[208300899351] Sep 13 11:18:01.071491 (XEN) C3: type[C2] latency[ 40] usage[ 178103] method[ FFH] duration[219660580149] Sep 13 11:18:01.083489 (XEN) *C4: type[C3] latency[133] usage[ 106476] method[ FFH] duration[2198419289097] Sep 13 11:18:01.083515 (XEN) C0: usage[ 1094349] duration[85391748349] Sep 13 11:18:01.095489 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.095510 (XEN) CC3[212758483007] CC6[2153381742551] CC7[0] Sep 13 11:18:01.107493 (XEN) ==cpu13== Sep 13 11:18:01.107510 (XEN) C1: type[C1] latency[ 2] usage[ 50289] method[ FFH] duration[8101052637] Sep 13 11:18:01.119488 (XEN) C2: type[C1] latency[ 10] usage[ 34930] method[ FFH] duration[25771533169] Sep 13 11:18:01.131485 (XEN) C3: type[C2] latency[ 40] usage[ 28381] method[ FFH] duration[63159061528] Sep 13 11:18:01.131512 (XEN) *C4: type[C3] latency[133] usage[ 97972] method[ FFH] duration[2666559945052] Sep 13 11:18:01.143496 (XEN) C0: usage[ 211572] duration[6956311030] Sep 13 11:18:01.143516 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.155496 (XEN) CC3[212758483007] CC6[2153381742551] CC7[0] Sep 13 11:18:01.155516 (XEN) ==cpu14== Sep 13 11:18:01.167486 (XEN) C1: type[C1] latency[ 2] usage[ 391468] method[ FFH] duration[50401357681] Sep 13 11:18:01.167514 (XEN) C2: type[C1] latency[ 10] usage[ 271270] method[ FFH] duration[187292488925] Sep 13 11:18:01.179496 (XEN) C3: type[C2] latency[ 40] usage[ 179066] method[ FFH] duration[224036205431] Sep 13 11:18:01.191493 (XEN) *C4: type[C3] latency[133] usage[ 133808] method[ FFH] duration[2224912316383] Sep 13 11:18:01.203510 (XEN) C0: usage[ 975612] duration[83905593683] Sep 13 11:18:01.203531 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.215488 (XEN) CC3[219433335083] CC6[2143694935722] CC7[0] Sep 13 11:18:01.215508 (XEN) ==cpu15== Sep 13 11:18:01.215518 (XEN) C1: type[C1] latency[ 2] usage[ 110548] method[ FFH] duration[16143316097] Sep 13 11:18:01.227502 (XEN) C2: type[C1] latency[ 10] usage[ 74693] method[ FFH] duration[50903781244] Sep 13 11:18:01.239489 (XEN) C3: type[C2] latency[ 40] usage[ 48810] method[ FFH] duration[79409101355] Sep 13 11:18:01.251485 (XEN) *C4: type[C3] latency[133] usage[ 94463] method[ FFH] duration[2606639676495] Sep 13 11:18:01.251512 (XEN) C0: usage[ 328514] duration[17452183514] Sep 13 11:18:01.263461 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.263483 (XEN) CC3[219433335083] CC6[2143694935722] CC7[0] Sep 13 11:18:01.275489 (XEN) ==cpu16== Sep 13 11:18:01.275505 (XEN) C1: type[C1] latency[ 2] usage[ 339002] method[ FFH] duration[48602694977] Sep 13 11:18:01.287490 (XEN) C2: type[C1] latency[ 10] usage[ 260731] method[ FFH] duration[170957832699] Sep 13 11:18:01.287516 (XEN) C3: type[C2] latency[ 40] usage[ 163389] method[ FFH] duration[202446499239] Sep 13 11:18:01.299499 (XEN) *C4: type[C3] latency[133] usage[ 113524] method[ FFH] duration[2296613440617] Sep 13 11:18:01.311494 (XEN) C0: usage[ 876646] duration[51927649453] Sep 13 11:18:01.311513 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.323492 (XEN) CC3[211613525309] CC6[2211545166327] CC7[0] Sep 13 11:18:01.323513 (XEN) ==cpu17== Sep 13 11:18:01.335486 (XEN) C1: type[C1] latency[ 2] usage[ 57053] method[ FFH] duration[11857174303] Sep 13 11:18:01.335513 (XEN) C2: type[C1] latency[ 10] usage[ 52103] method[ FFH] duration[39718385073] Sep 13 11:18:01.347494 (XEN) C3: type[C2] latency[ 40] usage[ 40942] method[ FFH] duration[83172189003] Sep 13 11:18:01.359494 (XEN) *C4: type[C3] latency[133] usage[ 100776] method[ FFH] duration[2621601546537] Sep 13 11:18:01.371489 (XEN) C0: usage[ 250874] duration[14198912691] Sep 13 11:18:01.371510 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.383487 (XEN) CC3[211613525309] CC6[2211545166327] CC7[0] Sep 13 11:18:01.383507 (XEN) ==cpu18== Sep 13 11:18:01.383516 (XEN) C1: type[C1] latency[ 2] usage[ 565813] method[ FFH] duration[69254735460] Sep 13 11:18:01.395495 (XEN) C2: type[C1] latency[ 10] usage[ 376573] method[ FFH] duration[212525259696] Sep 13 11:18:01.407491 (XEN) C3: type[C2] latency[ 40] usage[ 180666] method[ FFH] duration[223174876860] Sep 13 11:18:01.419487 (XEN) *C4: type[C3] latency[133] usage[ 123047] method[ FFH] duration[2128859965913] Sep 13 11:18:01.419515 (XEN) C0: usage[ 1246099] duration[136733426611] Sep 13 11:18:01.431502 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.431524 (XEN) CC3[213927342095] CC6[2080397644655] CC7[0] Sep 13 11:18:01.443488 (XEN) ==cpu19== Sep 13 11:18:01.443505 (XEN) C1: type[C1] latency[ 2] usage[ 56097] method[ FFH] duration[13206219452] Sep 13 11:18:01.455487 (XEN) C2: type[C1] latency[ 10] usage[ 43485] method[ FFH] duration[30233594254] Sep 13 11:18:01.455513 (XEN) C3: type[C2] latency[ 40] usage[ 32539] method[ FFH] duration[77987754915] Sep 13 11:18:01.467505 (XEN) *C4: type[C3] latency[133] usage[ 111868] method[ FFH] duration[2641774684340] Sep 13 11:18:01.479495 (XEN) C0: usage[ 243989] duration[7346102675] Sep 13 11:18:01.479515 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.491495 (XEN) CC3[213927342095] CC6[2080397644655] CC7[0] Sep 13 11:18:01.491515 (XEN) ==cpu20== Sep 13 11:18:01.491524 (XEN) C1: type[C1] latency[ 2] usage[ 387573] method[ FFH] duration[59114655856] Sep 13 11:18:01.503500 (XEN) C2: type[C1] latency[ 10] usage[ 314919] method[ FFH] duration[214239482525] Sep 13 11:18:01.515494 (XEN) C3: type[C2] latency[ 40] usage[ 210231] method[ FFH] duration[248797221833] Sep 13 11:18:01.527492 (XEN) *C4: type[C3] latency[133] usage[ 124478] method[ FFH] duration[2166074484714] Sep 13 11:18:01.527519 (XEN) C0: usage[ 1037201] duration[82322568183] Sep 13 11:18:01.539492 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.539513 (XEN) CC3[235134008931] CC6[2116159454944] CC7[0] Sep 13 11:18:01.551492 (XEN) ==cpu21== Sep 13 11:18:01.551508 (XEN) C1: type[C1] latency[ 2] usage[ 56600] method[ FFH] duration[12986396894] Sep 13 11:18:01.563493 (XEN) C2: type[C1] latency[ 10] usage[ 54871] method[ FFH] duration[39859207462] Sep 13 11:18:01.575487 (XEN) C3: type[C2] latency[ 40] usage[ 45399] method[ FFH] duration[88710264119] Sep 13 11:18:01.575514 (XEN) *C4: type[C3] latency[133] usage[ 115705] method[ FFH] duration[2619724442628] Sep 13 11:18:01.587497 (XEN) C0: usage[ 272575] duration[9268190102] Sep 13 11:18:01.587517 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.599496 (XEN) CC3[235134008931] CC6[2116159454944] CC7[0] Sep 13 11:18:01.599516 (XEN) ==cpu22== Sep 13 11:18:01.611485 (XEN) C1: type[C1] latency[ 2] usage[ 498587] method[ FFH] duration[64020961597] Sep 13 11:18:01.611512 (XEN) C2: type[C1] latency[ 10] usage[ 337498] method[ FFH] duration[201440140602] Sep 13 11:18:01.623495 (XEN) C3: type[C2] latency[ 40] usage[ 180656] method[ FFH] duration[223953412705] Sep 13 11:18:01.635492 (XEN) *C4: type[C3] latency[133] usage[ 125702] method[ FFH] duration[2189345677684] Sep 13 11:18:01.647489 (XEN) C0: usage[ 1142443] duration[91788369822] Sep 13 11:18:01.647510 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.659484 (XEN) CC3[248021979775] CC6[2084420489463] CC7[0] Sep 13 11:18:01.659504 (XEN) ==cpu23== Sep 13 11:18:01.659513 (XEN) C1: type[C1] latency[ 2] usage[ 84060] method[ FFH] duration[14933587748] Sep 13 11:18:01.671494 (XEN) C2: type[C1] latency[ 10] usage[ 93985] method[ FFH] duration[65688688867] Sep 13 11:18:01.683493 (XEN) C3: type[C2] latency[ 40] usage[ 69570] method[ FFH] duration[151049567469] Sep 13 11:18:01.695485 (XEN) *C4: type[C3] latency[133] usage[ 123121] method[ FFH] duration[2522527679399] Sep 13 11:18:01.695513 (XEN) C0: usage[ 370736] duration[16349147728] Sep 13 11:18:01.707488 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.707509 (XEN) CC3[248021979775] CC6[2084420489463] CC7[0] Sep 13 11:18:01.719487 (XEN) ==cpu24== Sep 13 11:18:01.719503 (XEN) C1: type[C1] latency[ 2] usage[ 389486] method[ FFH] duration[57125497115] Sep 13 11:18:01.731488 (XEN) C2: type[C1] latency[ 10] usage[ 295925] method[ FFH] duration[199966857540] Sep 13 11:18:01.731515 (XEN) C3: type[C2] latency[ 40] usage[ 177075] method[ FFH] duration[212909246981] Sep 13 11:18:01.743496 (XEN) *C4: type[C3] latency[133] usage[ 113616] method[ FFH] duration[2220352080939] Sep 13 11:18:01.755493 (XEN) C0: usage[ 976102] duration[80195049606] Sep 13 11:18:01.755513 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.767492 (XEN) CC3[221366385964] CC6[2140003805259] CC7[0] Sep 13 11:18:01.767511 (XEN) ==cpu25== Sep 13 11:18:01.779493 (XEN) C1: type[C1] latency[ 2] usage[ 135761] method[ FFH] duration[26565059799] Sep 13 11:18:01.779520 (XEN) C2: type[C1] latency[ 10] usage[ 148988] method[ FFH] duration[98753836123] Sep 13 11:18:01.791492 (XEN) C3: type[C2] latency[ 40] usage[ 92975] method[ FFH] duration[173728864835] Sep 13 11:18:01.803492 (XEN) *C4: type[C3] latency[133] usage[ 121596] method[ FFH] duration[2455517221351] Sep 13 11:18:01.815488 (XEN) C0: usage[ 499320] duration[15983838502] Sep 13 11:18:01.815509 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.827485 (XEN) CC3[221366385964] CC6[2140003805259] CC7[0] Sep 13 11:18:01.827505 (XEN) ==cpu26== Sep 13 11:18:01.827514 (XEN) C1: type[C1] latency[ 2] usage[ 777831] method[ FFH] duration[84784624688] Sep 13 11:18:01.839494 (XEN) C2: type[C1] latency[ 10] usage[ 412815] method[ FFH] duration[212102320374] Sep 13 11:18:01.851489 (XEN) C3: type[C2] latency[ 40] usage[ 188785] method[ FFH] duration[235532938142] Sep 13 11:18:01.863485 (XEN) *C4: type[C3] latency[133] usage[ 117782] method[ FFH] duration[2127210672497] Sep 13 11:18:01.863513 (XEN) C0: usage[ 1497213] duration[110918325705] Sep 13 11:18:01.875487 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.875509 (XEN) CC3[245590804317] CC6[2051750261540] CC7[0] Sep 13 11:18:01.887486 (XEN) ==cpu27== Sep 13 11:18:01.887502 (XEN) C1: type[C1] latency[ 2] usage[ 210740] method[ FFH] duration[37845367246] Sep 13 11:18:01.899489 (XEN) C2: type[C1] latency[ 10] usage[ 170840] method[ FFH] duration[91559262973] Sep 13 11:18:01.899516 (XEN) C3: type[C2] latency[ 40] usage[ 87873] method[ FFH] duration[208750490335] Sep 13 11:18:01.911497 (XEN) *C4: type[C3] latency[133] usage[ 145356] method[ FFH] duration[2424714436584] Sep 13 11:18:01.923502 (XEN) C0: usage[ 614809] duration[7679410451] Sep 13 11:18:01.923522 (XEN) PC2[479384418208] PC3[210454608969] PC6[800402607952] PC7[0] Sep 13 11:18:01.935492 (XEN) CC3[245590804317] CC6[2051750261540] CC7[0] Sep 13 11:18:01.935512 (XEN) ==cpu28== Sep 13 11:18:01.947483 (XEN) C1: type[C1] latency[ 2] usage[ 371282] method[ FFH] duration[49864470874] Sep 13 11:18:01.947510 (XEN) C2: type[C1] latency[ 10] usage[ 280162] method[ FFH] duration[194509513582] Sep 13 11:18:01.959495 (XEN) C3: type[C2] latency[ 40] usage[ 187059] method[ FFH] duration[273373487369] Sep 13 11:18:01.971420 (XEN) *C4: type[C3] latency[133] usage[ 157461] method[ FFH] duration[2223300637304] Sep 13 11:18:01.983408 (XEN) C0: usage[ 995964] duration[29500920507] Sep 13 11:18:01.983429 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:01.995415 (XEN) CC3[260263477974] CC6[2142446840072] CC7[0] Sep 13 11:18:01.995435 (XEN) ==cpu29== Sep 13 11:18:01.995445 (XEN) C1: type[C1] latency[ 2] usage[ 279339] method[ FFH] duration[44972075801] Sep 13 11:18:02.007418 (XEN) C2: type[C1] latency[ 10] usage[ 219120] method[ FFH] duration[122003727815] Sep 13 11:18:02.019412 (XEN) C3: type[C2] latency[ 40] usage[ 108715] method[ FFH] duration[177507032602] Sep 13 11:18:02.019438 (XEN) *C4: type[C3] latency[133] usage[ 128110] method[ FFH] duration[2402877043903] Sep 13 11:18:02.031421 (XEN) C0: usage[ 735284] duration[23189235398] Sep 13 11:18:02.043411 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.043433 (XEN) CC3[260263477974] CC6[2142446840072] CC7[0] Sep 13 11:18:02.055411 (XEN) ==cpu30== Sep 13 11:18:02.055427 (XEN) C1: type[C1] latency[ 2] usage[ 616699] method[ FFH] duration[74432932074] Sep 13 11:18:02.067412 (XEN) C2: type[C1] latency[ 10] usage[ 295612] method[ FFH] duration[200449610437] Sep 13 11:18:02.067438 (XEN) C3: type[C2] latency[ 40] usage[ 179734] method[ FFH] duration[254466695924] Sep 13 11:18:02.079419 (XEN) *C4: type[C3] latency[133] usage[ 123706] method[ FFH] duration[2193348900170] Sep 13 11:18:02.091424 (XEN) C0: usage[ 1215751] duration[47851033032] Sep 13 11:18:02.091445 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.103414 (XEN) CC3[243789039423] CC6[2146094957810] CC7[0] Sep 13 11:18:02.103434 (XEN) ==cpu31== Sep 13 11:18:02.115411 (XEN) C1: type[C1] latency[ 2] usage[ 102249] method[ FFH] duration[16951640208] Sep 13 11:18:02.115438 (XEN) C2: type[C1] latency[ 10] usage[ 91165] method[ FFH] duration[59904770442] Sep 13 11:18:02.127422 (XEN) C3: type[C2] latency[ 40] usage[ 60010] method[ FFH] duration[97251022843] Sep 13 11:18:02.139414 (XEN) *C4: type[C3] latency[133] usage[ 63890] method[ FFH] duration[2583455730558] Sep 13 11:18:02.151408 (XEN) C0: usage[ 317314] duration[12986095189] Sep 13 11:18:02.151430 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.163409 (XEN) CC3[243789039423] CC6[2146094957810] CC7[0] Sep 13 11:18:02.163429 (XEN) ==cpu32== Sep 13 11:18:02.163438 (XEN) C1: type[C1] latency[ 2] usage[ 288421] method[ FFH] duration[49730752144] Sep 13 11:18:02.175415 (XEN) C2: type[C1] latency[ 10] usage[ 248633] method[ FFH] duration[176722072713] Sep 13 11:18:02.187397 (XEN) C3: type[C2] latency[ 40] usage[ 158035] method[ FFH] duration[215411670829] Sep 13 11:18:02.187410 (XEN) *C4: type[C3] latency[133] usage[ 92365] method[ FFH] duration[2293498915433] Sep 13 11:18:02.199409 (XEN) C0: usage[ 787454] duration[35185904033] Sep 13 11:18:02.211402 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.211419 (XEN) CC3[205658687692] CC6[2249621029099] CC7[0] Sep 13 11:18:02.223416 (XEN) ==cpu33== Sep 13 11:18:02.223432 (XEN) C1: type[C1] latency[ 2] usage[ 83217] method[ FFH] duration[11118000172] Sep 13 11:18:02.235421 (XEN) C2: type[C1] latency[ 10] usage[ 60590] method[ FFH] duration[38702623019] Sep 13 11:18:02.235447 (XEN) C3: type[C2] latency[ 40] usage[ 37173] method[ FFH] duration[72190140199] Sep 13 11:18:02.247427 (XEN) *C4: type[C3] latency[133] usage[ 62152] method[ FFH] duration[2633966883805] Sep 13 11:18:02.259425 (XEN) C0: usage[ 243132] duration[14571750064] Sep 13 11:18:02.259445 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.271419 (XEN) CC3[205658687692] CC6[2249621029099] CC7[0] Sep 13 11:18:02.271439 (XEN) ==cpu34== Sep 13 11:18:02.283417 (XEN) C1: type[C1] latency[ 2] usage[ 273529] method[ FFH] duration[45603575969] Sep 13 11:18:02.283445 (XEN) C2: type[C1] latency[ 10] usage[ 252903] method[ FFH] duration[189208036234] Sep 13 11:18:02.295428 (XEN) C3: type[C2] latency[ 40] usage[ 173307] method[ FFH] duration[251445556999] Sep 13 11:18:02.307421 (XEN) *C4: type[C3] latency[133] usage[ 94597] method[ FFH] duration[22384817 Sep 13 11:18:02.315029 89350] Sep 13 11:18:02.323516 (XEN) C0: usage[ 794336] duration[45810499152] Sep 13 11:18:02.323538 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.323553 (XEN) CC3[248284200366] CC6 Sep 13 11:18:02.323967 [2173160648937] CC7[0] Sep 13 11:18:02.335503 (XEN) ==cpu35== Sep 13 11:18:02.335519 (XEN) C1: type[C1] latency[ 2] usage[ 91711] method[ FFH] duration[18968496440] Sep 13 11:18:02.347512 (XEN) C2: type[C1] latency[ 10] usage[ 84117] method[ FFH] duration[53599106140] Sep 13 11:18:02.347538 (XEN) C3: type[C2] latency[ 40] usage[ 45929] method[ FFH] duration[82391718875] Sep 13 11:18:02.359510 (XEN) *C4: type[C3] latency[133] usage[ 67174] method[ FFH] duration[2602561004829] Sep 13 11:18:02.371494 (XEN) C0: usage[ 288931] duration[13029214320] Sep 13 11:18:02.371514 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.383491 (XEN) CC3[248284200366] CC6[2173160648937] CC7[0] Sep 13 11:18:02.383511 (XEN) ==cpu36== Sep 13 11:18:02.383529 (XEN) C1: type[C1] latency[ 2] usage[ 302197] method[ FFH] duration[47445212778] Sep 13 11:18:02.395499 (XEN) C2: type[C1] latency[ 10] usage[ 258728] method[ FFH] duration[200452295843] Sep 13 11:18:02.407493 (XEN) C3: type[C2] latency[ 40] usage[ 186790] method[ FFH] duration[232708855186] Sep 13 11:18:02.407519 (XEN) *C4: type[C3] latency[133] usage[ 94227] method[ FFH] duration[2251645462946] Sep 13 11:18:02.419514 (XEN) C0: usage[ 841942] duration[38297775396] Sep 13 11:18:02.431489 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.431511 (XEN) CC3[225982529178] CC6[2214129867218] CC7[0] Sep 13 11:18:02.443490 (XEN) ==cpu37== Sep 13 11:18:02.443506 (XEN) C1: type[C1] latency[ 2] usage[ 45090] method[ FFH] duration[9735744274] Sep 13 11:18:02.443526 (XEN) C2: type[C1] latency[ 10] usage[ 48587] method[ FFH] duration[33723003891] Sep 13 11:18:02.455499 (XEN) C3: type[C2] latency[ 40] usage[ 32486] method[ FFH] duration[67666052306] Sep 13 11:18:02.467497 (XEN) *C4: type[C3] latency[133] usage[ 68595] method[ FFH] duration[2652765240326] Sep 13 11:18:02.479488 (XEN) C0: usage[ 194758] duration[6659645126] Sep 13 11:18:02.479509 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.491491 (XEN) CC3[225982529178] CC6[2214129867218] CC7[0] Sep 13 11:18:02.491511 (XEN) ==cpu38== Sep 13 11:18:02.491521 (XEN) C1: type[C1] latency[ 2] usage[ 298435] method[ FFH] duration[48707708404] Sep 13 11:18:02.503496 (XEN) C2: type[C1] latency[ 10] usage[ 248765] method[ FFH] duration[194420023953] Sep 13 11:18:02.515491 (XEN) C3: type[C2] latency[ 40] usage[ 184975] method[ FFH] duration[227989076404] Sep 13 11:18:02.515518 (XEN) *C4: type[C3] latency[133] usage[ 91055] method[ FFH] duration[2264852586865] Sep 13 11:18:02.527500 (XEN) C0: usage[ 823230] duration[34580350031] Sep 13 11:18:02.527519 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.539494 (XEN) CC3[221958202208] CC6[2223683034281] CC7[0] Sep 13 11:18:02.539514 (XEN) ==cpu39== Sep 13 11:18:02.551490 (XEN) C1: type[C1] latency[ 2] usage[ 45711] method[ FFH] duration[11443761548] Sep 13 11:18:02.551517 (XEN) C2: type[C1] latency[ 10] usage[ 41647] method[ FFH] duration[32581077073] Sep 13 11:18:02.563499 (XEN) C3: type[C2] latency[ 40] usage[ 30276] method[ FFH] duration[67695418957] Sep 13 11:18:02.575494 (XEN) *C4: type[C3] latency[133] usage[ 71264] method[ FFH] duration[2652460777372] Sep 13 11:18:02.575521 (XEN) C0: usage[ 188898] duration[6368795126] Sep 13 11:18:02.587493 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.587515 (XEN) CC3[221958202208] CC6[2223683034281] CC7[0] Sep 13 11:18:02.599495 (XEN) ==cpu40== Sep 13 11:18:02.599512 (XEN) C1: type[C1] latency[ 2] usage[ 282801] method[ FFH] duration[46230759008] Sep 13 11:18:02.611494 (XEN) C2: type[C1] latency[ 10] usage[ 245576] method[ FFH] duration[194247357837] Sep 13 11:18:02.611520 (XEN) C3: type[C2] latency[ 40] usage[ 180179] method[ FFH] duration[233963638519] Sep 13 11:18:02.623502 (XEN) *C4: type[C3] latency[133] usage[ 90839] method[ FFH] duration[2265754083572] Sep 13 11:18:02.635499 (XEN) C0: usage[ 799395] duration[30354053761] Sep 13 11:18:02.635519 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.647495 (XEN) CC3[226510777952] CC6[2226224474160] CC7[0] Sep 13 11:18:02.647515 (XEN) ==cpu41== Sep 13 11:18:02.647524 (XEN) C1: type[C1] latency[ 2] usage[ 55025] method[ FFH] duration[10940986806] Sep 13 11:18:02.659500 (XEN) C2: type[C1] latency[ 10] usage[ 44300] method[ FFH] duration[38497893446] Sep 13 11:18:02.671497 (XEN) C3: type[C2] latency[ 40] usage[ 38338] method[ FFH] duration[65234543506] Sep 13 11:18:02.683489 (XEN) *C4: type[C3] latency[133] usage[ 69022] method[ FFH] duration[2650597391935] Sep 13 11:18:02.683524 (XEN) C0: usage[ 206685] duration[5279167865] Sep 13 11:18:02.695492 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.695515 (XEN) CC3[226510777952] CC6[2226224474160] CC7[0] Sep 13 11:18:02.707492 (XEN) ==cpu42== Sep 13 11:18:02.707508 (XEN) C1: type[C1] latency[ 2] usage[ 309699] method[ FFH] duration[50055014838] Sep 13 11:18:02.719490 (XEN) C2: type[C1] latency[ 10] usage[ 251099] method[ FFH] duration[194004212776] Sep 13 11:18:02.719517 (XEN) C3: type[C2] latency[ 40] usage[ 171306] method[ FFH] duration[229585520529] Sep 13 11:18:02.731498 (XEN) *C4: type[C3] latency[133] usage[ 90031] method[ FFH] duration[2257407477430] Sep 13 11:18:02.743498 (XEN) C0: usage[ 822135] duration[39497818494] Sep 13 11:18:02.743518 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.755494 (XEN) CC3[218459925696] CC6[2221378476520] CC7[0] Sep 13 11:18:02.755514 (XEN) ==cpu43== Sep 13 11:18:02.755523 (XEN) C1: type[C1] latency[ 2] usage[ 53517] method[ FFH] duration[9533737389] Sep 13 11:18:02.767499 (XEN) C2: type[C1] latency[ 10] usage[ 42278] method[ FFH] duration[25185326929] Sep 13 11:18:02.779493 (XEN) C3: type[C2] latency[ 40] usage[ 25715] method[ FFH] duration[54014600088] Sep 13 11:18:02.779519 (XEN) *C4: type[C3] latency[133] usage[ 70678] method[ FFH] duration[2667134378675] Sep 13 11:18:02.791503 (XEN) C0: usage[ 192188] duration[14682084416] Sep 13 11:18:02.803490 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.803513 (XEN) CC3[218459925696] CC6[2221378476520] CC7[0] Sep 13 11:18:02.815490 (XEN) ==cpu44== Sep 13 11:18:02.815506 (XEN) C1: type[C1] latency[ 2] usage[ 304184] method[ FFH] duration[47628073758] Sep 13 11:18:02.815526 (XEN) C2: type[C1] latency[ 10] usage[ 246547] method[ FFH] duration[186570342653] Sep 13 11:18:02.827502 (XEN) C3: type[C2] latency[ 40] usage[ 186949] method[ FFH] duration[228529377341] Sep 13 11:18:02.839496 (XEN) C4: type[C3] latency[133] usage[ 95759] method[ FFH] duration[2268615984654] Sep 13 11:18:02.851493 (XEN) *C0: usage[ 833440] duration[39206456971] Sep 13 11:18:02.851514 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.863488 (XEN) CC3[222823392711] CC6[2225499340937] CC7[0] Sep 13 11:18:02.863508 (XEN) ==cpu45== Sep 13 11:18:02.863518 (XEN) C1: type[C1] latency[ 2] usage[ 43651] method[ FFH] duration[8922647498] Sep 13 11:18:02.875497 (XEN) C2: type[C1] latency[ 10] usage[ 34704] method[ FFH] duration[29111233821] Sep 13 11:18:02.887489 (XEN) *C3: type[C2] latency[ 40] usage[ 33486] method[ FFH] duration[72330663437] Sep 13 11:18:02.887516 (XEN) C4: type[C3] latency[133] usage[ 74400] method[ FFH] duration[2652396079829] Sep 13 11:18:02.899501 (XEN) C0: usage[ 186241] duration[7789661571] Sep 13 11:18:02.899522 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.911507 (XEN) CC3[222823392711] CC6[2225499340937] CC7[0] Sep 13 11:18:02.911527 (XEN) ==cpu46== Sep 13 11:18:02.923489 (XEN) C1: type[C1] latency[ 2] usage[ 282096] method[ FFH] duration[44466538002] Sep 13 11:18:02.923516 (XEN) C2: type[C1] latency[ 10] usage[ 248254] method[ FFH] duration[182794897589] Sep 13 11:18:02.935498 (XEN) C3: type[C2] latency[ 40] usage[ 178184] method[ FFH] duration[228614923378] Sep 13 11:18:02.947495 (XEN) *C4: type[C3] latency[133] usage[ 90130] method[ FFH] duration[2277669498242] Sep 13 11:18:02.947522 (XEN) C0: usage[ 798664] duration[37004487997] Sep 13 11:18:02.959496 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:02.959518 (XEN) CC3[218226039690] CC6[2235224439554] CC7[0] Sep 13 11:18:02.971494 (XEN) ==cpu47== Sep 13 11:18:02.971510 (XEN) C1: type[C1] latency[ 2] usage[ 43665] method[ FFH] duration[8330989507] Sep 13 11:18:02.983501 (XEN) C2: type[C1] latency[ 10] usage[ 44789] method[ FFH] duration[29865586345] Sep 13 11:18:02.983528 (XEN) C3: type[C2] latency[ 40] usage[ 28326] method[ FFH] duration[56098636158] Sep 13 11:18:02.995501 (XEN) *C4: type[C3] latency[133] usage[ 70021] method[ FFH] duration[2662166118587] Sep 13 11:18:03.007500 (XEN) C0: usage[ 186801] duration[14089103093] Sep 13 11:18:03.007520 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.019510 (XEN) CC3[218226039690] CC6[2235224439554] CC7[0] Sep 13 11:18:03.019530 (XEN) ==cpu48== Sep 13 11:18:03.019540 (XEN) C1: type[C1] latency[ 2] usage[ 366575] method[ FFH] duration[48888904568] Sep 13 11:18:03.031499 (XEN) C2: type[C1] latency[ 10] usage[ 239384] method[ FFH] duration[179049146751] Sep 13 11:18:03.043495 (XEN) C3: type[C2] latency[ 40] usage[ 156830] method[ FFH] duration[205536021222] Sep 13 11:18:03.055493 (XEN) *C4: type[C3] latency[133] usage[ 84747] method[ FFH] duration[2287697472736] Sep 13 11:18:03.055519 (XEN) C0: usage[ 847536] duration[49378945544] Sep 13 11:18:03.067493 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.067515 (XEN) CC3[196862862087] CC6[2248812580099] CC7[0] Sep 13 11:18:03.079493 (XEN) ==cpu49== Sep 13 11:18:03.079509 (XEN) C1: type[C1] latency[ 2] usage[ 29800] method[ FFH] duration[7839298753] Sep 13 11:18:03.091493 (XEN) C2: type[C1] latency[ 10] usage[ 31468] method[ FFH] duration[25824811231] Sep 13 11:18:03.091519 (XEN) C3: type[C2] latency[ 40] usage[ 27079] method[ FFH] duration[58904579151] Sep 13 11:18:03.103500 (XEN) *C4: type[C3] latency[133] usage[ 69993] method[ FFH] duration[2667481170214] Sep 13 11:18:03.115494 (XEN) C0: usage[ 158340] duration[10500719838] Sep 13 11:18:03.115515 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.127492 (XEN) CC3[196862862087] CC6[2248812580099] CC7[0] Sep 13 11:18:03.127512 (XEN) ==cpu50== Sep 13 11:18:03.127522 (XEN) C1: type[C1] latency[ 2] usage[ 280038] method[ FFH] duration[50121538530] Sep 13 11:18:03.139497 (XEN) C2: type[C1] latency[ 10] usage[ 249726] method[ FFH] duration[173509809351] Sep 13 11:18:03.151495 (XEN) C3: type[C2] latency[ 40] usage[ 154593] method[ FFH] duration[206995817041] Sep 13 11:18:03.151521 (XEN) *C4: type[C3] latency[133] usage[ 82933] method[ FFH] duration[2301726556063] Sep 13 11:18:03.163501 (XEN) C0: usage[ 767290] duration[38196912616] Sep 13 11:18:03.175493 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.175515 (XEN) CC3[203506759410] CC6[2269325372896] CC7[0] Sep 13 11:18:03.187489 (XEN) ==cpu51== Sep 13 11:18:03.187505 (XEN) C1: type[C1] latency[ 2] usage[ 20258] method[ FFH] duration[6473801762] Sep 13 11:18:03.187525 (XEN) C2: type[C1] latency[ 10] usage[ 14433] method[ FFH] duration[15138991480] Sep 13 11:18:03.199501 (XEN) C3: type[C2] latency[ 40] usage[ 17106] method[ FFH] duration[56806117327] Sep 13 11:18:03.211504 (XEN) *C4: type[C3] latency[133] usage[ 69713] method[ FFH] duration[2687306885120] Sep 13 11:18:03.223493 (XEN) C0: usage[ 121510] duration[4824926903] Sep 13 11:18:03.223514 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.235488 (XEN) CC3[203506759410] CC6[2269325372896] CC7[0] Sep 13 11:18:03.235509 (XEN) ==cpu52== Sep 13 11:18:03.235519 (XEN) C1: type[C1] latency[ 2] usage[ 316974] method[ FFH] duration[48439689299] Sep 13 11:18:03.247499 (XEN) C2: type[C1] latency[ 10] usage[ 262393] method[ FFH] duration[193420111651] Sep 13 11:18:03.259497 (XEN) C3: type[C2] latency[ 40] usage[ 178893] method[ FFH] duration[208223968049] Sep 13 11:18:03.259529 (XEN) *C4: type[C3] latency[133] usage[ 84217] method[ FFH] duration[2278818102554] Sep 13 11:18:03.271501 (XEN) C0: usage[ 842477] duration[41648908533] Sep 13 11:18:03.271521 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.283527 (XEN) CC3[207818886223] CC6[2225751318358] CC7[0] Sep 13 11:18:03.283547 (XEN) ==cpu53== Sep 13 11:18:03.295488 (XEN) C1: type[C1] latency[ 2] usage[ 83306] method[ FFH] duration[10382076984] Sep 13 11:18:03.295515 (XEN) C2: type[C1] latency[ 10] usage[ 30658] method[ FFH] duration[28086899387] Sep 13 11:18:03.307500 (XEN) C3: type[C2] latency[ 40] usage[ 26442] method[ FFH] duration[67516265547] Sep 13 11:18:03.319495 (XEN) *C4: type[C3] latency[133] usage[ 70148] method[ FFH] duration[2653668952217] Sep 13 11:18:03.319521 (XEN) C0: usage[ 210554] duration[10896673345] Sep 13 11:18:03.331496 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.331519 (XEN) CC3[207818886223] CC6[2225751318358] CC7[0] Sep 13 11:18:03.343492 (XEN) ==cpu54== Sep 13 11:18:03.343509 (XEN) C1: type[C1] latency[ 2] usage[ 343288] method[ FFH] duration[51517589638] Sep 13 11:18:03.355493 (XEN) C2: type[C1] latency[ 10] usage[ 244183] method[ FFH] duration[194048381805] Sep 13 11:18:03.355519 (XEN) C3: type[C2] latency[ 40] usage[ 185815] method[ FFH] duration[230742997029] Sep 13 11:18:03.367502 (XEN) *C4: type[C3] latency[133] usage[ 80689] method[ FFH] duration[2262716914778] Sep 13 11:18:03.379498 (XEN) C0: usage[ 853975] duration[31525040561] Sep 13 11:18:03.379518 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.391494 (XEN) CC3[225653183737] CC6[2213855828561] CC7[0] Sep 13 11:18:03.391513 (XEN) ==cpu55== Sep 13 11:18:03.391523 (XEN) C1: type[C1] latency[ 2] usage[ 49910] method[ FFH] duration[10409029323] Sep 13 11:18:03.403515 (XEN) C2: type[C1] latency[ 10] usage[ 70099] method[ FFH] duration[45639859263] Sep 13 11:18:03.415499 (XEN) C3: type[C2] latency[ 40] usage[ 49961] method[ FFH] duration[94145693258] Sep 13 11:18:03.427493 (XEN) *C4: type[C3] latency[133] usage[ 74841] method[ FFH] duration[2611491959858] Sep 13 11:18:03.427520 (XEN) C0: usage[ 244811] duration[8864478010] Sep 13 11:18:03.439492 (XEN) PC2[1014568665491] PC3[192876862900] PC6[821698498174] PC7[0] Sep 13 11:18:03.439514 (XEN) CC3[225653183737] CC6[2213855828561] CC7[0] Sep 13 11:18:03.451493 (XEN) 'd' pressed -> dumping registers Sep 13 11:18:03.451512 (XEN) Sep 13 11:18:03.451521 [ 2766.472779] c(XEN) *** Dumping CPU44 host state: *** Sep 13 11:18:03.463491 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:03.463517 (XEN) CPU: 44 Sep 13 11:18:03.463527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:03.475502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:03.487489 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 13 11:18:03.487511 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 11:18:03.499494 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 11:18:03.499516 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002858afb468e Sep 13 11:18:03.511496 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 11:18:03.523492 (XEN) r15: 0000028585f220bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:03.523514 (XEN) cr3: 000000105260c000 cr2: 0000562f950441f0 Sep 13 11:18:03.535490 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 11:18:03.535512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:03.547495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:03.559494 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:03.559517 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 11:18:03.571501 (XEN) 00000285860a24a6 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 13 11:18:03.571531 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 11:18:03.583494 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:03.595489 (XEN) ffff831055e9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839749000 Sep 13 11:18:03.595511 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 11:18:03.607494 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 11:18:03.619489 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 11:18:03.619511 (XEN) 0000000000000000 000000000a906800 00000000000ad46c 0000000000000000 Sep 13 11:18:03.631489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:03.631511 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:03.643494 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:03.655490 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 13 11:18:03.655512 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 11:18:03.667497 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:03.667516 (XEN) Xen call trace: Sep 13 11:18:03.667526 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:03.679500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:03.691490 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:03.691512 (XEN) Sep 13 11:18:03.691520 readout interva(XEN) *** Dumping CPU45 host state: *** Sep 13 11:18:03.703493 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:03.703519 (XEN) CPU: 45 Sep 13 11:18:03.715489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:03.715516 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:03.727492 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 11:18:03.727515 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 11:18:03.739494 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 11:18:03.751490 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000286044c251a Sep 13 11:18:03.751512 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 11:18:03.763494 (XEN) r15: 00000285c8b16dfd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:03.763516 (XEN) cr3: 000000105260c000 cr2: 00007f3dc0b7fae0 Sep 13 11:18:03.775495 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 11:18:03.775516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:03.787494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:03.799497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:03.799519 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 11:18:03.811495 (XEN) 00000285d7609658 ffff82d040352e83 ffff82d0405e9700 ffff831055e97ea0 Sep 13 11:18:03.823489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 11:18:03.823510 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:03.835493 (XEN) ffff831055e97ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f7000 Sep 13 11:18:03.835515 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 11:18:03.847493 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 11:18:03.859491 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 11:18:03.859513 (XEN) 0000000000000000 0000000000000000 000000000009013c 0000000000000000 Sep 13 11:18:03.871494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:03.883505 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:03.883527 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:03.895505 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 13 11:18:03.895526 (XEN) 00000037f963c000 0000000000372660 0000000000000000 8000000839c21002 Sep 13 11:18:03.907496 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:03.907514 (XEN) Xen call trace: Sep 13 11:18:03.919492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:03.919515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:03.931496 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:03.931517 (XEN) Sep 13 11:18:03.931526 hdog check: cs_n(XEN) *** Dumping CPU46 host state: *** Sep 13 11:18:03.943494 sec: 1018307268 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:03.955491 (XEN) CPU: 46 Sep 13 11:18:03.955508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:03.955527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:03.967495 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 11:18:03.967517 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 11:18:03.979497 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 11:18:03.991493 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 00000286044c3fbf Sep 13 11:18:03.991515 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 11:18:04.003495 (XEN) r15: 00000285c8b18d1e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:04.015491 (XEN) cr3: 000000105260c000 cr2: ffff888008ff49e0 Sep 13 11:18:04.015511 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 13 11:18:04.027491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:04.027512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:04.039498 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:04.051493 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 11:18:04.051514 (XEN) 00000285e5c9531e ffff82d040352e83 ffff82d0405e9780 ffff831055e87ea0 Sep 13 11:18:04.063492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 11:18:04.063513 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:04.075495 (XEN) ffff831055e87ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972a000 Sep 13 11:18:04.087491 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 11:18:04.087513 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ae80 0000000000000000 Sep 13 11:18:04.099488 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 13 11:18:04.099509 (XEN) 0000000000000000 0000000000000100 00000000001a983c 0000000000000000 Sep 13 11:18:04.111495 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:04.123492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:04.123514 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:04.135494 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 13 11:18:04.147488 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 11:18:04.147510 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:04.159489 (XEN) Xen call trace: Sep 13 11:18:04.159506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.159524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:04.171508 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:04.171529 (XEN) Sep 13 11:18:04.183490 wd_nsec: 1018306(XEN) *** Dumping CPU47 host state: *** Sep 13 11:18:04.183512 653 Sep 13 11:18:04.183520 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:04.195475 (XEN) CPU: 47 Sep 13 11:18:04.195484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.195494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:04.207494 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 11:18:04.219494 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 11:18:04.219516 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 11:18:04.231500 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 00000286044c3f90 Sep 13 11:18:04.231522 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 11:18:04.243502 (XEN) r15: 00000285c8b193eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:04.255498 (XEN) cr3: 000000083612f000 cr2: ffff888008ff40e0 Sep 13 11:18:04.255518 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 11:18:04.271524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:04.271545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:04.283505 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:04.283527 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 11:18:04.295505 (XEN) 00000285f43130ce ffff82d040352e83 ffff82d0405e9800 ffff831055e7fea0 Sep 13 11:18:04.295528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 11:18:04.307502 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e121 Sep 13 11:18:04.314528 0 ffff82d0405f94e0 Sep 13 11:18:04.319504 (XEN) ffff831055e7fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396b9000 Sep 13 11:18:04.319526 (XEN) ffff831055e7fef8 Sep 13 11:18:04.319880 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 13 11:18:04.331515 (XEN) ffff82d040328ae5 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 11:18:04.343505 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 11:18:04.343527 (XEN) 0000000000000000 000000000a106800 000000000006ec1c 0000000000000000 Sep 13 11:18:04.355429 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:04.355451 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:04.367427 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:04.379423 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 13 11:18:04.379445 (XEN) 00000037f9624000 0000000000372660 0000000000000000 8000000839c03002 Sep 13 11:18:04.391433 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:04.391451 (XEN) Xen call trace: Sep 13 11:18:04.403415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.403440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:04.419387 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:04.419409 (XEN) Sep 13 11:18:04.419417 (XEN) 'e' pressed -> dumping event-channel info Sep 13 11:18:04.419429 (XEN) *** Dumping CPU48 host state: *** Sep 13 11:18:04.431415 (XEN) Event channel information for domain 0: Sep 13 11:18:04.431431 (XEN) Polling vCPUs: {} Sep 13 11:18:04.431436 (XEN) port [p/m/s] Sep 13 11:18:04.431440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:04.443506 (XEN) CPU: 48 Sep 13 11:18:04.443520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.455385 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:04.455400 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 11:18:04.467364 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 11:18:04.483375 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 11:18:04.483387 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000286044c4759 Sep 13 11:18:04.483395 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 11:18:04.499436 (XEN) r15: 00000285c8b193a1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:04.499447 (XEN) cr3: 000000105260c000 cr2: 000055b5e3960038 Sep 13 11:18:04.511417 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 13 11:18:04.511428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:04.523419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:04.535436 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:04.535447 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 11:18:04.547431 (XEN) 00000286028b23d2 ffff82d040352e83 ffff82d0405e9880 ffff831055e77ea0 Sep 13 11:18:04.547442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 11:18:04.559408 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:04.571409 (XEN) ffff831055e77ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d5000 Sep 13 11:18:04.571420 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 11:18:04.583414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 13 11:18:04.595392 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 13 11:18:04.595403 (XEN) 0000000000000000 000000000a106800 00000000000de6a4 0000000000000000 Sep 13 11:18:04.607419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:04.607430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:04.619411 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:04.631409 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 13 11:18:04.631419 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 13 11:18:04.643404 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:04.643413 (XEN) Xen call trace: Sep 13 11:18:04.655420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.655432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:04.667415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:04.667425 (XEN) Sep 13 11:18:04.667429 (XEN) 1 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 13 11:18:04.679428 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:04.679439 (XEN) CPU: 49 Sep 13 11:18:04.691411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.691425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:04.703427 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 11:18:04.703438 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 11:18:04.715438 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 13 11:18:04.727421 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000002863fe7381e Sep 13 11:18:04.727432 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 11:18:04.739442 (XEN) r15: 00000286044c800d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:04.739453 (XEN) cr3: 000000105260c000 cr2: ffff8880061c7540 Sep 13 11:18:04.751412 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 11:18:04.763400 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:04.763410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:04.775404 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:04.787407 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 11:18:04.787417 (XEN) 00000286044d18a2 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 13 11:18:04.799392 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 11:18:04.799403 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:04.811450 (XEN) ffff831055e67ee8 ffff82d040324d86 ffff82d040324c9d ffff830839786000 Sep 13 11:18:04.811461 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 13 11:18:04.823408 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 13 11:18:04.835439 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 13 11:18:04.835449 (XEN) 0000027f70e29680 000000000a106800 00000000002902c4 0000000000000000 Sep 13 11:18:04.847415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:04.859418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:04.859428 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:04.871394 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 13 11:18:04.871404 (XEN) 00000037f9208000 0000000000372660 0000000000000000 80000008397ed002 Sep 13 11:18:04.883472 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:04.883481 (XEN) Xen call trace: Sep 13 11:18:04.895416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.895428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:04.907432 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:04.907443 (XEN) Sep 13 11:18:04.907447 ]: s=5 n=0 x=0(XEN) *** Dumping CPU50 host state: *** Sep 13 11:18:04.919435 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:04.919448 (XEN) CPU: 50 Sep 13 11:18:04.931432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:04.931449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:04.943460 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 11:18:04.943475 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 11:18:04.955458 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 11:18:04.967416 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000002864d52ad43 Sep 13 11:18:04.967432 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 11:18:04.979491 (XEN) r15: 0000028611b7f9bc cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:04.979503 (XEN) cr3: 000000105260c000 cr2: 00007f09ff7d4a1c Sep 13 11:18:04.991433 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 11:18:05.003430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:05.003451 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:05.015422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:05.027421 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 11:18:05.027439 (XEN) 000002861ffa1812 ffff82d040352e83 ffff82d0405e9980 ffff831055e5fea0 Sep 13 11:18:05.039418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 11:18:05.039435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:05.051427 (XEN) ffff831055e5fee8 ffff82d040324d86 ffff82d040324c9d ffff830839704000 Sep 13 11:18:05.051446 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 11:18:05.063423 (XEN) ffff82d040328ae5 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 11:18:05.075418 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 11:18:05.075436 (XEN) 00000282d0e9fe80 0000000000000000 000000000017b84c 0000000000000000 Sep 13 11:18:05.087422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:05.099420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:05.099437 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:05.111404 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 13 11:18:05.123404 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 13 11:18:05.123418 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:05.135495 (XEN) Xen call trace: Sep 13 11:18:05.135510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.135519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:05.151448 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:05.151459 (XEN) Sep 13 11:18:05.151462 Sep 13 11:18:05.151466 (XEN) *** Dumping CPU51 host state: *** Sep 13 11:18:05.151471 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:05.167495 (XEN) CPU: 51 Sep 13 11:18:05.167506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.179402 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:05.179412 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 11:18:05.191402 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 11:18:05.191416 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 11:18:05.203422 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000000008b7fd0cf Sep 13 11:18:05.215420 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 11:18:05.215442 (XEN) r15: 0000028611b7f9ce cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:05.227417 (XEN) cr3: 000000006ead4000 cr2: 00007fcf103c23d8 Sep 13 11:18:05.227437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 11:18:05.239418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:05.251412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:05.251439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:05.263429 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 11:18:05.263449 (XEN) 000002862e4d4644 ffff82d040352e83 ffff82d0405e9a00 ffff831055e57ea0 Sep 13 11:18:05.275420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 11:18:05.287429 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:05.287452 (XEN) ffff831055e57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839704000 Sep 13 11:18:05.299428 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 11:18:05.299450 (XEN) ffff82d040328ae5 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 11:18:05.311419 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 11:18:05.323419 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000001781fc 0000000000000000 Sep 13 11:18:05.323440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:05.335419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:05.347413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:05.347444 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 13 11:18:05.359423 (XEN) 00000037f91f0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:05.371413 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:05.371431 (XEN) Xen call trace: Sep 13 11:18:05.371442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.383418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:05.383441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:05.395527 (XEN) Sep 13 11:18:05.395542 - (XEN) *** Dumping CPU52 host state: *** Sep 13 11:18:05.395555 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:05.407525 (XEN) CPU: 52 Sep 13 11:18:05.407541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.419527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:05.419548 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 11:18:05.431530 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 11:18:05.431552 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 11:18:05.443530 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000028733d90018 Sep 13 11:18:05.455518 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 11:18:05.455540 (XEN) r15: 0000028633d9307f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:05.467527 (XEN) cr3: 000000105260c000 cr2: ffff88800b1851e0 Sep 13 11:18:05.467547 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 11:18:05.479526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:05.491521 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:05.491549 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:05.503525 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 11:18:05.503545 (XEN) 000002863ca72c6c ffff82d040257fb9 ffff83083975e000 ffff830839762e30 Sep 13 11:18:05.515528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 11:18:05.527522 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:05.527544 (XEN) ffff831055e47ee8 ffff82d040324d86 ffff82d040324c9d ffff83083975e000 Sep 13 11:18:05.539526 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 11:18:05.551522 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 11:18:05.551544 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 11:18:05.563523 (XEN) 0000000000007ff0 0000000000000001 00000000003bc37c 0000000000000000 Sep 13 11:18:05.563544 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:05.575532 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:05.587523 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:05.587544 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 13 11:18:05.599525 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 13 11:18:05.611521 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:05.611539 (XEN) Xen call trace: Sep 13 11:18:05.611549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.623525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:05.623547 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:05.635528 (XEN) Sep 13 11:18:05.635543 Sep 13 11:18:05.635550 (XEN) *** Dumping CPU53 host state: *** Sep 13 11:18:05.635569 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:05.647535 (XEN) CPU: 53 Sep 13 11:18:05.647551 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.659526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:05.659546 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 11:18:05.671526 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 11:18:05.683519 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 11:18:05.683542 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000028284162084 Sep 13 11:18:05.695523 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 11:18:05.695546 (XEN) r15: 0000028611b7f4e4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:05.707525 (XEN) cr3: 000000006ead4000 cr2: 000056244b28f418 Sep 13 11:18:05.707545 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 11:18:05.719528 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:05.731522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:05.731549 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:05.743530 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 11:18:05.743550 (XEN) 000002864afd529a ffff82d040352e83 ffff82d0405e9b00 ffff831055e3fea0 Sep 13 11:18:05.755527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 11:18:05.767526 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:05.767548 (XEN) ffff831055e3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839749000 Sep 13 11:18:05.779528 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 11:18:05.791522 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 11:18:05.791544 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 11:18:05.803524 (XEN) 0000000000000000 0000000000000100 00000000000ad3cc 0000000000000000 Sep 13 11:18:05.815520 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:05.815543 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:05.827525 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:05.827546 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 13 11:18:05.839527 (XEN) 00000037f91d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:05.851522 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:05.851540 (XEN) Xen call trace: Sep 13 11:18:05.851550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.863526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:05.863549 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:05.875548 (XEN) Sep 13 11:18:05.875563 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Sep 13 11:18:05.875578 Sep 13 11:18:05.875584 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:05.887422 (XEN) CPU: 54 Sep 13 11:18:05.887438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:05.899421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:05.899442 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 13 11:18:05.911417 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 11:18:05.923416 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 13 11:18:05.923438 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000002864d52b0c3 Sep 13 11:18:05.935424 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 13 11:18:05.935454 (XEN) r15: 0000028611b7fdb0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:05.947420 (XEN) cr3: 000000105260c000 cr2: ffff888009475160 Sep 13 11:18:05.947440 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 11:18:05.959417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:05.971416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:05.971443 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:05.983423 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 13 11:18:05.995411 (XEN) 000002864d536da6 ffff82d040352e83 ffff82d0405e9b80 ffff831055e2fea0 Sep 13 11:18:05.995433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 13 11:18:06.007414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:06.007437 (XEN) ffff831055e2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d8000 Sep 13 11:18:06.019420 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 13 11:18:06.031416 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 11:18:06.031437 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 11:18:06.043418 (XEN) 0000000000000000 000002afea927880 00000000002a40f4 0000000000000000 Sep 13 11:18:06.055411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:06.055433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:06.067416 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:06.067438 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 13 11:18:06.079420 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 13 11:18:06.091421 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:06.091439 (XEN) Xen call trace: Sep 13 11:18:06.091449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.103420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:06.103442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:06.115418 (XEN) Sep 13 11:18:06.115433 (XEN) 4 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 13 11:18:06.127415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:06.127439 (XEN) CPU: 55 Sep 13 11:18:06.127448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.139426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:06.139446 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 11:18:06.151424 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 11:18:06.163414 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 11:18:06.163436 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000028694fab45b Sep 13 11:18:06.175420 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 11:18:06.187413 (XEN) r15: 00000286595fff57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:06.187436 (XEN) cr3: 000000105260c000 cr2: ffff888006453270 Sep 13 11:18:06.199405 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 11:18:06.199417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:06.211400 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:06.223420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:06.223443 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 11:18:06.235417 (XEN) 0000028667b05c12 ffff82d040352e83 ffff82d0405e9c00 ffff831055e27ea0 Sep 13 11:18:06.235448 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 11:18:06.247404 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:06.259389 (XEN) ffff831055e27ee8 ffff82d040324d86 ffff82d040324c9d ffff83083974d000 Sep 13 11:18:06.259406 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 11:18:06.271411 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600f80 0000000000000000 Sep 13 11:18:06.271432 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 13 11:18:06.283419 (XEN) 000002805f4dbe80 0000000008106800 00000000000dbc24 0000000000000000 Sep 13 11:18:06.295425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:06.295447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:06.311409 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:06.311430 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 13 11:18:06.323426 (XEN) 00000037f91bc000 0000000000372660 0000000000000000 800000083979b002 Sep 13 11:18:06.323448 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:06.335425 (XEN) Xen call trace: Sep 13 11:18:06.335442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.347424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:06.347446 (XEN) [] Sep 13 11:18:06.362125 F context_switch+0xe12/0xe2d Sep 13 11:18:06.363432 (XEN) Sep 13 11:18:06.363448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU0 host state: *** Sep 13 11:18:06.363461 Sep 13 11:18:06.363468 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:06.363482 (XEN Sep 13 11:18:06.363896 ) CPU: 0 Sep 13 11:18:06.375435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.375461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:06.387429 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5758 rcx: 0000000000000008 Sep 13 11:18:06.387451 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 11:18:06.399416 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 13 11:18:06.411426 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e2220 r11: 0000028694fa9a83 Sep 13 11:18:06.411449 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 11:18:06.423425 (XEN) r15: 00000286595fe2c9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:06.423447 (XEN) cr3: 0000000835cfb000 cr2: ffff88800454e240 Sep 13 11:18:06.435419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 11:18:06.447423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:06.447445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:06.459439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:06.471413 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 11:18:06.471434 (XEN) 00000286760fc2de ffff82d040352f75 ffff82d0405e8080 ffff83083ffffea0 Sep 13 11:18:06.483414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:18:06.483435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:06.495415 (XEN) ffff83083ffffee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 11:18:06.495437 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 13 11:18:06.507420 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 11:18:06.519416 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 11:18:06.519446 (XEN) 0000000000000000 0000000000000100 0000000000092804 0000000000000000 Sep 13 11:18:06.531418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:06.543413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:06.543435 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:06.555418 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 13 11:18:06.567413 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954e002 Sep 13 11:18:06.567435 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:06.567446 (XEN) Xen call trace: Sep 13 11:18:06.579418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.579442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:06.591427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:06.591448 (XEN) Sep 13 11:18:06.591457 (XEN) 5 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 13 11:18:06.603418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:06.615419 (XEN) CPU: 1 Sep 13 11:18:06.615436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.615456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:06.627417 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 11:18:06.627439 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 11:18:06.639425 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 11:18:06.651413 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000a1722d1f Sep 13 11:18:06.651436 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 11:18:06.663421 (XEN) r15: 000002867b82d882 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:06.675413 (XEN) cr3: 000000006ead4000 cr2: ffff888008ff4fe0 Sep 13 11:18:06.675433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 11:18:06.687417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:06.687439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:06.699464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:06.711414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 11:18:06.711433 (XEN) 00000286845d75ba ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 13 11:18:06.723415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 11:18:06.723435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:06.735421 (XEN) ffff830839aefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d1000 Sep 13 11:18:06.747412 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 11:18:06.747434 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 11:18:06.759417 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 11:18:06.759438 (XEN) 0000000000000001 0000000006016801 00000000003f320c 0000000000000000 Sep 13 11:18:06.771420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:06.783416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:06.783437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:06.795425 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 13 11:18:06.807413 (XEN) 00000037ff9e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:06.807434 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:06.819413 (XEN) Xen call trace: Sep 13 11:18:06.819431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.819456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:06.831425 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:06.831446 (XEN) Sep 13 11:18:06.843411 ]: s=6 n=0 x=0(XEN) *** Dumping CPU2 host state: *** Sep 13 11:18:06.843432 Sep 13 11:18:06.843439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:06.855415 (XEN) CPU: 2 Sep 13 11:18:06.855432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:06.855451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:06.867422 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 13 11:18:06.867444 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 11:18:06.879530 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 11:18:06.891522 (XEN) r9: ffff83083ffba390 r10: ffff83083972d070 r11: 00000287267f4da6 Sep 13 11:18:06.891545 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 11:18:06.903524 (XEN) r15: 000002867b847d81 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:06.915521 (XEN) cr3: 000000105260c000 cr2: ffff88800b185020 Sep 13 11:18:06.915540 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 11:18:06.927524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:06.927546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:06.939529 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:06.951520 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 11:18:06.951540 (XEN) 0000028692ba6500 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 13 11:18:06.963522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 11:18:06.963543 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:06.975526 (XEN) ffff83083ffb7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972d000 Sep 13 11:18:06.987521 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 13 11:18:06.987543 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 11:18:06.999532 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 11:18:06.999553 (XEN) 0000000000000000 0000000006106800 000000000014a44c 0000000000000000 Sep 13 11:18:07.011525 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:07.023527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:07.023549 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:07.035524 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 13 11:18:07.047535 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 13 11:18:07.047556 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:07.059519 (XEN) Xen call trace: Sep 13 11:18:07.059536 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.059554 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:07.071529 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:07.071550 (XEN) Sep 13 11:18:07.083522 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU3 host state: *** Sep 13 11:18:07.083544 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:07.095524 (XEN) CPU: 3 Sep 13 11:18:07.095541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.107523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:07.107543 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 11:18:07.119528 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 11:18:07.119551 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 11:18:07.131524 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000a09bcda8 Sep 13 11:18:07.143522 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 11:18:07.143545 (XEN) r15: 000002867b847d95 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:07.155522 (XEN) cr3: 000000006ead4000 cr2: ffff88800cb352c0 Sep 13 11:18:07.155542 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 11:18:07.167524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:07.167545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:07.179533 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:07.191527 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 11:18:07.191547 (XEN) 0000028694fb725b ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 13 11:18:07.203523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 11:18:07.203544 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:07.215537 (XEN) ffff83083ff9fee8 ffff82d040324d86 ffff82d040324c9d ffff83083ffa9000 Sep 13 11:18:07.227523 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83083ff9fde0 Sep 13 11:18:07.227544 (XEN) ffff82d040328b5b 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 11:18:07.239526 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 11:18:07.251520 (XEN) 0000000000000000 000002afea927880 00000000001af294 0000000000000000 Sep 13 11:18:07.251541 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:07.263523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:07.275417 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:07.275438 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 13 11:18:07.287442 (XEN) 00000037ff9c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:07.287464 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:07.299477 (XEN) Xen call trace: Sep 13 11:18:07.299495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.311413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:07.311436 (XEN) [] F continue_running+0x5b/0x5d Sep 13 11:18:07.323415 (XEN) Sep 13 11:18:07.323430 Sep 13 11:18:07.323438 (XEN) *** Dumping CPU4 host state: *** Sep 13 11:18:07.323449 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:07.335420 (XEN) CPU: 4 Sep 13 11:18:07.335435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.347419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:07.347439 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 11:18:07.359413 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 11:18:07.359435 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 11:18:07.371419 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000000 r11: 00000286b71e7a17 Sep 13 11:18:07.383450 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 11:18:07.383472 (XEN) r15: 00000286a1255a4f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:07.395428 (XEN) cr3: 000000006ead4000 cr2: 00007f03f8db4b30 Sep 13 11:18:07.395448 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 11:18:07.407427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:07.407456 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:07.419457 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:07.431467 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 11:18:07.431487 (XEN) 00000286af79434a ffff82d040352e83 ffff82d0405e8280 ffff83083ff87ea0 Sep 13 11:18:07.443482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 11:18:07.455422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:07.455444 (XEN) ffff83083ff87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e6000 Sep 13 11:18:07.467419 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 11:18:07.467440 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 11:18:07.479454 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 11:18:07.491463 (XEN) 0000000000000000 0000000000000000 000000000006e2f4 0000000000000000 Sep 13 11:18:07.491484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:07.503416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:07.515413 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:07.515435 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 13 11:18:07.527417 (XEN) 00000037ff9b0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:07.527438 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:07.539416 (XEN) Xen call trace: Sep 13 11:18:07.539433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.551414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:07.551437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:07.563416 (XEN) Sep 13 11:18:07.563432 - (XEN) *** Dumping CPU5 host state: *** Sep 13 11:18:07.563444 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:07.575417 (XEN) CPU: 5 Sep 13 11:18:07.575434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.587418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:07.587438 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 11:18:07.599418 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 11:18:07.599441 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 11:18:07.611426 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000000a1379bce Sep 13 11:18:07.623414 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 11:18:07.623436 (XEN) r15: 00000286b71eb7a5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:07.635420 (XEN) cr3: 000000006ead4000 cr2: 00007f5f507f9170 Sep 13 11:18:07.635440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 11:18:07.647417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:07.647438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:07.659422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:07.671418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 11:18:07.671438 (XEN) 00000286bdcf58e4 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 11:18:07.683419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 11:18:07.695415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:07.695437 (XEN) ffff830839bf7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839738000 Sep 13 11:18:07.707413 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 11:18:07.707443 (XEN) ffff82d040328ae5 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 11:18:07.719420 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 11:18:07.731415 (XEN) 0000000000000000 0000000000000100 00000000000c4734 0000000000000000 Sep 13 11:18:07.731436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:07.743416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:07.755414 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:07.755435 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 13 11:18:07.767417 (XEN) 00000037f9618000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:07.767438 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:07.779416 (XEN) Xen call trace: Sep 13 11:18:07.779433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.791419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:07.791442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:07.803415 (XEN) Sep 13 11:18:07.803430 v=0(XEN) *** Dumping CPU6 host state: *** Sep 13 11:18:07.803443 Sep 13 11:18:07.803450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:07.815423 (XEN) CPU: 6 Sep 13 11:18:07.815440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:07.827417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:07.827437 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 11:18:07.839418 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 11:18:07.839441 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 11:18:07.851418 (XEN) r9: ffff830839bd3010 r10: ffff830839746070 r11: 00000286dcc01cca Sep 13 11:18:07.863410 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 11:18:07.863433 (XEN) r15: 00000286b644d9fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:07.875419 (XEN) cr3: 000000105260c000 cr2: ffff88800b185220 Sep 13 11:18:07.875439 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 11:18:07.887420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:07.887441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:07.899425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:07.911414 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 11:18:07.911434 (XEN) 00000286cc236099 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 11:18:07.923416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 11:18:07.923436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:07.935420 (XEN) ffff830839bdfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bc000 Sep 13 11:18:07.947434 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 11:18:07.947455 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 11:18:07.959417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 11:18:07.971418 (XEN) 0000000000000000 00000289c4f27880 00000000000b46cc 0000000000000000 Sep 13 11:18:07.971439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:07.983424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:07.995410 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:07.995432 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 13 11:18:08.007415 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 11:18:08.007444 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:08.019423 (XEN) Xen call trace: Sep 13 11:18:08.019440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.031415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:08.031438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:08.043417 (XEN) Sep 13 11:18:08.043432 (XEN) 8 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 13 11:18:08.043446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:08.055416 (XEN) CPU: 7 Sep 13 11:18:08.055432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.067418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:08.067438 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 11:18:08.079418 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 11:18:08.079440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 11:18:08.091419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000028708b3b197 Sep 13 11:18:08.103415 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 11:18:08.103438 (XEN) r15: 00000286d64afe1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:08.115420 (XEN) cr3: 00000008360a9000 cr2: ffff888009dbc678 Sep 13 11:18:08.115440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 11:18:08.127417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:08.127438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:08.139427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:08.151417 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 11:18:08.151438 (XEN) 00000286da61dba4 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 11:18:08.163415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 11:18:08.175420 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:08.175442 (XEN) ffff830839bc7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839723000 Sep 13 11:18:08.187417 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 11:18:08.187439 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 11:18:08.199404 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 11:18:08.211400 (XEN) 0000000000000000 0000000000000001 00000000000d7674 0000000000000000 Sep 13 11:18:08.211413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:08.223426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:08.235421 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:08.235443 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 13 11:18:08.247402 (XEN) 00000037f95ec000 0000000000372660 0000000000000000 8000000839bc9002 Sep 13 11:18:08.247414 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:08.259395 (XEN) Xen call trace: Sep 13 11:18:08.259408 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.282862 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:08.282892 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:08.283431 (XEN) Sep 13 11:18:08.283446 ]: s=6 n=1 x=0 Sep 13 11:18:08.283455 (XEN) *** Dumping CPU8 host state: *** Sep 13 11:18:08.283467 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:08.295431 (XEN) CPU: 8 Sep 13 11:18:08.295447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.307436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:08.307457 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 13 11:18:08.319427 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 11:18:08.331428 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 13 11:18:08.331451 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000286e351ab72 Sep 13 11:18:08.343428 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 13 11:18:08.343451 (XEN) r15: 00000286cd19884d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:08.355426 (XEN) cr3: 000000105260c000 cr2: ffff88800454e480 Sep 13 11:18:08.355446 (XEN) fsb Sep 13 11:18:08.366949 : 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 11:18:08.367436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e Sep 13 11:18:08.367922 010 cs: e008 Sep 13 11:18:08.379425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:08.379452 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:08.391437 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 13 11:18:08.391457 (XEN) 00000286dcc15005 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 11:18:08.403430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 13 11:18:08.415425 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:08.415447 (XEN) ffff830839bafee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ca000 Sep 13 11:18:08.427425 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 11:18:08.439422 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 11:18:08.439444 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 11:18:08.455432 (XEN) 0000000000000000 0000000000000001 000000000021451c 0000000000000000 Sep 13 11:18:08.455453 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:08.467423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:08.467444 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:08.479419 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 13 11:18:08.491415 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 11:18:08.491436 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:08.503415 (XEN) Xen call trace: Sep 13 11:18:08.503432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.515411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:08.515435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:08.527412 (XEN) Sep 13 11:18:08.527427 - (XEN) *** Dumping CPU9 host state: *** Sep 13 11:18:08.527440 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:08.539415 (XEN) CPU: 9 Sep 13 11:18:08.539431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.551414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:08.551434 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 11:18:08.563414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 11:18:08.563437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 11:18:08.575416 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000002872e55abaf Sep 13 11:18:08.575438 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 11:18:08.587431 (XEN) r15: 00000286f2baeb58 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:08.599415 (XEN) cr3: 0000000837517000 cr2: 0000560c3897eb20 Sep 13 11:18:08.599435 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 11:18:08.611417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:08.611438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:08.623425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:08.635421 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 11:18:08.635441 (XEN) 00000286f7299974 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 13 11:18:08.647417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 11:18:08.647437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:08.659420 (XEN) ffff830839b9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839734000 Sep 13 11:18:08.671603 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 11:18:08.671625 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658000 0000000000000000 Sep 13 11:18:08.683415 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 11:18:08.695413 (XEN) 0000000000007ff0 0000000000000001 00000000001ef1ec 0000000000000000 Sep 13 11:18:08.695434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:08.707418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:08.707439 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:08.719423 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 13 11:18:08.731414 (XEN) 00000037f95c0000 0000000000372660 0000000000000000 8000000839b95002 Sep 13 11:18:08.731436 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:08.743424 (XEN) Xen call trace: Sep 13 11:18:08.743441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.755414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:08.755437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:08.767414 (XEN) Sep 13 11:18:08.767430 Sep 13 11:18:08.767437 (XEN) *** Dumping CPU10 host state: *** Sep 13 11:18:08.767449 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:08.779420 (XEN) CPU: 10 Sep 13 11:18:08.779436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.791416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:08.791436 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 11:18:08.803415 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 11:18:08.803438 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 11:18:08.815420 (XEN) r9: ffff830839b91c60 r10: ffff8308396d1070 r11: 00000287251f5eba Sep 13 11:18:08.827410 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 11:18:08.827433 (XEN) r15: 00000286e90bf605 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:08.839423 (XEN) cr3: 000000105260c000 cr2: ffff888009475520 Sep 13 11:18:08.839443 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 13 11:18:08.851416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:08.851437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:08.863426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:08.875417 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 11:18:08.875437 (XEN) 00000287057d9ddd ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 13 11:18:08.887422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 11:18:08.887443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:08.899420 (XEN) ffff830839b87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396dc000 Sep 13 11:18:08.911415 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 11:18:08.911437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 13 11:18:08.923418 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 13 11:18:08.935414 (XEN) 0000000000007ff0 0000000000000000 000000000013ab04 0000000000000000 Sep 13 11:18:08.935435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:08.947417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:08.959412 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:08.959434 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 13 11:18:08.971426 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 11:18:08.971447 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:08.983418 (XEN) Xen call trace: Sep 13 11:18:08.983435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:08.995414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:08.995437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:09.007419 (XEN) Sep 13 11:18:09.007434 - (XEN) *** Dumping CPU11 host state: *** Sep 13 11:18:09.007446 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:09.019418 (XEN) CPU: 11 Sep 13 11:18:09.019435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.031416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:09.031436 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 11:18:09.043424 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 11:18:09.043447 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 11:18:09.055421 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000028747cc7451 Sep 13 11:18:09.067420 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 11:18:09.067443 (XEN) r15: 000002870c31bae8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:09.079415 (XEN) cr3: 000000105260c000 cr2: ffff888009ca3560 Sep 13 11:18:09.079435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 11:18:09.091417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:09.091437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:09.103424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:09.115419 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 11:18:09.115439 (XEN) 0000028713d6b183 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 13 11:18:09.127419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 11:18:09.139413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:09.139435 (XEN) ffff830839b6fee8 ffff82d040324d86 ffff82d040324c9d ffff83083970f000 Sep 13 11:18:09.151421 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 11:18:09.151443 (XEN) ffff82d040328ae5 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 11:18:09.163429 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 11:18:09.175415 (XEN) 0000000000000000 0000000000000100 000000000007d0fc 0000000000000000 Sep 13 11:18:09.175436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:09.187424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:09.199416 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:09.199438 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 13 11:18:09.211422 (XEN) 00000037f9594000 0000000000372660 0000000000000000 8000000839b71002 Sep 13 11:18:09.211444 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:09.223415 (XEN) Xen call trace: Sep 13 11:18:09.223431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.235413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:09.235436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:09.247432 (XEN) Sep 13 11:18:09.247447 Sep 13 11:18:09.247455 (XEN) *** Dumping CPU12 host state: *** Sep 13 11:18:09.247466 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:09.259419 (XEN) CPU: 12 Sep 13 11:18:09.259435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.271417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:09.271438 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 11:18:09.283414 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 11:18:09.283436 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 11:18:09.295420 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 0000028753f6a741 Sep 13 11:18:09.307414 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 11:18:09.307437 (XEN) r15: 00000287185bf143 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:09.319417 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 13 11:18:09.319437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 11:18:09.331415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:09.331436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:09.343431 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:09.355421 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 11:18:09.355441 (XEN) 00000287222da636 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 11:18:09.367418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 11:18:09.379414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:09.379437 (XEN) ffff830839b57ee8 ffff82d040324d86 ffff82d040324c9d ffff83083977d000 Sep 13 11:18:09.391418 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 11:18:09.391440 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 11:18:09.403420 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 11:18:09.415421 (XEN) 0000000000007ff0 0000000000000000 00000000002c03fc 0000000000000000 Sep 13 11:18:09.415443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:09.427419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:09.439414 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:09.439436 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 13 11:18:09.451429 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 11:18:09.463414 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:09.463432 (XEN) Xen call trace: Sep 13 11:18:09.463443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.475415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:09.475445 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:09.487415 (XEN) Sep 13 11:18:09.487430 - (XEN) *** Dumping CPU13 host state: *** Sep 13 11:18:09.487443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:09.499422 (XEN) CPU: 13 Sep 13 11:18:09.499438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.511422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:09.511442 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 11:18:09.523416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 11:18:09.523439 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 11:18:09.535418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000a09bce14 Sep 13 11:18:09.547418 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 11:18:09.547441 (XEN) r15: 00000287185bf13f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:09.559433 (XEN) cr3: 000000006ead4000 cr2: ffff88800454e580 Sep 13 11:18:09.559453 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 11:18:09.571419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:09.583417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:09.583444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:09.595417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 11:18:09.595437 (XEN) 00000287246ebc2e ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 11:18:09.607422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 11:18:09.619413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:09.619436 (XEN) ffff830839b47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 11:18:09.631419 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 11:18:09.643410 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 11:18:09.643432 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 11:18:09.655422 (XEN) 0000000000000000 000000001a058900 0000000000092764 0000000000000000 Sep 13 11:18:09.655444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:09.667420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:09.679418 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:09.679439 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 13 11:18:09.691415 (XEN) 00000037f9568000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:09.703412 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:09.703431 (XEN) Xen call trace: Sep 13 11:18:09.703441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.715417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:09.715439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:09.727418 (XEN) Sep 13 11:18:09.727433 Sep 13 11:18:09.727441 (XEN) *** Dumping CPU14 host state: *** Sep 13 11:18:09.727452 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:09.739421 (XEN) CPU: 14 Sep 13 11:18:09.739437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.751420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:09.751441 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 11:18:09.763417 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 11:18:09.763439 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 11:18:09.775430 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000002876c2a9739 Sep 13 11:18:09.787413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 11:18:09.787435 (XEN) r15: 0000028730904b94 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:09.799417 (XEN) cr3: 000000105260c000 cr2: ffff88800df93ac0 Sep 13 11:18:09.799437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 11:18:09.811419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:09.823415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:09.823443 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:09.835421 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 11:18:09.835442 (XEN) 000002873eddbcdd ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 13 11:18:09.847419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 11:18:09.859424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:09.859447 (XEN) ffff830839b2fee8 ffff82d040324d86 ffff82d040324c9d ffff83083973b000 Sep 13 11:18:09.871418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 11:18:09.883413 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 11:18:09.883435 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 11:18:09.895415 (XEN) 0000000000000000 0000000000000100 00000000000bc3dc 0000000000000000 Sep 13 11:18:09.895436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:09.907420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:09.919415 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:09.919437 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 13 11:18:09.931418 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 11:18:09.943412 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:09.943430 (XEN) Xen call trace: Sep 13 11:18:09.943440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.955417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:09.955440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:09.967421 (XEN) Sep 13 11:18:09.967436 - (XEN) *** Dumping CPU15 host state: *** Sep 13 11:18:09.967448 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:09.979420 (XEN) CPU: 15 Sep 13 11:18:09.979436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:09.991418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:09.991438 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 11:18:10.003418 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 11:18:10.015418 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 11:18:10.015440 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000002876c2a9756 Sep 13 11:18:10.027417 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 11:18:10.027439 (XEN) r15: 0000028730904bd9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:10.039419 (XEN) cr3: 000000105260c000 cr2: 00007fc9ce6b5423 Sep 13 11:18:10.039439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 13 11:18:10.051419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:10.063422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:10.063449 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:10.075427 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 11:18:10.075448 (XEN) 000002874d36dc7e ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 13 11:18:10.087420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 11:18:10.099414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:10.099436 (XEN) ffff830839b17ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396cd000 Sep 13 11:18:10.111421 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 11:18:10.123415 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 13 11:18:10.123436 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 13 11:18:10.135415 (XEN) 0000000000000000 0000000000000100 00000000001ccfec 0000000000000000 Sep 13 11:18:10.147413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:10.147434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:10.159419 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:10.159440 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 13 11:18:10.171418 (XEN) 00000037f953c000 0000000000372660 0000000000000000 8000000839b19002 Sep 13 11:18:10.183415 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:10.183433 (XEN) Xen call trace: Sep 13 11:18:10.183443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.195416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:10.195439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:10.207421 (XEN) Sep 13 11:18:10.207436 Sep 13 11:18:10.207444 (XEN) *** Dumping CPU16 host state: *** Sep 13 11:18:10.207455 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:10.219389 (XEN) CPU: 16 Sep 13 11:18:10.219412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.231409 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:10.231421 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 11:18:10.243410 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 11:18:10.255421 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 11:18:10.255443 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000000a09bcd99 Sep 13 11:18:10.267424 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 11:18:10.267447 (XEN) r15: 0000028730904709 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:10.279405 (XEN) cr3: 000000006ead4000 cr2: ffff888006731850 Sep 13 11:18:10.291394 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 13 11:18:10.291409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:10.303416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:10.303442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:10.315431 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 11:18:10.327418 (XEN) 000002875b8dcd4a ffff82d040352e83 ffff82d0405e8880 ffff830839dffea0 Sep 13 11:18:10.327441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 11:18:10.339435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:10.339457 (XEN) ffff830839dffee8 ffff82d040324d86 ffff82d040324c9d ffff83083971d000 Sep 13 11:18:10.351430 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 11:18:10.363431 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ec80 0000000000000000 Sep 13 11:18:10.363453 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 13 11:18:10.375435 (XEN) 0000000000007ff0 000000001a018900 0000000000078074 0000000000000000 Sep 13 11:18:10.387413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:10.387435 (XEN) 0000010000000000 ffffffff81 Sep 13 11:18:10.393601 bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:10.399436 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:10.399457 (XE Sep 13 11:18:10.399902 N) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 13 11:18:10.411430 (XEN) 00000037f9528000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:10.423424 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:10.423442 (XEN) Xen call trace: Sep 13 11:18:10.423452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.435430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:10.447415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:10.447437 (XEN) Sep 13 11:18:10.447446 - (XEN) *** Dumping CPU17 host state: *** Sep 13 11:18:10.447458 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:10.459429 (XEN) CPU: 17 Sep 13 11:18:10.459445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.471431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:10.471451 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 11:18:10.483417 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 11:18:10.495412 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 11:18:10.495434 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000002876c2a9e96 Sep 13 11:18:10.507419 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 11:18:10.519411 (XEN) r15: 00000287309046f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:10.519434 (XEN) cr3: 000000105260c000 cr2: 000055650d7ef038 Sep 13 11:18:10.531413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 11:18:10.531435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:10.543414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:10.555413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:10.555436 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 11:18:10.567414 (XEN) 0000028769e6e6b7 ffff82d040352e83 ffff82d0405e8900 ffff830839de7ea0 Sep 13 11:18:10.567436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 11:18:10.579416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:10.579438 (XEN) ffff830839de7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fa000 Sep 13 11:18:10.591419 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 11:18:10.603417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 11:18:10.603439 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 11:18:10.615418 (XEN) 0000000000000000 0000000000000000 0000000000081afc 0000000000000000 Sep 13 11:18:10.627418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:10.627439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:10.639417 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:10.651412 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 13 11:18:10.651434 (XEN) 00000037f9810000 0000000000372660 0000000000000000 8000000839deb002 Sep 13 11:18:10.663422 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:10.663441 (XEN) Xen call trace: Sep 13 11:18:10.663451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.675431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:10.687415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:10.687436 (XEN) Sep 13 11:18:10.687445 v=0 Sep 13 11:18:10.687452 (XEN) *** Dumping CPU18 host state: *** Sep 13 11:18:10.687463 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:10.699426 (XEN) CPU: 18 Sep 13 11:18:10.699442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.711430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:10.711449 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 13 11:18:10.723421 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 11:18:10.735415 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 13 11:18:10.735437 (XEN) r9: ffff830839ddd5e0 r10: ffff83083971d070 r11: 000002885b7cc268 Sep 13 11:18:10.747419 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 11:18:10.759414 (XEN) r15: 000002875b7cf40d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:10.759436 (XEN) cr3: 000000105260c000 cr2: ffff88800454e640 Sep 13 11:18:10.771415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 11:18:10.771437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:10.783416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:10.795458 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:10.795480 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 13 11:18:10.807414 (XEN) 000002876c2b4efd ffff82d040257fb9 ffff830839760000 ffff830839784ed0 Sep 13 11:18:10.807436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 13 11:18:10.819418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:10.831557 (XEN) ffff830839dd7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 11:18:10.831580 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 13 11:18:10.843415 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 11:18:10.843437 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 11:18:10.855418 (XEN) 0000000000000000 000000000a106800 00000000001e01fc 0000000000000000 Sep 13 11:18:10.867411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:10.867433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:10.879532 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:10.891571 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 13 11:18:10.891592 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 13 11:18:10.903416 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:10.903434 (XEN) Xen call trace: Sep 13 11:18:10.903444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.915597 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:10.927421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:10.927443 (XEN) Sep 13 11:18:10.927451 - (XEN) *** Dumping CPU19 host state: *** Sep 13 11:18:10.939414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:10.939438 (XEN) CPU: 19 Sep 13 11:18:10.939447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:10.951430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:10.963413 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 11:18:10.963436 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 11:18:10.975416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 11:18:10.975438 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000a09a7146 Sep 13 11:18:10.987420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 11:18:10.999417 (XEN) r15: 000002877843b23d cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:10.999439 (XEN) cr3: 000000006ead4000 cr2: 00007ff5222e1740 Sep 13 11:18:11.011416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 11:18:11.011438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:11.023418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:11.035418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:11.035441 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 11:18:11.047414 (XEN) 00000287869cdf3a ffff82d040352e83 ffff82d0405e8a00 ffff830839dbfea0 Sep 13 11:18:11.047437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 11:18:11.059417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:11.071417 (XEN) ffff830839dbfee8 ffff82d040324d86 ffff82d040324c9d ffff830839727000 Sep 13 11:18:11.071440 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 11:18:11.083424 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 11:18:11.095412 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 11:18:11.095435 (XEN) 0000027b21f5f480 00000280bb2789c0 0000000000223004 0000000000000000 Sep 13 11:18:11.107526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:11.107547 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:11.119526 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:11.131524 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 13 11:18:11.131545 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:11.143525 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:11.143543 (XEN) Xen call trace: Sep 13 11:18:11.143553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.155529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:11.167577 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:11.167599 (XEN) Sep 13 11:18:11.167607 Sep 13 11:18:11.167614 (XEN) *** Dumping CPU20 host state: *** Sep 13 11:18:11.179413 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:11.179438 (XEN) CPU: 20 Sep 13 11:18:11.179447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.191425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:11.203519 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 11:18:11.203542 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 11:18:11.215530 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 11:18:11.215551 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000287b3de622c Sep 13 11:18:11.227528 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 11:18:11.239523 (XEN) r15: 000002877843b14f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:11.239545 (XEN) cr3: 000000107d9bf000 cr2: ffff88800df93a00 Sep 13 11:18:11.251531 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 13 11:18:11.251553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:11.263526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:11.275528 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:11.275551 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 11:18:11.287535 (XEN) 0000028794f3dc1d ffff82d040352e83 ffff82d0405e8a80 ffff830839da7ea0 Sep 13 11:18:11.287557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 11:18:11.299523 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:11.311523 (XEN) ffff830839da7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083970c000 Sep 13 11:18:11.311545 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 11:18:11.323526 (XEN) ffff82d040328ae5 0000000000000000 ffff888003663e00 0000000000000000 Sep 13 11:18:11.335519 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 13 11:18:11.335540 (XEN) 0000000000007ff0 0000000000000000 000000000007eec4 0000000000000000 Sep 13 11:18:11.347521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:11.347542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:11.359576 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:11.371416 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 13 11:18:11.371437 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 11:18:11.383418 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:11.383436 (XEN) Xen call trace: Sep 13 11:18:11.395411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.395435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:11.407416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:11.407437 (XEN) Sep 13 11:18:11.407445 - (XEN) *** Dumping CPU21 host state: *** Sep 13 11:18:11.419415 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:11.419439 (XEN) CPU: 21 Sep 13 11:18:11.419448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.431426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:11.443418 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 11:18:11.443440 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 11:18:11.455556 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 11:18:11.467420 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000099538120 Sep 13 11:18:11.467442 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 11:18:11.479416 (XEN) r15: 000002877843b183 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:11.479438 (XEN) cr3: 000000006ead4000 cr2: 00007f79cee7a520 Sep 13 11:18:11.491425 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 11:18:11.491447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:11.503423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:11.515421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:11.515443 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 11:18:11.527418 (XEN) 00000287a34cf69c ffff82d040352e83 ffff82d0405e8b00 ffff830839d8fea0 Sep 13 11:18:11.527440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 11:18:11.539418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:11.551424 (XEN) ffff830839d8fee8 ffff82d040324d86 ffff82d040324c9d ffff830839743000 Sep 13 11:18:11.551446 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 11:18:11.563421 (XEN) ffff82d040328ae5 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 11:18:11.575414 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 11:18:11.575435 (XEN) 0000000000000000 0000000000000000 000000000009219c 0000000000000000 Sep 13 11:18:11.587418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:11.599409 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:11.599431 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:11.611416 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 13 11:18:11.611437 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:11.623422 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:11.623440 (XEN) Xen call trace: Sep 13 11:18:11.635417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.635441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:11.647415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:11.647436 (XEN) Sep 13 11:18:11.647445 Sep 13 11:18:11.647451 (XEN) *** Dumping CPU22 host state: *** Sep 13 11:18:11.659418 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:11.659444 (XEN) CPU: 22 Sep 13 11:18:11.671413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.671440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:11.683416 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 11:18:11.683438 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 11:18:11.695432 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 11:18:11.707415 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 000002887cf732cc Sep 13 11:18:11.707438 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 11:18:11.719416 (XEN) r15: 000002879624e55e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:11.719438 (XEN) cr3: 000000107d9bf000 cr2: ffff8880061c7d40 Sep 13 11:18:11.731417 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 11:18:11.731438 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:11.743418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:11.755420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:11.755442 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 11:18:11.767421 (XEN) 00000287b1a3fb67 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 11:18:11.779413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 11:18:11.779434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:11.791417 (XEN) ffff830839d7fee8 ffff82d040324d86 ffff82d040324c9d ffff83083976c000 Sep 13 11:18:11.791439 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 11:18:11.803417 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 11:18:11.815414 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 11:18:11.815435 (XEN) 0000000000007ff0 0000000000000001 0000000000685184 0000000000000000 Sep 13 11:18:11.827422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:11.839413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:11.839435 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:11.851426 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 13 11:18:11.851447 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 13 11:18:11.863420 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:11.863438 (XEN) Xen call trace: Sep 13 11:18:11.875415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.875440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:11.887422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:11.887443 (XEN) Sep 13 11:18:11.887452 - (XEN) *** Dumping CPU23 host state: *** Sep 13 11:18:11.899424 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:11.899447 (XEN) CPU: 23 Sep 13 11:18:11.911412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:11.911438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:11.923416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 11:18:11.923438 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 11:18:11.935424 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 11:18:11.947428 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000099537e16 Sep 13 11:18:11.947450 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 11:18:11.959417 (XEN) r15: 000002878f928b54 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:11.959438 (XEN) cr3: 000000006ead4000 cr2: ffff8880043b4ac0 Sep 13 11:18:11.971581 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 13 11:18:11.983415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:11.983436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:11.995549 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:12.007410 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 11:18:12.007431 (XEN) 00000287b3def2bd ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 11:18:12.019416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 11:18:12.019437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:12.031594 (XEN) ffff830839d67ee8 ffff82d040324d86 ffff82d040324c9d ffff830839708000 Sep 13 11:18:12.031616 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 11:18:12.043424 (XEN) ffff82d040328ae5 0000000000000000 ffff888003664d80 0000000000000000 Sep 13 11:18:12.055414 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 13 11:18:12.055435 (XEN) 0000000000000000 0000000000000100 00000000000781fc 0000000000000000 Sep 13 11:18:12.067418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:12.079419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:12.079441 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:12.091527 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 13 11:18:12.103526 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:12.103547 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:12.103559 (XEN) Xen call trace: Sep 13 11:18:12.115558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.115581 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:12.127423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:12.127444 (XEN) Sep 13 11:18:12.127452 Sep 13 11:18:12.127459 (XEN) *** Dumping CPU24 host state: *** Sep 13 11:18:12.139425 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:12.151410 (XEN) CPU: 24 Sep 13 11:18:12.151426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.151446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:12.163416 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 11:18:12.163438 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 11:18:12.175420 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 11:18:12.187414 (XEN) r9: ffff830839d6bdc0 r10: ffff83083975a070 r11: 000002883093112c Sep 13 11:18:12.187437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 11:18:12.199411 (XEN) r15: 00000287c0062e94 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:12.211402 (XEN) cr3: 000000105260c000 cr2: 000055802d11e534 Sep 13 11:18:12.211414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 11:18:12.223410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:12.223428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:12.235433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:12.247412 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 11:18:12.247431 (XEN) 00000287ce5406cb ffff82d040352e83 ffff82d0405e8c80 ffff830839d4fea0 Sep 13 11:18:12.259421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 11:18:12.259442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:12.271431 (XEN) ffff830839d4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839743000 Sep 13 11:18:12.283430 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 11:18:12.283452 (XEN) ffff82d040328ae5 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 11:18:12.295426 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 11:18:12.295447 (XEN) 0000000000000000 0000000016814000 00000000000926ac 0000000000000000 Sep 13 11:18:12.307413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:12.319425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:12.319447 (XEN) ffffc9004015be Sep 13 11:18:12.330534 d0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:12.331419 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83083 Sep 13 11:18:12.331784 9d5a000 Sep 13 11:18:12.343419 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 11:18:12.343441 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:12.355421 (XEN) Xen call trace: Sep 13 11:18:12.355438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.355455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:12.367426 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:12.367448 (XEN) Sep 13 11:18:12.379413 - (XEN) *** Dumping CPU25 host state: *** Sep 13 11:18:12.379433 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:12.391421 (XEN) CPU: 25 Sep 13 11:18:12.391437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.391457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:12.403424 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 11:18:12.403446 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 11:18:12.415418 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 11:18:12.427434 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000000099537e13 Sep 13 11:18:12.427456 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 11:18:12.439420 (XEN) r15: 00000287c0062ec9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:12.451414 (XEN) cr3: 000000006ead4000 cr2: ffff88800454e100 Sep 13 11:18:12.451434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 13 11:18:12.463412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:12.463434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:12.475428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:12.487423 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 11:18:12.487443 (XEN) 00000287dcad24a3 ffff82d040352e83 ffff82d0405e8d00 ffff830839d3fea0 Sep 13 11:18:12.499416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 11:18:12.499437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:12.511427 (XEN) ffff830839d3fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c3000 Sep 13 11:18:12.523414 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 11:18:12.523436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730f80 0000000000000000 Sep 13 11:18:12.535416 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 13 11:18:12.535438 (XEN) 0000000000000000 0000000000000000 00000000001b7004 0000000000000000 Sep 13 11:18:12.547420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:12.559414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:12.559436 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:12.571419 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 13 11:18:12.583416 (XEN) 00000037f9760000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:12.583437 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:12.595413 (XEN) Xen call trace: Sep 13 11:18:12.595430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.595447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:12.607424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:12.619415 (XEN) Sep 13 11:18:12.619430 Sep 13 11:18:12.619438 (XEN) *** Dumping CPU26 host state: *** Sep 13 11:18:12.619450 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:12.631421 (XEN) CPU: 26 Sep 13 11:18:12.631436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.631456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:12.643419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 11:18:12.655412 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 11:18:12.655435 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 11:18:12.667420 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000287fba0e754 Sep 13 11:18:12.667442 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 11:18:12.679421 (XEN) r15: 00000287c00632fa cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:12.691414 (XEN) cr3: 000000105260c000 cr2: ffff888009475960 Sep 13 11:18:12.691434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 13 11:18:12.703416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:12.703437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:12.715429 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:12.727423 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 11:18:12.727443 (XEN) 00000287eb041460 ffff82d040352e83 ffff82d0405e8d80 ffff830839d27ea0 Sep 13 11:18:12.739416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 11:18:12.739437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:12.751420 (XEN) ffff830839d27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c3000 Sep 13 11:18:12.763413 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 11:18:12.763435 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730f80 0000000000000000 Sep 13 11:18:12.775421 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 13 11:18:12.787413 (XEN) 0000028552bca280 0000000000000000 00000000001b7524 0000000000000000 Sep 13 11:18:12.787435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:12.799415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:12.799437 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:12.811417 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 13 11:18:12.823415 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 11:18:12.823437 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:12.835413 (XEN) Xen call trace: Sep 13 11:18:12.835430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.847413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:12.847436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:12.859413 (XEN) Sep 13 11:18:12.859427 - (XEN) *** Dumping CPU27 host state: *** Sep 13 11:18:12.859440 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:12.871414 (XEN) CPU: 27 Sep 13 11:18:12.871430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:12.883413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:12.883434 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 11:18:12.895415 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 11:18:12.895438 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 11:18:12.907415 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000288c8dcb64e Sep 13 11:18:12.907437 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 11:18:12.919426 (XEN) r15: 00000287c8dcf29c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:12.931415 (XEN) cr3: 000000105260c000 cr2: ffff888008ff4d00 Sep 13 11:18:12.931434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 13 11:18:12.943416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:12.943436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:12.955424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:12.967414 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 11:18:12.967433 (XEN) 00000287f95d33e2 ffff82d040257fb9 ffff830839701000 ffff83083970ae30 Sep 13 11:18:12.979416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 11:18:12.979437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:12.991419 (XEN) ffff830839d0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839701000 Sep 13 11:18:13.003415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 11:18:13.003436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003666c80 0000000000000000 Sep 13 11:18:13.015416 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 13 11:18:13.027424 (XEN) 0000000000000000 0000000000000100 000000000009207c 0000000000000000 Sep 13 11:18:13.027445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:13.039416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:13.039438 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:13.051419 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 13 11:18:13.063413 (XEN) 00000037f9734000 0000000000372660 0000000000000000 8000000839d10002 Sep 13 11:18:13.063435 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:13.075414 (XEN) Xen call trace: Sep 13 11:18:13.075431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.087412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:13.087435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:13.099414 (XEN) Sep 13 11:18:13.099429 Sep 13 11:18:13.099436 (XEN) 19 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 13 11:18:13.099450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:13.111415 (XEN) CPU: 28 Sep 13 11:18:13.111431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.123428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:13.123447 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 11:18:13.135414 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 11:18:13.135437 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 11:18:13.147418 (XEN) r9: ffff830839d04df0 r10: ffff830839781070 r11: 000002881d5abe7f Sep 13 11:18:13.159414 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 11:18:13.159436 (XEN) r15: 00000287efc9037d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:13.171418 (XEN) cr3: 000000083612f000 cr2: ffff888009475360 Sep 13 11:18:13.171438 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 11:18:13.183421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:13.183442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:13.195426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:13.207421 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 11:18:13.207441 (XEN) 00000287fba1d4a7 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 11:18:13.219416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 11:18:13.231414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:13.231437 (XEN) ffff83107be0fee8 ffff82d040324d86 ffff82d040324c9d ffff83083977f000 Sep 13 11:18:13.243417 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 11:18:13.243438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 11:18:13.255419 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 11:18:13.267414 (XEN) 00000286231d5c80 0000000000000000 00000000002fb874 0000000000000000 Sep 13 11:18:13.267436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:13.279581 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:13.299690 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:13.299718 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 13 11:18:13.303423 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 13 11:18:13.303445 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:13.315415 (XEN) Xen call trace: Sep 13 11:18:13.315432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.327431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:13.327454 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:13.339416 (XEN) Sep 13 11:18:13.339431 ]: s=5 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Sep 13 11:18:13.339445 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:13.351418 (XEN) CPU: 29 Sep 13 11:18:13.351434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.363416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:13.363436 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 11:18:13.375418 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 11:18:13.375441 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 11:18:13.387419 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000a09a7199 Sep 13 11:18:13.399414 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 11:18:13.399436 (XEN) r15: 0000028807b6f8fa cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:13.411415 (XEN) cr3: 000000006ead4000 cr2: ffff88800b1855e0 Sep 13 11:18:13.411434 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 11:18:13.423416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:13.423437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:13.435432 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:13.447417 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 11:18:13.447438 (XEN) 000002881616170d ffff82d040352e83 ffff82d0405e8f00 ffff83107be57ea0 Sep 13 11:18:13.459430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 11:18:13.471412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:13.471434 (XEN) ffff83107be57ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ec000 Sep 13 11:18:13.483417 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 11:18:13.483438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 11:18:13.495418 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 11:18:13.507419 (XEN) 0000027d1cd6b280 00000280bb2789c0 00000000000a799c 0000000000000000 Sep 13 11:18:13.507441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:13.519418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:13.531422 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:13.531443 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 13 11:18:13.543418 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:13.543439 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:13.555415 (XEN) Xen call trace: Sep 13 11:18:13.555432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.567415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:13.567437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:13.579421 (XEN) Sep 13 11:18:13.579436 Sep 13 11:18:13.579443 (XEN) *** Dumping CPU30 host state: *** Sep 13 11:18:13.579455 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:13.591420 (XEN) CPU: 30 Sep 13 11:18:13.591436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.603419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:13.603440 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 13 11:18:13.615423 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 11:18:13.615446 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 11:18:13.627421 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000288470a18c3 Sep 13 11:18:13.639413 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 11:18:13.639435 (XEN) r15: 00000288081a30aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:13.651423 (XEN) cr3: 000000105260c000 cr2: 00007fcb39290740 Sep 13 11:18:13.651443 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 11:18:13.663416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:13.675413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:13.675440 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:13.687418 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 11:18:13.687438 (XEN) 00000288246a2f47 ffff82d040257fb9 ffff830839757000 ffff83083975ca10 Sep 13 11:18:13.699422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 11:18:13.711418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:13.711440 (XEN) ffff83107be1fee8 ffff82d040324d86 ffff82d040324c9d ffff830839757000 Sep 13 11:18:13.723416 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 11:18:13.735420 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 11:18:13.735442 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 11:18:13.747416 (XEN) 000000000000017e 0000000000000000 00000000004de5e4 0000000000000000 Sep 13 11:18:13.747436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:13.759422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:13.771414 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:13.771436 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 13 11:18:13.783420 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 11:18:13.795412 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:13.795430 (XEN) Xen call trace: Sep 13 11:18:13.795440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.807417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:13.807439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:13.819420 (XEN) Sep 13 11:18:13.819435 - (XEN) *** Dumping CPU31 host state: *** Sep 13 11:18:13.819448 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:13.831419 (XEN) CPU: 31 Sep 13 11:18:13.831435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:13.843419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:13.843439 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 11:18:13.855417 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 11:18:13.855439 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: ffff830839cd6201 Sep 13 11:18:13.867463 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000288373c284a Sep 13 11:18:13.879417 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 11:18:13.879439 (XEN) r15: 0000028807b6d4d7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:13.891419 (XEN) cr3: 000000105260c000 cr2: ffff88800b1854a0 Sep 13 11:18:13.891438 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 13 11:18:13.903418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:13.915425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:13.915453 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:13.927421 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 11:18:13.927441 (XEN) 0000028832c33f7f ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 13 11:18:13.939425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 11:18:13.951414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:13.951436 (XEN) ffff83107be4fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e9000 Sep 13 11:18:13.963426 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 11:18:13.975411 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036add00 0000000000000000 Sep 13 11:18:13.975433 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 13 11:18:13.987416 (XEN) 0000000000000000 0000000000000100 00000000000add44 0000000000000000 Sep 13 11:18:13.987437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:13.999421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:14.011417 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:14.011438 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 13 11:18:14.023416 (XEN) 00000037f96f4000 0000000000372660 0000000000000000 8000000839cd8002 Sep 13 11:18:14.035414 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:14.035432 (XEN) Xen call trace: Sep 13 11:18:14.035442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.047417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:14.047440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:14.059418 (XEN) Sep 13 11:18:14.059433 Sep 13 11:18:14.059441 (XEN) *** Dumping CPU32 host state: *** Sep 13 11:18:14.059452 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:14.071422 (XEN) CPU: 32 Sep 13 11:18:14.071438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.083420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:14.083440 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 11:18:14.095420 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 11:18:14.107413 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 11:18:14.107435 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000002884351b1e7 Sep 13 11:18:14.119418 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 11:18:14.119440 (XEN) r15: 0000028807b6fdf9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:14.131419 (XEN) cr3: 000000105260c000 cr2: 00007f6f1cea6170 Sep 13 11:18:14.131439 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 13 11:18:14.143427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:14.155417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:14.155444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:14.171433 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 11:18:14.171453 (XEN) 00000288411a3958 ffff82d040352e83 ffff82d0405e9080 ffff83107be47ea0 Sep 13 11:18:14.183419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 11:18:14.183440 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:14.195398 (XEN) ffff83107be47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839719000 Sep 13 11:18:14.207403 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 11:18:14.207420 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660000 0000000000000000 Sep 13 11:18:14.219401 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 13 11:18:14.231417 (XEN) 0000000000000000 0000000000000001 000000000008f56c 0000000000000000 Sep 13 11:18:14.231437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:14.243595 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:14.243616 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:14.255399 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 13 11:18:14.267396 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 13 11:18:14.267411 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:14.279412 (XEN) Xen call trace: Sep 13 11:18:14.279428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.291411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:14.291434 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:14.303426 (XEN) Sep 13 11:18:14.303441 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Sep 13 11:18:14.303456 Sep 13 11:18:14.303463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:14.315425 (XEN) CPU: 33 Sep 13 11:18:14.315441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.327436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:14.327456 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 11:18:14.339427 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 11:18:14.339450 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000101 Sep 13 11:18:14.351427 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000a210d239 Sep 13 11:18:14.363422 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 11:18:14.363445 (XEN) r15: 000002884349cf56 cr0: 0000000080 Sep 13 11:18:14.370917 050033 cr4: 0000000000372660 Sep 13 11:18:14.375442 (XEN) cr3: 000000105260c000 cr2: 00007f6ed88ee520 Sep 13 11:18:14.375462 (XEN) fsb: 0000000000000000 gsb: ffff Sep 13 11:18:14.375810 88801e8c0000 gss: 0000000000000000 Sep 13 11:18:14.387425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:14.387446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:14.399435 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:14.411423 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 11:18:14.411443 (XEN) 000002884351b5b9 ffff82d040257fb9 ffff830839750000 ffff8308397525f0 Sep 13 11:18:14.423424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 11:18:14.423445 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:14.435428 (XEN) ffff83107be37ee8 ffff82d040324d86 ffff82d040324c9d ffff830839750000 Sep 13 11:18:14.447413 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 11:18:14.447435 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600000 0000000000000000 Sep 13 11:18:14.459420 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 13 11:18:14.471414 (XEN) 0000028041435080 000000000a806800 00000000000fbbdc 0000000000000000 Sep 13 11:18:14.471435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:14.483416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:14.495410 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:14.495441 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 13 11:18:14.507416 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cba002 Sep 13 11:18:14.507437 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:14.519418 (XEN) Xen call trace: Sep 13 11:18:14.519435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.531418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:14.531440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:14.543416 (XEN) Sep 13 11:18:14.543432 (XEN) 22 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 13 11:18:14.543446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:14.555427 (XEN) CPU: 34 Sep 13 11:18:14.555444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.567421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:14.567441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 13 11:18:14.579418 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 11:18:14.579441 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 11:18:14.591418 (XEN) r9: ffff830839cb4940 r10: ffff8308396c6070 r11: 0000028959854cea Sep 13 11:18:14.603416 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 11:18:14.603438 (XEN) r15: 0000028859857507 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:14.615423 (XEN) cr3: 000000105260c000 cr2: 00007f075671fae0 Sep 13 11:18:14.615443 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 11:18:14.627417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:14.627438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:14.639425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:14.651419 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 11:18:14.651439 (XEN) 000002885dcd43cf ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 13 11:18:14.663418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 11:18:14.675413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:14.675435 (XEN) ffff83107be2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f0000 Sep 13 11:18:14.687417 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 11:18:14.687439 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 11:18:14.699418 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 11:18:14.711416 (XEN) 0000000000000000 0000000000000000 000000000009b584 0000000000000000 Sep 13 11:18:14.711436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:14.723418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:14.735415 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:14.735436 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 13 11:18:14.747415 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 11:18:14.747437 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:14.759423 (XEN) Xen call trace: Sep 13 11:18:14.759440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.771416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:14.771438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:14.783417 (XEN) Sep 13 11:18:14.783432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Sep 13 11:18:14.783446 Sep 13 11:18:14.783461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:14.795420 (XEN) CPU: 35 Sep 13 11:18:14.795436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:14.807418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:14.807438 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 11:18:14.819416 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 11:18:14.819438 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 11:18:14.831421 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000099537de6 Sep 13 11:18:14.843414 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 11:18:14.843436 (XEN) r15: 000002884f7c68d3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:14.855420 (XEN) cr3: 000000006ead4000 cr2: 00007ffca887ffa8 Sep 13 11:18:14.855440 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 11:18:14.867417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:14.867438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:14.879427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:14.891462 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 11:18:14.891482 (XEN) 000002886c2c3dae ffff82d040352e83 ffff82d0405e9200 ffff83107be27ea0 Sep 13 11:18:14.903567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 11:18:14.915413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:14.915435 (XEN) ffff83107be27ee8 ffff82d040324d86 ffff82d040324c9d ffff830839781000 Sep 13 11:18:14.927418 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 11:18:14.927440 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 11:18:14.939417 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 11:18:14.951419 (XEN) 0000000000000000 0000000000000000 000000000039d33c 0000000000000000 Sep 13 11:18:14.951440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:14.963428 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:14.975413 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:14.975434 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 13 11:18:14.987421 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:14.999410 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:14.999429 (XEN) Xen call trace: Sep 13 11:18:14.999439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.011416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:15.011439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:15.023417 (XEN) Sep 13 11:18:15.023432 (XEN) 23 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 13 11:18:15.023446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:15.035421 (XEN) CPU: 36 Sep 13 11:18:15.035438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.047418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:15.047439 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 13 11:18:15.059421 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 11:18:15.059443 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 11:18:15.071420 (XEN) r9: ffff830839c987b0 r10: ffff83083977b070 r11: 00000288d95f4a24 Sep 13 11:18:15.083416 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 11:18:15.083446 (XEN) r15: 000002884f7c7a93 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:15.095416 (XEN) cr3: 000000105260c000 cr2: ffff888008a17df0 Sep 13 11:18:15.095436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 11:18:15.107418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:15.119415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:15.119442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:15.131419 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 11:18:15.131439 (XEN) 000002887a7d572f ffff82d040352e83 ffff82d0405e9280 ffff831055ef7ea0 Sep 13 11:18:15.143420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 11:18:15.155416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:15.155438 (XEN) ffff831055ef7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fd000 Sep 13 11:18:15.167391 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 13 11:18:15.179416 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 11:18:15.179438 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 11:18:15.191415 (XEN) 000002830c84c880 0000000000000000 00000000001d0a34 0000000000000000 Sep 13 11:18:15.191437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:15.203419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:15.215415 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:15.215437 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 13 11:18:15.227419 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 13 11:18:15.239412 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:15.239430 (XEN) Xen call trace: Sep 13 11:18:15.239440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.251418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:15.251441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:15.263420 (XEN) Sep 13 11:18:15.263435 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 13 11:18:15.263448 Sep 13 11:18:15.263455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:15.275424 (XEN) CPU: 37 Sep 13 11:18:15.275440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.287426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:15.287446 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 11:18:15.303431 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 11:18:15.303453 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 11:18:15.315413 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000002888b172eb4 Sep 13 11:18:15.315435 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 11:18:15.327419 (XEN) r15: 000002884f7c7a8d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:15.339413 (XEN) cr3: 000000105260c000 cr2: ffff8880043b4ac0 Sep 13 11:18:15.339433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 11:18:15.351419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:15.351441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:15.363422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:15.375415 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 11:18:15.375435 (XEN) 0000028888dc5b69 ffff82d040352e83 ffff82d0405e9300 ffff831055eefea0 Sep 13 11:18:15.387422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 11:18:15.387443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:15.403425 (XEN) ffff831055eefee8 ffff82d040324d86 ffff82d040324c9d ffff83083973f000 Sep 13 11:18:15.403439 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 11:18:15.415411 (XEN) ffff82d040328ae5 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 11:18:15.427420 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 11:18:15.427442 (XEN) 0000000000000000 0000000000000000 00000000000c7c84 0000000000000000 Sep 13 11:18:15.439418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:15.439440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:15.451419 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:15.463414 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 13 11:18:15.463436 (XEN) 00000037f96a4000 0000000000372660 0000000000000000 8000000839c88002 Sep 13 11:18:15.475418 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:15.475436 (XEN) Xen call trace: Sep 13 11:18:15.475446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.487420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:15.499419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:15.499440 (XEN) Sep 13 11:18:15.499449 (XEN) 24 [1/1/ - (XEN) *** Dumping CPU38 host state: *** Sep 13 11:18:15.511418 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:15.511442 (XEN) CPU: 38 Sep 13 11:18:15.523414 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 13 11:18:15.523437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:15.535413 (XEN) rax: ffff830839c7906c rbx: ffff830839c79300 rcx: 0000000000000008 Sep 13 11:18:15.535436 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 13 11:18:15.547422 (XEN) rbp: ffff831055edfdf8 rsp: ffff831055edfdc0 r8: 0000000000000001 Sep 13 11:18:15.547444 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 00000288c6b2ce0a Sep 13 11:18:15.559421 (XEN) r12: 00000288c6b2ce0a r13: ffff830839c7a220 r14: 000002888b18149e Sep 13 11:18:15.571415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:15.571436 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5b60 Sep 13 11:18:15.583414 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 11:18:15.583436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:15.595419 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 13 11:18:15.607415 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 13 11:18:15.607438 (XEN) Xen stack trace from rsp=ffff831055edfdc0: Sep 13 11:18:15.619415 (XEN) ffff82d0402365bf ffff830839c79304 ffff82d0405e9380 fffffffffffffff3 Sep 13 11:18:15.619437 (XEN) ffff82d0405e8080 ffff831055edffff 0000000000000000 ffff831055edfe30 Sep 13 11:18:15.631415 (XEN) ffff82d040233d7a ffff830839c7c8d8 ffff831055edfef8 0000000000000026 Sep 13 11:18:15.631437 (XEN) ffff830839c7c820 0000000000000004 ffff831055edfe40 ffff82d040233df6 Sep 13 11:18:15.643421 (XEN) ffff831055edfeb0 ffff82d0402928b2 00000026405e8080 ffff831055edffff Sep 13 11:18:15.655421 (XEN) 0000000000000000 ffff831055edfea0 0000000000000000 0000000000000000 Sep 13 11:18:15.655442 (XEN) 0000000000000000 0000000000000026 0000000000007fff ffff82d0405e8080 Sep 13 11:18:15.667418 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff831055edfee8 ffff82d040324d86 Sep 13 11:18:15.679412 (XEN) ffff82d040324c9d ffff8308396ec000 ffff831055edfef8 ffff83083ffd9000 Sep 13 11:18:15.679443 (XEN) 0000000000000026 ffff831055edfe18 ffff82d040328ae5 0000000000000000 Sep 13 11:18:15.691420 (XEN) ffff8880036acd80 0000000000000000 0000000000000000 0000000000000028 Sep 13 11:18:15.703412 (XEN) ffff8880036acd80 0000000000000246 0000000000000000 0000000000000100 Sep 13 11:18:15.703434 (XEN) 00000000000a7bcc 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 13 11:18:15.715418 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 13 11:18:15.715440 (XEN) 000000000000e033 0000000000000246 ffffc90040223ed0 000000000000e02b Sep 13 11:18:15.727425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 11:18:15.739422 (XEN) 0000e01000000026 ffff830839c7d000 00000037f9698000 0000000000372660 Sep 13 11:18:15.739444 (XEN) 0000000000000000 8000000839c77002 0000000000000000 0000000e00000000 Sep 13 11:18:15.751418 (XEN) Xen call trace: Sep 13 11:18:15.751435 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 13 11:18:15.763414 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 13 11:18:15.763438 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 13 11:18:15.775418 (XEN) [] F process_pending_softirqs+0x52/0x56 Sep 13 11:18:15.775440 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x10e/0x432 Sep 13 11:18:15.787423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:15.799414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:15.799436 (XEN) Sep 13 11:18:15.799444 Sep 13 11:18:15.799451 (XEN) *** Dumping CPU39 host state: *** Sep 13 11:18:15.811414 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:15.811441 (XEN) CPU: 39 Sep 13 11:18:15.811450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:15.823424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:15.835410 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 11:18:15.835433 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 11:18:15.847417 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 11:18:15.847439 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000288c6b2cdf7 Sep 13 11:18:15.859419 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 11:18:15.871420 (XEN) r15: 00000288974ae3ed cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:15.871442 (XEN) cr3: 000000105260c000 cr2: 0000557182e6b534 Sep 13 11:18:15.883416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 11:18:15.883438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:15.895417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:15.907417 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:15.907439 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 11:18:15.919417 (XEN) 00000288a8f836a5 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 13 11:18:15.919438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 11:18:15.931415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:15.943414 (XEN) ffff831055ed7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839731000 Sep 13 11:18:15.943436 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 11:18:15.955417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 11:18:15.955439 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 11:18:15.967425 (XEN) 000002814db8e680 0000000000000000 00000000000fb30c 0000000000000000 Sep 13 11:18:15.979415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:15.979444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:15.991417 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:16.003414 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 13 11:18:16.003436 (XEN) 00000037f968c000 0000000000372660 0000000000000000 8000000839c6a002 Sep 13 11:18:16.015422 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:16.015440 (XEN) Xen call trace: Sep 13 11:18:16.015450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.027530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:16.039522 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:16.039544 (XEN) Sep 13 11:18:16.039552 - (XEN) *** Dumping CPU40 host state: *** Sep 13 11:18:16.051522 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:16.051546 (XEN) CPU: 40 Sep 13 11:18:16.051556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.063578 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:16.075413 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 13 11:18:16.075435 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 11:18:16.087417 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 11:18:16.087439 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 00000000a09be3eb Sep 13 11:18:16.099420 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 11:18:16.111415 (XEN) r15: 00000288974aa93e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 11:18:16.111437 (XEN) cr3: 000000006ead4000 cr2: 00007fd245a249c0 Sep 13 11:18:16.123415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 11:18:16.123437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:16.135419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:16.147418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:16.147440 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 11:18:16.159417 (XEN) 00000288b75234ad ffff82d040352e83 ffff82d0405e9480 ffff831055ecfea0 Sep 13 11:18:16.159439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 11:18:16.171418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:16.183413 (XEN) ffff831055ecfee8 ffff82d040324d86 ffff82d040324c9d ffff83083977f000 Sep 13 11:18:16.183435 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 11:18:16.195394 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 11:18:16.207400 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 11:18:16.207412 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002fb664 0000000000000000 Sep 13 11:18:16.219402 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:16.219417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:16.231421 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:16.243420 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 13 11:18:16.243442 (XEN) 00000037f9680000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 11:18:16.255402 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:16.255411 (XEN) Xen call trace: Sep 13 11:18:16.255416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.267401 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:16.279586 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:16.279607 (XEN) Sep 13 11:18:16.279615 v=0(XEN) *** Dumping CPU41 host state: *** Sep 13 11:18:16.291407 Sep 13 11:18:16.291421 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:16.291436 (XEN) CPU: 41 Sep 13 11:18:16.291445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.303421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:16.303442 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 11:18:16.315425 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 11:18:16.327430 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 13 11:18:16.327452 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000289b98b2607 Sep 13 11:18:16.339437 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 11:18:16.351426 (XEN) r15: 00000288b98b6704 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:16.351448 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 13 11:18:16.363426 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 11:18:16.363448 (XEN) ds: 002b es: 002b Sep 13 11:18:16.370381 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:16.379448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:16.379474 (XEN) fb 80 3d dc 18 23 00 Sep 13 11:18:16.379910 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:16.395446 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 11:18:16.395466 (XEN) 00000288c5a84958 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 13 11:18:16.407434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 11:18:16.407455 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:16.419548 (XEN) ffff831055ebfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f3000 Sep 13 11:18:16.431557 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 11:18:16.431579 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aae80 0000000000000000 Sep 13 11:18:16.443544 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 11:18:16.443565 (XEN) 0000000000000000 0000000008506800 000000000017b024 0000000000000000 Sep 13 11:18:16.455532 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:16.467525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:16.467547 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:16.479553 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 13 11:18:16.491543 (XEN) 00000037f9670000 0000000000372660 0000000000000000 8000000839c54002 Sep 13 11:18:16.491565 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:16.503541 (XEN) Xen call trace: Sep 13 11:18:16.503558 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.503576 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:16.515497 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:16.515518 (XEN) Sep 13 11:18:16.527535 (XEN) 26 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 13 11:18:16.527557 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:16.539551 (XEN) CPU: 42 Sep 13 11:18:16.539567 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.539586 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:16.551412 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 13 11:18:16.563597 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 11:18:16.563620 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 11:18:16.575414 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 00000289024e5c7b Sep 13 11:18:16.575436 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 11:18:16.587426 (XEN) r15: 00000288c6b3a934 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:16.599422 (XEN) cr3: 000000105260c000 cr2: 00007f5438a4f438 Sep 13 11:18:16.599442 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 11:18:16.611415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:16.611436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:16.623421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:16.635420 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 11:18:16.635440 (XEN) 00000288d2e6c596 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 13 11:18:16.647417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 11:18:16.647438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:16.659422 (XEN) ffff831055eb7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839716000 Sep 13 11:18:16.671412 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 11:18:16.671434 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 11:18:16.683418 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 11:18:16.695413 (XEN) 0000000000000001 000002afea927880 00000000001b098c 0000000000000000 Sep 13 11:18:16.695435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:16.707416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:16.707438 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:16.719425 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 13 11:18:16.731413 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 13 11:18:16.731434 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:16.743416 (XEN) Xen call trace: Sep 13 11:18:16.743433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.755414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:16.755438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:16.767413 (XEN) Sep 13 11:18:16.767428 ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Sep 13 11:18:16.767442 Sep 13 11:18:16.767449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 11:18:16.779412 (XEN) CPU: 43 Sep 13 11:18:16.779428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.791414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 11:18:16.791435 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 13 11:18:16.803421 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 11:18:16.803444 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 11:18:16.815419 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000289024e5ce4 Sep 13 11:18:16.815441 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 11:18:16.827418 (XEN) r15: 00000288d407e8b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 11:18:16.839417 (XEN) cr3: 000000105260c000 cr2: 00007f8330d07170 Sep 13 11:18:16.839437 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 11:18:16.851417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 11:18:16.851445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 11:18:16.863423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 11:18:16.875413 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 11:18:16.875434 (XEN) 00000288e2498e8b ffff82d040352e83 ffff82d0405e9600 ffff831055eafea0 Sep 13 11:18:16.887416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 11:18:16.887437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 11:18:16.899420 (XEN) ffff831055eafee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c0000 Sep 13 11:18:16.911523 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 11:18:16.911545 (XEN) ffff82d040328ae5 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 11:18:16.923556 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 11:18:16.935416 (XEN) 0000000000000000 0000000000000100 0000000000103454 0000000000000000 Sep 13 11:18:16.935437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 11:18:16.947416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 11:18:16.947438 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 11:18:16.959421 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 13 11:18:16.971443 (XEN) 00000037f9658000 0000000000372660 0000000000000000 8000000839c36002 Sep 13 11:18:16.971463 (XEN) 0000000000000000 0000000e00000000 Sep 13 11:18:16.983415 (XEN) Xen call trace: Sep 13 11:18:16.983432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 11:18:16.995412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 11:18:16.995435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 11:18:17.007388 (XEN) Sep 13 11:18:17.007404 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 13 11:18:17.031409 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 11:18:17.031428 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 11:18:17.031439 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 13 11:18:17.043411 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 11:18:17.043430 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 11:18:17.043442 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 11:18:17.055413 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 11:18:17.055431 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 11:18:17.067408 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 11:18:17.067427 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 11:18:17.067439 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 11:18:17.079409 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 11:18:17.079428 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 11:18:17.079439 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 11:18:17.091412 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 13 11:18:17.091431 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 11:18:17.091443 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 11:18:17.103564 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 11:18:17.103582 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 11:18:17.115407 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 11:18:17.115426 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 13 11:18:17.115438 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 11:18:17.127411 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 11:18:17.127429 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 11:18:17.127440 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 11:18:17.139409 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 11:18:17.139427 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 11:18:17.139438 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 11:18:17.151411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 11:18:17.151429 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 11:18:17.151441 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 11:18:17.163419 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 11:18:17.163438 (XEN) 60 [1/1/ - ]: s=6 n=9 x=0 Sep 13 11:18:17.175407 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 11:18:17.175426 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 11:18:17.175438 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 11:18:17.187413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 11:18:17.187432 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 11:18:17.187443 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 11:18:17.199410 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 11:18:17.199429 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 11:18:17.211419 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 11:18:17.211439 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 11:18:17.211450 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 11:18:17.223409 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Sep 13 11:18:17.223427 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 11:18:17.223439 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 11:18:17.235410 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 11:18:17.235428 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 11:18:17.247407 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 11:18:17.247426 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 13 11:18:17.247438 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 11:18:17.259418 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 11:18:17.259437 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 11:18:17.259449 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 11:18:17.271418 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 11:18:17.271437 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 11:18:17.271448 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 11:18:17.283415 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 11:18:17.283433 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 11:18:17.295411 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 11:18:17.295430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 11:18:17.295442 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 11:18:17.307411 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 11:18:17.307430 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 11:18:17.307441 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 11:18:17.319417 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 11:18:17.319436 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 11:18:17.331408 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Sep 13 11:18:17.331427 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 11:18:17.331440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 11:18:17.343410 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 11:18:17.343428 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 11:18:17.343439 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 11:18:17.355421 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 11:18:17.355439 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 11:18:17.367408 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 11:18:17.367427 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 11:18:17.367439 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 11:18:17.379380 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 11:18:17.379399 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 11:18:17.379410 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 11:18:17.391413 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 11:18:17.391431 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 11:18:17.391443 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 11:18:17.403411 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 11:18:17.403429 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 11:18:17.415417 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 11:18:17.415436 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 11:18:17.415448 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 11:18:17.427411 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 11:18:17.427429 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 11:18:17.427448 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 11:18:17.439410 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 11:18:17.439429 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 11:18:17.451415 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 11:18:17.451434 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 11:18:17.451446 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 11:18:17.463570 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 11:18:17.463589 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 11:18:17.463601 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 11:18:17.475410 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 11:18:17.475428 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 11:18:17.487407 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 11:18:17.487426 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 13 11:18:17.487438 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 11:18:17.499409 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 11:18:17.499428 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 11:18:17.499439 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 11:18:17.511414 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 11:18:17.511433 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Sep 13 11:18:17.511444 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 11:18:17.523414 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 11:18:17.523433 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 11:18:17.535409 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 11:18:17.535428 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 11:18:17.535439 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 11:18:17.547411 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 11:18:17.547430 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 11:18:17.547442 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 11:18:17.559428 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 11:18:17.559446 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 11:18:17.571409 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 11:18:17.571428 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 11:18:17.571440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 11:18:17.583408 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 11:18:17.583427 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 11:18:17.583438 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 11:18:17.595413 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 11:18:17.595431 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 11:18:17.607407 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 11:18:17.607426 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 11:18:17.607438 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 11:18:17.619426 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 11:18:17.619444 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 13 11:18:17.619456 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 11:18:17.631413 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 11:18:17.631432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 11:18:17.643409 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 11:18:17.643429 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 11:18:17.643441 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 11:18:17.655409 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 11:18:17.655429 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 11:18:17.655440 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 11:18:17.667414 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 11:18:17.667433 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 11:18:17.667444 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 11:18:17.679413 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 11:18:17.679433 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 11:18:17.691408 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 11:18:17.691427 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 11:18:17.691439 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 11:18:17.703418 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 11:18:17.703436 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 11:18:17.703457 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 11:18:17.715414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 11:18:17.715432 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 11:18:17.727408 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 11:18:17.727427 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 11:18:17.727439 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 11:18:17.739411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 11:18:17.739430 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 11:18:17.739441 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 11:18:17.751588 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 11:18:17.751607 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 11:18:17.763405 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 11:18:17.763425 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 11:18:17.763437 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 11:18:17.775410 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 11:18:17.775429 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 11:18:17.775440 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 11:18:17.787413 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 11:18:17.787432 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 11:18:17.787444 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 11:18:17.799411 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 11:18:17.799429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 11:18:17.811415 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 11:18:17.811434 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 11:18:17.811446 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 11:18:17.823411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 11:18:17.823429 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 11:18:17.823441 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 11:18:17.835410 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 11:18:17.835428 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 11:18:17.847409 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 11:18:17.847428 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 11:18:17.847440 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 11:18:17.859414 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 11:18:17.859432 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 11:18:17.859444 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 11:18:17.871409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 11:18:17.871428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 11:18:17.883408 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 11:18:17.883427 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 11:18:17.883439 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 11:18:17.895417 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 11:18:17.895437 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 11:18:17.895448 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 11:18:17.907412 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 11:18:17.907431 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 11:18:17.907443 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 11:18:17.919520 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 11:18:17.919539 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 11:18:17.931537 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 11:18:17.931556 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 11:18:17.931567 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 11:18:17.943415 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 11:18:17.943434 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 11:18:17.943446 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 11:18:17.955546 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 11:18:17.955564 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 11:18:17.967410 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 11:18:17.967429 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 11:18:17.967441 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 11:18:17.979414 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 11:18:17.979440 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 11:18:17.979452 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 11:18:17.991414 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 11:18:17.991433 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 11:18:18.003407 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 11:18:18.003427 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 11:18:18.003439 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 11:18:18.015410 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 11:18:18.015429 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 11:18:18.015440 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 11:18:18.027418 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 11:18:18.027437 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 11:18:18.039407 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 11:18:18.039427 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 11:18:18.039439 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 11:18:18.051408 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 11:18:18.051427 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 11:18:18.051439 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 11:18:18.063411 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 11:18:18.063430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 11:18:18.063442 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 11:18:18.075415 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 11:18:18.075433 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 11:18:18.087412 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 11:18:18.087431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 11:18:18.087443 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 11:18:18.099522 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 11:18:18.099541 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 11:18:18.099552 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 11:18:18.111519 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 11:18:18.111538 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 11:18:18.123572 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 11:18:18.123592 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 11:18:18.123603 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 11:18:18.135412 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 11:18:18.135431 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 11:18:18.135443 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 11:18:18.147411 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 11:18:18.147430 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 11:18:18.147441 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 11:18:18.159522 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 11:18:18.159540 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 11:18:18.171516 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 11:18:18.171535 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 11:18:18.171546 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 11:18:18.183518 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 11:18:18.183537 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 11:18:18.183549 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 11:18:18.195520 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 11:18:18.195539 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 11:18:18.207555 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 11:18:18.207565 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 11:18:18.207571 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 11:18:18.219403 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 11:18:18.219415 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 11:18:18.219422 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 11:18:18.231406 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 11:18:18.231421 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 13 11:18:18.243420 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 11:18:18.243440 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 11:18:18.243452 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 11:18:18.259439 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 11:18:18.259467 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 11:18:18.259479 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 11:18:18.259489 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 11:18:18.271592 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 11:18:18.271610 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 11:18:18.283573 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 11:18:18.283592 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 11:18:18.283603 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 11:18:18.295427 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 11:18:18.295446 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 11:18:18.295461 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 11:18:18.307599 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 11:18:18.307617 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 11:18:18.307628 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Sep 13 11:18:18.319416 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 11:18:18.319435 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 11:18:18.331421 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 11:18:18.331440 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 11:18:18.331451 (XEN) 323 [0 Sep 13 11:18:18.334849 /0/ - ]: s=6 n=53 x=0 Sep 13 11:18:18.343425 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 11:18:18.343444 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 11:18:18.343456 ( Sep 13 11:18:18.343784 XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 11:18:18.355426 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 11:18:18.355445 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 11:18:18.367414 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 11:18:18.367433 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 11:18:18.367445 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 11:18:18.379421 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 11:18:18.379440 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 11:18:18.379452 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 11:18:18.391421 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 11:18:18.391440 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 11:18:18.403408 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 11:18:18.403428 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 11:18:18.403440 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 11:18:18.415410 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 11:18:18.415430 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 11:18:18.427413 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 11:18:18.427432 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 11:18:18.439409 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 11:18:18.439429 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 11:18:18.451407 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 11:18:18.451427 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 11:18:18.451440 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 11:18:18.463413 (XEN) 349 [0/0/ - ]: s=4 n=53 x=0 p=1311 i=82 Sep 13 11:18:18.463433 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 11:18:18.475423 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 11:18:18.475443 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 11:18:18.487516 (XEN) 353 [0/0/ - ]: s=4 n=42 x=0 p=1301 i=92 Sep 13 11:18:18.487536 (XEN) 354 [0/0/ - ]: s=4 n=40 x=0 p=1299 i=94 Sep 13 11:18:18.499518 (XEN) 355 [0/0/ - ]: s=4 n=31 x=0 p=1298 i=95 Sep 13 11:18:18.499538 (XEN) 356 [0/0/ - ]: s=4 n=39 x=0 p=1297 i=96 Sep 13 11:18:18.511516 (XEN) 357 [0/0/ - ]: s=4 n=38 x=0 p=1296 i=97 Sep 13 11:18:18.511537 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1295 i=98 Sep 13 11:18:18.511550 (XEN) 359 [0/0/ - ]: s=4 n=5 x=0 p=1294 i=99 Sep 13 11:18:18.523522 (XEN) 360 [0/0/ - ]: s=4 n=25 x=0 p=1293 i=100 Sep 13 11:18:18.523550 (XEN) 361 [0/0/ - ]: s=4 n=3 x=0 p=1292 i=101 Sep 13 11:18:18.535527 (XEN) 362 [0/0/ - ]: s=4 n=32 x=0 p=1291 i=102 Sep 13 11:18:18.535546 (XEN) 363 [0/0/ - ]: s=4 n=13 x=0 p=1290 i=103 Sep 13 11:18:18.547524 (XEN) 364 [0/0/ - ]: s=4 n=20 x=0 p=1289 i=104 Sep 13 11:18:18.547544 (XEN) 365 [0/0/ - ]: s=4 n=11 x=0 p=1288 i=105 Sep 13 11:18:18.559546 (XEN) 366 [0/0/ - ]: s=4 n=19 x=0 p=1287 i=106 Sep 13 11:18:18.559566 (XEN) 367 [0/0/ - ]: s=4 n=18 x=0 p=1286 i=107 Sep 13 11:18:18.571413 (XEN) 368 [0/0/ - ]: s=4 n=17 x=0 p=1285 i=108 Sep 13 11:18:18.571433 (XEN) 369 [0/0/ - ]: s=4 n=26 x=0 p=1284 i=109 Sep 13 11:18:18.583411 (XEN) 370 [0/0/ - ]: s=4 n=43 x=0 p=1283 i=110 Sep 13 11:18:18.583431 (XEN) 371 [0/0/ - ]: s=4 n=24 x=0 p=1282 i=111 Sep 13 11:18:18.595411 (XEN) 372 [0/0/ - ]: s=4 n=50 x=0 p=1281 i=112 Sep 13 11:18:18.595432 (XEN) 373 [0/0/ - ]: s=4 n=41 x=0 p=1280 i=113 Sep 13 11:18:18.607525 (XEN) 374 [0/0/ - ]: s=4 n=10 x=0 p=1279 i=114 Sep 13 11:18:18.607545 (XEN) 375 [0/0/ - ]: s=4 n=48 x=0 p=1278 i=115 Sep 13 11:18:18.619514 (XEN) 376 [0/0/ - ]: s=4 n=6 x=0 p=1277 i=116 Sep 13 11:18:18.619535 (XEN) 377 [0/0/ - ]: s=4 n=5 x=0 p=1276 i=117 Sep 13 11:18:18.619548 (XEN) 378 [0/0/ - ]: s=4 n=4 x=0 p=1275 i=118 Sep 13 11:18:18.631521 (XEN) 379 [0/0/ - ]: s=4 n=16 x=0 p=1274 i=119 Sep 13 11:18:18.631540 (XEN) 380 [0/0/ - ]: s=4 n=33 x=0 p=1273 i=120 Sep 13 11:18:18.643520 (XEN) 381 [0/0/ - ]: s=4 n=14 x=0 p=1272 i=121 Sep 13 11:18:18.643540 (XEN) 382 [0/0/ - ]: s=4 n=12 x=0 p=1271 i=122 Sep 13 11:18:18.655521 (XEN) 383 [0/0/ - ]: s=4 n=0 x=0 p=1270 i=123 Sep 13 11:18:18.655541 (XEN) 384 [0/0/ - ]: s=4 n=8 x=0 p=1269 i=124 Sep 13 11:18:18.667545 (XEN) 385 [0/0/ - ]: s=4 n=7 x=0 p=1268 i=125 Sep 13 11:18:18.667565 (XEN) 386 [0/0/ - ]: s=4 n=37 x=0 p=1267 i=126 Sep 13 11:18:18.679413 (XEN) 387 [0/0/ - ]: s=4 n=36 x=0 p=1266 i=127 Sep 13 11:18:18.679434 (XEN) 388 [0/0/ - ]: s=4 n=35 x=0 p=1265 i=128 Sep 13 11:18:18.691519 (XEN) 389 [0/0/ - ]: s=4 n=44 x=0 p=1264 i=129 Sep 13 11:18:18.691539 (XEN) 390 [0/0/ - ]: s=4 n=23 x=0 p=1263 i=130 Sep 13 11:18:18.703517 (XEN) 391 [0/0/ - ]: s=4 n=1 x=0 p=1262 i=131 Sep 13 11:18:18.703537 (XEN) 392 [0/0/ - ]: s=4 n=30 x=0 p=1261 i=132 Sep 13 11:18:18.715516 (XEN) 393 [0/0/ - ]: s=4 n=21 x=0 p=1260 i=133 Sep 13 11:18:18.715537 (XEN) 394 [0/0/ - ]: s=4 n=29 x=0 p=1259 i=134 Sep 13 11:18:18.727515 (XEN) 395 [0/0/ - ]: s=4 n=28 x=0 p=1258 i=135 Sep 13 11:18:18.727536 (XEN) 396 [0/0/ - ]: s=4 n=55 x=0 p=1257 i=136 Sep 13 11:18:18.727549 (XEN) 397 [0/0/ - ]: s=4 n=36 x=0 p=1256 i=137 Sep 13 11:18:18.739557 (XEN) 398 [0/0/ - ]: s=4 n=15 x=0 p=1255 i=138 Sep 13 11:18:18.739577 (XEN) 399 [0/0/ - ]: s=4 n=34 x=0 p=1254 i=139 Sep 13 11:18:18.751415 (XEN) 400 [0/0/ - ]: s=4 n=51 x=0 p=1253 i=140 Sep 13 11:18:18.751435 (XEN) 401 [0/0/ - ]: s=4 n=22 x=0 p=1252 i=141 Sep 13 11:18:18.763417 (XEN) 402 [0/0/ - ]: s=4 n=49 x=0 p=1251 i=142 Sep 13 11:18:18.763436 (XEN) 403 [0/0/ - ]: s=4 n=9 x=0 p=1250 i=143 Sep 13 11:18:18.775418 (XEN) 404 [0/0/ - ]: s=4 n=47 x=0 p=1249 i=144 Sep 13 11:18:18.775438 (XEN) 405 [0/0/ - ]: s=4 n=46 x=0 p=1248 i=145 Sep 13 11:18:18.787413 (XEN) 406 [0/0/ - ]: s=4 n=45 x=0 p=1247 i=146 Sep 13 11:18:18.787433 (XEN) 407 [0/0/ - ]: s=4 n=54 x=0 p=1246 i=147 Sep 13 11:18:18.799580 (XEN) 408 [0/0/ - ]: s=4 n=2 x=0 p=1245 i=148 Sep 13 11:18:18.799600 (XEN) 409 [0/0/ - ]: s=4 n=52 x=0 p=1244 i=149 Sep 13 11:18:18.811409 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 11:18:18.811429 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 13 11:18:18.823410 (XEN) 412 [0/0/ - ]: s=4 n=46 x=0 p=1307 i=86 Sep 13 11:18:18.823439 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 13 11:18:18.823452 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Sep 13 11:18:18.835416 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 11:18:18.835436 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Sep 13 11:18:18.847561 (XEN) 417 [0/0/ - ]: s=4 n=21 x=0 p=1302 i=91 Sep 13 11:18:18.847581 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1300 i=93 Sep 13 11:18:18.859414 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 11:18:18.859433 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 11:18:18.871410 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 13 11:18:18.871429 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 13 11:18:18.883409 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 13 11:18:18.883430 (XEN) No domains have emulated TSC Sep 13 11:18:18.883441 (XEN) Synced stime skew: max=6004ns avg=6004ns samples=1 current=6004ns Sep 13 11:18:18.895423 (XEN) Synced cycles skew: max=11968 avg=11968 samples=1 current=11968 Sep 13 11:18:18.907361 Sep 13 11:18:20.334469 (XEN) 'u' pressed -> dumping numa info (now = 2790514404855) Sep 13 11:18:20.347430 (XEN) NODE0 start->0 size->8912896 free->8239910 Sep 13 11:18:20.347451 ( Sep 13 11:18:20.347778 XEN) NODE1 start->8912896 size->8388608 free->8152770 Sep 13 11:18:20.363443 (XEN) CPU0...27 -> NODE0 Sep 13 11:18:20.363461 (XEN) CPU28...55 -> NODE1 Sep 13 11:18:20.363471 (XEN) Memory location of each domain: Sep 13 11:18:20.363482 (XEN) d0 (total: 131070): Sep 13 11:18:20.375403 (XEN) Node 0: 51002 Sep 13 11:18:20.375420 (XEN) Node 1: 80068 Sep 13 11:18:20.375430 Sep 13 11:18:22.378703 (XEN) *********** VMCS Areas ************** Sep 13 11:18:22.391418 (XEN) ************************************** Sep 13 11:18:22.391436 Sep 13 11:18:22.391702 Sep 13 11:18:24.381871 (XEN) number of MP IRQ sources: 15. Sep 13 11:18:24.399422 (XEN) number of IO-APIC #1 registers: 24. Sep 13 11:18:24.399443 (XEN) number of IO-APIC #2 regist Sep 13 11:18:24.399768 ers: 24. Sep 13 11:18:24.411416 (XEN) number of IO-APIC #3 registers: 24. Sep 13 11:18:24.411436 (XEN) testing the IO APIC....................... Sep 13 11:18:24.411449 (XEN) IO APIC #1...... Sep 13 11:18:24.423405 (XEN) .... register #00: 01000000 Sep 13 11:18:24.423424 (XEN) ....... : physical APIC id: 01 Sep 13 11:18:24.423437 (XEN) ....... : Delivery Type: 0 Sep 13 11:18:24.435425 (XEN) ....... : LTS : 0 Sep 13 11:18:24.435443 (XEN) .... register #01: 00170020 Sep 13 11:18:24.435455 (XEN) ....... : max redirection entries: 0017 Sep 13 11:18:24.447408 (XEN) ....... : PRQ implemented: 0 Sep 13 11:18:24.447427 (XEN) ....... : IO APIC version: 0020 Sep 13 11:18:24.447439 (XEN) .... IRQ redirection table: Sep 13 11:18:24.459418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 11:18:24.459439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.459451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 11:18:24.471418 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 11:18:24.471437 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 11:18:24.483410 (XEN) 04 32 0 0 0 0 0 0 0 F1 Sep 13 11:18:24.483429 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 11:18:24.495409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 11:18:24.495428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 11:18:24.495440 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 13 11:18:24.507410 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 13 11:18:24.507429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 11:18:24.519412 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 11:18:24.519440 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 11:18:24.531409 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 11:18:24.531428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 11:18:24.531440 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 11:18:24.543421 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 11:18:24.543440 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 11:18:24.555411 (XEN) 12 24 0 1 0 1 0 0 0 A2 Sep 13 11:18:24.555429 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 11:18:24.555441 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.567410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.567429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.579412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.579430 (XEN) IO APIC #2...... Sep 13 11:18:24.579440 (XEN) .... register #00: 02000000 Sep 13 11:18:24.591410 (XEN) ....... : physical APIC id: 02 Sep 13 11:18:24.591429 (XEN) ....... : Delivery Type: 0 Sep 13 11:18:24.591440 (XEN) ....... : LTS : 0 Sep 13 11:18:24.603417 (XEN) .... register #01: 00170020 Sep 13 11:18:24.603434 (XEN) ....... : max redirection entries: 0017 Sep 13 11:18:24.603447 (XEN) ....... : PRQ implemented: 0 Sep 13 11:18:24.615412 (XEN) ....... : IO APIC version: 0020 Sep 13 11:18:24.615432 (XEN) .... register #02: 00000000 Sep 13 11:18:24.615442 (XEN) ....... : arbitration: 00 Sep 13 11:18:24.627411 (XEN) .... register #03: 00000001 Sep 13 11:18:24.627429 (XEN) ....... : Boot DT : 1 Sep 13 11:18:24.627440 (XEN) .... IRQ redirection table: Sep 13 11:18:24.639407 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 11:18:24.639428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.639439 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.651412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 11:18:24.651430 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.663410 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 13 11:18:24.663428 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.675408 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.675426 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.675438 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 11:18:24.687410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.687428 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 13 11:18:24.699410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.699429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.711406 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.711425 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.711436 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.723412 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 11:18:24.723430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.735411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.735429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.747408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.747427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.747438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.759419 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.759437 (XEN) IO APIC #3...... Sep 13 11:18:24.759447 (XEN) .... register #00: 03000000 Sep 13 11:18:24.771411 (XEN) ....... : physical APIC id: 03 Sep 13 11:18:24.771430 (XEN) ....... : Delivery Type: 0 Sep 13 11:18:24.771441 (XEN) ....... : LTS : 0 Sep 13 11:18:24.783411 (XEN) .... register #01: 00170020 Sep 13 11:18:24.783429 (XEN) ....... : max redirection entries: 0017 Sep 13 11:18:24.783442 (XEN) ....... : PRQ implemented: 0 Sep 13 11:18:24.795412 (XEN) ....... : IO APIC version: 0020 Sep 13 11:18:24.795439 (XEN) .... register #02: 00000000 Sep 13 11:18:24.795451 (XEN) ....... : arbitration: 00 Sep 13 11:18:24.807411 (XEN) .... register #03: 00000001 Sep 13 11:18:24.807429 (XEN) ....... : Boot DT : 1 Sep 13 11:18:24.807440 (XEN) .... IRQ redirection table: Sep 13 11:18:24.819411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 11:18:24.819431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.831408 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.831428 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.831439 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.843409 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.843427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.855418 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.855437 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.855449 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 11:18:24.867410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.867428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.879413 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.879432 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.891408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.891427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.891438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.903411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.903429 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.915409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.915428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.927410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.927428 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.927440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.939410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 11:18:24.939428 (XEN) Using vector-based indexing Sep 13 11:18:24.951408 (XEN) IRQ to pin mappings: Sep 13 11:18:24.951426 (XEN) IRQ240 -> 0:2 Sep 13 11:18:24.951436 (XEN) IRQ64 -> 0:1 Sep 13 11:18:24.951445 (XEN) IRQ72 -> 0:3 Sep 13 11:18:24.951453 (XEN) IRQ241 -> 0:4 Sep 13 11:18:24.951462 (XEN) IRQ80 -> 0:5 Sep 13 11:18:24.963416 (XEN) IRQ88 -> 0:6 Sep 13 11:18:24.963432 (XEN) IRQ96 -> 0:7 Sep 13 11:18:24.963441 (XEN) IRQ154 -> 0:8 Sep 13 11:18:24.963450 (XEN) IRQ192 -> 0:9 Sep 13 11:18:24.963458 (XEN) IRQ120 -> 0:10 Sep 13 11:18:24.975412 (XEN) IRQ136 -> 0:11 Sep 13 11:18:24.975429 (XEN) IRQ144 -> 0:12 Sep 13 11:18:24.975438 (XEN) IRQ152 -> 0:13 Sep 13 11:18:24.975447 (XEN) IRQ160 -> 0:14 Sep 13 11:18:24.975456 (XEN) IRQ168 -> 0:15 Sep 13 11:18:24.975464 (XEN) IRQ193 -> 0:16 Sep 13 11:18:24.987413 (XEN) IRQ106 -> 0:17 Sep 13 11:18:24.987429 (XEN) IRQ162 -> 0:18 Sep 13 11:18:24.987439 (XEN) IRQ217 -> 0:19 Sep 13 11:18:24.987448 (XEN) IRQ208 -> 1:2 Sep 13 11:18:24.987456 (XEN) IRQ141 -> 1:4 Sep 13 11:18:24.999410 (XEN) IRQ81 -> 1:8 Sep 13 11:18:24.999426 (XEN) IRQ170 -> 1:10 Sep 13 11:18:24.999435 (XEN) IRQ153 -> 1:16 Sep 13 11:18:24.999444 (XEN) IRQ50 -> 2:8 Sep 13 11:18:24.999453 (XEN) .................................... done. Sep 13 11:18:25.011378 Sep 13 11:18:36.342333 (XEN) 'q' pressed -> dumping domain info (now = 2806522041905) Sep 13 11:18:36.355426 (XEN) General information for domain 0: Sep 13 11:18:36.355445 (XEN) Sep 13 11:18:36.355771 refcnt=3 dying=0 pause_count=0 Sep 13 11:18:36.367417 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4,6-10,12,14-15,17-18,20,22,24,26-28,31-34,36-39,41-43,46-50,52,54-55} max_pages=131072 Sep 13 11:18:36.379426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 11:18:36.391417 (XEN) Rangesets belonging to domain 0: Sep 13 11:18:36.391446 (XEN) Interrupts { 1-71, 74-158 } Sep 13 11:18:36.391458 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 11:18:36.403424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 11:18:36.427411 (XEN) log-dirty { } Sep 13 11:18:36.427428 (XEN) Memory pages belonging to domain 0: Sep 13 11:18:36.427440 (XEN) DomPage list too long to display Sep 13 11:18:36.439415 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 11:18:36.451408 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Sep 13 11:18:36.451431 (XEN) XenPage 000000000107f250: caf=c000000000000002, taf=e400000000000002 Sep 13 11:18:36.463419 (XEN) NODE affinity for domain 0: [0-1] Sep 13 11:18:36.463438 (XEN) VCPU information and callbacks for domain 0: Sep 13 11:18:36.475413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.475433 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.487413 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.487431 (XEN) No periodic timer Sep 13 11:18:36.487442 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.499408 (XEN) VCPU1: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 13 11:18:36.499432 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.511412 (XEN) No periodic timer Sep 13 11:18:36.511428 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.511442 (XEN) VCPU2: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.523413 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.523431 (XEN) No periodic timer Sep 13 11:18:36.523441 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.535416 (XEN) VCPU3: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.547406 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.547426 (XEN) No periodic timer Sep 13 11:18:36.547436 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.547448 (XEN) VCPU4: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 13 11:18:36.559416 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.571408 (XEN) No periodic timer Sep 13 11:18:36.571425 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.571439 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.583411 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.583430 (XEN) No periodic timer Sep 13 11:18:36.583440 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.595417 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 13 11:18:36.595440 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.607412 (XEN) No periodic timer Sep 13 11:18:36.607429 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.607442 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 11:18:36.619417 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.619435 (XEN) No periodic timer Sep 13 11:18:36.631414 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.631434 (XEN) VCPU8: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.643409 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.643427 (XEN) No periodic timer Sep 13 11:18:36.643438 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.655411 (XEN) VCPU9: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 11:18:36.655434 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.667413 (XEN) No periodic timer Sep 13 11:18:36.667430 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.667443 (XEN) VCPU10: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.679416 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.679441 (XEN) No periodic timer Sep 13 11:18:36.679452 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.691415 (XEN) VCPU11: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 13 11:18:36.703411 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.703429 (XEN) No periodic timer Sep 13 11:18:36.703439 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.715411 (XEN) VCPU12: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 13 11:18:36.715436 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.727408 (XEN) No periodic timer Sep 13 11:18:36.727425 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.727439 (XEN) VCPU13: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.739417 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.739435 (XEN) No periodic timer Sep 13 11:18:36.739445 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.751417 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.751439 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.763412 (XEN) No periodic timer Sep 13 11:18:36.763428 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.763442 (XEN) VCPU15: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 11:18:36.775422 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.775439 (XEN) No periodic timer Sep 13 11:18:36.787411 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.787431 (XEN) VCPU16: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 13 11:18:36.799420 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.799439 (XEN) No periodic timer Sep 13 11:18:36.799448 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.811418 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 11:18:36.823413 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.823432 (XEN) No periodic timer Sep 13 11:18:36.823442 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.835412 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.835433 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.835445 (XEN) No periodic timer Sep 13 11:18:36.847410 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.847430 (XEN) VCPU19: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 13 11:18:36.859412 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.859430 (XEN) No periodic timer Sep 13 11:18:36.859440 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.871415 (XEN) VCPU20: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 13 11:18:36.871439 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.883413 (XEN) No periodic timer Sep 13 11:18:36.883430 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.883443 (XEN) VCPU21: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 11:18:36.895414 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.895432 (XEN) No periodic timer Sep 13 11:18:36.907411 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.907431 (XEN) VCPU22: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 11:18:36.919415 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.919433 (XEN) No periodic timer Sep 13 11:18:36.919443 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.931414 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:36.931436 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.943412 (XEN) No periodic timer Sep 13 11:18:36.943430 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.943443 (XEN) VCPU24: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 13 11:18:36.955419 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.955437 (XEN) No periodic timer Sep 13 11:18:36.967417 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.967438 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 11:18:36.979412 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:36.979430 (XEN) No periodic timer Sep 13 11:18:36.979440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 11:18:36.991410 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 11:18:36.991436 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.003420 (XEN) No periodic timer Sep 13 11:18:37.003436 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.003450 (XEN) VCPU27: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.015419 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.015438 (XEN) No periodic timer Sep 13 11:18:37.027409 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.027430 (XEN) VCPU28: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 11:18:37.039412 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.039431 (XEN) No periodic timer Sep 13 11:18:37.039441 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.051413 (XEN) VCPU29: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.051435 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.063413 (XEN) No periodic timer Sep 13 11:18:37.063430 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.063444 (XEN) VCPU30: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.075414 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.075432 (XEN) No periodic timer Sep 13 11:18:37.075442 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.087413 (XEN) VCPU31: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 11:18:37.099410 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.099429 (XEN) No periodic timer Sep 13 11:18:37.099439 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.111413 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 13 11:18:37.111438 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.123408 (XEN) No periodic timer Sep 13 11:18:37.123425 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.123439 (XEN) VCPU33: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 13 11:18:37.135417 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.135435 (XEN) No periodic timer Sep 13 11:18:37.147411 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.147432 (XEN) VCPU34: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 13 11:18:37.159415 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.159434 (XEN) No periodic timer Sep 13 11:18:37.159444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.171411 (XEN) VCPU35: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.171434 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.183409 (XEN) No periodic timer Sep 13 11:18:37.183427 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.183440 (XEN) VCPU36: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 13 11:18:37.195420 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.195437 (XEN) No periodic timer Sep 13 11:18:37.195447 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.207423 (XEN) VCPU37: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.219414 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.219433 (XEN) No periodic timer Sep 13 11:18:37.219443 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.231408 (XEN) VCPU38: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 13 11:18:37.231434 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.243412 (XEN) No periodic timer Sep 13 11:18:37.243429 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.243443 (XEN) VCPU39: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.255421 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.255440 (XEN) No periodic timer Sep 13 11:18:37.255450 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.267414 (XEN) VCPU40: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 11:18:37.267439 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.279414 (XEN) No periodic timer Sep 13 11:18:37.279431 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.279444 (XEN) VCPU41: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 13 11:18:37.291427 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.291444 (XEN) No periodic timer Sep 13 11:18:37.303410 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.303431 (XEN) VCPU42: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 11:18:37.315413 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.315432 (XEN) No periodic timer Sep 13 11:18:37.315441 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.327411 (XEN) VCPU43: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.327433 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.339412 (XEN) No periodic timer Sep 13 11:18:37.339428 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.339442 (XEN) VCPU44: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 11:18:37.351414 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.351433 (XEN) No periodic timer Sep 13 11:18:37.363410 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.363430 (XEN) VCPU45: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 11:18:37.375417 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.375435 (XEN) No periodic timer Sep 13 11:18:37.375445 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.387408 (XEN) VCPU46: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 11:18:37.387433 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.399411 (XEN) No periodic timer Sep 13 11:18:37.399427 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.399441 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 11:18:37.411425 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.411443 (XEN) No periodic timer Sep 13 11:18:37.423406 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.423426 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 11:18:37.435419 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.435437 (XEN) No periodic timer Sep 13 11:18:37.435447 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.447415 (XEN) VCPU49: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 13 11:18:37.447440 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.459410 (XEN) No periodic timer Sep 13 11:18:37.459427 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.459440 (XEN) VCPU50: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 11:18:37.471418 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.471437 (XEN) No periodic timer Sep 13 11:18:37.483411 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.483432 (XEN) VCPU51: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 11:18:37.495406 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.495424 (XEN) No periodic timer Sep 13 11:18:37.495434 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.507416 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 11:18:37.519407 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.519427 (XEN) No periodic timer Sep 13 11:18:37.519437 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.531407 (XEN) VCPU53: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 13 11:18:37.531442 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.543408 (XEN) No periodic timer Sep 13 11:18:37.543426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.543439 (XEN) VCPU54: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 11:18:37.555412 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.555431 (XEN) No periodic timer Sep 13 11:18:37.555441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 11:18:37.567413 (XEN) VCPU55: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 13 11:18:37.579410 (XEN) pause_count=0 pause_flags=1 Sep 13 11:18:37.579429 (XEN) No periodic timer Sep 13 11:18:37.579439 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 11:18:37.579451 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 11:18:37.591416 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 11:18:37.591434 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 11:18:37.603410 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 11:18:37.603430 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 11:18:37.603442 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 11:18:37.615417 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 11:18:37.615436 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 11:18:37.615448 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 11:18:37.627418 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 11:18:37.627436 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 11:18:37.639413 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 11:18:37.639433 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 11:18:37.639444 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 11:18:37.651413 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 11:18:37.651432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 11:18:37.663407 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 11:18:37.663427 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 11:18:37.663439 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 11:18:37.675411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 11:18:37.675430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 11:18:37.675442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 11:18:37.687410 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 11:18:37.687429 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 11:18:37.699409 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 11:18:37.699429 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 11:18:37.699441 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 11:18:37.711411 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 11:18:37.711430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 11:18:37.711442 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 11:18:37.723412 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 11:18:37.723431 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 11:18:37.735410 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 11:18:37.735429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 11:18:37.735441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 11:18:37.747411 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 11:18:37.747430 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 11:18:37.759406 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 11:18:37.759426 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 11:18:37.759438 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 11:18:37.771413 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 11:18:37.771432 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 11:18:37.771444 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 11:18:37.783419 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 11:18:37.783438 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 11:18:37.795410 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 11:18:37.795429 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 11:18:37.795441 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 11:18:37.807414 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 11:18:37.807441 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 11:18:37.807454 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 11:18:37.819422 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 11:18:37.819441 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 11:18:37.831409 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 11:18:37.831429 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 11:18:37.831440 Sep 13 11:18:48.341401 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 11:18:48.355416 Sep 13 11:18:48.355429 himrod0 login: Sep 13 11:18:48.355676 [ 2917.427977] xenbr0: port 2(vif37.0) entered blocking state Sep 13 11:20:34.411422 [ 2917.428211] xenbr0: port 2(vif37.0) entered disabled state Sep 13 11:20:34.423393 [ 2917.428615] device vif37.0 entered promiscuous mode Sep 13 11:20:34.423415 (d37) mapping kernel into physical memory Sep 13 11:20:34.483394 (d37) about to get started... Sep 13 11:20:34.483412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000034 unimplemented Sep 13 11:20:35.143402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:20:35.575412 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:20:35.575440 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 1 to 2 frames Sep 13 11:20:35.839403 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 2 to 3 frames Sep 13 11:20:35.839429 [ 2918.868767] vif vif-37-0 vif37.0: Guest Rx ready Sep 13 11:20:35.851408 [ 2918.869027] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Sep 13 11:20:35.863416 [ 2918.869314] xenbr0: port 2(vif37.0) entered blocking state Sep 13 11:20:35.863439 [ 2918.869521] xenbr0: port 2(vif37.0) entered forwarding state Sep 13 11:20:35.875385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:20:49.639356 [ 2961.941426] xen-blkback: backend/vbd/37/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:21:18.935376 (XEN) common/grant_table.c:1909:d37v1 Expanding d37 grant table from 3 to 4 frames Sep 13 11:21:33.947416 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 4 to 5 frames Sep 13 11:21:40.155406 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 5 to 6 frames Sep 13 11:24:59.755417 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:27:31.059382 (XEN) d37 L1TF-vulnerable L1e efffe7ffffc3c402 - Shadowing Sep 13 11:31:01.803394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:34:11.475505 [ 3806.100827] xenbr0: port 2(vif37.0) entered disabled state Sep 13 11:35:23.107388 [ 3817.828408] xenbr0: port 2(vif37.0) entered disabled state Sep 13 11:35:34.831417 [ 3817.829511] device vif37.0 left promiscuous mode Sep 13 11:35:34.843395 [ 3817.829797] xenbr0: port 2(vif37.0) entered disabled state Sep 13 11:35:34.843417 [ 3838.126736] xenbr0: port 2(vif38.0) entered blocking state Sep 13 11:35:55.135417 [ 3838.126972] xenbr0: port 2(vif38.0) entered disabled state Sep 13 11:35:55.135441 [ 3838.127367] device vif38.0 entered promiscuous mode Sep 13 11:35:55.147381 (d38) mapping kernel into physical memory Sep 13 11:35:55.243392 (d38) about to get started... Sep 13 11:35:55.243410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000034 unimplemented Sep 13 11:35:55.903372 (XEN) arch/x86/pv/emul-priv-op.c:1164:d38v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:35:56.395421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d38v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:35:56.407362 [ 3839.735106] xen-blkback: backend/vbd/38/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:35:56.743427 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 2 frames Sep 13 11:35:56.755419 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 2 to 3 frames Sep 13 11:35:56.767420 [ 3839.763056] vif vif-38-0 vif38.0: Guest Rx ready Sep 13 11:35:56.767441 [ 3839.763700] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Sep 13 11:35:56.779451 [ 3839.763984] xenbr0: port 2(vif38.0) entered blocking state Sep 13 11:35:56.779473 [ 3839.764193] xenbr0: port 2(vif38.0) entered forwarding state Sep 13 11:35:56.791375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000639 unimplemented Sep 13 11:35:58.867431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000611 unimplemented Sep 13 11:35:58.893902 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000619 unimplemented Sep 13 11:35:58.893931 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000606 unimplemented Sep 13 11:35:58.893963 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000611 unimplemented Sep 13 11:35:59.179411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000639 unimplemented Sep 13 11:35:59.179434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000641 unimplemented Sep 13 11:35:59.191420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x00000619 unimplemented Sep 13 11:35:59.203402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d38v0 RDMSR 0x0000064d unimplemented Sep 13 11:35:59.203425 [ 3885.511934] xenbr0: port 2(vif38.0) entered disabled state Sep 13 11:36:42.515406 [ 3885.567517] xenbr0: port 2(vif38.0) entered disabled state Sep 13 11:36:42.575416 [ 3885.568250] device vif38.0 left promiscuous mode Sep 13 11:36:42.575436 [ 3885.568460] xenbr0: port 2(vif38.0) entered disabled state Sep 13 11:36:42.587383 [ 3912.444010] xenbr0: port 2(vif39.0) entered blocking state Sep 13 11:37:09.451486 [ 3912.444287] xenbr0: port 2(vif39.0) entered disabled state Sep 13 11:37:09.451511 [ 3912.444642] device vif39.0 entered promiscuous mode Sep 13 11:37:09.463495 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 13 11:37:09.511468 [ 3912.513549] xen-blkback: backend/vbd/39/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:37:09.523450 [ 3912.542783] vif vif-39-0 vif39.0: Guest Rx ready Sep 13 11:37:09.547482 [ 3912.543080] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Sep 13 11:37:09.559487 [ 3912.543406] xenbr0: port 2(vif39.0) entered blocking state Sep 13 11:37:09.559509 [ 3912.543592] xenbr0: port 2(vif39.0) entered forwarding state Sep 13 11:37:09.571531 [ 3953.807063] xenbr0: port 3(vif40.0) entered blocking state Sep 13 11:37:50.819529 [ 3953.807298] xenbr0: port 3(vif40.0) entered disabled state Sep 13 11:37:50.819554 [ 3953.807675] device vif40.0 entered promiscuous mode Sep 13 11:37:50.831472 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 13 11:37:50.891532 [ 3953.895121] xen-blkback: backend/vbd/40/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:37:50.903455 [ 3953.916288] xenbr0: port 2(vif39.0) entered disabled state Sep 13 11:37:50.927376 [ 3953.970560] xenbr0: port 2(vif39.0) entered disabled state Sep 13 11:37:50.975412 [ 3953.971393] device vif39.0 left promiscuous mode Sep 13 11:37:50.987399 [ 3953.971608] xenbr0: port 2(vif39.0) entered disabled state Sep 13 11:37:50.987421 [ 3954.012674] vif vif-40-0 vif40.0: Guest Rx ready Sep 13 11:37:51.023413 [ 3954.013863] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Sep 13 11:37:51.023437 [ 3954.014231] xenbr0: port 3(vif40.0) entered blocking state Sep 13 11:37:51.035410 [ 3954.014424] xenbr0: port 3(vif40.0) entered forwarding state Sep 13 11:37:51.035432 [ 3981.217608] xenbr0: port 3(vif40.0) entered disabled state Sep 13 11:38:18.227426 [ 3981.261362] xenbr0: port 3(vif40.0) entered disabled state Sep 13 11:38:18.275408 [ 3981.261950] device vif40.0 left promiscuous mode Sep 13 11:38:18.275430 [ 3981.262168] xenbr0: port 3(vif40.0) entered disabled state Sep 13 11:38:18.275445 [ 4009.788650] xenbr0: port 2(vif41.0) entered blocking state Sep 13 11:38:46.803418 [ 4009.788882] xenbr0: port 2(vif41.0) entered disabled state Sep 13 11:38:46.803442 [ 4009.789265] device vif41.0 entered promiscuous mode Sep 13 11:38:46.815355 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 13 11:38:46.863411 [ 4009.859206] xen-blkback: backend/vbd/41/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:38:46.875378 [ 4009.889948] vif vif-41-0 vif41.0: Guest Rx ready Sep 13 11:38:46.899426 [ 4009.890644] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 13 11:38:46.899449 [ 4009.891052] xenbr0: port 2(vif41.0) entered blocking state Sep 13 11:38:46.911422 [ 4009.891260] xenbr0: port 2(vif41.0) entered forwarding state Sep 13 11:38:46.923363 [ 4051.246910] xenbr0: port 3(vif42.0) entered blocking state Sep 13 11:39:28.255417 [ 4051.247200] xenbr0: port 3(vif42.0) entered disabled state Sep 13 11:39:28.267392 [ 4051.247540] device vif42.0 entered promiscuous mode Sep 13 11:39:28.267414 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 13 11:39:28.339402 [ 4051.334020] xen-blkback: backend/vbd/42/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:39:28.351380 [ 4051.352640] xenbr0: port 2(vif41.0) entered disabled state Sep 13 11:39:28.363388 [ 4051.414558] xenbr0: port 2(vif41.0) entered disabled state Sep 13 11:39:28.423418 [ 4051.415289] device vif41.0 left promiscuous mode Sep 13 11:39:28.435386 [ 4051.415500] xenbr0: port 2(vif41.0) entered disabled state Sep 13 11:39:28.435409 [ 4051.450653] vif vif-42-0 vif42.0: Guest Rx ready Sep 13 11:39:28.459425 [ 4051.450955] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 13 11:39:28.471412 [ 4051.451317] xenbr0: port 3(vif42.0) entered blocking state Sep 13 11:39:28.471435 [ 4051.451507] xenbr0: port 3(vif42.0) entered forwarding state Sep 13 11:39:28.483374 [ 4064.923650] xenbr0: port 2(vif43.0) entered blocking state Sep 13 11:39:41.939412 [ 4064.923884] xenbr0: port 2(vif43.0) entered disabled state Sep 13 11:39:41.939435 [ 4064.924273] device vif43.0 entered promiscuous mode Sep 13 11:39:41.951361 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 13 11:39:42.011412 [ 4065.011505] xen-blkback: backend/vbd/43/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:39:42.023408 [ 4065.031728] xenbr0: port 3(vif42.0) entered disabled state Sep 13 11:39:42.047359 [ 4065.076173] xenbr0: port 3(vif42.0) entered disabled state Sep 13 11:39:42.083407 [ 4065.076768] device vif42.0 left promiscuous mode Sep 13 11:39:42.095399 [ 4065.076973] xenbr0: port 3(vif42.0) entered disabled state Sep 13 11:39:42.095421 [ 4065.116979] vif vif-43-0 vif43.0: Guest Rx ready Sep 13 11:39:42.131411 [ 4065.117316] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 13 11:39:42.131436 [ 4065.117625] xenbr0: port 2(vif43.0) entered blocking state Sep 13 11:39:42.143403 [ 4065.117815] xenbr0: port 2(vif43.0) entered forwarding state Sep 13 11:39:42.143426 [ 4078.355395] xenbr0: port 3(vif44.0) entered blocking state Sep 13 11:39:55.367421 [ 4078.355631] xenbr0: port 3(vif44.0) entered disabled state Sep 13 11:39:55.367444 [ 4078.356021] device vif44.0 entered promiscuous mode Sep 13 11:39:55.379384 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 13 11:39:55.451395 [ 4078.444885] xen-blkback: backend/vbd/44/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:39:55.463380 [ 4078.463579] xenbr0: port 2(vif43.0) entered disabled state Sep 13 11:39:55.475391 [ 4078.536645] xenbr0: port 2(vif43.0) entered disabled state Sep 13 11:39:55.547417 [ 4078.537775] device vif43.0 left promiscuous mode Sep 13 11:39:55.547438 [ 4078.537982] xenbr0: port 2(vif43.0) entered disabled state Sep 13 11:39:55.559392 [ 4078.580700] vif vif-44-0 vif44.0: Guest Rx ready Sep 13 11:39:55.595411 [ 4078.581049] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 13 11:39:55.595444 [ 4078.581382] xenbr0: port 3(vif44.0) entered blocking state Sep 13 11:39:55.607403 [ 4078.581570] xenbr0: port 3(vif44.0) entered forwarding state Sep 13 11:39:55.607425 [ 4092.223746] xenbr0: port 2(vif45.0) entered blocking state Sep 13 11:40:09.235498 [ 4092.224002] xenbr0: port 2(vif45.0) entered disabled state Sep 13 11:40:09.235522 [ 4092.224351] device vif45.0 entered promiscuous mode Sep 13 11:40:09.247472 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 13 11:40:09.307486 [ 4092.311315] xen-blkback: backend/vbd/45/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:40:09.331451 [ 4092.331067] xenbr0: port 3(vif44.0) entered disabled state Sep 13 11:40:09.343459 [ 4092.398404] xenbr0: port 3(vif44.0) entered disabled state Sep 13 11:40:09.403479 [ 4092.398968] device vif44.0 left promiscuous mode Sep 13 11:40:09.415491 [ 4092.399190] xenbr0: port 3(vif44.0) entered disabled state Sep 13 11:40:09.415514 [ 4092.431282] vif vif-45-0 vif45.0: Guest Rx ready Sep 13 11:40:09.439483 [ 4092.431574] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 13 11:40:09.451497 [ 4092.431868] xenbr0: port 2(vif45.0) entered blocking state Sep 13 11:40:09.451520 [ 4092.432086] xenbr0: port 2(vif45.0) entered forwarding state Sep 13 11:40:09.463458 [ 4105.941368] xenbr0: port 3(vif46.0) entered blocking state Sep 13 11:40:22.951493 [ 4105.941599] xenbr0: port 3(vif46.0) entered disabled state Sep 13 11:40:22.963469 [ 4105.941963] device vif46.0 entered promiscuous mode Sep 13 11:40:22.963491 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 13 11:40:23.035477 [ 4106.029114] xen-blkback: backend/vbd/46/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:40:23.047455 [ 4106.049276] xenbr0: port 2(vif45.0) entered disabled state Sep 13 11:40:23.059472 [ 4106.088667] xenbr0: port 2(vif45.0) entered disabled state Sep 13 11:40:23.095476 [ 4106.089361] device vif45.0 left promiscuous mode Sep 13 11:40:23.107483 [ 4106.089558] xenbr0: port 2(vif45.0) entered disabled state Sep 13 11:40:23.107505 [ 4106.132648] vif vif-46-0 vif46.0: Guest Rx ready Sep 13 11:40:23.143493 [ 4106.132939] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 13 11:40:23.155491 [ 4106.133278] xenbr0: port 3(vif46.0) entered blocking state Sep 13 11:40:23.155514 [ 4106.133465] xenbr0: port 3(vif46.0) entered forwarding state Sep 13 11:40:23.167447 [ 4119.495841] xenbr0: port 2(vif47.0) entered blocking state Sep 13 11:40:36.511492 [ 4119.496092] xenbr0: port 2(vif47.0) entered disabled state Sep 13 11:40:36.511515 [ 4119.496443] device vif47.0 entered promiscuous mode Sep 13 11:40:36.523323 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 13 11:40:36.583410 [ 4119.586208] xen-blkback: backend/vbd/47/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:40:36.607389 [ 4119.602579] xenbr0: port 3(vif46.0) entered disabled state Sep 13 11:40:36.619358 [ 4119.664380] xenbr0: port 3(vif46.0) entered disabled state Sep 13 11:40:36.679413 [ 4119.665205] device vif46.0 left promiscuous mode Sep 13 11:40:36.679433 [ 4119.665396] xenbr0: port 3(vif46.0) entered disabled state Sep 13 11:40:36.691370 [ 4119.703098] vif vif-47-0 vif47.0: Guest Rx ready Sep 13 11:40:36.715417 [ 4119.703383] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 13 11:40:36.715441 [ 4119.703699] xenbr0: port 2(vif47.0) entered blocking state Sep 13 11:40:36.727418 [ 4119.703908] xenbr0: port 2(vif47.0) entered forwarding state Sep 13 11:40:36.739368 [ 4134.290102] xenbr0: port 3(vif48.0) entered blocking state Sep 13 11:40:51.307489 [ 4134.290336] xenbr0: port 3(vif48.0) entered disabled state Sep 13 11:40:51.307512 [ 4134.290707] device vif48.0 entered promiscuous mode Sep 13 11:40:51.319437 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 13 11:40:51.379495 [ 4134.381639] xen-blkback: backend/vbd/48/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:40:51.403446 [ 4134.401202] xenbr0: port 2(vif47.0) entered disabled state Sep 13 11:40:51.415455 [ 4134.461667] xenbr0: port 2(vif47.0) entered disabled state Sep 13 11:40:51.475490 [ 4134.462387] device vif47.0 left promiscuous mode Sep 13 11:40:51.475510 [ 4134.462596] xenbr0: port 2(vif47.0) entered disabled state Sep 13 11:40:51.487453 [ 4134.498161] vif vif-48-0 vif48.0: Guest Rx ready Sep 13 11:40:51.511491 [ 4134.498490] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 13 11:40:51.511514 [ 4134.498860] xenbr0: port 3(vif48.0) entered blocking state Sep 13 11:40:51.523493 [ 4134.499125] xenbr0: port 3(vif48.0) entered forwarding state Sep 13 11:40:51.523515 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:40:52.663468 [ 4148.187946] xenbr0: port 2(vif49.0) entered blocking state Sep 13 11:41:05.203492 [ 4148.188220] xenbr0: port 2(vif49.0) entered disabled state Sep 13 11:41:05.203514 [ 4148.188556] device vif49.0 entered promiscuous mode Sep 13 11:41:05.215450 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 13 11:41:05.275485 [ 4148.276412] xen-blkback: backend/vbd/49/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:41:05.287504 [ 4148.294952] xenbr0: port 3(vif48.0) entered disabled state Sep 13 11:41:05.311440 [ 4148.364599] xenbr0: port 3(vif48.0) entered disabled state Sep 13 11:41:05.371475 [ 4148.365433] device vif48.0 left promiscuous mode Sep 13 11:41:05.383487 [ 4148.365625] xenbr0: port 3(vif48.0) entered disabled state Sep 13 11:41:05.383508 [ 4148.408835] vif vif-49-0 vif49.0: Guest Rx ready Sep 13 11:41:05.419497 [ 4148.409509] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 13 11:41:05.431489 [ 4148.409829] xenbr0: port 2(vif49.0) entered blocking state Sep 13 11:41:05.431511 [ 4148.410130] xenbr0: port 2(vif49.0) entered forwarding state Sep 13 11:41:05.443451 [ 4161.854219] xenbr0: port 3(vif50.0) entered blocking state Sep 13 11:41:18.871489 [ 4161.854456] xenbr0: port 3(vif50.0) entered disabled state Sep 13 11:41:18.871511 [ 4161.854824] device vif50.0 entered promiscuous mode Sep 13 11:41:18.883439 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 13 11:41:18.943480 [ 4161.946824] xen-blkback: backend/vbd/50/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:41:18.967458 [ 4161.969134] xenbr0: port 2(vif49.0) entered disabled state Sep 13 11:41:18.979472 [ 4162.013384] xenbr0: port 2(vif49.0) entered disabled state Sep 13 11:41:19.027493 [ 4162.014102] device vif49.0 left promiscuous mode Sep 13 11:41:19.027513 [ 4162.014309] xenbr0: port 2(vif49.0) entered disabled state Sep 13 11:41:19.039457 [ 4162.062955] vif vif-50-0 vif50.0: Guest Rx ready Sep 13 11:41:19.075491 [ 4162.063601] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 13 11:41:19.087486 [ 4162.072794] xenbr0: port 3(vif50.0) entered blocking state Sep 13 11:41:19.087508 [ 4162.073036] xenbr0: port 3(vif50.0) entered forwarding state Sep 13 11:41:19.099442 [ 4175.477494] xenbr0: port 2(vif51.0) entered blocking state Sep 13 11:41:32.491495 [ 4175.477729] xenbr0: port 2(vif51.0) entered disabled state Sep 13 11:41:32.491517 [ 4175.478117] device vif51.0 entered promiscuous mode Sep 13 11:41:32.503460 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 13 11:41:32.563486 [ 4175.564701] xen-blkback: backend/vbd/51/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:41:32.587466 [ 4175.580005] xenbr0: port 3(vif50.0) entered disabled state Sep 13 11:41:32.587489 [ 4175.614321] xenbr0: port 3(vif50.0) entered disabled state Sep 13 11:41:32.623482 [ 4175.614854] device vif50.0 left promiscuous mode Sep 13 11:41:32.635488 [ 4175.615089] xenbr0: port 3(vif50.0) entered disabled state Sep 13 11:41:32.635518 [ 4175.652861] vif vif-51-0 vif51.0: Guest Rx ready Sep 13 11:41:32.659471 [ 4175.653199] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 13 11:41:32.671494 [ 4175.653490] xenbr0: port 2(vif51.0) entered blocking state Sep 13 11:41:32.683465 [ 4175.653687] xenbr0: port 2(vif51.0) entered forwarding state Sep 13 11:41:32.683488 [ 4189.042540] xenbr0: port 3(vif52.0) entered blocking state Sep 13 11:41:46.051482 [ 4189.042774] xenbr0: port 3(vif52.0) entered disabled state Sep 13 11:41:46.063495 [ 4189.043158] device vif52.0 entered promiscuous mode Sep 13 11:41:46.063516 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 13 11:41:46.135483 [ 4189.133116] xen-blkback: backend/vbd/52/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:41:46.147489 [ 4189.154249] xenbr0: port 2(vif51.0) entered disabled state Sep 13 11:41:46.171444 [ 4189.213547] xenbr0: port 2(vif51.0) entered disabled state Sep 13 11:41:46.231492 [ 4189.214266] device vif51.0 left promiscuous mode Sep 13 11:41:46.231513 [ 4189.214476] xenbr0: port 2(vif51.0) entered disabled state Sep 13 11:41:46.243437 [ 4189.253356] vif vif-52-0 vif52.0: Guest Rx ready Sep 13 11:41:46.267490 [ 4189.253718] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 13 11:41:46.267513 [ 4189.254067] xenbr0: port 3(vif52.0) entered blocking state Sep 13 11:41:46.279493 [ 4189.254258] xenbr0: port 3(vif52.0) entered forwarding state Sep 13 11:41:46.291433 [ 4202.760236] xenbr0: port 2(vif53.0) entered blocking state Sep 13 11:41:59.767472 [ 4202.760468] xenbr0: port 2(vif53.0) entered disabled state Sep 13 11:41:59.779481 [ 4202.760831] device vif53.0 entered promiscuous mode Sep 13 11:41:59.779502 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 13 11:41:59.851470 [ 4202.847729] xen-blkback: backend/vbd/53/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:41:59.863474 [ 4202.866339] xenbr0: port 3(vif52.0) entered disabled state Sep 13 11:41:59.875467 [ 4202.936407] xenbr0: port 3(vif52.0) entered disabled state Sep 13 11:41:59.947432 [ 4202.937139] device vif52.0 left promiscuous mode Sep 13 11:41:59.959396 [ 4202.937389] xenbr0: port 3(vif52.0) entered disabled state Sep 13 11:41:59.959418 [ 4202.980498] vif vif-53-0 vif53.0: Guest Rx ready Sep 13 11:41:59.995477 [ 4202.980794] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 13 11:41:59.995501 [ 4202.981223] xenbr0: port 2(vif53.0) entered blocking state Sep 13 11:42:00.007475 [ 4202.981439] xenbr0: port 2(vif53.0) entered forwarding state Sep 13 11:42:00.007497 [ 4216.327171] xenbr0: port 3(vif54.0) entered blocking state Sep 13 11:42:13.339482 [ 4216.327404] xenbr0: port 3(vif54.0) entered disabled state Sep 13 11:42:13.351442 [ 4216.327769] device vif54.0 entered promiscuous mode Sep 13 11:42:13.351464 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 13 11:42:13.423479 [ 4216.414255] xen-blkback: backend/vbd/54/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:42:13.435449 [ 4216.433289] xenbr0: port 2(vif53.0) entered disabled state Sep 13 11:42:13.447457 [ 4216.501446] xenbr0: port 2(vif53.0) entered disabled state Sep 13 11:42:13.519413 [ 4216.502154] device vif53.0 left promiscuous mode Sep 13 11:42:13.519434 [ 4216.502353] xenbr0: port 2(vif53.0) entered disabled state Sep 13 11:42:13.531364 [ 4216.537418] vif vif-54-0 vif54.0: Guest Rx ready Sep 13 11:42:13.555437 [ 4216.537690] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 13 11:42:13.555462 [ 4216.538010] xenbr0: port 3(vif54.0) entered blocking state Sep 13 11:42:13.567434 [ 4216.538197] xenbr0: port 3(vif54.0) entered forwarding state Sep 13 11:42:13.567457 [ 4229.969053] xenbr0: port 2(vif55.0) entered blocking state Sep 13 11:42:26.987521 [ 4229.969285] xenbr0: port 2(vif55.0) entered disabled state Sep 13 11:42:26.987555 [ 4229.969646] device vif55.0 entered promiscuous mode Sep 13 11:42:26.999471 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 13 11:42:27.059524 [ 4230.058112] xen-blkback: backend/vbd/55/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:42:27.071527 [ 4230.074889] xenbr0: port 3(vif54.0) entered disabled state Sep 13 11:42:27.083501 [ 4230.145572] xenbr0: port 3(vif54.0) entered disabled state Sep 13 11:42:27.155506 [ 4230.146361] device vif54.0 left promiscuous mode Sep 13 11:42:27.167507 [ 4230.146583] xenbr0: port 3(vif54.0) entered disabled state Sep 13 11:42:27.167529 [ 4230.179877] vif vif-55-0 vif55.0: Guest Rx ready Sep 13 11:42:27.191411 [ 4230.180166] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 13 11:42:27.203415 [ 4230.180541] xenbr0: port 2(vif55.0) entered blocking state Sep 13 11:42:27.203437 [ 4230.180729] xenbr0: port 2(vif55.0) entered forwarding state Sep 13 11:42:27.215377 [ 4243.783433] xenbr0: port 3(vif56.0) entered blocking state Sep 13 11:42:40.799494 [ 4243.783668] xenbr0: port 3(vif56.0) entered disabled state Sep 13 11:42:40.799515 [ 4243.784055] device vif56.0 entered promiscuous mode Sep 13 11:42:40.811459 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 13 11:42:40.871483 [ 4243.869418] xen-blkback: backend/vbd/56/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:42:40.883498 [ 4243.887884] xenbr0: port 2(vif55.0) entered disabled state Sep 13 11:42:40.907436 [ 4243.949403] xenbr0: port 2(vif55.0) entered disabled state Sep 13 11:42:40.967488 [ 4243.949988] device vif55.0 left promiscuous mode Sep 13 11:42:40.967509 [ 4243.950186] xenbr0: port 2(vif55.0) entered disabled state Sep 13 11:42:40.979454 [ 4243.983157] vif vif-56-0 vif56.0: Guest Rx ready Sep 13 11:42:40.991469 [ 4243.983415] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 13 11:42:41.003493 [ 4243.983706] xenbr0: port 3(vif56.0) entered blocking state Sep 13 11:42:41.015470 [ 4243.983929] xenbr0: port 3(vif56.0) entered forwarding state Sep 13 11:42:41.015494 [ 4257.630535] xenbr0: port 2(vif57.0) entered blocking state Sep 13 11:42:54.639475 [ 4257.630768] xenbr0: port 2(vif57.0) entered disabled state Sep 13 11:42:54.651494 [ 4257.631160] device vif57.0 entered promiscuous mode Sep 13 11:42:54.651515 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 13 11:42:54.723485 [ 4257.718060] xen-blkback: backend/vbd/57/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:42:54.735479 [ 4257.735435] xenbr0: port 3(vif56.0) entered disabled state Sep 13 11:42:54.747479 [ 4257.803447] xenbr0: port 3(vif56.0) entered disabled state Sep 13 11:42:54.819493 [ 4257.804263] device vif56.0 left promiscuous mode Sep 13 11:42:54.819514 [ 4257.804463] xenbr0: port 3(vif56.0) entered disabled state Sep 13 11:42:54.831458 [ 4257.849061] vif vif-57-0 vif57.0: Guest Rx ready Sep 13 11:42:54.867498 [ 4257.849348] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 13 11:42:54.867523 [ 4257.849653] xenbr0: port 2(vif57.0) entered blocking state Sep 13 11:42:54.879478 [ 4257.849839] xenbr0: port 2(vif57.0) entered forwarding state Sep 13 11:42:54.879501 [ 4271.592596] xenbr0: port 3(vif58.0) entered blocking state Sep 13 11:43:08.603480 [ 4271.592826] xenbr0: port 3(vif58.0) entered disabled state Sep 13 11:43:08.615484 [ 4271.593213] device vif58.0 entered promiscuous mode Sep 13 11:43:08.615506 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 13 11:43:08.687484 [ 4271.680602] xen-blkback: backend/vbd/58/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:43:08.699442 [ 4271.698895] xenbr0: port 2(vif57.0) entered disabled state Sep 13 11:43:08.711401 [ 4271.748612] xenbr0: port 2(vif57.0) entered disabled state Sep 13 11:43:08.759413 [ 4271.749423] device vif57.0 left promiscuous mode Sep 13 11:43:08.771405 [ 4271.749672] xenbr0: port 2(vif57.0) entered disabled state Sep 13 11:43:08.771427 [ 4271.788624] vif vif-58-0 vif58.0: Guest Rx ready Sep 13 11:43:08.807411 [ 4271.788894] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 13 11:43:08.807436 [ 4271.789294] xenbr0: port 3(vif58.0) entered blocking state Sep 13 11:43:08.819400 [ 4271.789486] xenbr0: port 3(vif58.0) entered forwarding state Sep 13 11:43:08.819422 [ 4285.537165] xenbr0: port 2(vif59.0) entered blocking state Sep 13 11:43:22.555422 [ 4285.537401] xenbr0: port 2(vif59.0) entered disabled state Sep 13 11:43:22.555447 [ 4285.537765] device vif59.0 entered promiscuous mode Sep 13 11:43:22.567373 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 13 11:43:22.627410 [ 4285.623459] xen-blkback: backend/vbd/59/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:43:22.639412 [ 4285.639416] xenbr0: port 3(vif58.0) entered disabled state Sep 13 11:43:22.651397 [ 4285.708385] xenbr0: port 3(vif58.0) entered disabled state Sep 13 11:43:22.723420 [ 4285.709119] device vif58.0 left promiscuous mode Sep 13 11:43:22.723441 [ 4285.709317] xenbr0: port 3(vif58.0) entered disabled state Sep 13 11:43:22.735390 [ 4285.754189] vif vif-59-0 vif59.0: Guest Rx ready Sep 13 11:43:22.771415 [ 4285.755118] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 13 11:43:22.771439 [ 4285.755438] xenbr0: port 2(vif59.0) entered blocking state Sep 13 11:43:22.783415 [ 4285.755640] xenbr0: port 2(vif59.0) entered forwarding state Sep 13 11:43:22.783437 [ 4299.267780] xenbr0: port 3(vif60.0) entered blocking state Sep 13 11:43:36.283422 [ 4299.268030] xenbr0: port 3(vif60.0) entered disabled state Sep 13 11:43:36.283444 [ 4299.268378] device vif60.0 entered promiscuous mode Sep 13 11:43:36.295390 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 13 11:43:36.367400 [ 4299.356157] xen-blkback: backend/vbd/60/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:43:36.379387 [ 4299.373577] xenbr0: port 2(vif59.0) entered disabled state Sep 13 11:43:36.391381 [ 4299.441695] xenbr0: port 2(vif59.0) entered disabled state Sep 13 11:43:36.451399 [ 4299.442329] device vif59.0 left promiscuous mode Sep 13 11:43:36.463421 [ 4299.442530] xenbr0: port 2(vif59.0) entered disabled state Sep 13 11:43:36.463443 [ 4299.481908] vif vif-60-0 vif60.0: Guest Rx ready Sep 13 11:43:36.499421 [ 4299.482274] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 13 11:43:36.499445 [ 4299.482617] xenbr0: port 3(vif60.0) entered blocking state Sep 13 11:43:36.511415 [ 4299.482819] xenbr0: port 3(vif60.0) entered forwarding state Sep 13 11:43:36.511437 [ 4316.915699] xenbr0: port 2(vif61.0) entered blocking state Sep 13 11:43:53.935415 [ 4316.915958] xenbr0: port 2(vif61.0) entered disabled state Sep 13 11:43:53.935438 [ 4316.916297] device vif61.0 entered promiscuous mode Sep 13 11:43:53.947370 (XEN) common/grant_table.c:1909:d61v0 Expanding d61 grant table from 1 to 3 frames Sep 13 11:43:54.007415 [ 4317.003847] xen-blkback: backend/vbd/61/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:43:54.019423 [ 4317.020254] xenbr0: port 3(vif60.0) entered disabled state Sep 13 11:43:54.031399 [ 4317.089498] xenbr0: port 3(vif60.0) entered disabled state Sep 13 11:43:54.103413 [ 4317.090204] device vif60.0 left promiscuous mode Sep 13 11:43:54.115392 [ 4317.090418] xenbr0: port 3(vif60.0) entered disabled state Sep 13 11:43:54.115415 [ 4317.128229] vif vif-61-0 vif61.0: Guest Rx ready Sep 13 11:43:54.139400 [ 4317.128526] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 13 11:43:54.151420 [ 4317.128817] xenbr0: port 2(vif61.0) entered blocking state Sep 13 11:43:54.151442 [ 4317.129033] xenbr0: port 2(vif61.0) entered forwarding state Sep 13 11:43:54.163396 [ 4334.921372] xenbr0: port 2(vif61.0) entered disabled state Sep 13 11:44:11.935411 [ 4335.023341] xenbr0: port 2(vif61.0) entered disabled state Sep 13 11:44:12.043412 [ 4335.024458] device vif61.0 left promiscuous mode Sep 13 11:44:12.043433 [ 4335.024652] xenbr0: port 2(vif61.0) entered disabled state Sep 13 11:44:12.055368 [ 4368.696955] xenbr0: port 2(vif62.0) entered blocking state Sep 13 11:44:45.719421 [ 4368.697193] xenbr0: port 2(vif62.0) entered disabled state Sep 13 11:44:45.719446 [ 4368.697552] device vif62.0 entered promiscuous mode Sep 13 11:44:45.731362 (d62) mapping kernel into physical memory Sep 13 11:44:45.815396 (d62) about to get started... Sep 13 11:44:45.815414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000034 unimplemented Sep 13 11:44:46.475406 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:44:46.907420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:44:46.919391 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 1 to 2 frames Sep 13 11:44:47.255418 (XEN) common/grant_table.c:1909:d62v1 Expanding d62 grant table from 2 to 3 frames Sep 13 11:44:47.267413 [ 4370.235790] xen-blkback: backend/vbd/62/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:44:47.279413 [ 4370.256043] vif vif-62-0 vif62.0: Guest Rx ready Sep 13 11:44:47.279435 [ 4370.256278] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 13 11:44:47.291411 [ 4370.256597] xenbr0: port 2(vif62.0) entered blocking state Sep 13 11:44:47.291434 [ 4370.256780] xenbr0: port 2(vif62.0) entered forwarding state Sep 13 11:44:47.303367 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 13 11:44:49.391422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 13 11:44:49.403413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 13 11:44:49.403437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 13 11:44:49.415390 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000639 unimplemented Sep 13 11:44:49.439409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000611 unimplemented Sep 13 11:44:49.451424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000619 unimplemented Sep 13 11:44:49.463400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000606 unimplemented Sep 13 11:44:49.463425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 13 11:44:49.811414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 13 11:44:49.823417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000641 unimplemented Sep 13 11:44:49.835408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 13 11:44:49.835432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x0000064d unimplemented Sep 13 11:44:49.847383 [ 4403.745146] xenbr0: port 2(vif62.0) entered disabled state Sep 13 11:45:20.763501 [ 4403.847456] xenbr0: port 2(vif62.0) entered disabled state Sep 13 11:45:20.859506 [ 4403.848284] device vif62.0 left promiscuous mode Sep 13 11:45:20.871521 [ 4403.848482] xenbr0: port 2(vif62.0) entered disabled state Sep 13 11:45:20.871543 [ 4436.890815] xenbr0: port 2(vif63.0) entered blocking state Sep 13 11:45:53.903508 [ 4436.891075] xenbr0: port 2(vif63.0) entered disabled state Sep 13 11:45:53.915527 [ 4436.891416] device vif63.0 entered promiscuous mode Sep 13 11:45:53.915548 (d63) mapping kernel into physical memory Sep 13 11:45:54.023480 (d63) about to get started... Sep 13 11:45:54.023499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000034 unimplemented Sep 13 11:45:54.647512 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:45:55.127530 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:45:55.139492 [ 4438.451193] xen-blkback: backend/vbd/63/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:45:55.475534 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 1 to 2 frames Sep 13 11:45:55.487522 (XEN) common/grant_table.c:1909:d63v1 Expanding d63 grant table from 2 to 3 frames Sep 13 11:45:55.487547 [ 4438.470348] vif vif-63-0 vif63.0: Guest Rx ready Sep 13 11:45:55.499520 [ 4438.470867] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 13 11:45:55.499544 [ 4438.471205] xenbr0: port 2(vif63.0) entered blocking state Sep 13 11:45:55.511519 [ 4438.471390] xenbr0: port 2(vif63.0) entered forwarding state Sep 13 11:45:55.511541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 13 11:45:57.563515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 13 11:45:57.575527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 13 11:45:57.587507 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 13 11:45:57.587530 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 13 11:45:57.623525 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 13 11:45:57.635526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 13 11:45:57.635550 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 13 11:45:57.647487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 13 11:45:58.019523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 13 11:45:58.031519 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000641 unimplemented Sep 13 11:45:58.031543 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 13 11:45:58.043530 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x0000064d unimplemented Sep 13 11:45:58.043553 [ 4472.466334] xenbr0: port 2(vif63.0) entered disabled state Sep 13 11:46:29.483505 [ 4472.565674] xenbr0: port 2(vif63.0) entered disabled state Sep 13 11:46:29.579507 [ 4472.566237] device vif63.0 left promiscuous mode Sep 13 11:46:29.591524 [ 4472.566460] xenbr0: port 2(vif63.0) entered disabled state Sep 13 11:46:29.591546 [ 4505.422527] xenbr0: port 2(vif64.0) entered blocking state Sep 13 11:47:02.447424 [ 4505.422760] xenbr0: port 2(vif64.0) entered disabled state Sep 13 11:47:02.447448 [ 4505.423166] device vif64.0 entered promiscuous mode Sep 13 11:47:02.459372 (d64) mapping kernel into physical memory Sep 13 11:47:02.555401 (d64) about to get started... Sep 13 11:47:02.555420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000034 unimplemented Sep 13 11:47:03.227376 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:47:03.707424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:47:03.719393 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 13 11:47:04.055433 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 13 11:47:04.067402 [ 4507.053167] vif vif-64-0 vif64.0: Guest Rx ready Sep 13 11:47:04.067423 [ 4507.054025] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 13 11:47:04.079417 [ 4507.062887] xenbr0: port 2(vif64.0) entered blocking state Sep 13 11:47:04.091418 [ 4507.063122] xenbr0: port 2(vif64.0) entered forwarding state Sep 13 11:47:04.091442 [ 4507.064317] xen-blkback: backend/vbd/64/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:47:04.103395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 13 11:47:06.167420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 13 11:47:06.179421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 13 11:47:06.179445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000606 unimplemented Sep 13 11:47:06.191388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 13 11:47:06.479407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 13 11:47:06.491417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000641 unimplemented Sep 13 11:47:06.503412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 13 11:47:06.503435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x0000064d unimplemented Sep 13 11:47:06.515390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:47:33.455395 [ 4541.589073] xenbr0: port 2(vif64.0) entered disabled state Sep 13 11:47:38.615369 [ 4541.663719] xenbr0: port 2(vif64.0) entered disabled state Sep 13 11:47:38.687417 [ 4541.664435] device vif64.0 left promiscuous mode Sep 13 11:47:38.687438 [ 4541.664589] xenbr0: port 2(vif64.0) entered disabled state Sep 13 11:47:38.699371 [ 4574.577450] xenbr0: port 2(vif65.0) entered blocking state Sep 13 11:48:11.599425 [ 4574.577687] xenbr0: port 2(vif65.0) entered disabled state Sep 13 11:48:11.599449 [ 4574.578078] device vif65.0 entered promiscuous mode Sep 13 11:48:11.611386 (d65) mapping kernel into physical memory Sep 13 11:48:11.707382 (d65) about to get started... Sep 13 11:48:11.707401 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000034 unimplemented Sep 13 11:48:12.347391 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:48:12.791421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:48:12.803377 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Sep 13 11:48:13.139420 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Sep 13 11:48:13.151416 [ 4576.118011] xen-blkback: backend/vbd/65/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:48:13.163415 [ 4576.138121] vif vif-65-0 vif65.0: Guest Rx ready Sep 13 11:48:13.163436 [ 4576.138361] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 13 11:48:13.175415 [ 4576.138681] xenbr0: port 2(vif65.0) entered blocking state Sep 13 11:48:13.175438 [ 4576.138893] xenbr0: port 2(vif65.0) entered forwarding state Sep 13 11:48:13.187383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 13 11:48:15.227414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 13 11:48:15.227438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 13 11:48:15.239420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000606 unimplemented Sep 13 11:48:15.251361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 13 11:48:15.555414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 13 11:48:15.555440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000641 unimplemented Sep 13 11:48:15.567418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 13 11:48:15.579394 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x0000064d unimplemented Sep 13 11:48:15.579419 [ 4609.759434] xenbr0: port 2(vif65.0) entered disabled state Sep 13 11:48:46.779400 [ 4609.859337] xenbr0: port 2(vif65.0) entered disabled state Sep 13 11:48:46.875396 [ 4609.860048] device vif65.0 left promiscuous mode Sep 13 11:48:46.887415 [ 4609.860261] xenbr0: port 2(vif65.0) entered disabled state Sep 13 11:48:46.887437 [ 4642.598493] xenbr0: port 2(vif66.0) entered blocking state Sep 13 11:49:19.615401 [ 4642.598723] xenbr0: port 2(vif66.0) entered disabled state Sep 13 11:49:19.627420 [ 4642.599114] device vif66.0 entered promiscuous mode Sep 13 11:49:19.627441 (d66) mapping kernel into physical memory Sep 13 11:49:19.723400 (d66) about to get started... Sep 13 11:49:19.723418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000034 unimplemented Sep 13 11:49:20.371402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:49:20.839426 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:49:20.839453 [ 4644.171921] xen-blkback: backend/vbd/66/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:49:21.199421 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 13 11:49:21.211418 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 13 11:49:21.211444 [ 4644.196083] vif vif-66-0 vif66.0: Guest Rx ready Sep 13 11:49:21.223413 [ 4644.196392] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 13 11:49:21.223436 [ 4644.196681] xenbr0: port 2(vif66.0) entered blocking state Sep 13 11:49:21.235420 [ 4644.196887] xenbr0: port 2(vif66.0) entered forwarding state Sep 13 11:49:21.247355 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 13 11:49:23.347406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 13 11:49:23.359419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 13 11:49:23.371406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000606 unimplemented Sep 13 11:49:23.371430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 13 11:49:23.659413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 13 11:49:23.671415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000641 unimplemented Sep 13 11:49:23.683414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 13 11:49:23.683438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064d unimplemented Sep 13 11:49:23.695385 [ 4678.910340] xenbr0: port 2(vif66.0) entered disabled state Sep 13 11:49:55.931401 [ 4679.009042] xenbr0: port 2(vif66.0) entered disabled state Sep 13 11:49:56.027399 [ 4679.010287] device vif66.0 left promiscuous mode Sep 13 11:49:56.039413 [ 4679.010510] xenbr0: port 2(vif66.0) entered disabled state Sep 13 11:49:56.039435 [ 4712.107024] xenbr0: port 2(vif67.0) entered blocking state Sep 13 11:50:29.127405 [ 4712.107259] xenbr0: port 2(vif67.0) entered disabled state Sep 13 11:50:29.139413 [ 4712.107628] device vif67.0 entered promiscuous mode Sep 13 11:50:29.139434 (d67) mapping kernel into physical memory Sep 13 11:50:29.247396 (d67) about to get started... Sep 13 11:50:29.247414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000034 unimplemented Sep 13 11:50:29.895358 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:50:30.351425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:50:30.363378 [ 4713.656711] xen-blkback: backend/vbd/67/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:50:30.687420 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 1 to 2 frames Sep 13 11:50:30.699412 (XEN) common/grant_table.c:1909:d67v1 Expanding d67 grant table from 2 to 3 frames Sep 13 11:50:30.699438 [ 4713.678755] vif vif-67-0 vif67.0: Guest Rx ready Sep 13 11:50:30.711414 [ 4713.679065] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 13 11:50:30.711438 [ 4713.679389] xenbr0: port 2(vif67.0) entered blocking state Sep 13 11:50:30.723412 [ 4713.679572] xenbr0: port 2(vif67.0) entered forwarding state Sep 13 11:50:30.723434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 13 11:50:32.847421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 13 11:50:32.859420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 13 11:50:32.859443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000606 unimplemented Sep 13 11:50:32.871397 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 13 11:50:33.267417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 13 11:50:33.279421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000641 unimplemented Sep 13 11:50:33.279445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 13 11:50:33.291424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x0000064d unimplemented Sep 13 11:50:33.303374 [ 4747.602846] xenbr0: port 2(vif67.0) entered disabled state Sep 13 11:51:04.627506 [ 4747.693210] xenbr0: port 2(vif67.0) entered disabled state Sep 13 11:51:04.723521 [ 4747.694814] device vif67.0 left promiscuous mode Sep 13 11:51:04.723543 [ 4747.695009] xenbr0: port 2(vif67.0) entered disabled state Sep 13 11:51:04.735465 [ 4780.531201] xenbr0: port 2(vif68.0) entered blocking state Sep 13 11:51:37.551402 [ 4780.531437] xenbr0: port 2(vif68.0) entered disabled state Sep 13 11:51:37.563415 [ 4780.531839] device vif68.0 entered promiscuous mode Sep 13 11:51:37.563436 (d68) mapping kernel into physical memory Sep 13 11:51:37.659384 (d68) about to get started... Sep 13 11:51:37.671375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000034 unimplemented Sep 13 11:51:38.331396 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:51:38.799418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:51:38.811414 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 1 to 2 frames Sep 13 11:51:39.135421 (XEN) common/grant_table.c:1909:d68v1 Expanding d68 grant table from 2 to 3 frames Sep 13 11:51:39.147406 [ 4782.132642] vif vif-68-0 vif68.0: Guest Rx ready Sep 13 11:51:39.159415 [ 4782.132950] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 13 11:51:39.159439 [ 4782.133275] xenbr0: port 2(vif68.0) entered blocking state Sep 13 11:51:39.171419 [ 4782.133460] xenbr0: port 2(vif68.0) entered forwarding state Sep 13 11:51:39.183405 [ 4782.135830] xen-blkback: backend/vbd/68/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:51:39.183435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000639 unimplemented Sep 13 11:51:41.247411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000611 unimplemented Sep 13 11:51:41.247436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000619 unimplemented Sep 13 11:51:41.259415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000606 unimplemented Sep 13 11:51:41.259438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 13 11:51:41.307415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 13 11:51:41.319417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 13 11:51:41.331391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000606 unimplemented Sep 13 11:51:41.331415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 13 11:51:41.679412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 13 11:51:41.679436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000641 unimplemented Sep 13 11:51:41.691415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 13 11:51:41.703400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064d unimplemented Sep 13 11:51:41.703425 [ 4815.801618] xenbr0: port 2(vif68.0) entered disabled state Sep 13 11:52:12.827397 [ 4815.891715] xenbr0: port 2(vif68.0) entered disabled state Sep 13 11:52:12.923413 [ 4815.892643] device vif68.0 left promiscuous mode Sep 13 11:52:12.923434 [ 4815.892851] xenbr0: port 2(vif68.0) entered disabled state Sep 13 11:52:12.935361 [ 4848.783328] xenbr0: port 2(vif69.0) entered blocking state Sep 13 11:52:45.807402 [ 4848.783567] xenbr0: port 2(vif69.0) entered disabled state Sep 13 11:52:45.819543 [ 4848.783938] device vif69.0 entered promiscuous mode Sep 13 11:52:45.819564 (d69) mapping kernel into physical memory Sep 13 11:52:45.927510 (d69) about to get started... Sep 13 11:52:45.927536 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000034 unimplemented Sep 13 11:52:46.587545 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:52:47.055559 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:52:47.067530 [ 4850.371067] xen-blkback: backend/vbd/69/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:52:47.403495 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 13 11:52:47.415490 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Sep 13 11:52:47.415515 [ 4850.393005] vif vif-69-0 vif69.0: Guest Rx ready Sep 13 11:52:47.427494 [ 4850.393250] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 13 11:52:47.427518 [ 4850.393543] xenbr0: port 2(vif69.0) entered blocking state Sep 13 11:52:47.439494 [ 4850.393772] xenbr0: port 2(vif69.0) entered forwarding state Sep 13 11:52:47.439517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 13 11:52:49.487496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 13 11:52:49.499493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 13 11:52:49.499516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000606 unimplemented Sep 13 11:52:49.511472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000639 unimplemented Sep 13 11:52:49.535479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000611 unimplemented Sep 13 11:52:49.547494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000619 unimplemented Sep 13 11:52:49.559432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000606 unimplemented Sep 13 11:52:49.559456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 13 11:52:49.943418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 13 11:52:49.943444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000641 unimplemented Sep 13 11:52:49.955419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 13 11:52:49.967425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064d unimplemented Sep 13 11:52:49.967449 [ 4886.515957] xenbr0: port 2(vif69.0) entered disabled state Sep 13 11:53:23.547379 [ 4886.581596] xenbr0: port 2(vif69.0) entered disabled state Sep 13 11:53:23.607410 [ 4886.583097] device vif69.0 left promiscuous mode Sep 13 11:53:23.619399 [ 4886.583301] xenbr0: port 2(vif69.0) entered disabled state Sep 13 11:53:23.619422 [ 4922.535216] xenbr0: port 2(vif70.0) entered blocking state Sep 13 11:53:59.559408 [ 4922.535453] xenbr0: port 2(vif70.0) entered disabled state Sep 13 11:53:59.571411 [ 4922.535846] device vif70.0 entered promiscuous mode Sep 13 11:53:59.571432 (d70) mapping kernel into physical memory Sep 13 11:53:59.667392 (d70) about to get started... Sep 13 11:53:59.679354 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000034 unimplemented Sep 13 11:54:00.339390 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:54:00.819423 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:54:00.831392 [ 4924.137960] xen-blkback: backend/vbd/70/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:54:01.167426 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 1 to 2 frames Sep 13 11:54:01.179418 (XEN) common/grant_table.c:1909:d70v1 Expanding d70 grant table from 2 to 3 frames Sep 13 11:54:01.191415 [ 4924.159585] vif vif-70-0 vif70.0: Guest Rx ready Sep 13 11:54:01.191436 [ 4924.159875] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 13 11:54:01.203395 [ 4924.160237] xenbr0: port 2(vif70.0) entered blocking state Sep 13 11:54:01.203418 [ 4924.160420] xenbr0: port 2(vif70.0) entered forwarding state Sep 13 11:54:01.215383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 13 11:54:03.330471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 13 11:54:03.330500 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 13 11:54:03.339417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 13 11:54:03.351363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 13 11:54:03.387422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 13 11:54:03.399412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 13 11:54:03.399436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000606 unimplemented Sep 13 11:54:03.411382 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 13 11:54:03.699414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 13 11:54:03.699438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000641 unimplemented Sep 13 11:54:03.711416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 13 11:54:03.723403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064d unimplemented Sep 13 11:54:03.723426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 11:54:14.499382 [ 4958.243852] xenbr0: port 2(vif70.0) entered disabled state Sep 13 11:54:35.275385 [ 4958.344389] xenbr0: port 2(vif70.0) entered disabled state Sep 13 11:54:35.371414 [ 4958.345261] device vif70.0 left promiscuous mode Sep 13 11:54:35.383401 [ 4958.345460] xenbr0: port 2(vif70.0) entered disabled state Sep 13 11:54:35.383424 [ 4991.397499] xenbr0: port 2(vif71.0) entered blocking state Sep 13 11:55:08.427425 [ 4991.397761] xenbr0: port 2(vif71.0) entered disabled state Sep 13 11:55:08.439384 [ 4991.398111] device vif71.0 entered promiscuous mode Sep 13 11:55:08.439406 (d71) mapping kernel into physical memory Sep 13 11:55:08.535393 (d71) about to get started... Sep 13 11:55:08.535411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000034 unimplemented Sep 13 11:55:09.183373 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:55:09.615426 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:55:09.627399 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Sep 13 11:55:09.963424 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Sep 13 11:55:09.975412 [ 4992.929844] xen-blkback: backend/vbd/71/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:55:09.975441 [ 4992.951014] vif vif-71-0 vif71.0: Guest Rx ready Sep 13 11:55:09.987418 [ 4992.951193] IPv6: ADDRCONF(NETDEV_CHANGE): vif71.0: link becomes ready Sep 13 11:55:09.999412 [ 4992.951477] xenbr0: port 2(vif71.0) entered blocking state Sep 13 11:55:09.999435 [ 4992.951661] xenbr0: port 2(vif71.0) entered forwarding state Sep 13 11:55:10.011369 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000639 unimplemented Sep 13 11:55:12.099421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000611 unimplemented Sep 13 11:55:12.099445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000619 unimplemented Sep 13 11:55:12.111428 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v1 RDMSR 0x00000606 unimplemented Sep 13 11:55:12.123373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 13 11:55:12.435420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 13 11:55:12.447419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000641 unimplemented Sep 13 11:55:12.447443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 13 11:55:12.459430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064d unimplemented Sep 13 11:55:12.471366 [ 5027.618654] xenbr0: port 2(vif71.0) entered disabled state Sep 13 11:55:44.647405 [ 5027.709389] xenbr0: port 2(vif71.0) entered disabled state Sep 13 11:55:44.743415 [ 5027.709982] device vif71.0 left promiscuous mode Sep 13 11:55:44.743436 [ 5027.710197] xenbr0: port 2(vif71.0) entered disabled state Sep 13 11:55:44.755374 [ 5061.058785] xenbr0: port 2(vif72.0) entered blocking state Sep 13 11:56:18.095415 [ 5061.059022] xenbr0: port 2(vif72.0) entered disabled state Sep 13 11:56:18.095439 [ 5061.059380] device vif72.0 entered promiscuous mode Sep 13 11:56:18.107366 (d72) mapping kernel into physical memory Sep 13 11:56:18.203396 (d72) about to get started... Sep 13 11:56:18.203414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000034 unimplemented Sep 13 11:56:18.879403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:56:19.335423 (XEN) arch/x86/pv/emul-priv-op.c:1164:d72v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 11:56:19.347389 [ 5062.656244] xen-blkback: backend/vbd/72/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 11:56:19.695419 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 1 to 2 frames Sep 13 11:56:19.695444 (XEN) common/grant_table.c:1909:d72v0 Expanding d72 grant table from 2 to 3 frames Sep 13 11:56:19.707421 [ 5062.680847] vif vif-72-0 vif72.0: Guest Rx ready Sep 13 11:56:19.719417 [ 5062.681104] IPv6: ADDRCONF(NETDEV_CHANGE): vif72.0: link becomes ready Sep 13 11:56:19.719442 [ 5062.681425] xenbr0: port 2(vif72.0) entered blocking state Sep 13 11:56:19.731405 [ 5062.681609] xenbr0: port 2(vif72.0) entered forwarding state Sep 13 11:56:19.731427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 13 11:56:21.795415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 13 11:56:21.795441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 13 11:56:21.817499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000606 unimplemented Sep 13 11:56:21.819365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 13 11:56:21.867417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 13 11:56:21.879412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 13 11:56:21.879437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000606 unimplemented Sep 13 11:56:21.891377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000611 unimplemented Sep 13 11:56:22.263415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000639 unimplemented Sep 13 11:56:22.263439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000641 unimplemented Sep 13 11:56:22.275422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x00000619 unimplemented Sep 13 11:56:22.287412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d72v0 RDMSR 0x0000064d unimplemented Sep 13 11:56:22.287436 [ 5094.796856] xenbr0: port 2(vif72.0) entered disabled state Sep 13 11:56:51.831386 [ 5094.868522] xenbr0: port 2(vif72.0) entered disabled state Sep 13 11:56:51.903415 [ 5094.869359] device vif72.0 left promiscuous mode Sep 13 11:56:51.903436 [ 5094.869587] xenbr0: port 2(vif72.0) entered disabled state Sep 13 11:56:51.915377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:00:55.599398 Sep 13 12:02:10.597308 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 12:02:10.615421 Sep 13 12:02:10.615666 Sep 13 12:02:11.594431 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 12:02:11.615427 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 12:02:11.615447 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 13 12:02:11.631440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 12:02:11.631463 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 12:02:11.643431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:11.643455 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000a91404 Sep 13 12:02:11.655423 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:02:11.655445 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 12:02:11.667425 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 12:02:11.679414 (XEN) cr3: 0000000837517000 cr2: 00007ffe22758edb Sep 13 12:02:11.679435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 12:02:11.691457 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:11.691478 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 12:02:11.703412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:11.715416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc abcac143c68c2100 Sep 13 12:02:11.715439 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 12:02:11.727412 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 12:02:11.739408 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 12:02:11.739430 (XEN) abcac143c68c2100 0000000000000000 0000000000000040 0000000000000000 Sep 13 12:02:11.751423 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 12:02:11.763406 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 12:02:11.763428 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 12:02:11.775411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.787410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.787431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.799409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.799430 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.811416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.823410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.823431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.835412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.847412 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:11.847430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 12:02:11.859409 (XEN) RIP: e033:[] Sep 13 12:02:11.859428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 12:02:11.859443 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 12:02:11.871419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:11.883415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000093805c Sep 13 12:02:11.883438 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:11.895411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 12:02:11.907411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:11.907433 (XEN) cr3: 000000083612f000 cr2: 00007ffe064c2b60 Sep 13 12:02:11.919413 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 12:02:11.919435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:11.931415 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 12:02:11.943408 (XEN) 000000000000003e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:11.943431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ba8c18907fc9aa00 Sep 13 12:02:11.955427 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.967407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:11.967429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.979411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.979431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:11.991412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.003414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.003435 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.015411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 12:02:12.015431 (XEN) RIP: e033:[] Sep 13 12:02:12.027408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 12:02:12.027430 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 12:02:12.039413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.039435 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000004cc1ac Sep 13 12:02:12.051417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:02:12.063415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 12:02:12.063437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.075412 (XEN) cr3: 000000105260c000 cr2: 00007fff08ad9f30 Sep 13 12:02:12.087407 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 12:02:12.087429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.099411 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 12:02:12.099432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.111412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b953f3bad644d800 Sep 13 12:02:12.123408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.123430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.135412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.147408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.147430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.159419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.159440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.171416 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.183411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 12:02:12.183431 (XEN) RIP: e033:[] Sep 13 12:02:12.183443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 12:02:12.195415 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 12:02:12.195436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.207415 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000007f971c Sep 13 12:02:12.219413 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:12.219434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 12:02:12.231415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.243411 (XEN) cr3: 000000105260c000 cr2: 00007fff59409d80 Sep 13 12:02:12.243431 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 12:02:12.255417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.255439 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 12:02:12.267418 (XEN) 000000000000004c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.279410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 87788decdc6ae600 Sep 13 12:02:12.279432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.291410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.303411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.303433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.315411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.315431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.327414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.339410 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.339427 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 12:02:12.351409 (XEN) RIP: e033:[] Sep 13 12:02:12.351428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 12:02:12.351443 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 12:02:12.363423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.375412 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000007e17c4 Sep 13 12:02:12.375434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:02:12.387414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 12:02:12.399410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.399432 (XEN) cr3: 0000000836139000 cr2: 00007fe0b80cc170 Sep 13 12:02:12.411410 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 12:02:12.411432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.423413 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 12:02:12.435409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.435431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1345835fefdcec00 Sep 13 12:02:12.447412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.459419 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.459441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.471415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.471436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.483414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.495411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.495431 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.507411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 12:02:12.507431 (XEN) RIP: e033:[] Sep 13 12:02:12.519405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 12:02:12.519427 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 12:02:12.531414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.531436 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000006ffc44 Sep 13 12:02:12.543415 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:12.555414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 12:02:12.555436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.567421 (XEN) cr3: 000000105260c000 cr2: 0000556de93062f8 Sep 13 12:02:12.567441 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 12:02:12.579425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.591412 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 12:02:12.591432 (XEN) 0000000000000035 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.603412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a072bc2baf36ba00 Sep 13 12:02:12.615407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.615428 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.627415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.639408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.639429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.651410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.663410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.663431 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.675411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 12:02:12.675430 (XEN) RIP: e033:[] Sep 13 12:02:12.675442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 12:02:12.687412 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 12:02:12.687434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.699414 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000007c7ca4 Sep 13 12:02:12.711410 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:12.711432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 12:02:12.723414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.735414 (XEN) cr3: 000000105260c000 cr2: 0000562f54300ad8 Sep 13 12:02:12.735433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 12:02:12.747411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.747432 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 12:02:12.759416 (XEN) 000000000000004e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.771404 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 03143c5e4f065200 Sep 13 12:02:12.771426 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.783410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.795408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.795429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.807411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.819407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.819428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.831412 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.831430 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 12:02:12.843409 (XEN) RIP: e033:[] Sep 13 12:02:12.843428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 12:02:12.843443 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 12:02:12.855414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:12.867413 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000087b2c4 Sep 13 12:02:12.867434 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:12.879415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 12:02:12.891411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:12.891440 (XEN) cr3: 000000105260c000 cr2: 0000562f542732a0 Sep 13 12:02:12.903412 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 12:02:12.915410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:12.915432 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 12:02:12.927408 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:12.927430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3354a365abb73200 Sep 13 12:02:12.939413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.951407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:12.951428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.963411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.975414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.975435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.987412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:12.999410 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:12.999429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 12:02:12.999441 (XEN) RIP: e033:[] Sep 13 12:02:13.011411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 12:02:13.011433 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 12:02:13.023413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.023435 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 0000000000739be4 Sep 13 12:02:13.035426 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:13.047412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 12:02:13.047434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.059418 (XEN) cr3: 000000105260c000 cr2: 000055e55392c2f8 Sep 13 12:02:13.071408 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 12:02:13.071430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.083412 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 12:02:13.083432 (XEN) 00000000000000c4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.095414 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3a11574032549f00 Sep 13 12:02:13.107408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.107429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.119415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.131419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.131439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.143410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.155408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.155428 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.167408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 12:02:13.167428 (XEN) RIP: e033:[] Sep 13 12:02:13.167440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 12:02:13.179409 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 12:02:13.179431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.191415 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000007994bc Sep 13 12:02:13.203412 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:13.203440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 12:02:13.215416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.227414 (XEN) cr3: 000000105260c000 cr2: 0000562f54287400 Sep 13 12:02:13.227433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 12:02:13.239410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.239431 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 12:02:13.251418 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.263409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c1ab50d2fcb75c00 Sep 13 12:02:13.263431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.275410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.287409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.287430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.299411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.311407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.311428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.323411 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.323429 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 12:02:13.335409 (XEN) RIP: e033:[] Sep 13 12:02:13.335428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 12:02:13.347410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 12:02:13.347432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.359413 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000005ffa04 Sep 13 12:02:13.359435 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:13.371413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 12:02:13.383419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.383441 (XEN) cr3: 000000105260c000 cr2: 00007f434990f520 Sep 13 12:02:13.395414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 12:02:13.407409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.407430 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 12:02:13.419410 (XEN) 00000000000000c4 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.419432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f5a31c33362cf00 Sep 13 12:02:13.431413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.443410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.443431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.455413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.467411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.467432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.479402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.491398 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.491410 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 12:02:13.491418 (XEN) RIP: e033:[] Sep 13 12:02:13.503410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 12:02:13.503431 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 12:02:13.515421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.527394 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000002d2464 Sep 13 12:02:13.527405 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:13.539395 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 12:02:13.539408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.551399 (XEN) cr3: 000000105260c000 cr2: 00007f19104d5004 Sep 13 12:02:13.563410 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 12:02:13.563431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.579439 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 13 12:02:13.579459 (XEN) 000000000000002e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.591485 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4cb28000b5adcf00 Sep 13 12:02:13.591508 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.607541 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.607563 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.619429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.631416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.631437 (XEN) 0000000000000000 00000 Sep 13 12:02:13.641742 00000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.643424 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000000 Sep 13 12:02:13.643809 00000 Sep 13 12:02:13.655420 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.655438 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 12:02:13.655451 (XEN) RIP: e033:[] Sep 13 12:02:13.667418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 13 12:02:13.667440 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 12:02:13.679421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.691409 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001cf2ac Sep 13 12:02:13.691431 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:13.703411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 12:02:13.703433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.715414 (XEN) cr3: 000000105260c000 cr2: 00007f0f2e53c004 Sep 13 12:02:13.727411 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 12:02:13.727433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.739455 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 12:02:13.739476 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.751411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6193a52ce1a01b00 Sep 13 12:02:13.763412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.763433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.775420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.787414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.787435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.799412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.811408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.811429 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.823409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 12:02:13.823429 (XEN) RIP: e033:[] Sep 13 12:02:13.823449 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 12:02:13.835414 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 12:02:13.847407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:13.847429 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000178624 Sep 13 12:02:13.859413 (XEN) r9: 0000051244927880 r10: 000004ec1c901e80 r11: 0000000000000246 Sep 13 12:02:13.871407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 12:02:13.871429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:13.883411 (XEN) cr3: 0000000835cfb000 cr2: 00007fef88130f40 Sep 13 12:02:13.883430 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 12:02:13.895413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:13.907406 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 12:02:13.907427 (XEN) 0000000684d1c299 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:13.919413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3ebe78f7d7906c00 Sep 13 12:02:13.919435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.931415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:13.943408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.943429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.955415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.967411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.967431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:13.979402 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:13.979420 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 12:02:13.991412 (XEN) RIP: e033:[] Sep 13 12:02:13.991431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 12:02:14.003410 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 12:02:14.003432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.015413 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 0000000000126dc4 Sep 13 12:02:14.027408 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:14.027430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 12:02:14.039411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.051410 (XEN) cr3: 000000105260c000 cr2: 00007f5e6f6c53d8 Sep 13 12:02:14.051431 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 12:02:14.063409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.063431 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 12:02:14.075410 (XEN) 0000000000000093 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.075431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c398cb4eab617500 Sep 13 12:02:14.087414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.099411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.099433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.111413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.123409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.123429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.147419 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:14.147437 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 12:02:14.147449 (XEN) RIP: e033:[] Sep 13 12:02:14.159415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 12:02:14.159437 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 12:02:14.171412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.183409 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000025fe7c Sep 13 12:02:14.183431 (XEN) r9: 0000000016154400 r10: 000004ec582ae880 r11: 0000000000000246 Sep 13 12:02:14.195416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 12:02:14.207407 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.207428 (XEN) cr3: 000000105260c000 cr2: 000055f600fb4440 Sep 13 12:02:14.219410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 12:02:14.219432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.231412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 12:02:14.231433 (XEN) 0000000684d0c881 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.243412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d56198d92f655a00 Sep 13 12:02:14.255412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.255433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.267415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.279411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.279431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.291413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.303411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.303431 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:14.315415 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 12:02:14.315434 (XEN) RIP: e033:[] Sep 13 12:02:14.315446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 12:02:14.327414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 12:02:14.339413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.339435 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000002651ec Sep 13 12:02:14.351417 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:14.363409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 12:02:14.363431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.375412 (XEN) cr3: 000000105260c000 cr2: 00007f9df3db0008 Sep 13 12:02:14.375431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 12:02:14.387415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.399409 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 12:02:14.399430 (XEN) 0000000000000049 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.411412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 60e1f8dbd1aaf100 Sep 13 12:02:14.411434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.423413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.435410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.435431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.447410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.459421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.459442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.471414 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:14.471432 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 12:02:14.483416 (XEN) RIP: e033:[] Sep 13 12:02:14.483434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 12:02:14.495412 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 12:02:14.495434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.507413 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000001c9f04 Sep 13 12:02:14.519409 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:14.519430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 12:02:14.531419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.543411 (XEN) cr3: 000000105260c000 cr2: 00007fe5b7271160 Sep 13 12:02:14.543431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 12:02:14.555410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.555431 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 12:02:14.567411 (XEN) 000000000000008b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.567433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7ae9a7b2cd29f600 Sep 13 12:02:14.579420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.591411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.591432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.603416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.615410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.615431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.627415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.639413 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:14.639431 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 12:02:14.639444 (XEN) RIP: e033:[] Sep 13 12:02:14.651412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 12:02:14.651434 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 12:02:14.663415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.675411 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000012dd84 Sep 13 12:02:14.675434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:02:14.687415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 12:02:14.687437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.699417 (XEN) cr3: 000000105260c000 cr2: 00007f9df3da2e84 Sep 13 12:02:14.711410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 12:02:14.711432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.723418 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 12:02:14.723439 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.735418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 59d9c529a50da700 Sep 13 12:02:14.747412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.747432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.759415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.759444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.771417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.783435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.795415 (XEN) 0000000000000000 0000000000000000 Sep 13 12:02:14.795433 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 12:02:14.807416 (XEN) RIP: e033:[] Sep 13 12:02:14.807434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 12:02:14.819413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 12:02:14.819435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:02:14.831418 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000027ea54 Sep 13 12:02:14.843411 (XEN) r9: 0000051244927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:02:14.843433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 12:02:14.855414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:02:14.867409 (XEN) cr3: 000000105260c000 cr2: 000055818d103534 Sep 13 12:02:14.867429 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 12:02:14.879409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:02:14.879430 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 12:02:14.891416 (XEN) 000000000000006b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:02:14.891438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8d089dea549e2300 Sep 13 12:02:14.903415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.915415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:02:14.915436 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.927426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.939420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:14.939441 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 5423765042456) Sep 13 12:02:14.951426 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 12:02:14.951444 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 12:02:14.963413 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 12:02:14.963431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 12:02:14.963442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 12:02:14.975411 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 12:02:14.975429 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 12:02:14.975440 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 12:02:14.987415 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 12:02:14.987433 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 12:02:14.987444 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 12:02:14.999415 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 12:02:14.999434 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 12:02:14.999445 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 12:02:15.011415 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 12:02:15.011434 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 12:02:15.023409 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 12:02:15.023428 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 12:02:15.023441 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 12:02:15.035411 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 12:02:15.035431 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 12:02:15.035443 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 12:02:15.047413 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 12:02:15.047432 (XEN) heap[node=0][zone=23] -> 4193060 pages Sep 13 12:02:15.059409 (XEN) heap[node=0][zone=24] -> 464227 pages Sep 13 12:02:15.059429 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 12:02:15.059449 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 12:02:15.071413 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 12:02:15.071433 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 12:02:15.071444 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 12:02:15.083408 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 12:02:15.083427 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 12:02:15.083439 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 12:02:15.095412 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 12:02:15.095431 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 12:02:15.095443 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 12:02:15.107407 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 12:02:15.107426 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 12:02:15.107438 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 12:02:15.119416 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 12:02:15.119435 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 12:02:15.119447 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 12:02:15.131414 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 12:02:15.131433 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 12:02:15.131444 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 12:02:15.143411 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 12:02:15.143429 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 12:02:15.143441 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 12:02:15.155414 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 12:02:15.155433 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 12:02:15.155444 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 12:02:15.167412 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 12:02:15.167431 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 12:02:15.167442 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 12:02:15.179416 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 12:02:15.179435 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 12:02:15.179446 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 12:02:15.191413 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 12:02:15.191432 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 12:02:15.191443 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 12:02:15.203409 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 12:02:15.203428 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 12:02:15.203439 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 12:02:15.215411 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 12:02:15.215430 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 12:02:15.215441 (XEN) heap[node=1][zone=24] -> 7863210 pages Sep 13 12:02:15.227412 (XEN) heap[node=1][zone=25] -> 290095 pages Sep 13 12:02:15.227432 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 12:02:15.239406 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 12:02:15.239426 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 12:02:15.239437 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 12:02:15.251408 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 12:02:15.251427 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 12:02:15.251439 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 12:02:15.263411 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 12:02:15.263431 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 12:02:15.263442 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 12:02:15.275416 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 12:02:15.275434 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 12:02:15.275446 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 12:02:15.287406 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 12:02:15.287425 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 12:02:15.287436 Sep 13 12:02:15.641662 (XEN) MSI information: Sep 13 12:02:15.663423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 12:02:15.663449 (XE Sep 13 12:02:15.663808 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 12:02:15.675425 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.687439 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.699417 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.699442 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.711428 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.723418 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 12:02:15.735409 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 12:02:15.735434 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.747423 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 12:02:15.759414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 12:02:15.771412 (XEN) MSI-X 84 vec=42 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 13 12:02:15.771438 (XEN) MSI-X 85 vec=7b fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 12:02:15.783409 (XEN) MSI-X 86 vec=db fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:02:15.795412 (XEN) MSI-X 87 vec=a4 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:02:15.795437 (XEN) MSI-X 88 vec=6c fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:02:15.807419 (XEN) MSI-X 89 vec=64 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 12:02:15.819416 (XEN) MSI-X 90 vec=9c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 12:02:15.831410 (XEN) MSI-X 91 vec=94 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:02:15.831435 (XEN) MSI-X 92 vec=e5 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:02:15.843419 (XEN) MSI-X 93 vec=54 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 13 12:02:15.855415 (XEN) MSI-X 94 vec=84 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 12:02:15.867409 (XEN) MSI-X 95 vec=b6 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:02:15.867434 (XEN) MSI-X 96 vec=99 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.879416 (XEN) MSI-X 97 vec=33 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 12:02:15.891413 (XEN) MSI-X 98 vec=8c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:02:15.891438 (XEN) MSI-X 99 vec=b2 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 12:02:15.903431 (XEN) MSI-X 100 vec=3e fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:02:15.915416 (XEN) MSI-X 101 vec=a9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 12:02:15.927413 (XEN) MSI-X 102 vec=ae fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 12:02:15.927438 (XEN) MSI-X 103 vec=9e fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:02:15.939417 (XEN) MSI-X 104 vec=5b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.951422 (XEN) MSI-X 105 vec=c0 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:02:15.963408 (XEN) MSI-X 106 vec=a5 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 12:02:15.963433 (XEN) MSI-X 107 vec=b6 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.975418 (XEN) MSI-X 108 vec=76 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:02:15.987413 (XEN) MSI-X 109 vec=ed fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:02:15.987438 (XEN) MSI-X 110 vec=8c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:02:15.999419 (XEN) MSI-X 111 vec=dd fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 12:02:16.011416 (XEN) MSI-X 112 vec=7b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:02:16.023421 (XEN) MSI-X 113 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 12:02:16.023446 (XEN) MSI-X 114 vec=46 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 13 12:02:16.035419 (XEN) MSI-X 115 vec=2c fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:02:16.047416 (XEN) MSI-X 116 vec=49 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 12:02:16.059412 (XEN) MSI-X 117 vec=c1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 12:02:16.059437 (XEN) MSI-X 118 vec=cb fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 12:02:16.071417 (XEN) MSI-X 119 vec=a0 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:02:16.083414 (XEN) MSI-X 120 vec=e3 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 12:02:16.095411 (XEN) MSI-X 121 vec=31 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 12:02:16.095438 (XEN) MSI-X 122 vec=4b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 12:02:16.107420 (XEN) MSI-X 123 vec=a9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:02:16.119411 (XEN) MSI-X 124 vec=b1 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 13 12:02:16.119436 (XEN) MSI-X 125 vec=31 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:02:16.131420 (XEN) MSI-X 126 vec=eb fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 12:02:16.143417 (XEN) MSI-X 127 vec=c3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 12:02:16.155413 (XEN) MSI-X 128 vec=e9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:02:16.155438 (XEN) MSI-X 129 vec=7c fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 13 12:02:16.167418 (XEN) MSI-X 130 vec=d0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:02:16.179420 (XEN) MSI-X 131 vec=c3 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 12:02:16.191414 (XEN) MSI-X 132 vec=b9 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 13 12:02:16.191439 (XEN) MSI-X 133 vec=bb fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 13 12:02:16.203420 (XEN) MSI-X 134 vec=3c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 12:02:16.215424 (XEN) MSI-X 135 vec=53 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 12:02:16.215449 (XEN) MSI-X 136 vec=6e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 12:02:16.227418 (XEN) MSI-X 137 vec=e8 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 13 12:02:16.239416 (XEN) MSI-X 138 vec=4a fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 12:02:16.251413 (XEN) MSI-X 139 vec=63 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 12:02:16.251438 (XEN) MSI-X 140 vec=d7 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 12:02:16.263416 (XEN) MSI-X 141 vec=46 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 12:02:16.275424 (XEN) MSI-X 142 vec=c8 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 12:02:16.287417 (XEN) MSI-X 143 vec=8e fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 12:02:16.287442 (XEN) MSI-X 144 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 12:02:16.299416 (XEN) MSI-X 145 vec=57 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 12:02:16.311415 (XEN) MSI-X 146 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 12:02:16.311440 (XEN) MSI-X 147 vec=3e fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 12:02:16.323418 (XEN) MSI-X 148 vec=46 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 13 12:02:16.335416 (XEN) MSI-X 149 vec=e1 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:02:16.347413 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.347446 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.359417 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.371416 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.383412 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.383437 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.395416 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.407414 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.419396 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:02:16.419422 Sep 13 12:02:17.605483 (XEN) ==== PCI devices ==== Sep 13 12:02:17.623423 (XEN) ==== segment 0000 ==== Sep 13 12:02:17.623441 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 12:02:17.623452 (XEN) 0000:ff:1f.0 Sep 13 12:02:17.623766 - d0 - node -1 Sep 13 12:02:17.635430 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 12:02:17.635449 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 12:02:17.635459 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 12:02:17.647418 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 12:02:17.647437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 12:02:17.647448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 12:02:17.647458 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 12:02:17.659422 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 12:02:17.659440 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 12:02:17.659451 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 12:02:17.671422 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 12:02:17.671440 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 12:02:17.671451 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 12:02:17.683416 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 12:02:17.683435 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 12:02:17.683446 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 12:02:17.695422 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 12:02:17.695441 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 12:02:17.695452 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 12:02:17.695462 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 12:02:17.707412 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 12:02:17.707430 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 12:02:17.707441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 12:02:17.719410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 12:02:17.719428 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 12:02:17.719440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 12:02:17.731411 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 12:02:17.731429 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 12:02:17.731441 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 12:02:17.743411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 12:02:17.743430 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 12:02:17.743441 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 12:02:17.743451 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 12:02:17.755411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 12:02:17.755429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 12:02:17.755440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 12:02:17.767412 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 12:02:17.767429 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 12:02:17.767440 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 12:02:17.779408 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 12:02:17.779426 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 12:02:17.779437 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 12:02:17.779447 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 12:02:17.791412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 12:02:17.791430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 12:02:17.791440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 12:02:17.803412 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 12:02:17.803438 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 12:02:17.803450 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 12:02:17.815411 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 12:02:17.815429 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 12:02:17.815440 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 12:02:17.827406 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 12:02:17.827424 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 12:02:17.827436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 12:02:17.827446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 12:02:17.839411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 12:02:17.839429 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 12:02:17.839440 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 12:02:17.851415 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 12:02:17.851433 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 12:02:17.851444 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 12:02:17.863519 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 12:02:17.863537 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 12:02:17.863549 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 12:02:17.863559 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 12:02:17.875526 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 12:02:17.875544 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 12:02:17.875555 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 12:02:17.887517 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 12:02:17.887535 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 12:02:17.887546 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 12:02:17.899520 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 12:02:17.899538 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 12:02:17.899549 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 12:02:17.911409 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 12:02:17.911428 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 12:02:17.911439 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 12:02:17.923409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 12:02:17.923428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 12:02:17.923439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 12:02:17.923449 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 12:02:17.935416 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 12:02:17.935434 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 12:02:17.935445 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 12:02:17.947412 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 12:02:17.947430 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 12:02:17.947441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 12:02:17.959408 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 12:02:17.959426 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 12:02:17.959437 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 12:02:17.971409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 12:02:17.971427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 12:02:17.971438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 12:02:17.971448 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 12:02:17.983383 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 12:02:17.983401 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 12:02:17.983411 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 12:02:17.995413 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 12:02:17.995431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 12:02:17.995442 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 12:02:18.007414 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 12:02:18.007433 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 12:02:18.007444 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 12:02:18.019409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 12:02:18.019427 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 12:02:18.019438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 12:02:18.019448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 12:02:18.031413 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 12:02:18.031431 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 12:02:18.031442 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 12:02:18.043410 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 12:02:18.043428 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 12:02:18.043439 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 12:02:18.055411 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 12:02:18.055429 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 12:02:18.055448 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 12:02:18.067408 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 12:02:18.067427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 12:02:18.067439 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 12:02:18.067449 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 12:02:18.079421 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 12:02:18.079439 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 12:02:18.079450 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 12:02:18.091410 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 12:02:18.091428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 12:02:18.091440 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 12:02:18.103410 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 12:02:18.103429 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 12:02:18.103440 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 12:02:18.103450 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 12:02:18.115414 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 12:02:18.115432 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 12:02:18.115443 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 12:02:18.127409 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 12:02:18.127427 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 12:02:18.127438 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 12:02:18.139410 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 12:02:18.139428 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 12:02:18.139439 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 12:02:18.151406 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 12:02:18.151425 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 12:02:18.151436 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 12:02:18.151446 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 12:02:18.163413 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 12:02:18.163431 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 12:02:18.163442 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 12:02:18.175409 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 12:02:18.175427 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 12:02:18.175438 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 12:02:18.187411 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 12:02:18.187429 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 12:02:18.187440 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 12:02:18.187450 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 12:02:18.199412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 12:02:18.223416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 12:02:18.235413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 13 12:02:18.235435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 12:02:18.247412 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 12:02:18.247430 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 12:02:18.247441 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 12:02:18.259385 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 12:02:18.259404 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 12:02:18.271410 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 12:02:18.271428 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 12:02:18.271439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 12:02:18.283418 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 12:02:18.283436 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 12:02:18.283447 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 12:02:18.295412 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 12:02:18.295431 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 12:02:18.295442 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 12:02:18.307409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 12:02:18.307429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 12:02:18.307442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 12:02:18.319411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 12:02:18.319431 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 12:02:18.331367 Sep 13 12:02:19.606224 (XEN) Dumping timer queues: Sep 13 12:02:19.627503 (XEN) CPU00: Sep 13 12:02:19.627520 (XEN) ex= 232252us timer=ffff82d04060a820 cb=arch/x86/time.c#t Sep 13 12:02:19.627848 ime_calibration(0000000000000000) Sep 13 12:02:19.643529 (XEN) ex= 3424037us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 13 12:02:19.643557 (XEN) ex= 633085us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.659448 (XEN) ex= 3534044us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 13 12:02:19.671431 (XEN) ex= 6177776us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 12:02:19.683424 (XEN) ex= 121884089us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 12:02:19.695423 (XEN) CPU01: Sep 13 12:02:19.695438 (XEN) ex= 45174us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.707416 (XEN) ex= 3399993us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 13 12:02:19.719410 (XEN) CPU02: Sep 13 12:02:19.719426 (XEN) ex= 48432us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.731412 (XEN) ex= 2793032us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 13 12:02:19.743413 (XEN) CPU03: Sep 13 12:02:19.743429 (XEN) ex= 48432us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.755412 (XEN) ex= 3534019us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 13 12:02:19.767410 (XEN) CPU04: Sep 13 12:02:19.767426 (XEN) ex= 841191us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.779408 (XEN) CPU05: Sep 13 12:02:19.779424 (XEN) ex= 841191us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.791413 (XEN) ex= 2424057us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 13 12:02:19.803407 (XEN) CPU06: Sep 13 12:02:19.803423 (XEN) ex= 843763us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.803443 (XEN) ex= 1128993us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 13 12:02:19.815423 (XEN) CPU07: Sep 13 12:02:19.827408 (XEN) ex= 843763us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.827434 (XEN) CPU08: Sep 13 12:02:19.839409 (XEN) ex= 43483us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.839435 (XEN) ex= 4041039us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 13 12:02:19.851423 (XEN) CPU09: Sep 13 12:02:19.863406 (XEN) ex= 43482us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.863433 (XEN) ex= 3534018us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 13 12:02:19.875423 (XEN) CPU10: Sep 13 12:02:19.875439 (XEN) ex= 544957us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 13 12:02:19.887422 (XEN) ex= 842632us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.899422 (XEN) ex= 3534043us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 13 12:02:19.911419 (XEN) CPU11: Sep 13 12:02:19.911434 (XEN) ex= 842632us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.923420 (XEN) CPU12: Sep 13 12:02:19.923435 (XEN) ex= 252138us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 13 12:02:19.935431 (XEN) ex= 3534043us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 13 12:02:19.947427 (XEN) ex= 840045us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.959420 (XEN) ex= 4286049us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 13 12:02:19.971418 (XEN) CPU13: Sep 13 12:02:19.971434 (XEN) ex= 840045us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:19.983419 (XEN) ex= 3311990us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 13 12:02:19.995418 (XEN) CPU14: Sep 13 12:02:19.995434 (XEN) ex= 843763us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.007421 (XEN) ex= 3534043us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 13 12:02:20.019421 (XEN) ex= 1921011us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 13 12:02:20.031417 (XEN) CPU15: Sep 13 12:02:20.031433 (XEN) ex= 843763us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.043416 (XEN) CPU16: Sep 13 12:02:20.043432 (XEN) ex= 843763us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.055417 (XEN) ex= 2793031us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 13 12:02:20.067416 (XEN) ex= 3920037us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 13 12:02:20.079415 (XEN) CPU17: Sep 13 12:02:20.079431 (XEN) ex= 843763us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.091423 (XEN) CPU18: Sep 13 12:02:20.091439 (XEN) ex= 49495us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.103414 (XEN) ex= 128956us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 13 12:02:20.115409 (XEN) ex= 928956us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 13 12:02:20.127415 (XEN) ex= 2793032us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 13 12:02:20.139413 (XEN) CPU19: Sep 13 12:02:20.139429 (XEN) ex= 49495us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.151417 (XEN) CPU20: Sep 13 12:02:20.151433 (XEN) ex= 49495us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.163412 (XEN) ex= 520079us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 13 12:02:20.175408 (XEN) CPU21: Sep 13 12:02:20.175424 (XEN) ex= 49495us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.187409 (XEN) CPU22: Sep 13 12:02:20.187425 (XEN) ex= 843763us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.199412 (XEN) ex= 1216092us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 13 12:02:20.211408 (XEN) ex= 1129114us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 13 12:02:20.223410 (XEN) CPU23: Sep 13 12:02:20.223426 (XEN) ex= 843763us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.235404 (XEN) CPU24: Sep 13 12:02:20.235421 (XEN) ex= 47479us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.235441 (XEN) ex= 3534043us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 13 12:02:20.247425 (XEN) ex= 520081us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 13 12:02:20.259429 (XEN) CPU25: Sep 13 12:02:20.271408 (XEN) ex= 47479us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.271435 (XEN) CPU26: Sep 13 12:02:20.283410 (XEN) ex= 433361us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.283436 (XEN) ex= 3216023us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 13 12:02:20.295424 (XEN) ex= 2793031us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 13 12:02:20.307419 (XEN) CPU27: Sep 13 12:02:20.307435 (XEN) ex= 843763us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.319423 (XEN) ex= 3511994us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 13 12:02:20.331423 (XEN) CPU28: Sep 13 12:02:20.331438 (XEN) ex= 44471us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.343418 (XEN) ex= 3534051us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Sep 13 12:02:20.355422 (XEN) CPU29: Sep 13 12:02:20.355437 (XEN) ex= 843764us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.367419 (XEN) ex= 3104009us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 13 12:02:20.379418 (XEN) CPU30: Sep 13 12:02:20.379434 (XEN) ex= 435168us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.391418 (XEN) ex= 720027us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 13 12:02:20.403421 (XEN) CPU31: Sep 13 12:02:20.403437 (XEN) ex= 600350us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.415417 (XEN) ex= 3534025us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 13 12:02:20.427417 (XEN) CPU32: Sep 13 12:02:20.427433 (XEN) ex= 845557us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.439419 (XEN) ex= 864956us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 13 12:02:20.451417 (XEN) CPU33: Sep 13 12:02:20.451432 (XEN) ex= 79221us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.463418 (XEN) ex= 3534033us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 13 12:02:20.475415 (XEN) CPU34: Sep 13 12:02:20.475431 (XEN) ex= 847027us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.487414 (XEN) ex= 3534032us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 13 12:02:20.499415 (XEN) CPU35: Sep 13 12:02:20.499431 (XEN) ex= 847027us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.511415 (XEN) CPU36: Sep 13 12:02:20.511431 (XEN) ex= 843764us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.523418 (XEN) CPU37: Sep 13 12:02:20.523433 (XEN) ex= 66324us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.535414 (XEN) ex= 3534033us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 13 12:02:20.547412 (XEN) CPU38: Sep 13 12:02:20.547428 (XEN) ex= 845558us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.559412 (XEN) ex= 3534029us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 13 12:02:20.571408 (XEN) CPU39: Sep 13 12:02:20.571424 (XEN) ex= 845558us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.583417 (XEN) ex= 2793020us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 13 12:02:20.595413 (XEN) CPU40: Sep 13 12:02:20.595429 (XEN) ex= 843764us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.615557 (XEN) ex= 3534048us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 13 12:02:20.619415 (XEN) ex= 938068us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 13 12:02:20.631408 (XEN) ex= 4016025us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 13 12:02:20.643406 (XEN) CPU41: Sep 13 12:02:20.643423 (XEN) ex= 63215us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.655407 (XEN) CPU42: Sep 13 12:02:20.655424 (XEN) ex= 843765us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.655443 (XEN) ex= 2215991us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 13 12:02:20.667424 (XEN) CPU43: Sep 13 12:02:20.679409 (XEN) ex= 520070us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 13 12:02:20.691408 (XEN) ex= 843765us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.691435 (XEN) CPU44: Sep 13 12:02:20.703407 (XEN) ex= 3139us timer=ffff830839c2d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c2d460) Sep 13 12:02:20.715412 (XEN) ex= 2920082us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 13 12:02:20.727407 (XEN) ex= 544304us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.727434 (XEN) CPU45: Sep 13 12:02:20.727444 (XEN) ex= 229103us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.739419 (XEN) CPU46: Sep 13 12:02:20.739435 (XEN) ex= 845558us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.751426 (XEN) ex= 4287009us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 13 12:02:20.763418 (XEN) CPU47: Sep 13 12:02:20.763434 (XEN) ex= 845558us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.775417 (XEN) ex= 3720032us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 13 12:02:20.787422 (XEN) CPU48: Sep 13 12:02:20.787438 (XEN) ex= 840044us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.799419 (XEN) ex= 1720053us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 13 12:02:20.811418 (XEN) ex= 1128969us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 13 12:02:20.823421 (XEN) CPU49: Sep 13 12:02:20.823437 (XEN) ex= 840044us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.835417 (XEN) CPU50: Sep 13 12:02:20.835432 (XEN) ex= 838623us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.847418 (XEN) ex= 2464957us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 13 12:02:20.859422 (XEN) CPU51: Sep 13 12:02:20.859437 (XEN) ex= 838623us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.871415 (XEN) ex= 3534016us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 13 12:02:20.883417 (XEN) CPU52: Sep 13 12:02:20.883432 (XEN) ex= 843765us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.895419 (XEN) CPU53: Sep 13 12:02:20.895434 (XEN) ex= 843765us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.907468 (XEN) ex= 3534016us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 13 12:02:20.919416 (XEN) CPU54: Sep 13 12:02:20.919432 (XEN) ex= 425008us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 13 12:02:20.931418 (XEN) ex= 843765us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.943412 (XEN) ex= 1424038us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 13 12:02:20.955413 (XEN) CPU55: Sep 13 12:02:20.955428 (XEN) ex= 843765us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:02:20.967413 (XEN) ex= 928956us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 13 12:02:20.979373 Sep 13 12:02:21.650194 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 12:02:21.671426 (XEN) max state: unlimited Sep 13 12:02:21.671443 (XEN) ==cpu0== Sep 13 12:02:21.671452 (XEN) C1: type[C Sep 13 12:02:21.671772 1] latency[ 2] usage[ 1195654] method[ FFH] duration[135886744592] Sep 13 12:02:21.687452 (XEN) C2: type[C1] latency[ 10] usage[ 702238] method[ FFH] duration[409930775148] Sep 13 12:02:21.699417 (XEN) C3: type[C2] latency[ 40] usage[ 356464] method[ FFH] duration[423119824498] Sep 13 12:02:21.699444 (XEN) *C4: type[C3] latency[133] usage[ 170488] method[ FFH] duration[4246090975846] Sep 13 12:02:21.711428 (XEN) C0: usage[ 2424844] duration[216752523030] Sep 13 12:02:21.723415 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.723437 (XEN) CC3[426914031668] CC6[4066814264077] CC7[0] Sep 13 12:02:21.735413 (XEN) ==cpu1== Sep 13 12:02:21.735430 (XEN) C1: type[C1] latency[ 2] usage[ 278980] method[ FFH] duration[35786262121] Sep 13 12:02:21.735450 (XEN) C2: type[C1] latency[ 10] usage[ 159919] method[ FFH] duration[89122700583] Sep 13 12:02:21.747428 (XEN) C3: type[C2] latency[ 40] usage[ 67131] method[ FFH] duration[157312958653] Sep 13 12:02:21.759416 (XEN) *C4: type[C3] latency[133] usage[ 144777] method[ FFH] duration[5092375846841] Sep 13 12:02:21.771415 (XEN) C0: usage[ 650807] duration[57183177473] Sep 13 12:02:21.771435 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.783412 (XEN) CC3[426914031668] CC6[4066814264077] CC7[0] Sep 13 12:02:21.783432 (XEN) ==cpu2== Sep 13 12:02:21.783441 (XEN) C1: type[C1] latency[ 2] usage[ 875041] method[ FFH] duration[108087954561] Sep 13 12:02:21.795419 (XEN) C2: type[C1] latency[ 10] usage[ 573127] method[ FFH] duration[380568560736] Sep 13 12:02:21.807416 (XEN) C3: type[C2] latency[ 40] usage[ 366845] method[ FFH] duration[435133832513] Sep 13 12:02:21.819416 (XEN) *C4: type[C3] latency[133] usage[ 196513] method[ FFH] duration[4361498241299] Sep 13 12:02:21.819443 (XEN) C0: usage[ 2011526] duration[146492414958] Sep 13 12:02:21.831412 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.831434 (XEN) CC3[421605881032] CC6[4260805001906] CC7[0] Sep 13 12:02:21.843415 (XEN) ==cpu3== Sep 13 12:02:21.843431 (XEN) C1: type[C1] latency[ 2] usage[ 150140] method[ FFH] duration[27509787696] Sep 13 12:02:21.855419 (XEN) C2: type[C1] latency[ 10] usage[ 115911] method[ FFH] duration[87017182682] Sep 13 12:02:21.867408 (XEN) C3: type[C2] latency[ 40] usage[ 84796] method[ FFH] duration[162327333338] Sep 13 12:02:21.867436 (XEN) *C4: type[C3] latency[133] usage[ 163527] method[ FFH] duration[5135576504981] Sep 13 12:02:21.879419 (XEN) C0: usage[ 514374] duration[19350334301] Sep 13 12:02:21.879439 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.891425 (XEN) CC3[421605881032] CC6[4260805001906] CC7[0] Sep 13 12:02:21.903408 (XEN) ==cpu4== Sep 13 12:02:21.903424 (XEN) C1: type[C1] latency[ 2] usage[ 911109] method[ FFH] duration[115938838325] Sep 13 12:02:21.903444 (XEN) C2: type[C1] latency[ 10] usage[ 663056] method[ FFH] duration[393947023991] Sep 13 12:02:21.915418 (XEN) C3: type[C2] latency[ 40] usage[ 356418] method[ FFH] duration[422160405653] Sep 13 12:02:21.927416 (XEN) *C4: type[C3] latency[133] usage[ 194097] method[ FFH] duration[4334046527463] Sep 13 12:02:21.939414 (XEN) C0: usage[ 2124680] duration[165688406117] Sep 13 12:02:21.939434 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.951413 (XEN) CC3[402143668528] CC6[4240143446965] CC7[0] Sep 13 12:02:21.951433 (XEN) ==cpu5== Sep 13 12:02:21.951442 (XEN) C1: type[C1] latency[ 2] usage[ 164613] method[ FFH] duration[22879978720] Sep 13 12:02:21.963430 (XEN) C2: type[C1] latency[ 10] usage[ 95016] method[ FFH] duration[70614102529] Sep 13 12:02:21.975416 (XEN) C3: type[C2] latency[ 40] usage[ 57826] method[ FFH] duration[125702483055] Sep 13 12:02:21.987411 (XEN) *C4: type[C3] latency[133] usage[ 166111] method[ FFH] duration[5190504834023] Sep 13 12:02:21.987438 (XEN) C0: usage[ 483566] duration[22079897188] Sep 13 12:02:21.999411 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:21.999433 (XEN) CC3[402143668528] CC6[4240143446965] CC7[0] Sep 13 12:02:22.011414 (XEN) ==cpu6== Sep 13 12:02:22.011430 (XEN) C1: type[C1] latency[ 2] usage[ 863329] method[ FFH] duration[106853360240] Sep 13 12:02:22.023412 (XEN) C2: type[C1] latency[ 10] usage[ 557144] method[ FFH] duration[358659636748] Sep 13 12:02:22.035408 (XEN) C3: type[C2] latency[ 40] usage[ 346266] method[ FFH] duration[415732476464] Sep 13 12:02:22.035436 (XEN) *C4: type[C3] latency[133] usage[ 208640] method[ FFH] duration[4393554866214] Sep 13 12:02:22.047417 (XEN) C0: usage[ 1975379] duration[156981012939] Sep 13 12:02:22.059409 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.059431 (XEN) CC3[395810865979] CC6[4301303765266] CC7[0] Sep 13 12:02:22.071408 (XEN) ==cpu7== Sep 13 12:02:22.071425 (XEN) C1: type[C1] latency[ 2] usage[ 108882] method[ FFH] duration[23003014314] Sep 13 12:02:22.071445 (XEN) C2: type[C1] latency[ 10] usage[ 88677] method[ FFH] duration[83137453969] Sep 13 12:02:22.083420 (XEN) C3: type[C2] latency[ 40] usage[ 74539] method[ FFH] duration[148230088650] Sep 13 12:02:22.095418 (XEN) *C4: type[C3] latency[133] usage[ 174784] method[ FFH] duration[5163096080984] Sep 13 12:02:22.107418 (XEN) C0: usage[ 446882] duration[14314806793] Sep 13 12:02:22.107438 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.119413 (XEN) CC3[395810865979] CC6[4301303765266] CC7[0] Sep 13 12:02:22.119433 (XEN) ==cpu8== Sep 13 12:02:22.119442 (XEN) C1: type[C1] latency[ 2] usage[ 841681] method[ FFH] duration[113673974984] Sep 13 12:02:22.131417 (XEN) C2: type[C1] latency[ 10] usage[ 663614] method[ FFH] duration[416346805176] Sep 13 12:02:22.143416 (XEN) C3: type[C2] latency[ 40] usage[ 387745] method[ FFH] duration[415602565961] Sep 13 12:02:22.155412 (XEN) *C4: type[C3] latency[133] usage[ 183976] method[ FFH] duration[4338022306643] Sep 13 12:02:22.155439 (XEN) C0: usage[ 2077016] duration[148135850854] Sep 13 12:02:22.167414 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.167436 (XEN) CC3[391994796574] CC6[4246333726728] CC7[0] Sep 13 12:02:22.179413 (XEN) ==cpu9== Sep 13 12:02:22.179429 (XEN) C1: type[C1] latency[ 2] usage[ 131227] method[ FFH] duration[21143126198] Sep 13 12:02:22.191418 (XEN) C2: type[C1] latency[ 10] usage[ 84695] method[ FFH] duration[71362955344] Sep 13 12:02:22.203414 (XEN) C3: type[C2] latency[ 40] usage[ 66359] method[ FFH] duration[116950012984] Sep 13 12:02:22.203450 (XEN) *C4: type[C3] latency[133] usage[ 190280] method[ FFH] duration[5206347033275] Sep 13 12:02:22.215418 (XEN) C0: usage[ 472561] duration[15978467571] Sep 13 12:02:22.215438 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.227416 (XEN) CC3[391994796574] CC6[4246333726728] CC7[0] Sep 13 12:02:22.239412 (XEN) ==cpu10== Sep 13 12:02:22.239428 (XEN) C1: type[C1] latency[ 2] usage[ 948934] method[ FFH] duration[114295132509] Sep 13 12:02:22.239448 (XEN) C2: type[C1] latency[ 10] usage[ 628110] method[ FFH] duration[395958051941] Sep 13 12:02:22.251421 (XEN) C3: type[C2] latency[ 40] usage[ 363432] method[ FFH] duration[429558961198] Sep 13 12:02:22.263415 (XEN) *C4: type[C3] latency[133] usage[ 215706] method[ FFH] duration[4314911813043] Sep 13 12:02:22.275413 (XEN) C0: usage[ 2156182] duration[177057695633] Sep 13 12:02:22.275433 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.287413 (XEN) CC3[429062646496] CC6[4194584671953] CC7[0] Sep 13 12:02:22.287432 (XEN) ==cpu11== Sep 13 12:02:22.287441 (XEN) C1: type[C1] latency[ 2] usage[ 109398] method[ FFH] duration[23778059890] Sep 13 12:02:22.299418 (XEN) C2: type[C1] latency[ 10] usage[ 111767] method[ FFH] duration[87855681909] Sep 13 12:02:22.311417 (XEN) C3: type[C2] latency[ 40] usage[ 80734] method[ FFH] duration[163561114679] Sep 13 12:02:22.323416 (XEN) *C4: type[C3] latency[133] usage[ 207406] method[ FFH] duration[5140472275796] Sep 13 12:02:22.323442 (XEN) C0: usage[ 509305] duration[16114609216] Sep 13 12:02:22.335413 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.335435 (XEN) CC3[429062646496] CC6[4194584671953] CC7[0] Sep 13 12:02:22.347418 (XEN) ==cpu12== Sep 13 12:02:22.347435 (XEN) C1: type[C1] latency[ 2] usage[ 870448] method[ FFH] duration[110694945157] Sep 13 12:02:22.359416 (XEN) C2: type[C1] latency[ 10] usage[ 652579] method[ FFH] duration[401605944471] Sep 13 12:02:22.371408 (XEN) C3: type[C2] latency[ 40] usage[ 346877] method[ FFH] duration[384627398891] Sep 13 12:02:22.371435 (XEN) *C4: type[C3] latency[133] usage[ 204429] method[ FFH] duration[4353913361588] Sep 13 12:02:22.383418 (XEN) C0: usage[ 2074333] duration[180940162541] Sep 13 12:02:22.395409 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.395431 (XEN) CC3[383568395203] CC6[4214321971192] CC7[0] Sep 13 12:02:22.407413 (XEN) ==cpu13== Sep 13 12:02:22.407429 (XEN) C1: type[C1] latency[ 2] usage[ 113927] method[ FFH] duration[18250152458] Sep 13 12:02:22.407449 (XEN) C2: type[C1] latency[ 10] usage[ 95034] method[ FFH] duration[68969876540] Sep 13 12:02:22.419424 (XEN) C3: type[C2] latency[ 40] usage[ 74852] method[ FFH] duration[147336294444] Sep 13 12:02:22.431416 (XEN) *C4: type[C3] latency[133] usage[ 216682] method[ FFH] duration[5160224304200] Sep 13 12:02:22.443416 (XEN) C0: usage[ 500495] duration[37001247032] Sep 13 12:02:22.443436 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.455419 (XEN) CC3[383568395203] CC6[4214321971192] CC7[0] Sep 13 12:02:22.455439 (XEN) ==cpu14== Sep 13 12:02:22.455448 (XEN) C1: type[C1] latency[ 2] usage[ 705135] method[ FFH] duration[96717274109] Sep 13 12:02:22.467420 (XEN) C2: type[C1] latency[ 10] usage[ 508584] method[ FFH] duration[364682093039] Sep 13 12:02:22.479419 (XEN) C3: type[C2] latency[ 40] usage[ 339956] method[ FFH] duration[404488521923] Sep 13 12:02:22.491410 (XEN) *C4: type[C3] latency[133] usage[ 243587] method[ FFH] duration[4438209751623] Sep 13 12:02:22.491437 (XEN) C0: usage[ 1797262] duration[127684296032] Sep 13 12:02:22.503414 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.503436 (XEN) CC3[395043196787] CC6[4286362949525] CC7[0] Sep 13 12:02:22.515413 (XEN) ==cpu15== Sep 13 12:02:22.515437 (XEN) C1: type[C1] latency[ 2] usage[ 191105] method[ FFH] duration[32681205616] Sep 13 12:02:22.527413 (XEN) C2: type[C1] latency[ 10] usage[ 163258] method[ FFH] duration[109514168039] Sep 13 12:02:22.539410 (XEN) C3: type[C2] latency[ 40] usage[ 101373] method[ FFH] duration[169928242423] Sep 13 12:02:22.539437 (XEN) *C4: type[C3] latency[133] usage[ 200984] method[ FFH] duration[5085346985617] Sep 13 12:02:22.551421 (XEN) C0: usage[ 656720] duration[34311392506] Sep 13 12:02:22.563409 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.563432 (XEN) CC3[395043196787] CC6[4286362949525] CC7[0] Sep 13 12:02:22.575410 (XEN) ==cpu16== Sep 13 12:02:22.575426 (XEN) C1: type[C1] latency[ 2] usage[ 683456] method[ FFH] duration[97366602707] Sep 13 12:02:22.575446 (XEN) C2: type[C1] latency[ 10] usage[ 522762] method[ FFH] duration[364528721630] Sep 13 12:02:22.587427 (XEN) C3: type[C2] latency[ 40] usage[ 333181] method[ FFH] duration[373737562258] Sep 13 12:02:22.599417 (XEN) *C4: type[C3] latency[133] usage[ 206850] method[ FFH] duration[4493991229276] Sep 13 12:02:22.611414 (XEN) C0: usage[ 1746249] duration[102157942985] Sep 13 12:02:22.611434 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.623410 (XEN) CC3[394045951920] CC6[4337166541505] CC7[0] Sep 13 12:02:22.623429 (XEN) ==cpu17== Sep 13 12:02:22.623439 (XEN) C1: type[C1] latency[ 2] usage[ 135562] method[ FFH] duration[27292334431] Sep 13 12:02:22.635421 (XEN) C2: type[C1] latency[ 10] usage[ 125309] method[ FFH] duration[97958399403] Sep 13 12:02:22.647416 (XEN) C3: type[C2] latency[ 40] usage[ 90105] method[ FFH] duration[181927090072] Sep 13 12:02:22.659409 (XEN) *C4: type[C3] latency[133] usage[ 214167] method[ FFH] duration[5102924649227] Sep 13 12:02:22.659436 (XEN) C0: usage[ 565143] duration[21679679645] Sep 13 12:02:22.671425 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.671447 (XEN) CC3[394045951920] CC6[4337166541505] CC7[0] Sep 13 12:02:22.683415 (XEN) ==cpu18== Sep 13 12:02:22.683431 (XEN) C1: type[C1] latency[ 2] usage[ 808898] method[ FFH] duration[115596863344] Sep 13 12:02:22.695413 (XEN) C2: type[C1] latency[ 10] usage[ 624504] method[ FFH] duration[408901385008] Sep 13 12:02:22.707408 (XEN) C3: type[C2] latency[ 40] usage[ 350663] method[ FFH] duration[409439630242] Sep 13 12:02:22.707435 (XEN) *C4: type[C3] latency[133] usage[ 232546] method[ FFH] duration[4334500844899] Sep 13 12:02:22.719421 (XEN) C0: usage[ 2016611] duration[163343490877] Sep 13 12:02:22.731416 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.731438 (XEN) CC3[393686372388] CC6[4228690732158] CC7[0] Sep 13 12:02:22.743412 (XEN) ==cpu19== Sep 13 12:02:22.743428 (XEN) C1: type[C1] latency[ 2] usage[ 114546] method[ FFH] duration[25091899504] Sep 13 12:02:22.743447 (XEN) C2: type[C1] latency[ 10] usage[ 106778] method[ FFH] duration[72954661892] Sep 13 12:02:22.755419 (XEN) C3: type[C2] latency[ 40] usage[ 76055] method[ FFH] duration[155548499454] Sep 13 12:02:22.767418 (XEN) *C4: type[C3] latency[133] usage[ 223045] method[ FFH] duration[5160210540928] Sep 13 12:02:22.779419 (XEN) C0: usage[ 520424] duration[17976702765] Sep 13 12:02:22.779440 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.791409 (XEN) CC3[393686372388] CC6[4228690732158] CC7[0] Sep 13 12:02:22.791429 (XEN) ==cpu20== Sep 13 12:02:22.791438 (XEN) C1: type[C1] latency[ 2] usage[ 755465] method[ FFH] duration[109568181501] Sep 13 12:02:22.803421 (XEN) C2: type[C1] latency[ 10] usage[ 566016] method[ FFH] duration[394941260632] Sep 13 12:02:22.815417 (XEN) C3: type[C2] latency[ 40] usage[ 369255] method[ FFH] duration[432007820242] Sep 13 12:02:22.827414 (XEN) *C4: type[C3] latency[133] usage[ 226583] method[ FFH] duration[4365208277175] Sep 13 12:02:22.827448 (XEN) C0: usage[ 1917319] duration[130056822411] Sep 13 12:02:22.839414 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.839435 (XEN) CC3[415422494528] CC6[4257621469400] CC7[0] Sep 13 12:02:22.851414 (XEN) ==cpu21== Sep 13 12:02:22.851430 (XEN) C1: type[C1] latency[ 2] usage[ 130880] method[ FFH] duration[27747588435] Sep 13 12:02:22.863415 (XEN) C2: type[C1] latency[ 10] usage[ 119012] method[ FFH] duration[89653495891] Sep 13 12:02:22.875408 (XEN) C3: type[C2] latency[ 40] usage[ 93330] method[ FFH] duration[179477871796] Sep 13 12:02:22.875434 (XEN) *C4: type[C3] latency[133] usage[ 231048] method[ FFH] duration[5114534856996] Sep 13 12:02:22.887418 (XEN) C0: usage[ 574270] duration[20368642733] Sep 13 12:02:22.899407 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.899429 (XEN) CC3[415422494528] CC6[4257621469400] CC7[0] Sep 13 12:02:22.911410 (XEN) ==cpu22== Sep 13 12:02:22.911426 (XEN) C1: type[C1] latency[ 2] usage[ 873368] method[ FFH] duration[112079828984] Sep 13 12:02:22.911446 (XEN) C2: type[C1] latency[ 10] usage[ 618783] method[ FFH] duration[383586311704] Sep 13 12:02:22.923425 (XEN) C3: type[C2] latency[ 40] usage[ 343392] method[ FFH] duration[417346017445] Sep 13 12:02:22.935421 (XEN) *C4: type[C3] latency[133] usage[ 230719] method[ FFH] duration[4357939137785] Sep 13 12:02:22.947416 (XEN) C0: usage[ 2066262] duration[160831218296] Sep 13 12:02:22.947436 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:22.959411 (XEN) CC3[434188260209] CC6[4202697920554] CC7[0] Sep 13 12:02:22.959431 (XEN) ==cpu23== Sep 13 12:02:22.959440 (XEN) C1: type[C1] latency[ 2] usage[ 147552] method[ FFH] duration[28152379895] Sep 13 12:02:22.971426 (XEN) C2: type[C1] latency[ 10] usage[ 173358] method[ FFH] duration[124226831787] Sep 13 12:02:22.983416 (XEN) C3: type[C2] latency[ 40] usage[ 129312] method[ FFH] duration[268980675494] Sep 13 12:02:22.995412 (XEN) *C4: type[C3] latency[133] usage[ 242148] method[ FFH] duration[4986232448610] Sep 13 12:02:22.995438 (XEN) C0: usage[ 692370] duration[24190311344] Sep 13 12:02:23.007416 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:23.007437 (XEN) CC3[434188260209] CC6[4202697920554] CC7[0] Sep 13 12:02:23.019414 (XEN) ==cpu24== Sep 13 12:02:23.019430 (XEN) C1: type[C1] latency[ 2] usage[ 684813] method[ FFH] duration[104723794075] Sep 13 12:02:23.031414 (XEN) C2: type[C1] latency[ 10] usage[ 560570] method[ FFH] duration[387009791136] Sep 13 12:02:23.043412 (XEN) C3: type[C2] latency[ 40] usage[ 342243] method[ FFH] duration[401019136083] Sep 13 12:02:23.043438 (XEN) *C4: type[C3] latency[133] usage[ 217458] method[ FFH] duration[4415382316831] Sep 13 12:02:23.055420 (XEN) C0: usage[ 1805084] duration[123647664619] Sep 13 12:02:23.067409 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:23.067431 (XEN) CC3[413007285376] CC6[4253173349905] CC7[0] Sep 13 12:02:23.079409 (XEN) ==cpu25== Sep 13 12:02:23.079425 (XEN) C1: type[C1] latency[ 2] usage[ 281515] method[ FFH] duration[53295058720] Sep 13 12:02:23.091407 (XEN) C2: type[C1] latency[ 10] usage[ 299258] method[ FFH] duration[194568934610] Sep 13 12:02:23.091435 (XEN) C3: type[C2] latency[ 40] usage[ 192230] method[ FFH] duration[332810013047] Sep 13 12:02:23.103420 (XEN) *C4: type[C3] latency[133] usage[ 237174] method[ FFH] duration[4816391645377] Sep 13 12:02:23.115414 (XEN) C0: usage[ 1010177] duration[34717142466] Sep 13 12:02:23.115434 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:23.127416 (XEN) CC3[413007285376] CC6[4253173349905] CC7[0] Sep 13 12:02:23.127435 (XEN) ==cpu26== Sep 13 12:02:23.127445 (XEN) C1: type[C1] latency[ 2] usage[ 1146375] method[ FFH] duration[135044262635] Sep 13 12:02:23.139432 (XEN) C2: type[C1] latency[ 10] usage[ 666860] method[ FFH] duration[397718552487] Sep 13 12:02:23.151415 (XEN) C3: type[C2] latency[ 40] usage[ 360900] method[ FFH] duration[430136040598] Sep 13 12:02:23.163420 (XEN) *C4: type[C3] latency[133] usage[ 223431] method[ FFH] duration[4317697980970] Sep 13 12:02:23.163446 (XEN) C0: usage[ 2397566] duration[151186014574] Sep 13 12:02:23.175418 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:23.187409 (XEN) CC3[456543695162] CC6[4162682650212] CC7[0] Sep 13 12:02:23.187429 (XEN) ==cpu27== Sep 13 12:02:23.187439 (XEN) C1: type[C1] latency[ 2] usage[ 415711] method[ FFH] duration[71730106596] Sep 13 12:02:23.199416 (XEN) C2: type[C1] latency[ 10] usage[ 336989] method[ FFH] duration[186563974861] Sep 13 12:02:23.211415 (XEN) C3: type[C2] latency[ 40] usage[ 180855] method[ FFH] duration[402675590860] Sep 13 12:02:23.211441 (XEN) *C4: type[C3] latency[133] usage[ 270529] method[ FFH] duration[4751633919108] Sep 13 12:02:23.223420 (XEN) C0: usage[ 1204084] duration[19179347713] Sep 13 12:02:23.235409 (XEN) PC2[980242123208] PC3[345891879077] PC6[1710793663113] PC7[0] Sep 13 12:02:23.235432 (XEN) CC3[456543695162] CC6[4162682650212] CC7[0] Sep 13 12:02:23.247408 (XEN) ==cpu28== Sep 13 12:02:23.247424 (XEN) C1: type[C1] latency[ 2] usage[ 737281] method[ FFH] duration[95786444596] Sep 13 12:02:23.259407 (XEN) C2: type[C1] latency[ 10] usage[ 531668] method[ FFH] duration[385567355337] Sep 13 12:02:23.259434 (XEN) C3: type[C2] latency[ 40] usage[ 355479] method[ FFH] duration[510055036516] Sep 13 12:02:23.271421 (XEN) *C4: type[C3] latency[133] usage[ 271092] method[ FFH] duration[4376923713316] Sep 13 12:02:23.283413 (XEN) C0: usage[ 1895520] duration[63450445472] Sep 13 12:02:23.283433 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.295413 (XEN) CC3[495866743686] CC6[4225755656620] CC7[0] Sep 13 12:02:23.295433 (XEN) ==cpu29== Sep 13 12:02:23.295442 (XEN) C1: type[C1] latency[ 2] usage[ 524982] method[ FFH] duration[83342444112] Sep 13 12:02:23.307420 (XEN) C2: type[C1] latency[ 10] usage[ 414299] method[ FFH] duration[234152274332] Sep 13 12:02:23.319416 (XEN) C3: type[C2] latency[ 40] usage[ 215702] method[ FFH] duration[358326964226] Sep 13 12:02:23.331414 (XEN) *C4: type[C3] latency[133] usage[ 242341] method[ FFH] duration[4712589893911] Sep 13 12:02:23.343407 (XEN) C0: usage[ 1397324] duration[43371503503] Sep 13 12:02:23.343428 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.355412 (XEN) CC3[495866743686] CC6[4225755656620] CC7[0] Sep 13 12:02:23.355432 (XEN) ==cpu30== Sep 13 12:02:23.355441 (XEN) C1: type[C1] latency[ 2] usage[ 1131669] method[ FFH] duration[137623704151] Sep 13 12:02:23.367414 (XEN) C2: type[C1] latency[ 10] usage[ 587074] method[ FFH] duration[403947259855] Sep 13 12:02:23.379413 (XEN) C3: type[C2] latency[ 40] usage[ 365073] method[ FFH] duration[459711098017] Sep 13 12:02:23.379440 (XEN) *C4: type[C3] latency[133] usage[ 220294] method[ FFH] duration[4347988702091] Sep 13 12:02:23.391421 (XEN) C0: usage[ 2304110] duration[82512376676] Sep 13 12:02:23.403411 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.403433 (XEN) CC3[437074296877] CC6[4259792284388] CC7[0] Sep 13 12:02:23.415411 (XEN) ==cpu31== Sep 13 12:02:23.415427 (XEN) C1: type[C1] latency[ 2] usage[ 171585] method[ FFH] duration[29054788885] Sep 13 12:02:23.427408 (XEN) C2: type[C1] latency[ 10] usage[ 190433] method[ FFH] duration[134560609231] Sep 13 12:02:23.427435 (XEN) C3: type[C2] latency[ 40] usage[ 142658] method[ FFH] duration[205152458169] Sep 13 12:02:23.439422 (XEN) *C4: type[C3] latency[133] usage[ 130925] method[ FFH] duration[5036617949188] Sep 13 12:02:23.451414 (XEN) C0: usage[ 635601] duration[26397421908] Sep 13 12:02:23.451435 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.463422 (XEN) CC3[437074296877] CC6[4259792284388] CC7[0] Sep 13 12:02:23.463442 (XEN) ==cpu32== Sep 13 12:02:23.463451 (XEN) C1: type[C1] latency[ 2] usage[ 559215] method[ FFH] duration[92728902817] Sep 13 12:02:23.475395 (XEN) C2: type[C1] latency[ 10] usage[ 504080] method[ FFH] duration[364026597491] Sep 13 12:02:23.487399 (XEN) C3: type[C2] latency[ 40] usage[ 326505] method[ FFH] duration[404490435376] Sep 13 12:02:23.499400 (XEN) *C4: type[C3] latency[133] usage[ 161760] method[ FFH] duration[4491714084759] Sep 13 12:02:23.511399 (XEN) C0: usage[ 1551560] duration[78823266682] Sep 13 12:02:23.511416 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.523409 (XEN) CC3[398288703654] CC6[4391065276189] CC7[0] Sep 13 12:02:23.523429 (XEN) ==cpu33== Sep 13 12:02:23.523439 (XEN) C1: type[C1] latency[ 2] usage[ 131262] method[ FFH] duration[20875685779] Sep 13 12:02:23.535417 (XEN) C2: type[C1] latency[ 10] usage[ 122348] method[ FFH] duration[88703686089] Sep 13 12:02:23.547422 (XEN) C3: type[C2] latency[ 40] usage[ 87554] method[ FFH] duration[161486442902] Sep 13 12:02:23.547448 (XEN) *C4: type[C3] latency[133] usage[ 128371] method[ FFH] duration[5137306241587] Sep 13 12:02:23.563410 (XEN) C0: usage[ 469535] duration[23411323140] Sep 13 12:02:23.563429 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.575432 (XEN) CC3[398288703654] CC6[4391065276189] CC7[0] Sep 13 12:02:23.575451 (XEN) ==cpu34== Sep 13 12:02:23.575461 (XEN) C1: type[C1] latency[ 2] usage[ 568608] method[ FFH] duration[87904189081] Sep 13 12:02:23.587434 (XEN) C2: type[C1] latency[ 10] usage[ 502068] method[ FFH] duration[368195666522] Sep 13 12:02:23.599425 (XEN) C3: type[C2] latency[ 40] usage[ 341222] method[ FFH] duration[465735695772] Sep 13 12:02:23.611412 (XEN) *C4: type[C3] latency[133] usage[ 171499] method[ FFH] duration[442958358 Sep 13 12:02:23.614485 2925] Sep 13 12:02:23.623428 (XEN) C0: usage[ 1583397] duration[80364304664] Sep 13 12:02:23.623449 (XEN) PC2[1619287407931] PC3[350346797232] PC6[171372511054 Sep 13 12:02:23.623790 0] PC7[0] Sep 13 12:02:23.635421 (XEN) CC3[449573849372] CC6[4321645464334] CC7[0] Sep 13 12:02:23.635442 (XEN) ==cpu35== Sep 13 12:02:23.635451 (XEN) C1: type[C1] latency[ 2] usage[ 222796] method[ FFH] duration[34108046981] Sep 13 12:02:23.647435 (XEN) C2: type[C1] latency[ 10] usage[ 154965] method[ FFH] duration[91136894317] Sep 13 12:02:23.659421 (XEN) C3: type[C2] latency[ 40] usage[ 86212] method[ FFH] duration[151278978656] Sep 13 12:02:23.659447 (XEN) *C4: type[C3] latency[133] usage[ 133414] method[ FFH] duration[5121929049175] Sep 13 12:02:23.671432 (XEN) C0: usage[ 597387] duration[33330564167] Sep 13 12:02:23.671452 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.683425 (XEN) CC3[449573849372] CC6[4321645464334] CC7[0] Sep 13 12:02:23.683445 (XEN) ==cpu36== Sep 13 12:02:23.695413 (XEN) C1: type[C1] latency[ 2] usage[ 624057] method[ FFH] duration[93645833193] Sep 13 12:02:23.695440 (XEN) C2: type[C1] latency[ 10] usage[ 518083] method[ FFH] duration[392522444596] Sep 13 12:02:23.707423 (XEN) C3: type[C2] latency[ 40] usage[ 354900] method[ FFH] duration[431802807672] Sep 13 12:02:23.719419 (XEN) *C4: type[C3] latency[133] usage[ 165545] method[ FFH] duration[4437038677916] Sep 13 12:02:23.719445 (XEN) C0: usage[ 1662585] duration[76773824300] Sep 13 12:02:23.731419 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.731441 (XEN) CC3[425759218280] CC6[4358782211357] CC7[0] Sep 13 12:02:23.743419 (XEN) ==cpu37== Sep 13 12:02:23.743435 (XEN) C1: type[C1] latency[ 2] usage[ 73835] method[ FFH] duration[15754735390] Sep 13 12:02:23.755430 (XEN) C2: type[C1] latency[ 10] usage[ 88664] method[ FFH] duration[63394196294] Sep 13 12:02:23.755456 (XEN) C3: type[C2] latency[ 40] usage[ 68961] method[ FFH] duration[137197419434] Sep 13 12:02:23.767428 (XEN) *C4: type[C3] latency[133] usage[ 140493] method[ FFH] duration[5204000789793] Sep 13 12:02:23.779421 (XEN) C0: usage[ 371953] duration[11436531600] Sep 13 12:02:23.779441 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.791419 (XEN) CC3[425759218280] CC6[4358782211357] CC7[0] Sep 13 12:02:23.791438 (XEN) ==cpu38== Sep 13 12:02:23.791447 (XEN) C1: type[C1] latency[ 2] usage[ 648422] method[ FFH] duration[93782265109] Sep 13 12:02:23.803431 (XEN) C2: type[C1] latency[ 10] usage[ 496370] method[ FFH] duration[388301490774] Sep 13 12:02:23.815422 (XEN) C3: type[C2] latency[ 40] usage[ 357488] method[ FFH] duration[432163743367] Sep 13 12:02:23.827418 (XEN) *C4: type[C3] latency[133] usage[ 172037] method[ FFH] duration[4443725643054] Sep 13 12:02:23.827444 (XEN) C0: usage[ 1674317] duration[73810591799] Sep 13 12:02:23.839418 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.839440 (XEN) CC3[415100269701] CC6[4364345056805] CC7[0] Sep 13 12:02:23.851416 (XEN) ==cpu39== Sep 13 12:02:23.851432 (XEN) C1: type[C1] latency[ 2] usage[ 96728] method[ FFH] duration[21393790689] Sep 13 12:02:23.863418 (XEN) C2: type[C1] latency[ 10] usage[ 93026] method[ FFH] duration[81319963597] Sep 13 12:02:23.863443 (XEN) C3: type[C2] latency[ 40] usage[ 73945] method[ FFH] duration[132103616111] Sep 13 12:02:23.875425 (XEN) *C4: type[C3] latency[133] usage[ 142748] method[ FFH] duration[5184048666628] Sep 13 12:02:23.887421 (XEN) C0: usage[ 406447] duration[12917782553] Sep 13 12:02:23.887441 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.899415 (XEN) CC3[415100269701] CC6[4364345056805] CC7[0] Sep 13 12:02:23.899435 (XEN) ==cpu40== Sep 13 12:02:23.899444 (XEN) C1: type[C1] latency[ 2] usage[ 520584] method[ FFH] duration[86346570158] Sep 13 12:02:23.911426 (XEN) C2: type[C1] latency[ 10] usage[ 495168] method[ FFH] duration[387925297464] Sep 13 12:02:23.923421 (XEN) C3: type[C2] latency[ 40] usage[ 357623] method[ FFH] duration[436812577870] Sep 13 12:02:23.935413 (XEN) *C4: type[C3] latency[133] usage[ 173907] method[ FFH] duration[4457712158904] Sep 13 12:02:23.935440 (XEN) C0: usage[ 1547282] duration[62987273887] Sep 13 12:02:23.947423 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:23.947445 (XEN) CC3[417875582484] CC6[4380730295035] CC7[0] Sep 13 12:02:23.959415 (XEN) ==cpu41== Sep 13 12:02:23.959431 (XEN) C1: type[C1] latency[ 2] usage[ 89145] method[ FFH] duration[18004079536] Sep 13 12:02:23.971414 (XEN) C2: type[C1] latency[ 10] usage[ 80082] method[ FFH] duration[63619135349] Sep 13 12:02:23.971441 (XEN) C3: type[C2] latency[ 40] usage[ 66286] method[ FFH] duration[119036863412] Sep 13 12:02:23.983423 (XEN) *C4: type[C3] latency[133] usage[ 147504] method[ FFH] duration[5220437624569] Sep 13 12:02:23.995419 (XEN) C0: usage[ 383017] duration[10686261069] Sep 13 12:02:23.995439 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.007415 (XEN) CC3[417875582484] CC6[4380730295035] CC7[0] Sep 13 12:02:24.007435 (XEN) ==cpu42== Sep 13 12:02:24.007444 (XEN) C1: type[C1] latency[ 2] usage[ 520962] method[ FFH] duration[86813725216] Sep 13 12:02:24.019425 (XEN) C2: type[C1] latency[ 10] usage[ 455596] method[ FFH] duration[354258110143] Sep 13 12:02:24.031419 (XEN) C3: type[C2] latency[ 40] usage[ 308257] method[ FFH] duration[393780480284] Sep 13 12:02:24.031445 (XEN) *C4: type[C3] latency[133] usage[ 165076] method[ FFH] duration[4531083818145] Sep 13 12:02:24.043424 (XEN) C0: usage[ 1449891] duration[65847889320] Sep 13 12:02:24.055420 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.055443 (XEN) CC3[386108312301] CC6[4359884388108] CC7[0] Sep 13 12:02:24.067414 (XEN) ==cpu43== Sep 13 12:02:24.067430 (XEN) C1: type[C1] latency[ 2] usage[ 210641] method[ FFH] duration[26505576959] Sep 13 12:02:24.067450 (XEN) C2: type[C1] latency[ 10] usage[ 153109] method[ FFH] duration[83655077825] Sep 13 12:02:24.079426 (XEN) C3: type[C2] latency[ 40] usage[ 82884] method[ FFH] duration[128991689282] Sep 13 12:02:24.091422 (XEN) *C4: type[C3] latency[133] usage[ 144572] method[ FFH] duration[5119594445004] Sep 13 12:02:24.103416 (XEN) C0: usage[ 591206] duration[73037319760] Sep 13 12:02:24.103437 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.115415 (XEN) CC3[386108312301] CC6[4359884388108] CC7[0] Sep 13 12:02:24.115435 (XEN) ==cpu44== Sep 13 12:02:24.115444 (XEN) C1: type[C1] latency[ 2] usage[ 601840] method[ FFH] duration[92907882539] Sep 13 12:02:24.127421 (XEN) C2: type[C1] latency[ 10] usage[ 524572] method[ FFH] duration[383738138634] Sep 13 12:02:24.139431 (XEN) C3: type[C2] latency[ 40] usage[ 382724] method[ FFH] duration[446506830187] Sep 13 12:02:24.139458 (XEN) C4: type[C3] latency[133] usage[ 196769] method[ FFH] duration[4373551863791] Sep 13 12:02:24.151425 (XEN) *C0: usage[ 1705906] duration[135079497966] Sep 13 12:02:24.163412 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.163435 (XEN) CC3[432001798802] CC6[4277500264687] CC7[0] Sep 13 12:02:24.163447 (XEN) ==cpu45== Sep 13 12:02:24.175414 (XEN) C1: type[C1] latency[ 2] usage[ 87725] method[ FFH] duration[15415424355] Sep 13 12:02:24.175441 (XEN) C2: type[C1] latency[ 10] usage[ 78921] method[ FFH] duration[54244990633] Sep 13 12:02:24.187427 (XEN) C3: type[C2] latency[ 40] usage[ 58856] method[ FFH] duration[123272457994] Sep 13 12:02:24.199418 (XEN) *C4: type[C3] latency[133] usage[ 151567] method[ FFH] duration[5216476205814] Sep 13 12:02:24.211413 (XEN) C0: usage[ 377069] duration[22375189928] Sep 13 12:02:24.211434 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.223415 (XEN) CC3[432001798802] CC6[4277500264687] CC7[0] Sep 13 12:02:24.223436 (XEN) ==cpu46== Sep 13 12:02:24.223445 (XEN) C1: type[C1] latency[ 2] usage[ 539378] method[ FFH] duration[85392824959] Sep 13 12:02:24.235425 (XEN) C2: type[C1] latency[ 10] usage[ 494296] method[ FFH] duration[382124106335] Sep 13 12:02:24.247414 (XEN) C3: type[C2] latency[ 40] usage[ 365513] method[ FFH] duration[437249306445] Sep 13 12:02:24.247441 (XEN) *C4: type[C3] latency[133] usage[ 183841] method[ FFH] duration[4442273053408] Sep 13 12:02:24.259422 (XEN) C0: usage[ 1583028] duration[84745040643] Sep 13 12:02:24.259442 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.271418 (XEN) CC3[412658888964] CC6[4349383963044] CC7[0] Sep 13 12:02:24.271438 (XEN) ==cpu47== Sep 13 12:02:24.283498 (XEN) C1: type[C1] latency[ 2] usage[ 97749] method[ FFH] duration[18095256031] Sep 13 12:02:24.283525 (XEN) C2: type[C1] latency[ 10] usage[ 102266] method[ FFH] duration[84915712489] Sep 13 12:02:24.295425 (XEN) C3: type[C2] latency[ 40] usage[ 72071] method[ FFH] duration[125575550950] Sep 13 12:02:24.307417 (XEN) *C4: type[C3] latency[133] usage[ 145819] method[ FFH] duration[5177923287628] Sep 13 12:02:24.307443 (XEN) C0: usage[ 417905] duration[25274615656] Sep 13 12:02:24.319419 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.319441 (XEN) CC3[412658888964] CC6[4349383963044] CC7[0] Sep 13 12:02:24.331418 (XEN) ==cpu48== Sep 13 12:02:24.331434 (XEN) C1: type[C1] latency[ 2] usage[ 929115] method[ FFH] duration[113703530087] Sep 13 12:02:24.343418 (XEN) C2: type[C1] latency[ 10] usage[ 584776] method[ FFH] duration[362470103228] Sep 13 12:02:24.343452 (XEN) C3: type[C2] latency[ 40] usage[ 315063] method[ FFH] duration[389578312361] Sep 13 12:02:24.355428 (XEN) *C4: type[C3] latency[133] usage[ 165744] method[ FFH] duration[4411638430267] Sep 13 12:02:24.367422 (XEN) C0: usage[ 1994698] duration[154394111350] Sep 13 12:02:24.367442 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.379422 (XEN) CC3[377675237870] CC6[4321928609870] CC7[0] Sep 13 12:02:24.379442 (XEN) ==cpu49== Sep 13 12:02:24.379451 (XEN) C1: type[C1] latency[ 2] usage[ 86360] method[ FFH] duration[17867421020] Sep 13 12:02:24.391426 (XEN) C2: type[C1] latency[ 10] usage[ 71545] method[ FFH] duration[54714480008] Sep 13 12:02:24.403419 (XEN) C3: type[C2] latency[ 40] usage[ 55023] method[ FFH] duration[114498475615] Sep 13 12:02:24.415417 (XEN) *C4: type[C3] latency[133] usage[ 152239] method[ FFH] duration[5223551160027] Sep 13 12:02:24.415444 (XEN) C0: usage[ 365167] duration[21153040703] Sep 13 12:02:24.427420 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.427441 (XEN) CC3[377675237870] CC6[4321928609870] CC7[0] Sep 13 12:02:24.439416 (XEN) ==cpu50== Sep 13 12:02:24.439433 (XEN) C1: type[C1] latency[ 2] usage[ 803819] method[ FFH] duration[109222801683] Sep 13 12:02:24.451415 (XEN) C2: type[C1] latency[ 10] usage[ 631201] method[ FFH] duration[386069560231] Sep 13 12:02:24.451441 (XEN) C3: type[C2] latency[ 40] usage[ 346179] method[ FFH] duration[416740801103] Sep 13 12:02:24.463424 (XEN) *C4: type[C3] latency[133] usage[ 173128] method[ FFH] duration[4368557617622] Sep 13 12:02:24.475420 (XEN) C0: usage[ 1954327] duration[151193852528] Sep 13 12:02:24.475440 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.487417 (XEN) CC3[399326983042] CC6[4295119164553] CC7[0] Sep 13 12:02:24.487437 (XEN) ==cpu51== Sep 13 12:02:24.487446 (XEN) C1: type[C1] latency[ 2] usage[ 59948] method[ FFH] duration[15171506947] Sep 13 12:02:24.499423 (XEN) C2: type[C1] latency[ 10] usage[ 51366] method[ FFH] duration[50905609476] Sep 13 12:02:24.511418 (XEN) C3: type[C2] latency[ 40] usage[ 43018] method[ FFH] duration[105186565216] Sep 13 12:02:24.523413 (XEN) *C4: type[C3] latency[133] usage[ 157035] method[ FFH] duration[5247227713357] Sep 13 12:02:24.523440 (XEN) C0: usage[ 311367] duration[13293328194] Sep 13 12:02:24.535416 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.535438 (XEN) CC3[399326983042] CC6[4295119164553] CC7[0] Sep 13 12:02:24.547417 (XEN) ==cpu52== Sep 13 12:02:24.547433 (XEN) C1: type[C1] latency[ 2] usage[ 543503] method[ FFH] duration[88049100866] Sep 13 12:02:24.559411 (XEN) C2: type[C1] latency[ 10] usage[ 496020] method[ FFH] duration[379019028952] Sep 13 12:02:24.559438 (XEN) C3: type[C2] latency[ 40] usage[ 351584] method[ FFH] duration[401748686056] Sep 13 12:02:24.571423 (XEN) *C4: type[C3] latency[133] usage[ 180371] method[ FFH] duration[4486328065756] Sep 13 12:02:24.583419 (XEN) C0: usage[ 1571478] duration[76639898751] Sep 13 12:02:24.583439 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.595415 (XEN) CC3[391382240310] CC6[4374741094223] CC7[0] Sep 13 12:02:24.595435 (XEN) ==cpu53== Sep 13 12:02:24.595444 (XEN) C1: type[C1] latency[ 2] usage[ 134085] method[ FFH] duration[18520153378] Sep 13 12:02:24.607421 (XEN) C2: type[C1] latency[ 10] usage[ 80203] method[ FFH] duration[59701769978] Sep 13 12:02:24.619418 (XEN) C3: type[C2] latency[ 40] usage[ 58914] method[ FFH] duration[123988766420] Sep 13 12:02:24.619443 (XEN) *C4: type[C3] latency[133] usage[ 150911] method[ FFH] duration[5205038626830] Sep 13 12:02:24.631425 (XEN) C0: usage[ 424113] duration[24535551773] Sep 13 12:02:24.643414 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.643444 (XEN) CC3[391382240310] CC6[4374741094223] CC7[0] Sep 13 12:02:24.655412 (XEN) ==cpu54== Sep 13 12:02:24.655428 (XEN) C1: type[C1] latency[ 2] usage[ 580458] method[ FFH] duration[91718105596] Sep 13 12:02:24.655448 (XEN) C2: type[C1] latency[ 10] usage[ 467632] method[ FFH] duration[369584673275] Sep 13 12:02:24.667425 (XEN) C3: type[C2] latency[ 40] usage[ 343341] method[ FFH] duration[416158927474] Sep 13 12:02:24.679422 (XEN) *C4: type[C3] latency[133] usage[ 167484] method[ FFH] duration[4490455034432] Sep 13 12:02:24.691416 (XEN) C0: usage[ 1558915] duration[63868185401] Sep 13 12:02:24.691436 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.703413 (XEN) CC3[404704892810] CC6[4372039645038] CC7[0] Sep 13 12:02:24.703433 (XEN) ==cpu55== Sep 13 12:02:24.703443 (XEN) C1: type[C1] latency[ 2] usage[ 114933] method[ FFH] duration[20785371353] Sep 13 12:02:24.715420 (XEN) C2: type[C1] latency[ 10] usage[ 166884] method[ FFH] duration[112490160273] Sep 13 12:02:24.727417 (XEN) C3: type[C2] latency[ 40] usage[ 124315] method[ FFH] duration[183637847768] Sep 13 12:02:24.727444 (XEN) *C4: type[C3] latency[133] usage[ 143821] method[ FFH] duration[5085339432773] Sep 13 12:02:24.739424 (XEN) C0: usage[ 549953] duration[29532199272] Sep 13 12:02:24.739444 (XEN) PC2[1619287407931] PC3[350346797232] PC6[1713725110540] PC7[0] Sep 13 12:02:24.751419 (XEN) CC3[404704892810] CC6[4372039645038] CC7[0] Sep 13 12:02:24.751438 (XEN) 'd' pressed -> dumping registers Sep 13 12:02:24.763418 (XEN) Sep 13 12:02:24.763433 (XEN) *** Dumping CPU44 host state: *** Sep 13 12:02:24.763445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:24.775416 (XEN) CPU: 44 Sep 13 12:02:24.775432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:24.787417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:24.787438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 13 12:02:24.799414 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 12:02:24.799437 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 12:02:24.811418 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000004f14468a89c Sep 13 12:02:24.823413 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 12:02:24.823435 (XEN) r15: 000004f1245222a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:24.835418 (XEN) cr3: 000000105260c000 cr2: 00005566216d4534 Sep 13 12:02:24.835438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 12:02:24.847416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:24.847437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:24.859426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:24.871417 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 12:02:24.871437 (XEN) 000004f1246a3afa ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 13 12:02:24.883416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 12:02:24.883437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:24.895421 (XEN) ffff831055e9fee8 ffff82d040324d86 ffff82d040324c9d ffff83083970f000 Sep 13 12:02:24.907415 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 12:02:24.907436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 12:02:24.919423 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 12:02:24.931412 (XEN) 0000000000000000 0000000000000100 0000000000225a8c 0000000000000000 Sep 13 12:02:24.931433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:24.943426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:24.955417 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:24.955439 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 13 12:02:24.967418 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 12:02:24.967440 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:24.979415 (XEN) Xen call trace: Sep 13 12:02:24.979432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:24.991416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:24.991439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:25.003458 (XEN) Sep 13 12:02:25.003473 (XEN) *** Dumping CPU45 host state: *** Sep 13 12:02:25.003486 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:25.015412 (XEN) CPU: 45 Sep 13 12:02:25.015429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.015448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:25.027419 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 12:02:25.039413 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 12:02:25.039435 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 12:02:25.051416 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000000127937054 Sep 13 12:02:25.051438 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 12:02:25.063418 (XEN) r15: 000004f16d3a2b53 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:25.075417 (XEN) cr3: 000000006ead4000 cr2: ffff8880025bb5d8 Sep 13 12:02:25.075437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 12:02:25.087415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:25.087436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:25.099423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:25.111417 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 12:02:25.111437 (XEN) 000004f1761665db ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 13 12:02:25.123413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 12:02:25.123434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:25.135418 (XEN) ffff831055e97ee8 ffff82d040324d86 ffff82d040324c9d ffff830839731000 Sep 13 12:02:25.147416 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 12:02:25.147438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 12:02:25.159417 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 12:02:25.171414 (XEN) 0000000000007ff0 000004c5f9527880 0000000000143514 0000000000000000 Sep 13 12:02:25.171436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:25.183415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:25.183437 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:25.195421 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 13 12:02:25.207414 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:25.207435 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:25.219416 (XEN) Xen call trace: Sep 13 12:02:25.219433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.219451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:25.231425 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:25.243424 (XEN) Sep 13 12:02:25.243440 (XEN) *** Dumping CPU46 host state: *** Sep 13 12:02:25.243452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:25.243467 (XEN) CPU: 46 Sep 13 12:02:25.255415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.255442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:25.267417 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 12:02:25.267440 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 12:02:25.279426 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 12:02:25.291419 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000004f269fe1c99 Sep 13 12:02:25.291441 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 12:02:25.303420 (XEN) r15: 000004f169fe4c15 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:25.315411 (XEN) cr3: 000000105260c000 cr2: ffff888006704b78 Sep 13 12:02:25.315431 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 12:02:25.327414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:25.327436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:25.339427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:25.351414 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 12:02:25.351435 (XEN) 000004f1844fc62e ffff82d040257fb9 ffff830839757000 ffff83083975ca10 Sep 13 12:02:25.363412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 12:02:25.363433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:25.375418 (XEN) ffff831055e87ee8 ffff82d040324d86 ffff82d040324c9d ffff830839757000 Sep 13 12:02:25.387414 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 12:02:25.387437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 12:02:25.399416 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 12:02:25.399437 (XEN) 0000000000007ff0 000000000e81e800 0000000000799d44 0000000000000000 Sep 13 12:02:25.411417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:25.423415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:25.423436 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:25.435417 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 13 12:02:25.447412 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 12:02:25.447434 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:25.459410 (XEN) Xen call trace: Sep 13 12:02:25.459428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.459446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:25.471420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:25.471442 (XEN) Sep 13 12:02:25.483410 (XEN) *** Dumping CPU47 host state: *** Sep 13 12:02:25.483430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:25.483446 (XEN) CPU: 47 Sep 13 12:02:25.495405 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.495420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:25.507406 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 12:02:25.507424 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 12:02:25.519426 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 12:02:25.531524 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000004f1a331622d Sep 13 12:02:25.531554 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 12:02:25.543503 (XEN) r15: 000004f16796ad4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:25.543516 (XEN) cr3: 000000105260c000 cr2: 00007f0cf9a5f3d8 Sep 13 12:02:25.555501 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 12:02:25.555516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:25.567534 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:25.579539 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:25.579562 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 12:02:25.591431 (XEN) 000004f192884761 ffff82d040352e83 ffff82d0405e9800 ffff831055e7fea0 Sep 13 12:02:25.591453 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 12:02:25.603434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:25.615430 (XEN) ffff831055e7fee8 ffff82d040324d86 ffff82d040324c9d ffff830839727000 Sep 13 12:02:25.615453 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 13 12:02:25.640708 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 12:02:25.640751 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 12:02:25.640766 (XEN) 0000000000000000 0000000000000000 00000000003b602c 0000000000000000 Sep 13 12:02:25.651422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf Sep 13 12:02:25.657968 00d Sep 13 12:02:25.663429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:25.663450 (XEN) ffffc9004019bed0 000000000000e02 Sep 13 12:02:25.663803 b 0000000000000000 0000000000000000 Sep 13 12:02:25.675427 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 13 12:02:25.675448 (XEN) 00000037f9624000 0000000000372660 0000000000000000 8000000839c03002 Sep 13 12:02:25.687429 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:25.687447 (XEN) Xen call trace: Sep 13 12:02:25.699424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.699449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:25.711427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:25.711449 (XEN) Sep 13 12:02:25.711457 (XEN) 'e' pressed -> dumping event-channel info Sep 13 12:02:25.723419 (XEN) *** Dumping CPU48 host state: *** Sep 13 12:02:25.723438 (XEN) Event channel information for domain 0: Sep 13 12:02:25.723451 (XEN) Polling vCPUs: {} Sep 13 12:02:25.735423 (XEN) port [p/m/s] Sep 13 12:02:25.735440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:25.735455 (XEN) CPU: 48 Sep 13 12:02:25.747419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.747445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:25.759422 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 12:02:25.759444 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 12:02:25.771428 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 12:02:25.783413 (XEN) r9: ffff8308397f0010 r10: ffff8308396e2070 r11: 000004f29c2e4630 Sep 13 12:02:25.783436 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 12:02:25.795418 (XEN) r15: 000004f19c2e772a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:25.795439 (XEN) cr3: 000000105260c000 cr2: ffff88800bea3618 Sep 13 12:02:25.807419 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 12:02:25.819411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:25.819442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:25.831421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:25.843413 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 12:02:25.843434 (XEN) 000004f1a0c1a997 ffff82d040257fb9 ffff830839734000 ffff830839736560 Sep 13 12:02:25.855416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 12:02:25.855437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:25.867419 (XEN) ffff831055e77ee8 ffff82d040324d86 ffff82d040324c9d ffff830839734000 Sep 13 12:02:25.867441 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 12:02:25.879423 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658000 0000000000000000 Sep 13 12:02:25.891415 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 12:02:25.891436 (XEN) 0000000000000000 0000000000000100 000000000027eae4 0000000000000000 Sep 13 12:02:25.903418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:25.915420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:25.915441 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:25.927424 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 13 12:02:25.927445 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 13 12:02:25.939420 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:25.939438 (XEN) Xen call trace: Sep 13 12:02:25.951418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.951442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:25.963427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:25.963448 (XEN) Sep 13 12:02:25.963456 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU49 host state: *** Sep 13 12:02:25.975418 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:25.987414 (XEN) CPU: 49 Sep 13 12:02:25.987431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:25.999412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:25.999433 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 12:02:26.011413 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 12:02:26.011436 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 13 12:02:26.023416 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000004ee1388acbf Sep 13 12:02:26.023438 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 12:02:26.035397 (XEN) r15: 000004f1a3319461 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:26.047419 (XEN) cr3: 000000006ead4000 cr2: ffff88800df938c0 Sep 13 12:02:26.047439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 12:02:26.059418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:26.059439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:26.071427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:26.083416 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 12:02:26.083437 (XEN) 000004f1a33236c7 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 13 12:02:26.095416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 12:02:26.095437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:26.107422 (XEN) ffff831055e67ee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 12:02:26.119414 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 13 12:02:26.119443 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 12:02:26.131417 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 12:02:26.143414 (XEN) 000004e6fd42c280 0000000000000000 00000000000fe54c 0000000000000000 Sep 13 12:02:26.143435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:26.155430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:26.155451 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:26.167418 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 13 12:02:26.179415 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:26.179436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:26.191415 (XEN) Xen call trace: Sep 13 12:02:26.191432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.203414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:26.203437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:26.215413 (XEN) Sep 13 12:02:26.215428 v=0(XEN) *** Dumping CPU50 host state: *** Sep 13 12:02:26.215441 Sep 13 12:02:26.215448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:26.227415 (XEN) CPU: 50 Sep 13 12:02:26.227431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.227450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:26.239428 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 12:02:26.251412 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 12:02:26.251435 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 12:02:26.263414 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000004f1ee30f3b4 Sep 13 12:02:26.263436 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 12:02:26.275424 (XEN) r15: 000004f1b0353dda cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:26.287420 (XEN) cr3: 000000105260c000 cr2: 00007efcb4fcf9c0 Sep 13 12:02:26.287440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 12:02:26.299422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:26.299443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:26.311423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:26.323414 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 12:02:26.323434 (XEN) 000004f1be4554ce ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 13 12:02:26.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 12:02:26.335436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:26.347430 (XEN) ffff831055e5fee8 ffff82d040324d86 ffff82d040324c9d ffff83083973f000 Sep 13 12:02:26.359415 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 12:02:26.359437 (XEN) ffff82d040328ae5 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 12:02:26.371414 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 12:02:26.371435 (XEN) 0000000000007ff0 0000000000000000 000000000026534c 0000000000000000 Sep 13 12:02:26.383419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:26.395416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:26.395438 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:26.407418 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 13 12:02:26.419420 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 13 12:02:26.419442 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:26.431415 (XEN) Xen call trace: Sep 13 12:02:26.431432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.431449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:26.443432 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:26.455417 (XEN) Sep 13 12:02:26.455432 (XEN) 2 [1/1/(XEN) *** Dumping CPU51 host state: *** Sep 13 12:02:26.455446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:26.467414 (XEN) CPU: 51 Sep 13 12:02:26.467430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.479413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:26.479434 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 12:02:26.491415 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 12:02:26.491438 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 12:02:26.503417 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000004f1eb89252c Sep 13 12:02:26.503439 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 12:02:26.515418 (XEN) r15: 000004f1afef0520 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:26.527415 (XEN) cr3: 000000105260c000 cr2: 00007f7e3c730420 Sep 13 12:02:26.527435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 12:02:26.539417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:26.539439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:26.551424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:26.563417 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 12:02:26.563437 (XEN) 000004f1cc86b638 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 13 12:02:26.575415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 12:02:26.575436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:26.587420 (XEN) ffff831055e57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839754000 Sep 13 12:02:26.599415 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 12:02:26.599437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 12:02:26.611418 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 12:02:26.623412 (XEN) 0000000000000000 0000000004806800 00000000005ffa64 0000000000000000 Sep 13 12:02:26.623433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:26.635417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:26.635439 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:26.647423 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 13 12:02:26.659416 (XEN) 00000037f91f0000 0000000000372660 0000000000000000 80000008397cf002 Sep 13 12:02:26.659438 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:26.671413 (XEN) Xen call trace: Sep 13 12:02:26.671430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.683416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:26.683439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:26.695414 (XEN) Sep 13 12:02:26.695430 ]: s=6 n=0 x=0(XEN) *** Dumping CPU52 host state: *** Sep 13 12:02:26.695444 Sep 13 12:02:26.695451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:26.707415 (XEN) CPU: 52 Sep 13 12:02:26.707431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.719419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:26.719440 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 12:02:26.731416 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 12:02:26.731439 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 12:02:26.743419 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 000004ee13c0cb3d Sep 13 12:02:26.743441 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 12:02:26.755421 (XEN) r15: 000004f1afef1163 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:26.767414 (XEN) cr3: 000000006ead4000 cr2: ffff88800df939c0 Sep 13 12:02:26.767433 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 12:02:26.779417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:26.779438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:26.791428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:26.803417 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 12:02:26.803437 (XEN) 000004f1dae6970d ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 13 12:02:26.815418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 12:02:26.815439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:26.827418 (XEN) ffff831055e47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 12:02:26.839416 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 12:02:26.839438 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 12:02:26.851417 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 12:02:26.863414 (XEN) 000004e6fd42c280 000004ec597a9a00 00000000000fe56c 0000000000000000 Sep 13 12:02:26.863436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:26.875417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:26.875439 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:26.887422 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 13 12:02:26.899417 (XEN) 00000037f91e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:26.899439 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:26.911415 (XEN) Xen call trace: Sep 13 12:02:26.911432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.923412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:26.923435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:26.935415 (XEN) Sep 13 12:02:26.935431 (XEN) 3 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 13 12:02:26.935445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:26.947417 (XEN) CPU: 53 Sep 13 12:02:26.947433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:26.959417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:26.959438 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 12:02:26.971414 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 12:02:26.971437 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 12:02:26.983422 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000004f1eb8932fc Sep 13 12:02:26.995412 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 12:02:26.995434 (XEN) r15: 000004f1afef11e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:27.007425 (XEN) cr3: 0000000835cfb000 cr2: 00007f9df3d7aff8 Sep 13 12:02:27.007445 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 12:02:27.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:27.019439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:27.031431 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:27.043419 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 12:02:27.043439 (XEN) 000004f1e936cff7 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 13 12:02:27.055418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 12:02:27.067412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:27.067434 (XEN) ffff831055e3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839749000 Sep 13 12:02:27.079416 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 12:02:27.079438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 12:02:27.091422 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 12:02:27.103415 (XEN) 000004ec1c901e80 0000000004906800 0000000000178684 0000000000000000 Sep 13 12:02:27.103436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:27.115419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:27.127412 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:27.127434 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 13 12:02:27.139417 (XEN) 00000037f91d4000 0000000000372660 0000000000000000 80000008397b9002 Sep 13 12:02:27.139438 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:27.151415 (XEN) Xen call trace: Sep 13 12:02:27.151432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.163417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:27.163440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:27.175414 (XEN) Sep 13 12:02:27.175430 ]: s=6 n=0 x=0 Sep 13 12:02:27.175439 (XEN) *** Dumping CPU54 host state: *** Sep 13 12:02:27.175451 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:27.187422 (XEN) CPU: 54 Sep 13 12:02:27.187437 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 13 12:02:27.199416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:27.199437 (XEN) rax: ffff8308397a906c rbx: ffff8308397a9300 rcx: 0000000000000008 Sep 13 12:02:27.211413 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 12:02:27.211436 (XEN) rbp: ffff831055e2fe68 rsp: ffff831055e2fe30 r8: 0000000000000001 Sep 13 12:02:27.223419 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000004f1ec6a0300 Sep 13 12:02:27.235413 (XEN) r12: 000004f1ec6a0300 r13: ffff8308397a9420 r14: 000004f1eb8a10dd Sep 13 12:02:27.235436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:27.247419 (XEN) cr3: 000000105260c000 cr2: 000055f07c5e8534 Sep 13 12:02:27.247438 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 13 12:02:27.259418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:27.259439 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 13 12:02:27.271421 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 13 12:02:27.283414 (XEN) Xen stack trace from rsp=ffff831055e2fe30: Sep 13 12:02:27.283434 (XEN) ffff82d0402365bf ffff831055e2fef8 ffff82d0405e9b80 ffffffffffffffff Sep 13 12:02:27.295415 (XEN) ffff82d0405e8080 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 13 12:02:27.295437 (XEN) ffff82d040233d7a 0000000000000036 0000000000007fff ffff82d0405e8080 Sep 13 12:02:27.307426 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff831055e2feb0 ffff82d040233e0d Sep 13 12:02:27.319414 (XEN) ffff831055e2fee8 ffff82d040324d2f ffff82d040324c9d ffff830839719000 Sep 13 12:02:27.319437 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 13 12:02:27.331415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660000 0000000000000000 Sep 13 12:02:27.331437 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 13 12:02:27.343421 (XEN) 0000000000000000 0000000000000000 000000000010c7fc 0000000000000000 Sep 13 12:02:27.355416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:27.355438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:27.367420 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:27.379412 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 13 12:02:27.379434 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 13 12:02:27.391417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:27.391435 (XEN) Xen call trace: Sep 13 12:02:27.391445 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 13 12:02:27.403419 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 13 12:02:27.415419 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 13 12:02:27.415442 (XEN) [] F do_softirq+0x13/0x15 Sep 13 12:02:27.427412 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 13 12:02:27.427435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:27.439415 (XEN) Sep 13 12:02:27.439430 - (XEN) *** Dumping CPU55 host state: *** Sep 13 12:02:27.439443 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:27.451417 (XEN) CPU: 55 Sep 13 12:02:27.451433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.463417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:27.463437 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 12:02:27.475412 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 12:02:27.475435 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 12:02:27.487412 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000004f22724dc89 Sep 13 12:02:27.499402 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 12:02:27.499415 (XEN) r15: 000004f1f7ab2f40 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:27.511402 (XEN) cr3: 000000083612f000 cr2: 00007ffe064c2b60 Sep 13 12:02:27.511416 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 12:02:27.527439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:27.527460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:27.539428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:27.539451 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 12:02:27.551425 (XEN) 000004f207410e2f ffff82d040352e83 ffff82d0405e9c00 ffff831055e27ea0 Sep 13 12:02:27.563423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 12:02:27.563444 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:27.575425 (XEN) ffff831055e27ee8 ffff82d040324d86 ffff82d040324c9d ffff83083977b000 Sep 13 12:02:27.575447 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 12:02:27.587430 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 13 12:02:27.599425 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 13 12:02:27.599455 (XEN) 0000000000000000 0000000000000001 00000000009382ac 0000000000000000 Sep 13 12:02:27.611425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefde Sep 13 12:02:27.617845 adf00d Sep 13 12:02:27.623427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:27.623449 (XEN) ffffc900400ebed0 000000000000 Sep 13 12:02:27.623803 e02b 0000000000000000 0000000000000000 Sep 13 12:02:27.635425 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 13 12:02:27.635446 (XEN) 00000037f91bc000 0000000000372660 0000000000000000 800000083979b002 Sep 13 12:02:27.647425 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:27.647443 (XEN) Xen call trace: Sep 13 12:02:27.663437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.663461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:27.675416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:27.675438 (XEN) Sep 13 12:02:27.675447 Sep 13 12:02:27.675454 (XEN) *** Dumping CPU0 host state: *** Sep 13 12:02:27.675465 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:27.687425 (XEN) CPU: 0 Sep 13 12:02:27.687440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.699422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:27.699443 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 13 12:02:27.711419 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 12:02:27.723415 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 13 12:02:27.723437 (XEN) r9: ffff83083ffc7de0 r10: ffff83083970c070 r11: 000004f3084dee08 Sep 13 12:02:27.735420 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 12:02:27.747412 (XEN) r15: 000004f2084e3999 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:27.747435 (XEN) cr3: 000000105260c000 cr2: 00007f507b8e5170 Sep 13 12:02:27.759412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 12:02:27.759434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:27.771417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:27.783413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:27.783436 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 12:02:27.795414 (XEN) 000004f215982a32 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 13 12:02:27.795436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:27.807416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:27.807438 (XEN) ffff83083ffffee8 ffff82d040324d86 ffff82d040324c9d ffff83083975a000 Sep 13 12:02:27.819420 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 13 12:02:27.831417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 12:02:27.831439 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 12:02:27.843419 (XEN) 0000000000000000 0000000004806800 0000000000739c64 0000000000000000 Sep 13 12:02:27.855413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:27.855435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:27.867417 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:27.879421 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 13 12:02:27.879443 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954e002 Sep 13 12:02:27.891424 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:27.891443 (XEN) Xen call trace: Sep 13 12:02:27.891453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.903421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:27.915412 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:27.915434 (XEN) Sep 13 12:02:27.915442 - (XEN) *** Dumping CPU1 host state: *** Sep 13 12:02:27.915454 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:27.927425 (XEN) CPU: 1 Sep 13 12:02:27.927440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:27.939423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:27.939443 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 12:02:27.951420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 12:02:27.963413 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 12:02:27.963435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000004f256037f46 Sep 13 12:02:27.975420 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 12:02:27.987413 (XEN) r15: 000004f21a68c5b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:27.987436 (XEN) cr3: 000000105260c000 cr2: ffff888009475d60 Sep 13 12:02:27.999414 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 13 12:02:27.999435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:28.011416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:28.023414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:28.023437 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 12:02:28.035414 (XEN) 000004f223ee3400 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 13 12:02:28.035436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 12:02:28.047417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:28.059413 (XEN) ffff830839aefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396df000 Sep 13 12:02:28.059436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 12:02:28.071414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 13 12:02:28.071436 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 13 12:02:28.083420 (XEN) 0000000000000000 0000000000000100 00000000000f399c 0000000000000000 Sep 13 12:02:28.095415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:28.095437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:28.107419 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:28.119415 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 13 12:02:28.119437 (XEN) 00000037ff9e0000 0000000000372660 0000000000000000 8000000839af1002 Sep 13 12:02:28.131420 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:28.131438 (XEN) Xen call trace: Sep 13 12:02:28.131448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.143421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:28.155414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:28.155435 (XEN) Sep 13 12:02:28.155444 Sep 13 12:02:28.155450 (XEN) *** Dumping CPU2 host state: *** Sep 13 12:02:28.155462 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:28.167426 (XEN) CPU: 2 Sep 13 12:02:28.167442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.179434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:28.179455 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 13 12:02:28.191421 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 12:02:28.203419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 12:02:28.203441 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000004f2560448f8 Sep 13 12:02:28.215417 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 12:02:28.227415 (XEN) r15: 000004f21a6993eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:28.227437 (XEN) cr3: 000000105260c000 cr2: 0000556792bb1534 Sep 13 12:02:28.239415 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 12:02:28.239436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:28.251416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:28.263414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:28.263437 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 12:02:28.275416 (XEN) 000004f232423260 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 13 12:02:28.275438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 12:02:28.287416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:28.299414 (XEN) ffff83083ffb7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839750000 Sep 13 12:02:28.299436 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 13 12:02:28.311419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600000 0000000000000000 Sep 13 12:02:28.311441 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 13 12:02:28.323417 (XEN) 0000000000000000 000000001805e000 00000000002d257c 0000000000000000 Sep 13 12:02:28.335415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:28.335437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:28.347418 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:28.359415 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 13 12:02:28.359437 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 13 12:02:28.371415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:28.371434 (XEN) Xen call trace: Sep 13 12:02:28.371444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.383421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:28.395426 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:28.395448 (XEN) Sep 13 12:02:28.395456 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Sep 13 12:02:28.407416 Sep 13 12:02:28.407430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:28.407445 (XEN) CPU: 3 Sep 13 12:02:28.407454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.419422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:28.431414 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 12:02:28.431437 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 12:02:28.443417 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 12:02:28.443439 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000004f256044910 Sep 13 12:02:28.455420 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 12:02:28.467413 (XEN) r15: 000004f21a69940a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:28.467436 (XEN) cr3: 000000105260c000 cr2: 0000562f5426d058 Sep 13 12:02:28.479424 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 12:02:28.479446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:28.491425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:28.503421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:28.503443 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 12:02:28.515414 (XEN) 000004f233468b5b ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 13 12:02:28.515436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 12:02:28.527418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:28.539414 (XEN) ffff83083ff9fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bc000 Sep 13 12:02:28.539436 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 13 12:02:28.551420 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 12:02:28.563411 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 12:02:28.563434 (XEN) 0000000000000000 0000000004106800 00000000000ed774 0000000000000000 Sep 13 12:02:28.575418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:28.575440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:28.587419 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:28.599416 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 13 12:02:28.599437 (XEN) 00000037ff9c4000 0000000000372660 0000000000000000 800000083ffa0002 Sep 13 12:02:28.611417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:28.611435 (XEN) Xen call trace: Sep 13 12:02:28.611445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.623420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:28.635417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:28.635438 (XEN) Sep 13 12:02:28.635447 (XEN) 7 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 13 12:02:28.647416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:28.647439 (XEN) CPU: 4 Sep 13 12:02:28.647448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.659427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:28.671413 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 12:02:28.671435 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 12:02:28.683417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 12:02:28.683439 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000000013b8201f5 Sep 13 12:02:28.695424 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 12:02:28.707415 (XEN) r15: 000004f240a176b9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:28.707438 (XEN) cr3: 000000006ead4000 cr2: ffff888003ee4d40 Sep 13 12:02:28.719414 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 12:02:28.719436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:28.731419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:28.743420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:28.743443 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 12:02:28.755417 (XEN) 000004f24eef53e5 ffff82d040352e83 ffff82d0405e8280 ffff83083ff87ea0 Sep 13 12:02:28.755440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 12:02:28.767421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:28.779426 (XEN) ffff83083ff87ee8 ffff82d040324d86 ffff82d040324c9d ffff830839786000 Sep 13 12:02:28.779449 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 12:02:28.791417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 13 12:02:28.803413 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 13 12:02:28.803435 (XEN) 00000000000000fb 000004ec597a9a00 00000000007e1654 0000000000000000 Sep 13 12:02:28.815417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:28.815439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:28.827420 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:28.839418 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 13 12:02:28.839440 (XEN) 00000037ff9b0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:28.851418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:28.851436 (XEN) Xen call trace: Sep 13 12:02:28.863414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.863438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:28.875418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:28.875440 (XEN) Sep 13 12:02:28.875448 ]: s=5 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Sep 13 12:02:28.887420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:28.887443 (XEN) CPU: 5 Sep 13 12:02:28.887452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:28.899425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:28.911415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 12:02:28.911437 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 12:02:28.923416 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 12:02:28.935414 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000004f2919f3418 Sep 13 12:02:28.935438 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 12:02:28.947420 (XEN) r15: 000004f256047b4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:28.947442 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 13 12:02:28.959417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 13 12:02:28.959438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:28.971432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:28.983422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:28.983444 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 12:02:28.995417 (XEN) 000004f25d4b5aa9 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 12:02:28.995439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 12:02:29.007419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:29.019422 (XEN) ffff830839bf7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839712000 Sep 13 12:02:29.019444 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 12:02:29.031417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003661f00 0000000000000000 Sep 13 12:02:29.043414 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 13 12:02:29.043435 (XEN) 0000000000000163 0000000000000000 00000000000badcc 0000000000000000 Sep 13 12:02:29.055417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:29.055439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:29.067420 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:29.079428 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 13 12:02:29.079450 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 13 12:02:29.091419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:29.091437 (XEN) Xen call trace: Sep 13 12:02:29.103414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.103438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:29.115417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:29.115438 (XEN) Sep 13 12:02:29.115446 Sep 13 12:02:29.115453 (XEN) *** Dumping CPU6 host state: *** Sep 13 12:02:29.127413 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:29.127439 (XEN) CPU: 6 Sep 13 12:02:29.139414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.139441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:29.151414 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 12:02:29.151437 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 12:02:29.163420 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 12:02:29.175411 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000004f2919fcae6 Sep 13 12:02:29.175434 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 12:02:29.187415 (XEN) r15: 000004f2560514e9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:29.187437 (XEN) cr3: 0000000836139000 cr2: ffff8880067f7940 Sep 13 12:02:29.199419 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 12:02:29.199440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:29.211420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:29.223418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:29.223440 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 12:02:29.235420 (XEN) 000004f26b9c6878 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 12:02:29.235442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 12:02:29.247418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:29.259419 (XEN) ffff830839bdfee8 ffff82d040324d86 ffff82d040324c9d ffff830839786000 Sep 13 12:02:29.259441 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 12:02:29.271423 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 13 12:02:29.283412 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 13 12:02:29.283433 (XEN) 0000000000000000 0000000000000001 00000000007e1864 0000000000000000 Sep 13 12:02:29.295417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:29.307415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:29.307437 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:29.319419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 13 12:02:29.319440 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 12:02:29.331421 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:29.331439 (XEN) Xen call trace: Sep 13 12:02:29.343414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.343438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:29.355418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:29.355439 (XEN) Sep 13 12:02:29.355448 - (XEN) *** Dumping CPU7 host state: *** Sep 13 12:02:29.367417 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:29.367449 (XEN) CPU: 7 Sep 13 12:02:29.379412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.379438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:29.391415 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 12:02:29.391437 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 12:02:29.403420 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 12:02:29.415414 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000001322a01ba Sep 13 12:02:29.415437 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 12:02:29.427417 (XEN) r15: 000004f2560514a6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:29.427439 (XEN) cr3: 000000006ead4000 cr2: ffff88800cb35240 Sep 13 12:02:29.439418 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 12:02:29.439439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:29.451424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:29.463423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:29.463445 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 12:02:29.475418 (XEN) 000004f279f294c3 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 12:02:29.487413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 12:02:29.487434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:29.503413 (XEN) ffff830839bc7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f0000 Sep 13 12:02:29.503427 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 12:02:29.515404 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 12:02:29.515422 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 12:02:29.527429 (XEN) 0000000000000000 0000000000000100 00000000000cfa5c 0000000000000000 Sep 13 12:02:29.539401 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:29.539422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:29.551388 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:29.551409 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 13 12:02:29.563433 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:29.575422 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:29.575440 (XEN) Xen call trace: Sep 13 12:02:29.575451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.587430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:29.599422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:29.599444 (XEN) Sep 13 12:02:29.599452 Sep 13 12:02:29.599459 (XEN) 9 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 13 12:02:29.611505 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:29.611528 (XEN) CPU: 8 Sep 13 12:02:29.611537 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.623510 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:29.623530 (XE Sep 13 12:02:29.628557 N) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 13 12:02:29.635516 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf Sep 13 12:02:29.635881 8 rdi: ffff830839bbddf0 Sep 13 12:02:29.647503 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 13 12:02:29.647526 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000004f36c244f79 Sep 13 12:02:29.659528 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 13 12:02:29.671503 (XEN) r15: 000004f26c248d91 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:29.671525 (XEN) cr3: 000000105260c000 cr2: ffff888009475960 Sep 13 12:02:29.683498 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 12:02:29.683520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:29.695421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:29.707418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:29.707441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 13 12:02:29.719418 (XEN) 000004f27c3d5040 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 12:02:29.719440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 13 12:02:29.731417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:29.743412 (XEN) ffff830839bafee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d1000 Sep 13 12:02:29.743435 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 12:02:29.755418 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 12:02:29.755439 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 12:02:29.767417 (XEN) 000004f04e667680 0000000004006800 000000000048351c 0000000000000000 Sep 13 12:02:29.779416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:29.779438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:29.791420 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:29.803413 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 13 12:02:29.803434 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 12:02:29.815417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:29.815435 (XEN) Xen call trace: Sep 13 12:02:29.815445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.827421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:29.839415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:29.839437 (XEN) Sep 13 12:02:29.839445 ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Sep 13 12:02:29.851413 Sep 13 12:02:29.851427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:29.851442 (XEN) CPU: 9 Sep 13 12:02:29.851451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:29.863425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:29.863445 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 12:02:29.875420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 12:02:29.887416 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 12:02:29.887438 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000004f2cd3aa707 Sep 13 12:02:29.899418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 12:02:29.911416 (XEN) r15: 000004f2919fe736 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:29.911439 (XEN) cr3: 000000105260c000 cr2: ffff88800a1d4190 Sep 13 12:02:29.923415 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 12:02:29.923436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:29.935419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:29.947412 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:29.947443 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 12:02:29.959415 (XEN) 000004f296a59031 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 13 12:02:29.959437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 12:02:29.971417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:29.983413 (XEN) ffff830839b9fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ca000 Sep 13 12:02:29.983435 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 12:02:29.995414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 12:02:29.995436 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 12:02:30.007419 (XEN) 0000000000000454 0000000000000000 0000000000277d24 0000000000000000 Sep 13 12:02:30.019422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:30.019444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:30.031418 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:30.043416 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 13 12:02:30.043437 (XEN) 00000037f95c0000 0000000000372660 0000000000000000 8000000839b95002 Sep 13 12:02:30.055417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:30.055435 (XEN) Xen call trace: Sep 13 12:02:30.055445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.067423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:30.079418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:30.079439 (XEN) Sep 13 12:02:30.079448 (XEN) 10 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 13 12:02:30.091416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:30.091438 (XEN) CPU: 10 Sep 13 12:02:30.091448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.103424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:30.115417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 12:02:30.115439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 12:02:30.127416 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 12:02:30.127438 (XEN) r9: ffff830839b91c60 r10: ffff8308396dc070 r11: 000004f2e254efd2 Sep 13 12:02:30.139421 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 12:02:30.151414 (XEN) r15: 000004f291a0b1a9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:30.151436 (XEN) cr3: 000000105260c000 cr2: ffff888008ff40e0 Sep 13 12:02:30.163416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 13 12:02:30.163438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:30.175421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:30.187427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:30.187449 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 12:02:30.199420 (XEN) 000004f2a4f3add3 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 13 12:02:30.199442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 12:02:30.211417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:30.223415 (XEN) ffff830839b87ee8 ffff82d040324d86 ffff82d040324c9d ffff83083971d000 Sep 13 12:02:30.223438 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 12:02:30.235420 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ec80 0000000000000000 Sep 13 12:02:30.247411 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 13 12:02:30.247440 (XEN) 00000000000000f1 0000000000000001 000000000011b074 0000000000000000 Sep 13 12:02:30.259416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:30.259438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:30.271421 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:30.283414 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 13 12:02:30.283436 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 12:02:30.295417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:30.295435 (XEN) Xen call trace: Sep 13 12:02:30.295445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.307425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:30.319417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:30.319438 (XEN) Sep 13 12:02:30.319447 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Sep 13 12:02:30.331419 Sep 13 12:02:30.331433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:30.331449 (XEN) CPU: 11 Sep 13 12:02:30.331457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.343426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:30.355414 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 12:02:30.355437 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 12:02:30.367417 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 12:02:30.367439 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000013b834f8d Sep 13 12:02:30.379420 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 12:02:30.391415 (XEN) r15: 000004f291a0b1df cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:30.391437 (XEN) cr3: 000000006ead4000 cr2: 00007fbbd139c740 Sep 13 12:02:30.403416 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 12:02:30.403438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:30.415421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:30.427418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:30.427441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 12:02:30.439419 (XEN) 000004f2b352bc48 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 13 12:02:30.439440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 12:02:30.451419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:30.463414 (XEN) ffff830839b6fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e6000 Sep 13 12:02:30.463436 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 12:02:30.475432 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 12:02:30.487417 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 12:02:30.487438 (XEN) 0000000000007ff0 0000000000000001 00000000000ff0fc 0000000000000000 Sep 13 12:02:30.499414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:30.499435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:30.511419 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:30.523415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 13 12:02:30.523436 (XEN) 00000037f9594000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:30.535418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:30.535436 (XEN) Xen call trace: Sep 13 12:02:30.535446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.547430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:30.559418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:30.559439 (XEN) Sep 13 12:02:30.559447 (XEN) 11 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 13 12:02:30.571417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:30.571440 (XEN) CPU: 12 Sep 13 12:02:30.583413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.583439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:30.595419 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 12:02:30.595441 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 12:02:30.607419 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 12:02:30.619418 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000004f2d4375d46 Sep 13 12:02:30.619441 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 12:02:30.631426 (XEN) r15: 000004f2a1d886dd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:30.631448 (XEN) cr3: 00000008360a9000 cr2: ffff8880061c7a40 Sep 13 12:02:30.643419 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 12:02:30.643441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:30.655418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:30.667420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:30.667442 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 12:02:30.679419 (XEN) 000004f2c1a3cdb1 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 12:02:30.679441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 12:02:30.691419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:30.703415 (XEN) ffff830839b57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839723000 Sep 13 12:02:30.703437 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 12:02:30.715419 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 12:02:30.727416 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 12:02:30.727437 (XEN) 0000000000000000 0000000000000101 000000000019fcfc 0000000000000000 Sep 13 12:02:30.739417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:30.751412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:30.751434 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:30.763415 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 13 12:02:30.763437 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 12:02:30.775418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:30.775436 (XEN) Xen call trace: Sep 13 12:02:30.787414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.787439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:30.799418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:30.799439 (XEN) Sep 13 12:02:30.799447 ]: s=6 n=1 x=0(XEN) *** Dumping CPU13 host state: *** Sep 13 12:02:30.811419 Sep 13 12:02:30.811433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:30.811448 (XEN) CPU: 13 Sep 13 12:02:30.823413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:30.823440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:30.835417 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 12:02:30.835447 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 12:02:30.847418 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 12:02:30.859412 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000004f2cd3acaab Sep 13 12:02:30.859435 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 12:02:30.871421 (XEN) r15: 000004f291a014fd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:30.871443 (XEN) cr3: 000000105260c000 cr2: ffff8880067f73c0 Sep 13 12:02:30.883426 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 12:02:30.883447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:30.895420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:30.907418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:30.907441 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 12:02:30.919419 (XEN) 000004f2c3e4a947 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 12:02:30.931411 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 12:02:30.931433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:30.943424 (XEN) ffff830839b47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 12:02:30.943446 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 12:02:30.955432 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 12:02:30.967413 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 12:02:30.967434 (XEN) 0000000000000000 0000000004106800 00000000006ffcc4 0000000000000000 Sep 13 12:02:30.979417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:30.991413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:30.991434 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:31.003416 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 13 12:02:31.003438 (XEN) 00000037f9568000 0000000000372660 0000000000000000 8000000839b3d002 Sep 13 12:02:31.015419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:31.015437 (XEN) Xen call trace: Sep 13 12:02:31.027416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.027441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:31.039417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:31.039439 (XEN) Sep 13 12:02:31.039447 (XEN) 12 [1/1/(XEN) *** Dumping CPU14 host state: *** Sep 13 12:02:31.051417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:31.051439 (XEN) CPU: 14 Sep 13 12:02:31.063419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.063446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:31.075418 (XEN) rax: ffff830839b3506c rbx: ffff830839b39be8 rcx: 0000000000000008 Sep 13 12:02:31.075441 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 12:02:31.087420 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 12:02:31.099416 (XEN) r9: ffff830839b39940 r10: ffff830839716070 r11: 000004f32bb557bc Sep 13 12:02:31.099438 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 12:02:31.111418 (XEN) r15: 000004f2d017aee7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:31.123413 (XEN) cr3: 000000107d8e9000 cr2: ffff8880043b4ac0 Sep 13 12:02:31.123433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 12:02:31.135413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:31.135442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:31.147462 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:31.159412 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 12:02:31.159432 (XEN) 000004f2de53a8cc ffff82d040352e83 ffff82d0405e8780 ffff830839b2fea0 Sep 13 12:02:31.171413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 12:02:31.171434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:31.183418 (XEN) ffff830839b2fee8 ffff82d040324d86 ffff82d040324c9d ffff830839716000 Sep 13 12:02:31.183440 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 12:02:31.195422 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 12:02:31.207415 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 12:02:31.207436 (XEN) 0000000000000000 0000000004906800 00000000002ba524 0000000000000000 Sep 13 12:02:31.219420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:31.231414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:31.231436 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:31.243417 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 13 12:02:31.255418 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 12:02:31.255440 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:31.267411 (XEN) Xen call trace: Sep 13 12:02:31.267428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.267445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:31.279429 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:31.279450 (XEN) Sep 13 12:02:31.279458 ]: s=6 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Sep 13 12:02:31.291408 Sep 13 12:02:31.291422 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:31.291437 (XEN) CPU: 15 Sep 13 12:02:31.303414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.303441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:31.315417 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23af8 rcx: 0000000000000008 Sep 13 12:02:31.315440 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 12:02:31.327420 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 12:02:31.339415 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000001326bae98 Sep 13 12:02:31.339438 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 12:02:31.351422 (XEN) r15: 000004f2d017af13 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:31.363412 (XEN) cr3: 000000006ead4000 cr2: 00007f5e6f6c53d8 Sep 13 12:02:31.363432 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 12:02:31.375413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:31.375435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:31.387422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:31.399417 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 12:02:31.399437 (XEN) 000004f2ecb2e1b3 ffff82d040352e83 ffff82d0405e8800 ffff830839b17ea0 Sep 13 12:02:31.411412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 12:02:31.411433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:31.423418 (XEN) ffff830839b17ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ec000 Sep 13 12:02:31.435411 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 12:02:31.435443 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 12:02:31.447418 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 12:02:31.447439 (XEN) 0000000000007ff0 0000000000000001 000000000012e434 0000000000000000 Sep 13 12:02:31.459416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:31.471447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:31.471468 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:31.483477 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 13 12:02:31.495437 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:31.495447 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:31.507398 (XEN) Xen call trace: Sep 13 12:02:31.507409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.507420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:31.519410 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:31.519427 (XEN) Sep 13 12:02:31.531424 (XEN) 13 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 13 12:02:31.531447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:31.543396 (XEN) CPU: 16 Sep 13 12:02:31.543404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.543414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:31.555401 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 12:02:31.567408 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 12:02:31.567429 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 12:02:31.579416 (XEN) r9: ffff830839b0c780 r10: ffff830839b0a220 r11: 000004f3e265393f Sep 13 12:02:31.579439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 12:02:31.591416 (XEN) r15: 000004f2e2656582 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:31.603417 (XEN) cr3: 000000105260c000 cr2: 00007f49b7635740 Sep 13 12:02:31.603438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 12:02:31.615421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:31.615442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:31.627437 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:31.639426 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 12:02:31.639446 (XEN) 000004f2fb03b396 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 13 12:02:31.651425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 12:02:31.651446 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:31.663393 (XEN) ffff830839dffee8 ffff82d040324d86 ffff82d040324c9d ffff8 Sep 13 12:02:31.665927 308396f3000 Sep 13 12:02:31.675426 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 12:02:31.675448 (XEN) ffff82d040328ae5 0000000 Sep 13 12:02:31.675800 000000000 ffff8880036aae80 0000000000000000 Sep 13 12:02:31.687426 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 12:02:31.687447 (XEN) 0000000000000000 0000000002686000 0000000000321544 0000000000000000 Sep 13 12:02:31.699429 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:31.711423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:31.711444 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:31.723429 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 13 12:02:31.735420 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 12:02:31.735443 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:31.747414 (XEN) Xen call trace: Sep 13 12:02:31.747431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.747449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:31.759424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:31.771413 (XEN) Sep 13 12:02:31.771428 ]: s=5 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Sep 13 12:02:31.771442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:31.783418 (XEN) CPU: 17 Sep 13 12:02:31.783434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.783453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:31.795422 (XEN) rax: ffff830839df106c rbx: ffff830839df4958 rcx: 0000000000000008 Sep 13 12:02:31.807411 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 12:02:31.807434 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 12:02:31.819416 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000004ee13c0d347 Sep 13 12:02:31.819438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 12:02:31.831422 (XEN) r15: 000004f2d017be2a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:31.843419 (XEN) cr3: 000000006ead4000 cr2: ffff888006e39fe0 Sep 13 12:02:31.843439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 12:02:31.855417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:31.855438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:31.867424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:31.879417 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 12:02:31.879437 (XEN) 000004f30962ed36 ffff82d040352e83 ffff82d0405e8900 ffff830839de7ea0 Sep 13 12:02:31.891415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 12:02:31.891436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:31.903419 (XEN) ffff830839de7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839704000 Sep 13 12:02:31.915416 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 12:02:31.915438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 12:02:31.927417 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 12:02:31.939413 (XEN) 0000000000000416 0000000000000000 00000000001b4f04 0000000000000000 Sep 13 12:02:31.939434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:31.951414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:31.951435 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:31.963416 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 13 12:02:31.975415 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:31.975436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:31.987418 (XEN) Xen call trace: Sep 13 12:02:31.987435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:31.999411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:31.999435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:32.011411 (XEN) Sep 13 12:02:32.011426 Sep 13 12:02:32.011433 (XEN) *** Dumping CPU18 host state: *** Sep 13 12:02:32.011445 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:32.023427 (XEN) CPU: 18 Sep 13 12:02:32.023444 (XEN) RIP: e008:[] rcu_idle_enter+0x6/0x78 Sep 13 12:02:32.023459 (XEN) RFLAGS: 0000000000000293 CONTEXT: hypervisor Sep 13 12:02:32.035417 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd888 rcx: 0000000000000008 Sep 13 12:02:32.035439 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: 0000000000000012 Sep 13 12:02:32.047420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e48 r8: 0000000000000001 Sep 13 12:02:32.059413 (XEN) r9: ffff830839dda220 r10: 0000000000000014 r11: 000004f3474de1e1 Sep 13 12:02:32.059436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 12:02:32.071419 (XEN) r15: 0000000000000003 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:32.083414 (XEN) cr3: 000000105260c000 cr2: 00007f142144c170 Sep 13 12:02:32.083434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 12:02:32.095419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:32.095440 (XEN) Xen code around (rcu_idle_enter+0x6/0x78): Sep 13 12:02:32.107416 (XEN) 5d c3 3b 3d c6 c7 28 00 <73> 49 0f a3 3d 65 40 2a 00 72 42 3b 3d b5 c7 28 Sep 13 12:02:32.107439 (XEN) Xen stack trace from rsp=ffff830839dd7e48: Sep 13 12:02:32.119415 (XEN) ffff82d0402928ad 00000012405e8080 ffff830839dd7fff 0000000000000000 Sep 13 12:02:32.119436 (XEN) ffff830839dd7ea0 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:32.131424 (XEN) 0000000000000012 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 13 12:02:32.143415 (XEN) ffff82d0405f94e0 ffff830839dd7ee8 ffff82d040324d86 ffff82d040324c9d Sep 13 12:02:32.143437 (XEN) ffff830839704000 ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 Sep 13 12:02:32.155419 (XEN) ffff830839dd7e18 ffff82d040328ae5 0000000000000000 ffff888003665d00 Sep 13 12:02:32.167414 (XEN) 0000000000000000 0000000000000000 0000000000000021 ffff888003665d00 Sep 13 12:02:32.167436 (XEN) 0000000000000246 0000000000000433 0000000000000000 00000000001b5244 Sep 13 12:02:32.179420 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 13 12:02:32.179442 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 13 12:02:32.191425 (XEN) 0000000000000246 ffffc900401ebed0 000000000000e02b 0000000000000000 Sep 13 12:02:32.203394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000012 Sep 13 12:02:32.203415 (XEN) ffff830839dde000 00000037f97f8000 0000000000372660 0000000000000000 Sep 13 12:02:32.215419 (XEN) 8000000839dcd002 0000000000000000 0000000e00000000 Sep 13 12:02:32.215438 (XEN) Xen call trace: Sep 13 12:02:32.227422 (XEN) [] R rcu_idle_enter+0x6/0x78 Sep 13 12:02:32.227443 (XEN) [] S arch/x86/cpu/mwait-idle.c#mwait_idle+0x109/0x432 Sep 13 12:02:32.239416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:32.239439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:32.251416 (XEN) Sep 13 12:02:32.251431 - (XEN) *** Dumping CPU19 host state: *** Sep 13 12:02:32.251444 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:32.263417 (XEN) CPU: 19 Sep 13 12:02:32.263434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.275420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:32.275440 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 12:02:32.287417 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 12:02:32.287439 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 12:02:32.299420 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000131e9fab8 Sep 13 12:02:32.311414 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 12:02:32.311444 (XEN) r15: 000004f317b9cb8b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:32.323418 (XEN) cr3: 000000006ead4000 cr2: 000055776c4e7440 Sep 13 12:02:32.323438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 13 12:02:32.335418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:32.347415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:32.347442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:32.359419 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 12:02:32.359439 (XEN) 000004f326338df2 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 13 12:02:32.371419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 12:02:32.383422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:32.383445 (XEN) ffff830839dbfee8 ffff82d040324d86 ffff82d040324c9d ffff830839701000 Sep 13 12:02:32.395421 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 12:02:32.407416 (XEN) ffff82d040328ae5 0000000000000000 ffff888003666c80 0000000000000000 Sep 13 12:02:32.407437 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 13 12:02:32.419415 (XEN) 0000000000000000 0000000000000000 00000000000c7674 0000000000000000 Sep 13 12:02:32.419435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:32.431418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:32.443414 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:32.443436 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 13 12:02:32.455420 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:32.467410 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:32.467428 (XEN) Xen call trace: Sep 13 12:02:32.467438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.479418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:32.479441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:32.491419 (XEN) Sep 13 12:02:32.491434 Sep 13 12:02:32.491442 (XEN) *** Dumping CPU20 host state: *** Sep 13 12:02:32.491453 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:32.503422 (XEN) CPU: 20 Sep 13 12:02:32.503438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.515418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:32.515438 (XEN) rax: ffff830839dad06c rbx: ffff830839db16f8 rcx: 0000000000000008 Sep 13 12:02:32.527418 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 12:02:32.539413 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: ffff830839dae201 Sep 13 12:02:32.539436 (XEN) r9: ffff830839db1450 r10: ffff83083975e070 r11: 000004f367abde7d Sep 13 12:02:32.551416 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 12:02:32.551438 (XEN) r15: 000004f317b98cdd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:32.563419 (XEN) cr3: 000000105260c000 cr2: ffff888006280e40 Sep 13 12:02:32.563439 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 12:02:32.575420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:32.587421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:32.587448 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:32.599428 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 12:02:32.599448 (XEN) 000004f3348a4aaf ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 13 12:02:32.611428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 12:02:32.623414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:32.623436 (XEN) ffff830839da7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083975e000 Sep 13 12:02:32.635427 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 12:02:32.647417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 12:02:32.647438 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 12:02:32.659416 (XEN) 0000000000000000 0000000004106800 000000000087b414 0000000000000000 Sep 13 12:02:32.671410 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:32.671433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:32.683415 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:32.683437 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 13 12:02:32.695418 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 12:02:32.707415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:32.707433 (XEN) Xen call trace: Sep 13 12:02:32.707443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.719417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:32.719439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:32.731419 (XEN) Sep 13 12:02:32.731435 - (XEN) *** Dumping CPU21 host state: *** Sep 13 12:02:32.731447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:32.743421 (XEN) CPU: 21 Sep 13 12:02:32.743437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.755421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:32.755441 (XEN) rax: ffff830839d9906c rbx: ffff830839d97638 rcx: 0000000000000008 Sep 13 12:02:32.767417 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 12:02:32.779417 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: ffff830839d9a201 Sep 13 12:02:32.779440 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000000131e9fe44 Sep 13 12:02:32.791416 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 12:02:32.791438 (XEN) r15: 000004f317b98d18 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:32.803421 (XEN) cr3: 000000006ead4000 cr2: ffff8880069bc360 Sep 13 12:02:32.803440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 12:02:32.815418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:32.827416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:32.827443 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:32.839424 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 12:02:32.851413 (XEN) 000004f342e3a1d0 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 13 12:02:32.851435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 12:02:32.863415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:32.863437 (XEN) ffff830839d8fee8 ffff82d040324d86 ffff82d040324c9d ffff830839738000 Sep 13 12:02:32.875418 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 12:02:32.887415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 12:02:32.887436 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 12:02:32.899419 (XEN) 0000000000000000 0000000000000000 000000000012d704 0000000000000000 Sep 13 12:02:32.911414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:32.911444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:32.923414 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:32.923436 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 13 12:02:32.935423 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:32.947415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:32.947433 (XEN) Xen call trace: Sep 13 12:02:32.947443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.959419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:32.959441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:32.971429 (XEN) Sep 13 12:02:32.971444 Sep 13 12:02:32.971451 (XEN) *** Dumping CPU22 host state: *** Sep 13 12:02:32.971463 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:32.983425 (XEN) CPU: 22 Sep 13 12:02:32.983441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:32.995423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:32.995443 (XEN) rax: ffff830839d8106c rbx: ffff830839d85618 rcx: 0000000000000008 Sep 13 12:02:33.007419 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 12:02:33.019414 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 12:02:33.019436 (XEN) r9: ffff830839d85390 r10: ffff830839738070 r11: 000004f39685153e Sep 13 12:02:33.031425 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 12:02:33.043400 (XEN) r15: 000004f3474ea76d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:33.043423 (XEN) cr3: 000000105260c000 cr2: ffff8880061c7400 Sep 13 12:02:33.055413 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 12:02:33.055435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:33.067414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:33.079413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:33.079436 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 12:02:33.091415 (XEN) 000004f3513a27ea ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 12:02:33.091437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 12:02:33.103417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:33.103439 (XEN) ffff830839d7fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fa000 Sep 13 12:02:33.115422 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 12:02:33.127414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 12:02:33.127435 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 12:02:33.139419 (XEN) 0000000000007ff0 0000000000000000 00000000000b357c 0000000000000000 Sep 13 12:02:33.151415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:33.151437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:33.163417 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:33.175422 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 13 12:02:33.175444 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 13 12:02:33.187416 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:33.187434 (XEN) Xen call trace: Sep 13 12:02:33.187445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.199420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:33.211423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:33.211446 (XEN) Sep 13 12:02:33.211454 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Sep 13 12:02:33.223413 Sep 13 12:02:33.223427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:33.223443 (XEN) CPU: 23 Sep 13 12:02:33.223452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.235424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:33.235444 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b618 rcx: 0000000000000008 Sep 13 12:02:33.247421 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 12:02:33.259423 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 12:02:33.259445 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000004ee13c0d296 Sep 13 12:02:33.271417 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 12:02:33.283415 (XEN) r15: 000004f3474ea782 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:33.283437 (XEN) cr3: 000000006ead4000 cr2: ffff8880043b4ac0 Sep 13 12:02:33.295414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 13 12:02:33.295436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:33.307418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:33.319412 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:33.319435 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 12:02:33.331417 (XEN) 000004f35354ccc0 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 12:02:33.331438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 12:02:33.343417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:33.355413 (XEN) ffff830839d67ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972a000 Sep 13 12:02:33.355436 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 12:02:33.367417 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ae80 0000000000000000 Sep 13 12:02:33.367439 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 13 12:02:33.379418 (XEN) 000004e6a4179c80 0000000000000000 0000000000290794 0000000000000000 Sep 13 12:02:33.391418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:33.391439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:33.403418 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:33.415412 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 13 12:02:33.415434 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:33.427415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:33.427433 (XEN) Xen call trace: Sep 13 12:02:33.427443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.439422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:33.451419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:33.451440 (XEN) Sep 13 12:02:33.451448 (XEN) 17 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 13 12:02:33.463415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:33.463438 (XEN) CPU: 24 Sep 13 12:02:33.463447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.475426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:33.487415 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 12:02:33.487437 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 12:02:33.499404 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 12:02:33.499420 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396c6070 r11: 000004f39d407ac4 Sep 13 12:02:33.511406 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 12:02:33.523420 (XEN) r15: 000004f35fbece12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:33.523440 (XEN) cr3: 000000105260c000 cr2: 00007fa18f19a170 Sep 13 12:02:33.535428 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 12:02:33.535449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:33.547411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:33.559419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:33.559433 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 12:02:33.571405 (XEN) 000004f36ded9abc ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 13 12:02:33.571423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 12:02:33.583418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:33.595416 (XEN) ffff830839d4fee8 ffff82d040324d86 ffff82d040324c9d ffff83083977d000 Sep 13 12:02:33.595439 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 12:02:33.607417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 12:02:33.619499 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 12:02:33.619520 (XEN) 0000000000007ff0 0000000000000000 00000000004cc46c 0000000000000000 Sep 13 12:02:33.631426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:33.631448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:33.643430 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:33.655424 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 13 12:02:33.655446 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 12:02:33.667425 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:33.667443 (XEN) Xen call trace: Sep 13 12:02:33.667453 (XE Sep 13 12:02:33.669222 N) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.679437 (XEN) [] F arch/x86/dom Sep 13 12:02:33.679800 ain.c#idle_loop+0xe9/0xeb Sep 13 12:02:33.691425 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:33.691447 (XEN) Sep 13 12:02:33.691455 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 host state: *** Sep 13 12:02:33.703427 Sep 13 12:02:33.703441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:33.703457 (XEN) CPU: 25 Sep 13 12:02:33.703466 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.715433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:33.727430 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 12:02:33.727453 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 12:02:33.739416 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 12:02:33.739437 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004ee1fe6be79 Sep 13 12:02:33.751420 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 12:02:33.763417 (XEN) r15: 000004f35f9cc22f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:33.763439 (XEN) cr3: 000000006ead4000 cr2: ffff88800cb35780 Sep 13 12:02:33.775420 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 12:02:33.775441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:33.787426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:33.799418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:33.799440 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 12:02:33.811416 (XEN) 000004f37c4c9cdd ffff82d040352e83 ffff82d0405e8d00 ffff830839d3fea0 Sep 13 12:02:33.811439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 12:02:33.823416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:33.835415 (XEN) ffff830839d3fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d8000 Sep 13 12:02:33.835437 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 12:02:33.847421 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 12:02:33.859414 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 12:02:33.859436 (XEN) 0000000000000001 000004ed501f7880 000000000033aa9c 0000000000000000 Sep 13 12:02:33.871416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:33.871439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:33.883426 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:33.895418 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 13 12:02:33.895440 (XEN) 00000037f9760000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:33.907425 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:33.907442 (XEN) Xen call trace: Sep 13 12:02:33.907453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.919422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:33.931415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:33.931436 (XEN) Sep 13 12:02:33.931444 (XEN) 18 [1/1/(XEN) *** Dumping CPU26 host state: *** Sep 13 12:02:33.943418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:33.943440 (XEN) CPU: 26 Sep 13 12:02:33.955413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:33.955440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:33.967416 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 12:02:33.967438 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 12:02:33.979417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 12:02:33.991414 (XEN) r9: ffff830839d1a010 r10: ffff83083972a070 r11: 000004f417bd843e Sep 13 12:02:33.991437 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 12:02:34.003416 (XEN) r15: 000004f3853866f2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:34.003438 (XEN) cr3: 000000105260c000 cr2: 00007fa69ce02170 Sep 13 12:02:34.015420 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 12:02:34.015441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:34.027418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:34.039426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:34.039449 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 12:02:34.051419 (XEN) 000004f38a9dacfd ffff82d040257fb9 ffff8308396d8000 ffff8308396da560 Sep 13 12:02:34.051441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 12:02:34.063419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:34.075414 (XEN) ffff830839d27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d8000 Sep 13 12:02:34.075437 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 12:02:34.087430 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 12:02:34.099417 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 12:02:34.099438 (XEN) 0000000000000001 000004f383097880 000000000033ae14 0000000000000000 Sep 13 12:02:34.111451 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:34.123413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:34.123434 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:34.135424 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 13 12:02:34.135445 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 12:02:34.147421 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:34.147439 (XEN) Xen call trace: Sep 13 12:02:34.159414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.159438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:34.171420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:34.171442 (XEN) Sep 13 12:02:34.171450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 13 12:02:34.183415 Sep 13 12:02:34.183429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:34.183444 (XEN) CPU: 27 Sep 13 12:02:34.195413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.195440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:34.207416 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 12:02:34.207438 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 12:02:34.219465 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 12:02:34.231414 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000004f39b378231 Sep 13 12:02:34.231437 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 12:02:34.243416 (XEN) r15: 000004f35f9ccf7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:34.243438 (XEN) cr3: 000000105260c000 cr2: ffff888006899a28 Sep 13 12:02:34.255418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 12:02:34.255439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:34.267419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:34.279418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:34.279441 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 12:02:34.291421 (XEN) 000004f398fcb2a4 ffff82d040352e83 ffff82d0405e8e00 ffff830839d0fea0 Sep 13 12:02:34.291443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 12:02:34.303419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:34.315417 (XEN) ffff830839d0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839746000 Sep 13 12:02:34.315439 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 12:02:34.327417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 12:02:34.339415 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 12:02:34.339437 (XEN) 0000000000000000 0000000004906800 0000000000126e64 0000000000000000 Sep 13 12:02:34.351417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:34.363416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:34.363437 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:34.375416 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 13 12:02:34.375438 (XEN) 00000037f9734000 0000000000372660 0000000000000000 8000000839d10002 Sep 13 12:02:34.387436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:34.387454 (XEN) Xen call trace: Sep 13 12:02:34.399414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.399438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:34.411417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:34.411439 (XEN) Sep 13 12:02:34.411447 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU28 host state: *** Sep 13 12:02:34.423420 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:34.435412 (XEN) CPU: 28 Sep 13 12:02:34.435429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.435448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:34.447421 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 12:02:34.459412 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 12:02:34.459436 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 12:02:34.471416 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000004f39b377815 Sep 13 12:02:34.471438 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 12:02:34.483422 (XEN) r15: 000004f35f9cc543 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:34.495414 (XEN) cr3: 000000105260c000 cr2: ffff8880062808c0 Sep 13 12:02:34.495434 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 12:02:34.507414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:34.507435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:34.519423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:34.531417 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 12:02:34.531437 (XEN) 000004f39b37f966 ffff82d040352e83 ffff82d0405e8e80 ffff83107be0fea0 Sep 13 12:02:34.543418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 12:02:34.543439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:34.555423 (XEN) ffff83107be0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839781000 Sep 13 12:02:34.567414 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 12:02:34.567437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 12:02:34.579415 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 12:02:34.579436 (XEN) 0000000000000000 0000000004106800 00000000007c7d44 0000000000000000 Sep 13 12:02:34.591420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:34.603416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:34.603438 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:34.615419 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 13 12:02:34.627416 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 13 12:02:34.627438 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:34.639412 (XEN) Xen call trace: Sep 13 12:02:34.639429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.639447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:34.651421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:34.663413 (XEN) Sep 13 12:02:34.663428 v=0(XEN) *** Dumping CPU29 host state: *** Sep 13 12:02:34.663442 Sep 13 12:02:34.663449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:34.675416 (XEN) CPU: 29 Sep 13 12:02:34.675433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.675460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:34.687416 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 12:02:34.687439 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 12:02:34.699421 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 12:02:34.711415 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000004f3e305d6e5 Sep 13 12:02:34.711437 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 12:02:34.723421 (XEN) r15: 000004f3a76b2192 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:34.735412 (XEN) cr3: 000000105260c000 cr2: 00007fc9ce6b5423 Sep 13 12:02:34.735432 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 13 12:02:34.747415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:34.747436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:34.759422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:34.771413 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 12:02:34.771434 (XEN) 000004f3b5c17848 ffff82d040352e83 ffff82d0405e8f00 ffff83107be57ea0 Sep 13 12:02:34.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 12:02:34.783435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:34.795421 (XEN) ffff83107be57ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c3000 Sep 13 12:02:34.807413 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 12:02:34.807436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730f80 0000000000000000 Sep 13 12:02:34.819419 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 13 12:02:34.819440 (XEN) 0000000000000000 0000000000000100 00000000001ddbf4 0000000000000000 Sep 13 12:02:34.831418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:34.843416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:34.843437 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:34.855417 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 13 12:02:34.867418 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839cee002 Sep 13 12:02:34.867439 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:34.879413 (XEN) Xen call trace: Sep 13 12:02:34.879430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.879448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:34.891419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:34.891440 (XEN) Sep 13 12:02:34.903413 (XEN) 20 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 13 12:02:34.903434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:34.915417 (XEN) CPU: 30 Sep 13 12:02:34.915433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:34.915452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:34.927419 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 13 12:02:34.939412 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 12:02:34.939434 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 12:02:34.951416 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000004f3e305e311 Sep 13 12:02:34.951438 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 12:02:34.963424 (XEN) r15: 000004f3a76b2f68 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:34.975420 (XEN) cr3: 000000105260c000 cr2: ffff88800c0d5040 Sep 13 12:02:34.975449 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 12:02:34.987414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:34.987435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:34.999423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:35.011416 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 12:02:35.011436 (XEN) 000004f3c403bdb2 ffff82d040352e83 ffff82d0405e8f80 ffff83107be1fea0 Sep 13 12:02:35.023416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 12:02:35.023436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:35.035418 (XEN) ffff83107be1fee8 ffff82d040324d86 ffff82d040324c9d ffff83083973b000 Sep 13 12:02:35.047418 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 12:02:35.047440 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 12:02:35.059421 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 12:02:35.071412 (XEN) 0000000000000000 0000000000000000 00000000001c9fb4 0000000000000000 Sep 13 12:02:35.071434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:35.083415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:35.083436 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:35.095418 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 13 12:02:35.107418 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 12:02:35.107440 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:35.119414 (XEN) Xen call trace: Sep 13 12:02:35.119431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.119448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:35.131421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:35.143413 (XEN) Sep 13 12:02:35.143428 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Sep 13 12:02:35.143442 Sep 13 12:02:35.143449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:35.155415 (XEN) CPU: 31 Sep 13 12:02:35.155431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.155451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:35.167420 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 12:02:35.179413 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 12:02:35.179435 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 13 12:02:35.191414 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000004f3e305e320 Sep 13 12:02:35.191436 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 12:02:35.203421 (XEN) r15: 000004f3a76b2f82 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:35.215414 (XEN) cr3: 000000105260c000 cr2: ffff888008ff41e0 Sep 13 12:02:35.215434 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 12:02:35.227415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:35.227436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:35.239422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:35.251415 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 12:02:35.251435 (XEN) 000004f3d262c2c6 ffff82d040352e83 ffff82d0405e9000 ffff83107be4fea0 Sep 13 12:02:35.263417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 12:02:35.263438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:35.275426 (XEN) ffff83107be4fee8 ffff82d040324d86 ffff82d040324c9d ffff83083977f000 Sep 13 12:02:35.287427 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 12:02:35.287449 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 12:02:35.299415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 12:02:35.311413 (XEN) 000004f195fcc480 0000000000000000 00000000007f97ec 0000000000000000 Sep 13 12:02:35.311434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:35.323417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:35.323438 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:35.335419 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 13 12:02:35.347415 (XEN) 00000037f96f4000 0000000000372660 0000000000000000 8000000839cd8002 Sep 13 12:02:35.347437 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:35.359414 (XEN) Xen call trace: Sep 13 12:02:35.359431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.371412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:35.371435 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:35.383413 (XEN) Sep 13 12:02:35.383429 (XEN) 21 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 13 12:02:35.383443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:35.395415 (XEN) CPU: 32 Sep 13 12:02:35.395431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.407417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:35.407437 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 12:02:35.419415 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 12:02:35.419438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 12:02:35.431416 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000004f3e5bb292f Sep 13 12:02:35.443410 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 12:02:35.443433 (XEN) r15: 000004f3a7bf62bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:35.455419 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b000 Sep 13 12:02:35.455438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 12:02:35.467420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:35.467442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:35.479425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:35.491416 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 12:02:35.491436 (XEN) 000004f3e0b3cffa ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 13 12:02:35.503404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 12:02:35.503415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:35.515404 (XEN) ffff83107be47ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f7000 Sep 13 12:02:35.527421 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 12:02:35.527442 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 12:02:35.539425 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 12:02:35.551408 (XEN) 0000000000007ff0 0000000000000000 00000000000dba64 0000000000000000 Sep 13 12:02:35.551418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:35.563402 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:35.575399 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:35.575423 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 13 12:02:35.587416 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 13 12:02:35.587437 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:35.599416 (XEN) Xen call trace: Sep 13 12:02:35.599434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.611415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:35.611437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:35.623388 (XEN) Sep 13 12:02:35.623403 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Sep 13 12:02:35.623417 Sep 13 12:02:35.623424 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:35.635427 (XEN) CPU: 33 Sep 13 12:02:35.635443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.647425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:35.647446 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 12:02:35.659426 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 12:02:35.659449 (XEN) rbp: ffff83107be37eb Sep 13 12:02:35.670082 0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 13 12:02:35.671439 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000004f41ea0d6 Sep 13 12:02:35.671802 1d Sep 13 12:02:35.683424 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 12:02:35.683447 (XEN) r15: 000004f3e3061d2f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:35.695424 (XEN) cr3: 000000105260c000 cr2: 00007f6e466f7698 Sep 13 12:02:35.695444 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 12:02:35.707422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:35.707443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:35.719433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:35.731426 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 12:02:35.731446 (XEN) 000004f3e3069a12 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 13 12:02:35.743425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 12:02:35.743446 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:35.755420 (XEN) ffff83107be37ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c0000 Sep 13 12:02:35.767416 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 12:02:35.767438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 12:02:35.779419 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 12:02:35.791414 (XEN) 0000000000000000 0000000000000100 00000000001234fc 0000000000000000 Sep 13 12:02:35.791436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:35.803418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:35.815413 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:35.815435 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 13 12:02:35.827420 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cba002 Sep 13 12:02:35.827442 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:35.839414 (XEN) Xen call trace: Sep 13 12:02:35.839431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.851414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:35.851437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:35.863434 (XEN) Sep 13 12:02:35.863449 (XEN) 22 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 13 12:02:35.863463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:35.875418 (XEN) CPU: 34 Sep 13 12:02:35.875434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:35.887416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:35.887436 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 13 12:02:35.899415 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 12:02:35.899437 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 12:02:35.911419 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000004f42ac28a8d Sep 13 12:02:35.923415 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 12:02:35.923437 (XEN) r15: 000004f3ef27d836 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:35.935416 (XEN) cr3: 000000105260c000 cr2: 00007f5e6f6c53d8 Sep 13 12:02:35.935436 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 12:02:35.947429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:35.947450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:35.959436 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:35.971418 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 12:02:35.971438 (XEN) 000004f3fd63ea48 ffff82d040352e83 ffff82d0405e9180 ffff83107be2fea0 Sep 13 12:02:35.983423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 12:02:35.995412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:35.995434 (XEN) ffff83107be2fee8 ffff82d040324d86 ffff82d040324c9d ffff83083974d000 Sep 13 12:02:36.007420 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 12:02:36.007442 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600f80 0000000000000000 Sep 13 12:02:36.019423 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 13 12:02:36.031415 (XEN) 0000000000000000 0000000004906800 00000000001cf34c 0000000000000000 Sep 13 12:02:36.031436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:36.043415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:36.055416 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:36.055438 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 13 12:02:36.067370 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 12:02:36.079379 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:36.079398 (XEN) Xen call trace: Sep 13 12:02:36.079408 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.091417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:36.091440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:36.103418 (XEN) Sep 13 12:02:36.103433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Sep 13 12:02:36.103447 Sep 13 12:02:36.103454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:36.115418 (XEN) CPU: 35 Sep 13 12:02:36.115434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.127419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:36.127440 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 12:02:36.139426 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 12:02:36.139448 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 12:02:36.151427 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000013b8202e1 Sep 13 12:02:36.163413 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 12:02:36.163436 (XEN) r15: 000004f3ef27d8cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:36.175418 (XEN) cr3: 000000006ead4000 cr2: 00007f5e6f698740 Sep 13 12:02:36.175438 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 13 12:02:36.187420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:36.199410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:36.199439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:36.211422 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 12:02:36.211442 (XEN) 000004f40bc2e3d7 ffff82d040352e83 ffff82d0405e9200 ffff83107be27ea0 Sep 13 12:02:36.223418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 12:02:36.235421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:36.235444 (XEN) ffff83107be27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d5000 Sep 13 12:02:36.247416 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 12:02:36.247437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 13 12:02:36.259420 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 13 12:02:36.271423 (XEN) 0000000000000000 000004ec597a9a00 0000000000107af4 0000000000000000 Sep 13 12:02:36.271445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:36.283419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:36.295412 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:36.295434 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 13 12:02:36.307417 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:36.319412 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:36.319430 (XEN) Xen call trace: Sep 13 12:02:36.319440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.331420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:36.331442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:36.343416 (XEN) Sep 13 12:02:36.343432 (XEN) 23 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 13 12:02:36.343446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:36.355420 (XEN) CPU: 36 Sep 13 12:02:36.355436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.367421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:36.367441 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 13 12:02:36.379418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 12:02:36.379441 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 12:02:36.391421 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 000004cbd4d98168 Sep 13 12:02:36.403416 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 12:02:36.403438 (XEN) r15: 000004f3ef27bb55 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:36.415414 (XEN) cr3: 000000006ead4000 cr2: ffff888003ee4d40 Sep 13 12:02:36.415433 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 12:02:36.427418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:36.439422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:36.439449 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:36.451427 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 12:02:36.451448 (XEN) 000004f41a13f6e3 ffff82d040352e83 ffff82d0405e9280 ffff831055ef7ea0 Sep 13 12:02:36.463420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 12:02:36.475414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:36.475436 (XEN) ffff831055ef7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083976c000 Sep 13 12:02:36.487418 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 13 12:02:36.499412 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 12:02:36.499434 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 12:02:36.511416 (XEN) 0000000000007ff0 0000000000000001 0000000000a8fd74 0000000000000000 Sep 13 12:02:36.511437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:36.523421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:36.535415 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:36.535436 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 13 12:02:36.547416 (XEN) 00000037f96b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:36.559415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:36.559433 (XEN) Xen call trace: Sep 13 12:02:36.559443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.571418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:36.571440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:36.583419 (XEN) Sep 13 12:02:36.583434 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 13 12:02:36.583448 Sep 13 12:02:36.583454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:36.595420 (XEN) CPU: 37 Sep 13 12:02:36.595436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.607419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:36.607440 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 12:02:36.619418 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 12:02:36.631412 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 12:02:36.631435 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000004f45a3c2119 Sep 13 12:02:36.643417 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 12:02:36.643439 (XEN) r15: 000004f41ea167f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:36.655419 (XEN) cr3: 000000105260c000 cr2: ffff8880067d05d8 Sep 13 12:02:36.655438 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 12:02:36.667421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:36.679414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:36.679441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:36.691420 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 12:02:36.691440 (XEN) 000004f42872f5b7 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 13 12:02:36.703418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 12:02:36.715414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:36.715436 (XEN) ffff831055eefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396b9000 Sep 13 12:02:36.727420 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 12:02:36.739414 (XEN) ffff82d040328ae5 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 12:02:36.739436 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 12:02:36.751426 (XEN) 000004f121851800 0000000000000000 00000000000c57a4 0000000000000000 Sep 13 12:02:36.751448 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:36.763420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:36.775416 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:36.775437 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 13 12:02:36.787413 (XEN) 00000037f96a4000 0000000000372660 0000000000000000 8000000839c88002 Sep 13 12:02:36.799412 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:36.799430 (XEN) Xen call trace: Sep 13 12:02:36.799440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:36.811418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:36.811440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:36.823419 (XEN) Sep 13 12:02:36.823434 (XEN) 24 [1/1/(XEN) *** Dumping CPU38 host state: *** Sep 13 12:02:36.823448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:36.835423 (XEN) CPU: 38 Sep 13 12:02:36.835439 (XEN) RIP: e008:[] arch/x86/domain.c#idle_loop+0x8d/0xeb Sep 13 12:02:36.847416 (XEN) RFLAGS: 0000000000000286 CONTEXT: hypervisor Sep 13 12:02:36.847437 (XEN) rax: 0000000000000b98 rbx: 0000000000000026 rcx: ffff830839c79540 Sep 13 12:02:36.859421 (XEN) rdx: 0000000000000001 rsi: 0000000000000b96 rdi: 0000000000000003 Sep 13 12:02:36.871413 (XEN) rbp: ffff831055edfee8 rsp: ffff831055edfec0 r8: 0000000000000fc6 Sep 13 12:02:36.871435 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 000004f4665ddec4 Sep 13 12:02:36.883416 (XEN) r12: 0000000000007fff r13: ffff82d0405e8080 r14: ffff82d0405e1210 Sep 13 12:02:36.883438 (XEN) r15: ffff82d0405f94e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:36.895420 (XEN) cr3: 000000105260c000 cr2: ffff88800cb35140 Sep 13 12:02:36.895440 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 13 12:02:36.907418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:36.919414 (XEN) Xen code around (arch/x86/domain.c#idle_loop+0x8d/0xeb): Sep 13 12:02:36.919440 (XEN) 26 1a 00 e8 d0 ee f2 ff cb f0 f0 ff 3b 1d cb b2 19 00 73 bb 0f a3 1d Sep 13 12:02:36.931418 (XEN) Xen stack trace from rsp=ffff831055edfec0: Sep 13 12:02:36.931438 (XEN) ffff82d040324c9d ffff8308396cd000 ffff831055edfef8 ffff83083ffd9000 Sep 13 12:02:36.943421 (XEN) 0000000000000026 ffff831055edfe18 ffff82d040328ae5 0000000000000000 Sep 13 12:02:36.955416 (XEN) ffff8880036b5d00 0000000000000000 0000000000000000 0000000000000031 Sep 13 12:02:36.955437 (XEN) ffff8880036b5d00 0000000000000246 0000000000000000 0000000000000000 Sep 13 12:02:36.967416 (XEN) 00000000001f02cc 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 13 12:02:36.979417 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 13 12:02:36.979440 (XEN) 000000000000e033 0000000000000246 ffffc9004026bed0 000000000000e02b Sep 13 12:02:36.991417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:02:36.991437 (XEN) 0000e01000000026 ffff830839c7d000 00000037f9698000 0000000000372660 Sep 13 12:02:37.003417 (XEN) 0000000000000000 8000000839c77002 0000000000000000 0000000e00000000 Sep 13 12:02:37.015415 (XEN) Xen call trace: Sep 13 12:02:37.015432 (XEN) [] R arch/x86/domain.c#idle_loop+0x8d/0xeb Sep 13 12:02:37.015448 (XEN) [] S arch/x86/domain.c#idle_loop+0/0xeb Sep 13 12:02:37.027427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:37.027448 (XEN) Sep 13 12:02:37.039414 ]: s=6 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Sep 13 12:02:37.039435 Sep 13 12:02:37.039450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:37.051418 (XEN) CPU: 39 Sep 13 12:02:37.051434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.051454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:37.063419 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 12:02:37.063441 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 12:02:37.075422 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 12:02:37.087417 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000004f4665ddeba Sep 13 12:02:37.087440 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 12:02:37.099417 (XEN) r15: 000004f436e146c1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:37.111414 (XEN) cr3: 000000105260c000 cr2: ffff88800cb35240 Sep 13 12:02:37.111434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 12:02:37.123414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:37.123436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:37.135425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:37.147414 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 12:02:37.147434 (XEN) 000004f443527389 ffff82d040352e83 ffff82d0405e9400 ffff831055ed7ea0 Sep 13 12:02:37.159413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 12:02:37.159434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:37.171420 (XEN) ffff831055ed7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972d000 Sep 13 12:02:37.183411 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 12:02:37.183433 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 12:02:37.195416 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 12:02:37.195437 (XEN) 0000000000000000 0000000000306800 00000000001fa8e4 0000000000000000 Sep 13 12:02:37.207417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:37.219416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:37.219438 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:37.231417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 13 12:02:37.243414 (XEN) 00000037f968c000 0000000000372660 0000000000000000 8000000839c6a002 Sep 13 12:02:37.243436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:37.255411 (XEN) Xen call trace: Sep 13 12:02:37.255428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.255446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:37.267420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:37.267441 (XEN) Sep 13 12:02:37.279413 (XEN) 25 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 13 12:02:37.279434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:37.291456 (XEN) CPU: 40 Sep 13 12:02:37.291472 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.291491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:37.303419 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e718 rcx: 0000000000000008 Sep 13 12:02:37.315413 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 12:02:37.315436 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 12:02:37.327419 (XEN) r9: ffff830839c5e490 r10: ffff83083976c070 r11: 000004f4fd19f2d8 Sep 13 12:02:37.327441 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 12:02:37.339427 (XEN) r15: 000004f436ead2e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:37.351413 (XEN) cr3: 0000000837517000 cr2: ffff888003ee4920 Sep 13 12:02:37.351434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 12:02:37.363423 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:37.363444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:37.375423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:37.387414 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 12:02:37.387434 (XEN) 000004f451a31f4e ffff82d040257fb9 ffff83083976c000 ffff83083977cd00 Sep 13 12:02:37.399418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 12:02:37.399439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:37.411420 (XEN) ffff831055ecfee8 ffff82d040324d86 ffff82d040324c9d ffff83083976c000 Sep 13 12:02:37.423415 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 12:02:37.423437 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 12:02:37.435417 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 12:02:37.447412 (XEN) 0000000000007ff0 0000000000000001 0000000000a91744 0000000000000000 Sep 13 12:02:37.447433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:37.459414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:37.459436 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:37.471418 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 13 12:02:37.483418 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 13 12:02:37.483439 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:37.495390 (XEN) Xen call trace: Sep 13 12:02:37.495407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.507400 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:37.507414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:37.519406 (XEN) Sep 13 12:02:37.519417 ]: s=5 n=4 x=0(XEN) *** Dumping CPU41 host state: *** Sep 13 12:02:37.519427 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:37.531411 (XEN) CPU: 41 Sep 13 12:02:37.531426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.543420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:37.543441 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 12:02:37.555395 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 12:02:37.555407 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 13 12:02:37.567397 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000000131e9fa93 Sep 13 12:02:37.567413 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 12:02:37.579414 (XEN) r15: 000004f436e161ea cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:02:37.591417 (XEN) cr3: 000000006ead4000 cr2: 000055f600fb4440 Sep 13 12:02:37.591436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 12:02:37.603418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:37.603439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:37.615434 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:37.627434 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 12:02:37.627454 (XEN) 000004f460028f90 ffff82d040352e83 ffff82d0405e9500 ffff831055ebfea0 Sep 13 12:02:37.639435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 12:02:37.639456 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:37.651430 (XEN) ffff831055ebfee8 ffff82d040324d86 ffff82d040324c9d ffff830839743000 Sep 13 12:02:37.663424 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 12:02:37.663445 (XEN) ffff82d040328ae5 Sep 13 12:02:37.674269 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 12:02:37.675432 (XEN) 0000000000000000 000000000000000f ffff888003603e00 00000000000 Sep 13 12:02:37.675797 00246 Sep 13 12:02:37.691434 (XEN) 0000000000000000 0000000000000000 000000000025f7fc 0000000000000000 Sep 13 12:02:37.691455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:37.691470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:37.703431 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:37.715415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 13 12:02:37.715436 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:02:37.727416 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:37.727434 (XEN) Xen call trace: Sep 13 12:02:37.739413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.739438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:37.751418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:37.751440 (XEN) Sep 13 12:02:37.751448 Sep 13 12:02:37.751455 (XEN) *** Dumping CPU42 host state: *** Sep 13 12:02:37.763420 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:37.763445 (XEN) CPU: 42 Sep 13 12:02:37.775411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.775438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:37.791437 (XEN) rax: ffff830839c4506c rbx: ffff830839c48638 rcx: 0000000000000008 Sep 13 12:02:37.791459 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 12:02:37.803422 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 12:02:37.803443 (XEN) r9: ffff830839c48390 r10: ffff830839731070 r11: 000004f567cb2bee Sep 13 12:02:37.815418 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 12:02:37.815441 (XEN) r15: 000004f467cb5d7e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:37.827422 (XEN) cr3: 0000000835cfb000 cr2: ffff888006284f40 Sep 13 12:02:37.839411 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 12:02:37.839433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:37.851415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:37.851442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:37.863430 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 12:02:37.875417 (XEN) 000004f46e5661e7 ffff82d040257fb9 ffff830839720000 ffff8308397258e0 Sep 13 12:02:37.875439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 12:02:37.887421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:37.887444 (XEN) ffff831055eb7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 12:02:37.899418 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 12:02:37.911416 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 12:02:37.911437 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 12:02:37.923428 (XEN) 0000000000000000 0000000000000100 00000000000fe67c 0000000000000000 Sep 13 12:02:37.935414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:37.935436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:37.947419 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:37.947440 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 13 12:02:37.959423 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 13 12:02:37.971415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:37.971433 (XEN) Xen call trace: Sep 13 12:02:37.971443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:37.983423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:37.995409 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:37.995432 (XEN) Sep 13 12:02:37.995441 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Sep 13 12:02:38.007412 Sep 13 12:02:38.007426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:02:38.007443 (XEN) CPU: 43 Sep 13 12:02:38.007451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:38.019422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:02:38.019441 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 13 12:02:38.031424 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 12:02:38.043413 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 12:02:38.043435 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000004f4ae17032a Sep 13 12:02:38.055423 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 12:02:38.067417 (XEN) r15: 000004f4727c487c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:02:38.067439 (XEN) cr3: 000000105260c000 cr2: ffff8880061c7e40 Sep 13 12:02:38.079422 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 12:02:38.079444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:02:38.091415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:02:38.103413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:02:38.103436 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 12:02:38.115416 (XEN) 000004f4727ccd69 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 13 12:02:38.115438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 12:02:38.127416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:02:38.127439 (XEN) ffff831055eafee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fd000 Sep 13 12:02:38.139427 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 12:02:38.151414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 12:02:38.151435 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 12:02:38.163418 (XEN) 0000000000000000 0000000000000000 000000000020c82c 0000000000000000 Sep 13 12:02:38.175423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:02:38.175445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:02:38.187418 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:02:38.199411 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 13 12:02:38.199432 (XEN) 00000037f9658000 0000000000372660 0000000000000000 8000000839c36002 Sep 13 12:02:38.211416 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:02:38.211434 (XEN) Xen call trace: Sep 13 12:02:38.211444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:02:38.223428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:02:38.235408 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:02:38.235429 (XEN) Sep 13 12:02:38.235438 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:02:38.259386 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:02:38.259405 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:02:38.271417 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 13 12:02:38.271436 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 12:02:38.283415 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:02:38.283434 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:02:38.283446 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:02:38.295409 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:02:38.295428 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 12:02:38.295439 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 12:02:38.307412 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:02:38.307430 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:02:38.307442 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:02:38.319410 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:02:38.319429 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 13 12:02:38.331408 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 12:02:38.331428 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:02:38.331439 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:02:38.343410 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:02:38.343429 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:02:38.343440 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 13 12:02:38.355409 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 12:02:38.355428 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:02:38.355440 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:02:38.367411 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:02:38.367430 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:02:38.379409 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 12:02:38.379428 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 12:02:38.379439 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:02:38.391417 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:02:38.391435 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:02:38.391446 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:02:38.403410 (XEN) 60 [1/1/ - ]: s=6 n=9 x=0 Sep 13 12:02:38.403428 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 12:02:38.403440 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:02:38.415414 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:02:38.415432 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:02:38.427408 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:02:38.427427 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 12:02:38.427439 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 12:02:38.439409 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:02:38.439428 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:02:38.439439 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:02:38.451412 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:02:38.451431 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Sep 13 12:02:38.463411 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 12:02:38.463431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:02:38.463443 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:02:38.475419 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:02:38.475438 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:02:38.475449 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 13 12:02:38.487418 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 12:02:38.487437 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:02:38.487449 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:02:38.499412 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:02:38.499431 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:02:38.511412 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 12:02:38.511439 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 12:02:38.511451 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:02:38.523409 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:02:38.523428 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:02:38.523440 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:02:38.535413 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 12:02:38.535432 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 12:02:38.547406 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:02:38.547424 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:02:38.547436 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:02:38.559412 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:02:38.559431 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Sep 13 12:02:38.559442 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 12:02:38.571412 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:02:38.571431 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:02:38.583408 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:02:38.583427 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:02:38.583439 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 12:02:38.595410 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 12:02:38.595429 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:02:38.595441 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:02:38.607416 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:02:38.607434 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:02:38.607446 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 12:02:38.619414 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 12:02:38.619433 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:02:38.631409 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:02:38.631428 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:02:38.631440 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:02:38.643410 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 12:02:38.643429 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 12:02:38.643440 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:02:38.655412 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:02:38.655431 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:02:38.667411 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:02:38.667430 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 12:02:38.667442 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 12:02:38.679416 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:02:38.679434 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:02:38.679446 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:02:38.691421 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:02:38.691440 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 12:02:38.703408 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 12:02:38.703428 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:02:38.703440 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:02:38.715409 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:02:38.715428 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:02:38.715439 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Sep 13 12:02:38.727414 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 12:02:38.727433 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:02:38.739409 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:02:38.739428 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:02:38.739440 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:02:38.751409 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Sep 13 12:02:38.751428 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 12:02:38.751441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:02:38.763411 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:02:38.763430 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:02:38.763442 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:02:38.775412 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 12:02:38.775430 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 12:02:38.787409 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:02:38.787436 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:02:38.787448 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:02:38.799416 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:02:38.799434 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 12:02:38.799446 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 12:02:38.811414 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:02:38.811432 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:02:38.823410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:02:38.823429 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:02:38.823441 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 12:02:38.835408 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 12:02:38.835428 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:02:38.835439 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:02:38.847412 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:02:38.847431 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:02:38.859410 (XEN) 162 [1/1/ - ]: s=6 n=26 x=0 Sep 13 12:02:38.859429 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 12:02:38.859441 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:02:38.871410 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:02:38.871429 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:02:38.871440 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:02:38.883410 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 12:02:38.883429 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 12:02:38.895415 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:02:38.895434 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:02:38.895446 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:02:38.907410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:02:38.907429 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 12:02:38.907440 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 12:02:38.919412 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:02:38.919430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:02:38.919442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:02:38.931414 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:02:38.931432 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 12:02:38.943407 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 12:02:38.943426 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:02:38.943438 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:02:38.955418 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:02:38.955436 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:02:38.955448 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 12:02:38.967412 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 12:02:38.967431 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:02:38.979409 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:02:38.979428 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:02:38.979440 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:02:38.991413 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 12:02:38.991432 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 12:02:38.991444 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:02:39.003413 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:02:39.003432 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:02:39.003443 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:02:39.015410 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 12:02:39.015428 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 12:02:39.027411 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:02:39.027430 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:02:39.027441 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:02:39.039411 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:02:39.039429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 12:02:39.039441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 12:02:39.051412 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:02:39.051430 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:02:39.063417 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:02:39.063436 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:02:39.063448 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 12:02:39.075411 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 12:02:39.075430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:02:39.075441 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:02:39.087410 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:02:39.087428 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:02:39.099416 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 12:02:39.099435 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 12:02:39.099447 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:02:39.111410 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:02:39.111429 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:02:39.111440 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:02:39.123410 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 12:02:39.123429 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 12:02:39.135407 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:02:39.135427 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:02:39.135438 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:02:39.147410 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:02:39.147429 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 12:02:39.147440 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 12:02:39.159411 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:02:39.159430 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:02:39.159442 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:02:39.171413 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:02:39.171431 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 12:02:39.183413 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 12:02:39.183433 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:02:39.183444 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:02:39.195411 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:02:39.195430 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:02:39.195441 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 12:02:39.207412 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 12:02:39.207431 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:02:39.219409 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:02:39.219428 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:02:39.219440 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:02:39.231414 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 12:02:39.231433 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 12:02:39.231445 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:02:39.243414 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:02:39.243432 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:02:39.255410 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:02:39.255429 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 12:02:39.255441 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 12:02:39.267410 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:02:39.267429 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:02:39.267440 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:02:39.279413 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:02:39.279432 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 12:02:39.279444 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 12:02:39.291414 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:02:39.291432 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:02:39.303416 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:02:39.303435 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:02:39.303447 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 12:02:39.315410 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 12:02:39.315429 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:02:39.315440 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:02:39.327413 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:02:39.327432 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:02:39.339458 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 12:02:39.339477 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 12:02:39.339489 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:02:39.351409 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:02:39.351428 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:02:39.351440 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:02:39.363412 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 12:02:39.363430 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 12:02:39.375412 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:02:39.375432 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:02:39.375443 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:02:39.387408 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:02:39.387426 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 12:02:39.387438 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 12:02:39.399412 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:02:39.399430 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:02:39.411407 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:02:39.411427 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:02:39.411439 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 12:02:39.423410 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 12:02:39.423429 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:02:39.423441 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:02:39.435411 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:02:39.435429 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:02:39.435441 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 12:02:39.447409 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 12:02:39.447428 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:02:39.459408 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:02:39.459427 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:02:39.459439 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:02:39.471411 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 13 12:02:39.471429 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 12:02:39.471441 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:02:39.483411 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:02:39.483430 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:02:39.495385 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:02:39.495405 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 12:02:39.495416 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 12:02:39.507394 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:02:39.507404 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:02:39.507411 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:02:39.519400 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:02:39.519413 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 12:02:39.519421 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 12:02:39.531416 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:02:39.531433 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:02:39.543415 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:02:39.543434 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:02:39.543445 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Sep 13 12:02:39.555409 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 12:02:39.555429 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:02:39.555440 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:02:39.567419 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:02:39.567437 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:02:39.579386 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 12:02:39.579405 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 12:02:39.579417 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:02:39.591418 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:02:39.591437 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:02:39.591448 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:02:39.603409 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 12:02:39.603436 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 12:02:39.615421 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:02:39.615440 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:02:39.615452 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:02:39.627419 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:02:39.627438 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 12:02:39.627450 (XEN) 33 Sep 13 12:02:39.633884 7 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 12:02:39.639421 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 12:02:39.639440 (XEN) 339 [0/0/ - ]: s=4 Sep 13 12:02:39.639777 n=3 x=0 p=9 i=9 Sep 13 12:02:39.651422 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 12:02:39.651442 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 12:02:39.663419 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 12:02:39.663439 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 12:02:39.663452 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 12:02:39.675417 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 12:02:39.675437 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 12:02:39.687420 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 12:02:39.687439 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 12:02:39.699418 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 13 12:02:39.699438 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 12:02:39.711418 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 12:02:39.711438 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 12:02:39.723409 (XEN) 353 [0/0/ - ]: s=4 n=45 x=0 p=1301 i=92 Sep 13 12:02:39.723429 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 13 12:02:39.723442 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1298 i=95 Sep 13 12:02:39.735412 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 13 12:02:39.735432 (XEN) 357 [0/0/ - ]: s=4 n=50 x=0 p=1296 i=97 Sep 13 12:02:39.747413 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 13 12:02:39.747433 (XEN) 359 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=99 Sep 13 12:02:39.759416 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 13 12:02:39.759436 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Sep 13 12:02:39.771411 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 13 12:02:39.771430 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 13 12:02:39.783410 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 13 12:02:39.783431 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Sep 13 12:02:39.795410 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 13 12:02:39.795431 (XEN) 367 [0/0/ - ]: s=4 n=40 x=0 p=1286 i=107 Sep 13 12:02:39.807409 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 13 12:02:39.807430 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Sep 13 12:02:39.819410 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 13 12:02:39.819431 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Sep 13 12:02:39.819444 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 13 12:02:39.831414 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 13 12:02:39.831434 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 13 12:02:39.843411 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Sep 13 12:02:39.843432 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 13 12:02:39.855413 (XEN) 377 [0/0/ - ]: s=4 n=20 x=0 p=1276 i=117 Sep 13 12:02:39.855433 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 13 12:02:39.867420 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Sep 13 12:02:39.867440 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 13 12:02:39.879410 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Sep 13 12:02:39.879430 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 13 12:02:39.891425 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 13 12:02:39.891446 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 13 12:02:39.903411 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Sep 13 12:02:39.903431 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 13 12:02:39.915415 (XEN) 387 [0/0/ - ]: s=4 n=49 x=0 p=1266 i=127 Sep 13 12:02:39.915435 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 13 12:02:39.927408 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Sep 13 12:02:39.927429 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 13 12:02:39.939406 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 13 12:02:39.939428 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 13 12:02:39.939440 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Sep 13 12:02:39.951414 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 13 12:02:39.951433 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Sep 13 12:02:39.963412 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 13 12:02:39.963432 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Sep 13 12:02:39.975413 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 13 12:02:39.975433 (XEN) 399 [0/0/ - ]: s=4 n=37 x=0 p=1254 i=139 Sep 13 12:02:39.987412 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 13 12:02:39.987432 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 13 12:02:39.999416 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 13 12:02:39.999437 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Sep 13 12:02:40.011408 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 13 12:02:40.011428 (XEN) 405 [0/0/ - ]: s=4 n=30 x=0 p=1248 i=145 Sep 13 12:02:40.023409 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 13 12:02:40.023430 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Sep 13 12:02:40.035407 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 13 12:02:40.035428 (XEN) 409 [0/0/ - ]: s=4 n=55 x=0 p=1244 i=149 Sep 13 12:02:40.035441 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 12:02:40.047414 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Sep 13 12:02:40.047433 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 13 12:02:40.059414 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 13 12:02:40.059434 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 13 12:02:40.071412 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 12:02:40.071432 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Sep 13 12:02:40.083411 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 13 12:02:40.083431 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 12:02:40.095411 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 12:02:40.095430 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 12:02:40.095443 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 13 12:02:40.107416 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 13 12:02:40.107435 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 13 12:02:40.119418 (XEN) No domains have emulated TSC Sep 13 12:02:40.119436 (XEN) Synced stime skew: max=7437ns avg=6720ns samples=2 current=7437ns Sep 13 12:02:40.131405 (XEN) Synced cycles skew: max=14768 avg=13368 samples=2 current=14768 Sep 13 12:02:40.131427 Sep 13 12:02:41.680412 (XEN) 'u' pressed -> dumping numa info (now = 5451804363582) Sep 13 12:02:41.695503 (XEN) NODE0 start->0 size->8912896 free->8239359 Sep 13 12:02:41.695523 ( Sep 13 12:02:41.695845 XEN) NODE1 start->8912896 size->8388608 free->8153305 Sep 13 12:02:41.707500 (XEN) CPU0...27 -> NODE0 Sep 13 12:02:41.707517 (XEN) CPU28...55 -> NODE1 Sep 13 12:02:41.707527 (XEN) Memory location of each domain: Sep 13 12:02:41.719491 (XEN) d0 (total: 131070): Sep 13 12:02:41.719509 (XEN) Node 0: 51546 Sep 13 12:02:41.719528 (XEN) Node 1: 79524 Sep 13 12:02:41.719538 Sep 13 12:02:43.638129 (XEN) *********** VMCS Areas ************** Sep 13 12:02:43.655532 (XEN) ************************************** Sep 13 12:02:43.655550 Sep 13 12:02:43.655816 Sep 13 12:02:45.682136 (XEN) number of MP IRQ sources: 15. Sep 13 12:02:45.699538 (XEN) number of IO-APIC #1 registers: 24. Sep 13 12:02:45.699558 (XEN) number of IO-APIC #2 regis Sep 13 12:02:45.699882 ters: 24. Sep 13 12:02:45.711526 (XEN) number of IO-APIC #3 registers: 24. Sep 13 12:02:45.711547 (XEN) testing the IO APIC....................... Sep 13 12:02:45.711560 (XEN) IO APIC #1...... Sep 13 12:02:45.723531 (XEN) .... register #00: 01000000 Sep 13 12:02:45.723550 (XEN) ....... : physical APIC id: 01 Sep 13 12:02:45.723563 (XEN) ....... : Delivery Type: 0 Sep 13 12:02:45.735527 (XEN) ....... : LTS : 0 Sep 13 12:02:45.735545 (XEN) .... register #01: 00170020 Sep 13 12:02:45.735558 (XEN) ....... : max redirection entries: 0017 Sep 13 12:02:45.747533 (XEN) ....... : PRQ implemented: 0 Sep 13 12:02:45.747552 (XEN) ....... : IO APIC version: 0020 Sep 13 12:02:45.747565 (XEN) .... IRQ redirection table: Sep 13 12:02:45.759526 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:02:45.759548 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.759560 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 12:02:45.771535 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 12:02:45.771554 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 12:02:45.783527 (XEN) 04 32 0 0 0 0 0 0 0 F1 Sep 13 12:02:45.783546 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 12:02:45.795517 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 12:02:45.795536 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 12:02:45.795548 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 13 12:02:45.807519 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 13 12:02:45.807539 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 12:02:45.819519 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 12:02:45.819538 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 12:02:45.831526 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 12:02:45.831546 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 12:02:45.831558 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 12:02:45.843518 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 12:02:45.843537 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 12:02:45.855517 (XEN) 12 24 0 1 0 1 0 0 0 A2 Sep 13 12:02:45.855537 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 12:02:45.867517 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.867538 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.867550 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.879520 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.879539 (XEN) IO APIC #2...... Sep 13 12:02:45.879549 (XEN) .... register #00: 02000000 Sep 13 12:02:45.891519 (XEN) ....... : physical APIC id: 02 Sep 13 12:02:45.891538 (XEN) ....... : Delivery Type: 0 Sep 13 12:02:45.891550 (XEN) ....... : LTS : 0 Sep 13 12:02:45.903513 (XEN) .... register #01: 00170020 Sep 13 12:02:45.903532 (XEN) ....... : max redirection entries: 0017 Sep 13 12:02:45.903546 (XEN) ....... : PRQ implemented: 0 Sep 13 12:02:45.915520 (XEN) ....... : IO APIC version: 0020 Sep 13 12:02:45.915540 (XEN) .... register #02: 00000000 Sep 13 12:02:45.915551 (XEN) ....... : arbitration: 00 Sep 13 12:02:45.927520 (XEN) .... register #03: 00000001 Sep 13 12:02:45.927539 (XEN) ....... : Boot DT : 1 Sep 13 12:02:45.927550 (XEN) .... IRQ redirection table: Sep 13 12:02:45.939527 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:02:45.939548 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.939559 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.951521 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 12:02:45.951539 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.963529 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 13 12:02:45.963547 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.975516 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.975535 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.975547 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 12:02:45.987518 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.987537 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 13 12:02:45.999520 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 12:02:45.999538 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.011516 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.011535 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.011547 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.023518 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 12:02:46.023537 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.035528 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.035547 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.047516 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.047534 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.047546 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.059520 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.059538 (XEN) IO APIC #3...... Sep 13 12:02:46.059548 (XEN) .... register #00: 03000000 Sep 13 12:02:46.071514 (XEN) ....... : physical APIC id: 03 Sep 13 12:02:46.071533 (XEN) ....... : Delivery Type: 0 Sep 13 12:02:46.071545 (XEN) ....... : LTS : 0 Sep 13 12:02:46.083519 (XEN) .... register #01: 00170020 Sep 13 12:02:46.083537 (XEN) ....... : max redirection entries: 0017 Sep 13 12:02:46.083550 (XEN) ....... : PRQ implemented: 0 Sep 13 12:02:46.095519 (XEN) ....... : IO APIC version: 0020 Sep 13 12:02:46.095539 (XEN) .... register #02: 00000000 Sep 13 12:02:46.095550 (XEN) ....... : arbitration: 00 Sep 13 12:02:46.107520 (XEN) .... register #03: 00000001 Sep 13 12:02:46.107538 (XEN) ....... : Boot DT : 1 Sep 13 12:02:46.107549 (XEN) .... IRQ redirection table: Sep 13 12:02:46.119518 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:02:46.119538 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.131516 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.131535 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.131547 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.143517 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.143536 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.155519 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.155538 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.155549 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 12:02:46.167518 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.167537 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.179517 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.179536 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.191519 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.191537 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.191549 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.203518 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.203536 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.215519 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.215546 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.227523 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.227541 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.227553 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.239529 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:02:46.239548 (XEN) Using vector-based indexing Sep 13 12:02:46.251518 (XEN) IRQ to pin mappings: Sep 13 12:02:46.251536 (XEN) IRQ240 -> 0:2 Sep 13 12:02:46.251546 (XEN) IRQ64 -> 0:1 Sep 13 12:02:46.251555 (XEN) IRQ72 -> 0:3 Sep 13 12:02:46.251563 (XEN) IRQ241 -> 0:4 Sep 13 12:02:46.251571 (XEN) IRQ80 -> 0:5 Sep 13 12:02:46.263527 (XEN) IRQ88 -> 0:6 Sep 13 12:02:46.263543 (XEN) IRQ96 -> 0:7 Sep 13 12:02:46.263552 (XEN) IRQ154 -> 0:8 Sep 13 12:02:46.263561 (XEN) IRQ192 -> 0:9 Sep 13 12:02:46.263569 (XEN) IRQ120 -> 0:10 Sep 13 12:02:46.275524 (XEN) IRQ136 -> 0:11 Sep 13 12:02:46.275541 (XEN) IRQ144 -> 0:12 Sep 13 12:02:46.275551 (XEN) IRQ152 -> 0:13 Sep 13 12:02:46.275560 (XEN) IRQ160 -> 0:14 Sep 13 12:02:46.275568 (XEN) IRQ168 -> 0:15 Sep 13 12:02:46.275576 (XEN) IRQ193 -> 0:16 Sep 13 12:02:46.287518 (XEN) IRQ106 -> 0:17 Sep 13 12:02:46.287534 (XEN) IRQ162 -> 0:18 Sep 13 12:02:46.287544 (XEN) IRQ217 -> 0:19 Sep 13 12:02:46.287552 (XEN) IRQ208 -> 1:2 Sep 13 12:02:46.287561 (XEN) IRQ141 -> 1:4 Sep 13 12:02:46.299517 (XEN) IRQ81 -> 1:8 Sep 13 12:02:46.299533 (XEN) IRQ170 -> 1:10 Sep 13 12:02:46.299543 (XEN) IRQ153 -> 1:16 Sep 13 12:02:46.299552 (XEN) IRQ50 -> 2:8 Sep 13 12:02:46.299560 (XEN) .................................... done. Sep 13 12:02:46.311479 Sep 13 12:02:57.686160 (XEN) 'q' pressed -> dumping domain info (now = 5467816037730) Sep 13 12:02:57.707430 (XEN) General information for domain 0: Sep 13 12:02:57.707449 (XEN) Sep 13 12:02:57.707776 refcnt=3 dying=0 pause_count=0 Sep 13 12:02:57.719425 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-3,5-6,8,10,12-14,16,18,20,22,24,26-34,37-40,42-43,46,48,51-55} max_pages=131072 Sep 13 12:02:57.731426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 12:02:57.743416 (XEN) Rangesets belonging to domain 0: Sep 13 12:02:57.743435 (XEN) Interrupts { 1-71, 74-158 } Sep 13 12:02:57.743447 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 12:02:57.755420 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 12:02:57.779409 (XEN) log-dirty { } Sep 13 12:02:57.779427 (XEN) Memory pages belonging to domain 0: Sep 13 12:02:57.779438 (XEN) DomPage list too long to display Sep 13 12:02:57.791385 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 12:02:57.791407 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Sep 13 12:02:57.803417 (XEN) XenPage 000000000107f250: caf=c000000000000002, taf=e400000000000002 Sep 13 12:02:57.815410 (XEN) NODE affinity for domain 0: [0-1] Sep 13 12:02:57.815429 (XEN) VCPU information and callbacks for domain 0: Sep 13 12:02:57.827416 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.827436 (XEN) VCPU0: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 12:02:57.839411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.839430 (XEN) No periodic timer Sep 13 12:02:57.839440 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.851411 (XEN) VCPU1: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 13 12:02:57.851435 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.863414 (XEN) No periodic timer Sep 13 12:02:57.863431 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.863444 (XEN) VCPU2: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 12:02:57.875427 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.875446 (XEN) No periodic timer Sep 13 12:02:57.887408 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.887429 (XEN) VCPU3: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 13 12:02:57.899414 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.899432 (XEN) No periodic timer Sep 13 12:02:57.899442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.911408 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 12:02:57.911432 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.923413 (XEN) No periodic timer Sep 13 12:02:57.923430 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.923443 (XEN) VCPU5: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 13 12:02:57.935415 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.935433 (XEN) No periodic timer Sep 13 12:02:57.947408 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.947429 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 13 12:02:57.959412 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.959431 (XEN) No periodic timer Sep 13 12:02:57.959441 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.971408 (XEN) VCPU7: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 12:02:57.971432 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.983416 (XEN) No periodic timer Sep 13 12:02:57.983433 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 12:02:57.983446 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 12:02:57.995417 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:57.995436 (XEN) No periodic timer Sep 13 12:02:58.007409 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.007430 (XEN) VCPU9: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 12:02:58.019417 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.019435 (XEN) No periodic timer Sep 13 12:02:58.019446 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.031410 (XEN) VCPU10: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 13 12:02:58.031435 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.043450 (XEN) No periodic timer Sep 13 12:02:58.043467 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.043480 (XEN) VCPU11: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 12:02:58.055416 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.055435 (XEN) No periodic timer Sep 13 12:02:58.067412 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.067433 (XEN) VCPU12: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 12:02:58.079414 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.079432 (XEN) No periodic timer Sep 13 12:02:58.079442 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.091412 (XEN) VCPU13: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 13 12:02:58.091437 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.103412 (XEN) No periodic timer Sep 13 12:02:58.103429 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.103442 (XEN) VCPU14: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 13 12:02:58.115420 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.115438 (XEN) No periodic timer Sep 13 12:02:58.127410 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.127431 (XEN) VCPU15: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.139411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.139430 (XEN) No periodic timer Sep 13 12:02:58.139440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.151412 (XEN) VCPU16: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 12:02:58.151445 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.163412 (XEN) No periodic timer Sep 13 12:02:58.163429 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.163442 (XEN) VCPU17: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 12:02:58.175421 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.175439 (XEN) No periodic timer Sep 13 12:02:58.187416 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.187436 (XEN) VCPU18: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.199413 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.199431 (XEN) No periodic timer Sep 13 12:02:58.199441 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.211412 (XEN) VCPU19: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.211435 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.223410 (XEN) No periodic timer Sep 13 12:02:58.223427 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.223440 (XEN) VCPU20: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.235411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.235430 (XEN) No periodic timer Sep 13 12:02:58.235440 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.247418 (XEN) VCPU21: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 13 12:02:58.259412 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.259431 (XEN) No periodic timer Sep 13 12:02:58.259441 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.271408 (XEN) VCPU22: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.271430 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.271442 (XEN) No periodic timer Sep 13 12:02:58.283411 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.283431 (XEN) VCPU23: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.295411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.295429 (XEN) No periodic timer Sep 13 12:02:58.295439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.307413 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 12:02:58.307438 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.319411 (XEN) No periodic timer Sep 13 12:02:58.319428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.319441 (XEN) VCPU25: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 12:02:58.331420 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.331437 (XEN) No periodic timer Sep 13 12:02:58.343410 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.343430 (XEN) VCPU26: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 12:02:58.355419 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.355437 (XEN) No periodic timer Sep 13 12:02:58.355447 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.367410 (XEN) VCPU27: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 12:02:58.367435 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.379414 (XEN) No periodic timer Sep 13 12:02:58.379431 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.379444 (XEN) VCPU28: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 12:02:58.391419 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.403409 (XEN) No periodic timer Sep 13 12:02:58.403427 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.403441 (XEN) VCPU29: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 13 12:02:58.415410 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.415429 (XEN) No periodic timer Sep 13 12:02:58.415439 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.427413 (XEN) VCPU30: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.427435 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.439409 (XEN) No periodic timer Sep 13 12:02:58.439434 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.439449 (XEN) VCPU31: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.451418 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.451436 (XEN) No periodic timer Sep 13 12:02:58.463401 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.463422 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.475421 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.475440 (XEN) No periodic timer Sep 13 12:02:58.475450 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.487411 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 12:02:58.487436 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.499407 (XEN) No periodic timer Sep 13 12:02:58.499423 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.499437 (XEN) VCPU34: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.511414 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.511432 (XEN) No periodic timer Sep 13 12:02:58.511442 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.523416 (XEN) VCPU35: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 13 12:02:58.535409 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.535428 (XEN) No periodic timer Sep 13 12:02:58.535438 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.547410 (XEN) VCPU36: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 13 12:02:58.547436 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.559413 (XEN) No periodic timer Sep 13 12:02:58.559430 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.559443 (XEN) VCPU37: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 12:02:58.571414 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.571432 (XEN) No periodic timer Sep 13 12:02:58.571442 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.583414 (XEN) VCPU38: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 12:02:58.595421 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.595440 (XEN) No periodic timer Sep 13 12:02:58.595450 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.607408 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.607430 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.619410 (XEN) No periodic timer Sep 13 12:02:58.619428 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.619441 (XEN) VCPU40: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.631411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.631429 (XEN) No periodic timer Sep 13 12:02:58.631440 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.643414 (XEN) VCPU41: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.643436 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.655412 (XEN) No periodic timer Sep 13 12:02:58.655429 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.655443 (XEN) VCPU42: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.667413 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.667432 (XEN) No periodic timer Sep 13 12:02:58.679406 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.679428 (XEN) VCPU43: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 12:02:58.691412 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.691430 (XEN) No periodic timer Sep 13 12:02:58.691440 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.703407 (XEN) VCPU44: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 13 12:02:58.703431 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.715410 (XEN) No periodic timer Sep 13 12:02:58.715427 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.715441 (XEN) VCPU45: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.727419 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.727437 (XEN) No periodic timer Sep 13 12:02:58.727447 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.739414 (XEN) VCPU46: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.751410 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.751430 (XEN) No periodic timer Sep 13 12:02:58.751441 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.751454 (XEN) VCPU47: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.763417 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.763435 (XEN) No periodic timer Sep 13 12:02:58.775409 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.775429 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 12:02:58.787411 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.787429 (XEN) No periodic timer Sep 13 12:02:58.787439 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.799412 (XEN) VCPU49: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 12:02:58.799437 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.811411 (XEN) No periodic timer Sep 13 12:02:58.811428 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.811442 (XEN) VCPU50: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:02:58.823440 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.823458 (XEN) No periodic timer Sep 13 12:02:58.835409 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.835430 (XEN) VCPU51: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 12:02:58.847414 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.847432 (XEN) No periodic timer Sep 13 12:02:58.847442 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.859411 (XEN) VCPU52: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 13 12:02:58.859436 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.871410 (XEN) No periodic timer Sep 13 12:02:58.871427 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.871441 (XEN) VCPU53: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 13 12:02:58.883419 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.883437 (XEN) No periodic timer Sep 13 12:02:58.895410 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.895431 (XEN) VCPU54: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 13 12:02:58.907412 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.907430 (XEN) No periodic timer Sep 13 12:02:58.907440 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 12:02:58.919416 (XEN) VCPU55: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 13 12:02:58.919441 (XEN) pause_count=0 pause_flags=1 Sep 13 12:02:58.931410 (XEN) No periodic timer Sep 13 12:02:58.931427 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 12:02:58.931439 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 12:02:58.943411 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 12:02:58.943430 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 12:02:58.955420 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 12:02:58.955441 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 12:02:58.955454 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 12:02:58.967409 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 12:02:58.967429 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 12:02:58.967441 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 12:02:58.979421 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 12:02:58.979440 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 12:02:58.991406 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 12:02:58.991427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 12:02:58.991439 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 12:02:59.003413 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 12:02:59.003443 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 12:02:59.003459 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 12:02:59.015416 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 12:02:59.015435 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 12:02:59.027417 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 12:02:59.027437 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 12:02:59.027449 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 12:02:59.039412 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 12:02:59.039431 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 12:02:59.039443 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 12:02:59.051413 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 12:02:59.051432 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 12:02:59.063409 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 12:02:59.063429 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 12:02:59.063441 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 12:02:59.075412 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 12:02:59.075431 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 12:02:59.087409 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 12:02:59.087429 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 12:02:59.087441 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 12:02:59.099410 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 12:02:59.099430 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 12:02:59.099442 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 12:02:59.111413 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 12:02:59.111432 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 12:02:59.123416 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 12:02:59.123436 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 12:02:59.123447 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 12:02:59.135478 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 12:02:59.135498 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 12:02:59.135510 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 12:02:59.147456 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 12:02:59.147475 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 12:02:59.159473 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 12:02:59.159493 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 12:02:59.159505 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 12:02:59.171441 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 12:02:59.171460 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 12:02:59.183401 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 12:02:59.183421 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 12:02:59.183433 Sep 13 12:03:09.692659 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 12:03:09.715425 Sep 13 12:03:09.715670 Sep 13 12:03:09.727372 himrod0 login: (XEN) HVM d73v0 save: CPU Sep 13 12:06:35.263475 (XEN) HVM d73v1 save: CPU Sep 13 12:06:35.263495 (XEN) HVM d73 save: PIC Sep 13 12:06:35.263505 (XEN) HVM d73 save: IOAPIC Sep 13 12:06:35.275488 (XEN) HVM d73v0 save: LAPIC Sep 13 12:06:35.275506 (XEN) HVM d73v1 save: LAPIC Sep 13 12:06:35.275517 (XEN) HVM d73v0 save: LAPIC_REGS Sep 13 12:06:35.275528 (XEN) HVM d73v1 save: LAPIC_REGS Sep 13 12:06:35.287423 (XEN) HVM d73 save: PCI_IRQ Sep 13 12:06:35.287442 (XEN) HVM d73 save: ISA_IRQ Sep 13 12:06:35.287453 (XEN) HVM d73 save: PCI_LINK Sep 13 12:06:35.287463 (XEN) HVM d73 save: PIT Sep 13 12:06:35.299413 (XEN) HVM d73 save: RTC Sep 13 12:06:35.299431 (XEN) HVM d73 save: HPET Sep 13 12:06:35.299442 (XEN) HVM d73 save: PMTIMER Sep 13 12:06:35.299452 (XEN) HVM d73v0 save: MTRR Sep 13 12:06:35.311417 (XEN) HVM d73v1 save: MTRR Sep 13 12:06:35.311436 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Sep 13 12:06:35.311449 (XEN) HVM d73v0 save: CPU_XSAVE Sep 13 12:06:35.311460 (XEN) HVM d73v1 save: CPU_XSAVE Sep 13 12:06:35.323412 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Sep 13 12:06:35.323439 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Sep 13 12:06:35.323452 (XEN) HVM d73v0 save: VMCE_VCPU Sep 13 12:06:35.323462 (XEN) HVM d73v1 save: VMCE_VCPU Sep 13 12:06:35.335415 (XEN) HVM d73v0 save: TSC_ADJUST Sep 13 12:06:35.335433 (XEN) HVM d73v1 save: TSC_ADJUST Sep 13 12:06:35.335444 (XEN) HVM d73v0 save: CPU_MSR Sep 13 12:06:35.347389 (XEN) HVM d73v1 save: CPU_MSR Sep 13 12:06:35.347408 (XEN) HVM restore d73: CPU 0 Sep 13 12:06:35.347419 [ 5679.982774] xenbr0: port 2(vif73.0) entered blocking state Sep 13 12:06:37.027418 [ 5679.983009] xenbr0: port 2(vif73.0) entered disabled state Sep 13 12:06:37.039386 [ 5679.983341] device vif73.0 entered promiscuous mode Sep 13 12:06:37.039407 [ 5680.330070] xenbr0: port 3(vif73.0-emu) entered blocking state Sep 13 12:06:37.375419 [ 5680.330299] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 13 12:06:37.387416 [ 5680.330684] device vif73.0-emu entered promiscuous mode Sep 13 12:06:37.387437 [ 5680.341332] xenbr0: port 3(vif73.0-emu) entered blocking state Sep 13 12:06:37.399399 [ 5680.341576] xenbr0: port 3(vif73.0-emu) entered forwarding state Sep 13 12:06:37.399422 (d73) HVM Loader Sep 13 12:06:37.423410 (d73) Detected Xen v4.20-unstable Sep 13 12:06:37.423429 (d73) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:06:37.423442 (d73) System requested SeaBIOS Sep 13 12:06:37.435412 (d73) CPU speed is 1995 MHz Sep 13 12:06:37.435430 (d73) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:06:37.435445 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:06:37.447390 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:06:37.447411 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:06:37.459419 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:06:37.471411 (d73) PCI-ISA link 0 routed to IRQ5 Sep 13 12:06:37.471430 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:06:37.471446 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:06:37.483415 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:06:37.483436 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:06:37.495414 (d73) PCI-ISA link 1 routed to IRQ10 Sep 13 12:06:37.495432 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:06:37.507414 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:06:37.507436 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:06:37.519415 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:06:37.519437 (d73) PCI-ISA link 2 routed to IRQ11 Sep 13 12:06:37.531410 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:06:37.531432 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:06:37.543414 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:06:37.543436 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:06:37.555414 (d73) PCI-ISA link 3 routed to IRQ5 Sep 13 12:06:37.555433 (d73) pci dev 01:2 INTD->IRQ5 Sep 13 12:06:37.555444 (d73) pci dev 01:3 INTA->IRQ10 Sep 13 12:06:37.567411 (d73) pci dev 02:0 INTA->IRQ11 Sep 13 12:06:37.567429 (d73) pci dev 04:0 INTA->IRQ5 Sep 13 12:06:37.567440 (d73) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:06:37.579412 (d73) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:06:37.579432 (d73) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:06:37.591409 (d73) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:06:37.591429 (d73) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:06:37.591442 (d73) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:06:37.603414 (d73) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:06:37.603434 (d73) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:06:37.615416 (d73) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:06:37.615443 (d73) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:06:37.627410 (d73) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:06:37.627430 (d73) Multiprocessor initialisation: Sep 13 12:06:37.627442 (d73) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:06:37.639419 (d73) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:06:37.651412 (d73) Testing HVM environment: Sep 13 12:06:37.651431 (d73) Using scratch memory at 400000 Sep 13 12:06:37.651442 (d73) - REP INSB across page boundaries ... passed Sep 13 12:06:37.663414 (d73) - REP INSW across page boundaries ... passed Sep 13 12:06:37.663435 (d73) - GS base MSRs and SWAPGS ... passed Sep 13 12:06:37.663447 (d73) Passed 3 of 3 tests Sep 13 12:06:37.675411 (d73) Writing SMBIOS tables ... Sep 13 12:06:37.675429 (d73) Loading SeaBIOS ... Sep 13 12:06:37.675440 (d73) Creating MP tables ... Sep 13 12:06:37.675450 (d73) Loading ACPI ... Sep 13 12:06:37.687411 (d73) vm86 TSS at fc100300 Sep 13 12:06:37.687428 (d73) BIOS map: Sep 13 12:06:37.687438 (d73) 10000-100e3: Scratch space Sep 13 12:06:37.687449 (d73) c0000-fffff: Main BIOS Sep 13 12:06:37.687458 (d73) E820 table: Sep 13 12:06:37.699410 (d73) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:06:37.699430 (d73) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:06:37.711415 (d73) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:06:37.711436 (d73) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:06:37.723410 (d73) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:06:37.723430 (d73) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:06:37.739575 (d73) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:06:37.739619 (d73) Invoking SeaBIOS ... Sep 13 12:06:37.739631 (d73) SeaBIOS (version 2424e4c-Xen) Sep 13 12:06:37.739642 (d73) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:06:37.747423 (d73) Sep 13 12:06:37.747438 (d73) Found Xen hypervisor signature at 40000000 Sep 13 12:06:37.759411 (d73) Running on QEMU (i440fx) Sep 13 12:06:37.759429 (d73) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:06:37.771415 (d73) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:06:37.771436 (d73) xen: copy e820... Sep 13 12:06:37.771446 (d73) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:06:37.783418 (d73) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:06:37.783437 (d73) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:06:37.795411 (d73) Detected Xen v4.20-unstable Sep 13 12:06:37.795430 (d73) xen: copy BIOS tables... Sep 13 12:06:37.795441 (d73) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:06:37.807413 (d73) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:06:37.807434 (d73) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:06:37.819410 (d73) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:06:37.819431 (d73) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:06:37.819443 (d73) Using pmtimer, ioport 0xb008 Sep 13 12:06:37.831413 (d73) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:06:37.831433 (d73) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:06:37.843407 (d73) parse_termlist: parse error, skip from 16/27641 Sep 13 12:06:37.843429 (d73) parse_termlist: parse error, skip from 87/6041 Sep 13 12:06:37.843442 (d73) Scan for VGA option rom Sep 13 12:06:37.855388 (d73) Running option rom at c000:0003 Sep 13 12:06:37.855406 (d73) pmm call arg1=0 Sep 13 12:06:38.011425 (d73) Turning on vga text mode console Sep 13 12:06:38.011444 (d73) SeaBIOS (version 2424e4c-Xen) Sep 13 12:06:38.107379 (d73) Machine UUID 227d026b-5a34-4347-862f-6ada7503c908 Sep 13 12:06:38.131411 (d73) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:06:38.131430 (d73) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:06:38.143408 (d73) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:06:38.143438 (d73) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:06:38.143454 (d73) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:06:38.155398 (d73) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:06:38.167411 (d73) Searching bootorder for: HALT Sep 13 12:06:38.167429 (d73) Found 0 lpt ports Sep 13 12:06:38.167440 (d73) Found 1 serial ports Sep 13 12:06:38.167449 (d73) PS2 keyboard initialized Sep 13 12:06:38.179365 (d73) All threads complete. Sep 13 12:06:38.227384 (d73) Scan for option roms Sep 13 12:06:38.239360 (d73) Running option rom at c980:0003 Sep 13 12:06:38.251380 (d73) pmm call arg1=1 Sep 13 12:06:38.263399 (d73) pmm call arg1=0 Sep 13 12:06:38.263416 (d73) pmm call arg1=1 Sep 13 12:06:38.263425 (d73) pmm call arg1=0 Sep 13 12:06:38.263434 (d73) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:06:38.287392 (d73) Sep 13 12:06:38.287407 (d73) Press ESC for boot menu. Sep 13 12:06:38.299374 (d73) Sep 13 12:06:38.299389 (d73) Searching bootorder for: HALT Sep 13 12:06:40.831444 (d73) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:06:40.831471 (d73) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:06:40.843419 (d73) Returned 16773120 bytes of ZoneHigh Sep 13 12:06:40.843438 (d73) e820 map has 7 items: Sep 13 12:06:40.843449 (d73) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:06:40.855413 (d73) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:06:40.855433 (d73) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:06:40.867411 (d73) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:06:40.867431 (d73) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:06:40.879411 (d73) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:06:40.879431 (d73) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:06:40.891412 (d73) enter handle_19: Sep 13 12:06:40.891430 (d73) NULL Sep 13 12:06:40.891439 (d73) Booting from Hard Disk... Sep 13 12:06:40.891449 (d73) Booting from 0000:7c00 Sep 13 12:06:40.903361 (XEN) Dom73 callback via changed to Direct Vector 0x93 Sep 13 12:07:01.607395 [ 5704.592759] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 13 12:07:01.643418 [ 5704.593276] device vif73.0-emu left promiscuous mode Sep 13 12:07:01.643439 [ 5704.593509] xenbr0: port 3(vif73.0-emu) entered disabled state Sep 13 12:07:01.655369 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:07:06.315393 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:07:06.327421 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:07:06.339418 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:07:06.339441 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:07:06.351412 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:07:06.351434 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:07:06.363414 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:07:06.363436 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:07:06.375414 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:07:06.375435 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:07:06.387415 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:07:06.387437 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 0 changed 0 -> 0 Sep 13 12:07:06.399414 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 1 changed 0 -> 0 Sep 13 12:07:06.399436 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 2 changed 0 -> 0 Sep 13 12:07:06.411409 (XEN) arch/x86/hvm/irq.c:368: Dom73 PCI link 3 changed 0 -> 0 Sep 13 12:07:06.411431 [ 5713.484854] xen-blkback: backend/vbd/73/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:07:10.539361 (XEN) common/grant_table.c:1909:d73v0 Expanding d73 grant table from 1 to 2 frames Sep 13 12:07:10.563380 (XEN) common/grant_table.c:1909:d73v1 Expanding d73 grant table from 2 to 3 frames Sep 13 12:07:10.743429 (XEN) common/grant_table.c:1909:d73v1 Expanding d73 grant table from 3 to 4 frames Sep 13 12:07:10.755419 (XEN) common/grant_table.c:1909:d73v1 Expanding d73 grant table from 4 to 5 frames Sep 13 12:07:10.767413 (XEN) common/grant_table.c:1909:d73v1 Expanding d73 grant table from 5 to 6 frames Sep 13 12:07:10.767438 [ 5713.934200] vif vif-73-0 vif73.0: Guest Rx ready Sep 13 12:07:10.983415 [ 5713.934797] IPv6: ADDRCONF(NETDEV_CHANGE): vif73.0: link becomes ready Sep 13 12:07:10.983438 [ 5713.935098] xenbr0: port 2(vif73.0) entered blocking state Sep 13 12:07:10.995406 [ 5713.935288] xenbr0: port 2(vif73.0) entered forwarding state Sep 13 12:07:10.995428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:07:39.103393 (XEN) HVM d73v0 save: CPU Sep 13 12:07:58.903415 (XEN) HVM d73v1 save: CPU Sep 13 12:07:58.903434 (XEN) HVM d73 save: PIC Sep 13 12:07:58.903445 (XEN) HVM d73 save: IOAPIC Sep 13 12:07:58.903455 (XEN) HVM d73v0 save: LAPIC Sep 13 12:07:58.915411 (XEN) HVM d73v1 save: LAPIC Sep 13 12:07:58.915430 (XEN) HVM d73v0 save: LAPIC_REGS Sep 13 12:07:58.915442 (XEN) HVM d73v1 save: LAPIC_REGS Sep 13 12:07:58.915453 (XEN) HVM d73 save: PCI_IRQ Sep 13 12:07:58.927413 (XEN) HVM d73 save: ISA_IRQ Sep 13 12:07:58.927432 (XEN) HVM d73 save: PCI_LINK Sep 13 12:07:58.927444 (XEN) HVM d73 save: PIT Sep 13 12:07:58.927454 (XEN) HVM d73 save: RTC Sep 13 12:07:58.927463 (XEN) HVM d73 save: HPET Sep 13 12:07:58.939414 (XEN) HVM d73 save: PMTIMER Sep 13 12:07:58.939432 (XEN) HVM d73v0 save: MTRR Sep 13 12:07:58.939443 (XEN) HVM d73v1 save: MTRR Sep 13 12:07:58.939453 (XEN) HVM d73 save: VIRIDIAN_DOMAIN Sep 13 12:07:58.951417 (XEN) HVM d73v0 save: CPU_XSAVE Sep 13 12:07:58.951436 (XEN) HVM d73v1 save: CPU_XSAVE Sep 13 12:07:58.951447 (XEN) HVM d73v0 save: VIRIDIAN_VCPU Sep 13 12:07:58.963411 (XEN) HVM d73v1 save: VIRIDIAN_VCPU Sep 13 12:07:58.963431 (XEN) HVM d73v0 save: VMCE_VCPU Sep 13 12:07:58.963442 (XEN) HVM d73v1 save: VMCE_VCPU Sep 13 12:07:58.963453 (XEN) HVM d73v0 save: TSC_ADJUST Sep 13 12:07:58.975412 (XEN) HVM d73v1 save: TSC_ADJUST Sep 13 12:07:58.975431 (XEN) HVM d73v0 save: CPU_MSR Sep 13 12:07:58.975442 (XEN) HVM d73v1 save: CPU_MSR Sep 13 12:07:58.975452 [ 5761.913552] xenbr0: port 2(vif73.0) entered disabled state Sep 13 12:07:58.987394 [ 5761.983129] xenbr0: port 2(vif73.0) entered disabled state Sep 13 12:07:59.035411 [ 5761.983621] device vif73.0 left promiscuous mode Sep 13 12:07:59.035432 [ 5761.983808] xenbr0: port 2(vif73.0) entered disabled state Sep 13 12:07:59.047361 (XEN) HVM restore d74: CPU 0 Sep 13 12:08:21.819413 (XEN) HVM restore d74: CPU 1 Sep 13 12:08:21.819433 (XEN) HVM restore d74: PIC 0 Sep 13 12:08:21.819444 (XEN) HVM restore d74: PIC 1 Sep 13 12:08:21.831412 (XEN) HVM restore d74: IOAPIC 0 Sep 13 12:08:21.831431 (XEN) HVM restore d74: LAPIC 0 Sep 13 12:08:21.831442 (XEN) HVM restore d74: LAPIC 1 Sep 13 12:08:21.831453 (XEN) HVM restore d74: LAPIC_REGS 0 Sep 13 12:08:21.843415 (XEN) HVM restore d74: LAPIC_REGS 1 Sep 13 12:08:21.843433 (XEN) HVM restore d74: PCI_IRQ 0 Sep 13 12:08:21.843445 (XEN) HVM restore d74: ISA_IRQ 0 Sep 13 12:08:21.855413 (XEN) HVM restore d74: PCI_LINK 0 Sep 13 12:08:21.855432 (XEN) HVM restore d74: PIT 0 Sep 13 12:08:21.855443 (XEN) HVM restore d74: RTC 0 Sep 13 12:08:21.855454 (XEN) HVM restore d74: HPET 0 Sep 13 12:08:21.867413 (XEN) HVM restore d74: PMTIMER 0 Sep 13 12:08:21.867431 (XEN) HVM restore d74: MTRR 0 Sep 13 12:08:21.867442 (XEN) HVM restore d74: MTRR 1 Sep 13 12:08:21.867453 (XEN) HVM restore d74: CPU_XSAVE 0 Sep 13 12:08:21.879415 (XEN) HVM restore d74: CPU_XSAVE 1 Sep 13 12:08:21.879434 (XEN) HVM restore d74: VMCE_VCPU 0 Sep 13 12:08:21.879446 (XEN) HVM restore d74: VMCE_VCPU 1 Sep 13 12:08:21.891403 (XEN) HVM restore d74: TSC_ADJUST 0 Sep 13 12:08:21.891422 (XEN) HVM restore d74: TSC_ADJUST 1 Sep 13 12:08:21.891434 [ 5786.102824] xenbr0: port 2(vif74.0) entered blocking state Sep 13 12:08:23.151428 [ 5786.103059] xenbr0: port 2(vif74.0) entered disabled state Sep 13 12:08:23.151450 [ 5786.103430] device vif74.0 entered promiscuous mode Sep 13 12:08:23.163384 [ 5786.446321] xenbr0: port 3(vif74.0-emu) entered blocking state Sep 13 12:08:23.499410 [ 5786.446577] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 13 12:08:23.499433 [ 5786.446925] device vif74.0-emu entered promiscuous mode Sep 13 12:08:23.511414 [ 5786.457768] xenbr0: port 3(vif74.0-emu) entered blocking state Sep 13 12:08:23.511437 [ 5786.457971] xenbr0: port 3(vif74.0-emu) entered forwarding state Sep 13 12:08:23.523376 (XEN) Dom74 callback via changed to Direct Vector 0x93 Sep 13 12:08:23.547409 [ 5786.497890] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 13 12:08:23.547432 [ 5786.498299] device vif74.0-emu left promiscuous mode Sep 13 12:08:23.559411 [ 5786.498525] xenbr0: port 3(vif74.0-emu) entered disabled state Sep 13 12:08:23.559433 (XEN) common/grant_table.c:1909:d74v0 Expanding d74 grant table from 1 to 6 frames Sep 13 12:08:23.571418 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 0 changed 0 -> 0 Sep 13 12:08:23.571439 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 1 changed 0 -> 0 Sep 13 12:08:23.583415 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 2 changed 0 -> 0 Sep 13 12:08:23.583436 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 3 changed 0 -> 0 Sep 13 12:08:23.595418 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 0 changed 0 -> 0 Sep 13 12:08:23.595439 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 1 changed 0 -> 0 Sep 13 12:08:23.607420 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 2 changed 0 -> 0 Sep 13 12:08:23.619411 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 3 changed 0 -> 0 Sep 13 12:08:23.619434 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 0 changed 0 -> 0 Sep 13 12:08:23.631413 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 1 changed 0 -> 0 Sep 13 12:08:23.631435 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 2 changed 0 -> 0 Sep 13 12:08:23.643415 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 3 changed 0 -> 0 Sep 13 12:08:23.643436 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 0 changed 0 -> 0 Sep 13 12:08:23.655417 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 1 changed 0 -> 0 Sep 13 12:08:23.655439 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 2 changed 0 -> 0 Sep 13 12:08:23.667406 (XEN) arch/x86/hvm/irq.c:368: Dom74 PCI link 3 changed 0 -> 0 Sep 13 12:08:23.667428 [ 5787.354743] xen-blkback: backend/vbd/74/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:08:24.399412 [ 5787.396437] vif vif-74-0 vif74.0: Guest Rx ready Sep 13 12:08:24.447407 [ 5787.396961] IPv6: ADDRCONF(NETDEV_CHANGE): vif74.0: link becomes ready Sep 13 12:08:24.447431 [ 5787.397243] xenbr0: port 2(vif74.0) entered blocking state Sep 13 12:08:24.459414 [ 5787.397428] xenbr0: port 2(vif74.0) entered forwarding state Sep 13 12:08:24.459436 (XEN) HVM d74v0 save: CPU Sep 13 12:09:01.775489 (XEN) HVM d74v1 save: CPU Sep 13 12:09:01.775508 (XEN) HVM d74 save: PIC Sep 13 12:09:01.775519 (XEN) HVM d74 save: IOAPIC Sep 13 12:09:01.775529 (XEN) HVM d74v0 save: LAPIC Sep 13 12:09:01.775539 (XEN) HVM d74v1 save: LAPIC Sep 13 12:09:01.787488 (XEN) HVM d74v0 save: LAPIC_REGS Sep 13 12:09:01.787507 (XEN) HVM d74v1 save: LAPIC_REGS Sep 13 12:09:01.787519 (XEN) HVM d74 save: PCI_IRQ Sep 13 12:09:01.787529 (XEN) HVM d74 save: ISA_IRQ Sep 13 12:09:01.799488 (XEN) HVM d74 save: PCI_LINK Sep 13 12:09:01.799506 (XEN) HVM d74 save: PIT Sep 13 12:09:01.799517 (XEN) HVM d74 save: RTC Sep 13 12:09:01.799527 (XEN) HVM d74 save: HPET Sep 13 12:09:01.811488 (XEN) HVM d74 save: PMTIMER Sep 13 12:09:01.811507 (XEN) HVM d74v0 save: MTRR Sep 13 12:09:01.811518 (XEN) HVM d74v1 save: MTRR Sep 13 12:09:01.811528 (XEN) HVM d74 save: VIRIDIAN_DOMAIN Sep 13 12:09:01.823487 (XEN) HVM d74v0 save: CPU_XSAVE Sep 13 12:09:01.823507 (XEN) HVM d74v1 save: CPU_XSAVE Sep 13 12:09:01.823518 (XEN) HVM d74v0 save: VIRIDIAN_VCPU Sep 13 12:09:01.823530 (XEN) HVM d74v1 save: VIRIDIAN_VCPU Sep 13 12:09:01.835500 (XEN) HVM d74v0 save: VMCE_VCPU Sep 13 12:09:01.835518 (XEN) HVM d74v1 save: VMCE_VCPU Sep 13 12:09:01.835529 (XEN) HVM d74v0 save: TSC_ADJUST Sep 13 12:09:01.847486 (XEN) HVM d74v1 save: TSC_ADJUST Sep 13 12:09:01.847506 (XEN) HVM d74v0 save: CPU_MSR Sep 13 12:09:01.847517 (XEN) HVM d74v1 save: CPU_MSR Sep 13 12:09:01.847527 (XEN) HVM restore d75: CPU 0 Sep 13 12:09:01.859487 (XEN) HVM restore d75: CPU 1 Sep 13 12:09:01.859505 (XEN) HVM restore d75: PIC 0 Sep 13 12:09:01.859516 (XEN) HVM restore d75: PIC 1 Sep 13 12:09:01.859526 (XEN) HVM restore d75: IOAPIC 0 Sep 13 12:09:01.871490 (XEN) HVM restore d75: LAPIC 0 Sep 13 12:09:01.871508 (XEN) HVM restore d75: LAPIC 1 Sep 13 12:09:01.871519 (XEN) HVM restore d75: LAPIC_REGS 0 Sep 13 12:09:01.871529 (XEN) HVM restore d75: LAPIC_REGS 1 Sep 13 12:09:01.883489 (XEN) HVM restore d75: PCI_IRQ 0 Sep 13 12:09:01.883507 (XEN) HVM restore d75: ISA_IRQ 0 Sep 13 12:09:01.883518 (XEN) HVM restore d75: PCI_LINK 0 Sep 13 12:09:01.895486 (XEN) HVM restore d75: PIT 0 Sep 13 12:09:01.895504 (XEN) HVM restore d75: RTC 0 Sep 13 12:09:01.895515 (XEN) HVM restore d75: HPET 0 Sep 13 12:09:01.895525 (XEN) HVM restore d75: PMTIMER 0 Sep 13 12:09:01.907487 (XEN) HVM restore d75: MTRR 0 Sep 13 12:09:01.907506 (XEN) HVM restore d75: MTRR 1 Sep 13 12:09:01.907516 (XEN) HVM restore d75: CPU_XSAVE 0 Sep 13 12:09:01.907527 (XEN) HVM restore d75: CPU_XSAVE 1 Sep 13 12:09:01.919489 (XEN) HVM restore d75: VMCE_VCPU 0 Sep 13 12:09:01.919507 (XEN) HVM restore d75: VMCE_VCPU 1 Sep 13 12:09:01.919518 (XEN) HVM restore d75: TSC_ADJUST 0 Sep 13 12:09:01.931461 (XEN) HVM restore d75: TSC_ADJUST 1 Sep 13 12:09:01.931480 [ 5825.850496] xenbr0: port 3(vif75.0) entered blocking state Sep 13 12:09:02.903489 [ 5825.850782] xenbr0: port 3(vif75.0) entered disabled state Sep 13 12:09:02.903512 [ 5825.851120] device vif75.0 entered promiscuous mode Sep 13 12:09:02.915441 [ 5826.189029] xenbr0: port 4(vif75.0-emu) entered blocking state Sep 13 12:09:03.239495 [ 5826.189257] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 13 12:09:03.239517 [ 5826.189651] device vif75.0-emu entered promiscuous mode Sep 13 12:09:03.251492 [ 5826.200369] xenbr0: port 4(vif75.0-emu) entered blocking state Sep 13 12:09:03.251514 [ 5826.200604] xenbr0: port 4(vif75.0-emu) entered forwarding state Sep 13 12:09:03.263473 (XEN) Dom75 callback via changed to Direct Vector 0x93 Sep 13 12:09:03.299471 [ 5826.259078] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 13 12:09:03.311495 [ 5826.259741] device vif75.0-emu left promiscuous mode Sep 13 12:09:03.311516 [ 5826.259969] xenbr0: port 4(vif75.0-emu) entered disabled state Sep 13 12:09:03.323470 (XEN) common/grant_table.c:1909:d75v0 Expanding d75 grant table from 1 to 6 frames Sep 13 12:09:03.347491 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 0 changed 0 -> 0 Sep 13 12:09:03.347513 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 1 changed 0 -> 0 Sep 13 12:09:03.359488 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 2 changed 0 -> 0 Sep 13 12:09:03.359510 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 3 changed 0 -> 0 Sep 13 12:09:03.371488 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 0 changed 0 -> 0 Sep 13 12:09:03.371511 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 1 changed 0 -> 0 Sep 13 12:09:03.383488 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 2 changed 0 -> 0 Sep 13 12:09:03.383511 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 3 changed 0 -> 0 Sep 13 12:09:03.395489 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 0 changed 0 -> 0 Sep 13 12:09:03.395511 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 1 changed 0 -> 0 Sep 13 12:09:03.407490 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 2 changed 0 -> 0 Sep 13 12:09:03.407512 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 3 changed 0 -> 0 Sep 13 12:09:03.419491 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 0 changed 0 -> 0 Sep 13 12:09:03.419513 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 1 changed 0 -> 0 Sep 13 12:09:03.431499 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 2 changed 0 -> 0 Sep 13 12:09:03.431528 (XEN) arch/x86/hvm/irq.c:368: Dom75 PCI link 3 changed 0 -> 0 Sep 13 12:09:03.443458 [ 5826.409987] xenbr0: port 2(vif74.0) entered disabled state Sep 13 12:09:03.455485 [ 5826.410509] device vif74.0 left promiscuous mode Sep 13 12:09:03.467483 [ 5826.410695] xenbr0: port 2(vif74.0) entered disabled state Sep 13 12:09:03.467505 [ 5827.080047] xen-blkback: backend/vbd/75/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:09:04.127487 [ 5827.118887] vif vif-75-0 vif75.0: Guest Rx ready Sep 13 12:09:04.163479 [ 5827.119431] IPv6: ADDRCONF(NETDEV_CHANGE): vif75.0: link becomes ready Sep 13 12:09:04.175493 [ 5827.119661] xenbr0: port 3(vif75.0) entered blocking state Sep 13 12:09:04.175514 [ 5827.119795] xenbr0: port 3(vif75.0) entered forwarding state Sep 13 12:09:04.187464 (XEN) HVM d75v0 save: CPU Sep 13 12:09:26.759480 (XEN) HVM d75v1 save: CPU Sep 13 12:09:26.759499 (XEN) HVM d75 save: PIC Sep 13 12:09:26.759509 (XEN) HVM d75 save: IOAPIC Sep 13 12:09:26.771458 (XEN) HVM d75v0 save: LAPIC Sep 13 12:09:26.771476 (XEN) HVM d75v1 save: LAPIC Sep 13 12:09:26.771486 (XEN) HVM d75v0 save: LAPIC_REGS Sep 13 12:09:26.771496 (XEN) HVM d75v1 save: LAPIC_REGS Sep 13 12:09:26.783497 (XEN) HVM d75 save: PCI_IRQ Sep 13 12:09:26.783514 (XEN) HVM d75 save: ISA_IRQ Sep 13 12:09:26.783525 (XEN) HVM d75 save: PCI_LINK Sep 13 12:09:26.783534 (XEN) HVM d75 save: PIT Sep 13 12:09:26.795487 (XEN) HVM d75 save: RTC Sep 13 12:09:26.795504 (XEN) HVM d75 save: HPET Sep 13 12:09:26.795514 (XEN) HVM d75 save: PMTIMER Sep 13 12:09:26.795524 (XEN) HVM d75v0 save: MTRR Sep 13 12:09:26.807488 (XEN) HVM d75v1 save: MTRR Sep 13 12:09:26.807506 (XEN) HVM d75 save: VIRIDIAN_DOMAIN Sep 13 12:09:26.807518 (XEN) HVM d75v0 save: CPU_XSAVE Sep 13 12:09:26.807528 (XEN) HVM d75v1 save: CPU_XSAVE Sep 13 12:09:26.819487 (XEN) HVM d75v0 save: VIRIDIAN_VCPU Sep 13 12:09:26.819507 (XEN) HVM d75v1 save: VIRIDIAN_VCPU Sep 13 12:09:26.819518 (XEN) HVM d75v0 save: VMCE_VCPU Sep 13 12:09:26.819528 (XEN) HVM d75v1 save: VMCE_VCPU Sep 13 12:09:26.831490 (XEN) HVM d75v0 save: TSC_ADJUST Sep 13 12:09:26.831508 (XEN) HVM d75v1 save: TSC_ADJUST Sep 13 12:09:26.831519 (XEN) HVM d75v0 save: CPU_MSR Sep 13 12:09:26.843479 (XEN) HVM d75v1 save: CPU_MSR Sep 13 12:09:26.843497 [ 5849.790776] xenbr0: port 3(vif75.0) entered disabled state Sep 13 12:09:26.843512 [ 5849.864876] xenbr0: port 3(vif75.0) entered disabled state Sep 13 12:09:26.915492 [ 5849.866108] device vif75.0 left promiscuous mode Sep 13 12:09:26.915512 [ 5849.866316] xenbr0: port 3(vif75.0) entered disabled state Sep 13 12:09:26.927454 (XEN) HVM restore d76: CPU 0 Sep 13 12:09:49.683516 (XEN) HVM restore d76: CPU 1 Sep 13 12:09:49.683535 (XEN) HVM restore d76: PIC 0 Sep 13 12:09:49.683546 (XEN) HVM restore d76: PIC 1 Sep 13 12:09:49.695520 (XEN) HVM restore d76: IOAPIC 0 Sep 13 12:09:49.695539 (XEN) HVM restore d76: LAPIC 0 Sep 13 12:09:49.695550 (XEN) HVM restore d76: LAPIC 1 Sep 13 12:09:49.695561 (XEN) HVM restore d76: LAPIC_REGS 0 Sep 13 12:09:49.707523 (XEN) HVM restore d76: LAPIC_REGS 1 Sep 13 12:09:49.707541 (XEN) HVM restore d76: PCI_IRQ 0 Sep 13 12:09:49.707553 (XEN) HVM restore d76: ISA_IRQ 0 Sep 13 12:09:49.719520 (XEN) HVM restore d76: PCI_LINK 0 Sep 13 12:09:49.719540 (XEN) HVM restore d76: PIT 0 Sep 13 12:09:49.719551 (XEN) HVM restore d76: RTC 0 Sep 13 12:09:49.719562 (XEN) HVM restore d76: HPET 0 Sep 13 12:09:49.731520 (XEN) HVM restore d76: PMTIMER 0 Sep 13 12:09:49.731539 (XEN) HVM restore d76: MTRR 0 Sep 13 12:09:49.731550 (XEN) HVM restore d76: MTRR 1 Sep 13 12:09:49.731560 (XEN) HVM restore d76: CPU_XSAVE 0 Sep 13 12:09:49.743528 (XEN) HVM restore d76: CPU_XSAVE 1 Sep 13 12:09:49.743547 (XEN) HVM restore d76: VMCE_VCPU 0 Sep 13 12:09:49.743558 (XEN) HVM restore d76: VMCE_VCPU 1 Sep 13 12:09:49.755508 (XEN) HVM restore d76: TSC_ADJUST 0 Sep 13 12:09:49.755528 (XEN) HVM restore d76: TSC_ADJUST 1 Sep 13 12:09:49.755539 [ 5873.957766] xenbr0: port 2(vif76.0) entered blocking state Sep 13 12:09:51.003517 [ 5873.958002] xenbr0: port 2(vif76.0) entered disabled state Sep 13 12:09:51.015514 [ 5873.958356] device vif76.0 entered promiscuous mode Sep 13 12:09:51.015535 [ 5874.297060] xenbr0: port 3(vif76.0-emu) entered blocking state Sep 13 12:09:51.351520 [ 5874.297305] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 13 12:09:51.351542 [ 5874.297704] device vif76.0-emu entered promiscuous mode Sep 13 12:09:51.363518 [ 5874.316924] xenbr0: port 3(vif76.0-emu) entered blocking state Sep 13 12:09:51.363541 [ 5874.317152] xenbr0: port 3(vif76.0-emu) entered forwarding state Sep 13 12:09:51.375492 (XEN) Dom76 callback via changed to Direct Vector 0x93 Sep 13 12:09:51.399505 [ 5874.356336] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 13 12:09:51.411524 [ 5874.356810] device vif76.0-emu left promiscuous mode Sep 13 12:09:51.411544 [ 5874.356999] xenbr0: port 3(vif76.0-emu) entered disabled state Sep 13 12:09:51.423522 (XEN) common/grant_table.c:1909:d76v0 Expanding d76 grant table from 1 to 6 frames Sep 13 12:09:51.435524 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 0 changed 0 -> 0 Sep 13 12:09:51.435546 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 1 changed 0 -> 0 Sep 13 12:09:51.447519 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 2 changed 0 -> 0 Sep 13 12:09:51.447542 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 3 changed 0 -> 0 Sep 13 12:09:51.459522 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 0 changed 0 -> 0 Sep 13 12:09:51.459544 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 1 changed 0 -> 0 Sep 13 12:09:51.471521 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 2 changed 0 -> 0 Sep 13 12:09:51.471543 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 3 changed 0 -> 0 Sep 13 12:09:51.483523 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 0 changed 0 -> 0 Sep 13 12:09:51.483544 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 1 changed 0 -> 0 Sep 13 12:09:51.495522 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 2 changed 0 -> 0 Sep 13 12:09:51.495544 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 3 changed 0 -> 0 Sep 13 12:09:51.507527 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 0 changed 0 -> 0 Sep 13 12:09:51.507549 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 1 changed 0 -> 0 Sep 13 12:09:51.519525 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 2 changed 0 -> 0 Sep 13 12:09:51.519546 (XEN) arch/x86/hvm/irq.c:368: Dom76 PCI link 3 changed 0 -> 0 Sep 13 12:09:51.531503 [ 5875.181001] xen-blkback: backend/vbd/76/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:09:52.227518 [ 5875.219832] vif vif-76-0 vif76.0: Guest Rx ready Sep 13 12:09:52.263504 [ 5875.220435] IPv6: ADDRCONF(NETDEV_CHANGE): vif76.0: link becomes ready Sep 13 12:09:52.275525 [ 5875.220787] xenbr0: port 2(vif76.0) entered blocking state Sep 13 12:09:52.287497 [ 5875.220980] xenbr0: port 2(vif76.0) entered forwarding state Sep 13 12:09:52.287520 (XEN) HVM d76v0 save: CPU Sep 13 12:10:30.375468 (XEN) HVM d76v1 save: CPU Sep 13 12:10:30.375488 (XEN) HVM d76 save: PIC Sep 13 12:10:30.387490 (XEN) HVM d76 save: IOAPIC Sep 13 12:10:30.387508 (XEN) HVM d76v0 save: LAPIC Sep 13 12:10:30.387519 (XEN) HVM d76v1 save: LAPIC Sep 13 12:10:30.387529 (XEN) HVM d76v0 save: LAPIC_REGS Sep 13 12:10:30.399490 (XEN) HVM d76v1 save: LAPIC_REGS Sep 13 12:10:30.399509 (XEN) HVM d76 save: PCI_IRQ Sep 13 12:10:30.399520 (XEN) HVM d76 save: ISA_IRQ Sep 13 12:10:30.399530 (XEN) HVM d76 save: PCI_LINK Sep 13 12:10:30.411487 (XEN) HVM d76 save: PIT Sep 13 12:10:30.411505 (XEN) HVM d76 save: RTC Sep 13 12:10:30.411515 (XEN) HVM d76 save: HPET Sep 13 12:10:30.411525 (XEN) HVM d76 save: PMTIMER Sep 13 12:10:30.423486 (XEN) HVM d76v0 save: MTRR Sep 13 12:10:30.423505 (XEN) HVM d76v1 save: MTRR Sep 13 12:10:30.423517 (XEN) HVM d76 save: VIRIDIAN_DOMAIN Sep 13 12:10:30.423528 (XEN) HVM d76v0 save: CPU_XSAVE Sep 13 12:10:30.435489 (XEN) HVM d76v1 save: CPU_XSAVE Sep 13 12:10:30.435508 (XEN) HVM d76v0 save: VIRIDIAN_VCPU Sep 13 12:10:30.435520 (XEN) HVM d76v1 save: VIRIDIAN_VCPU Sep 13 12:10:30.435539 (XEN) HVM d76v0 save: VMCE_VCPU Sep 13 12:10:30.447487 (XEN) HVM d76v1 save: VMCE_VCPU Sep 13 12:10:30.447505 (XEN) HVM d76v0 save: TSC_ADJUST Sep 13 12:10:30.447516 (XEN) HVM d76v1 save: TSC_ADJUST Sep 13 12:10:30.459486 (XEN) HVM d76v0 save: CPU_MSR Sep 13 12:10:30.459505 (XEN) HVM d76v1 save: CPU_MSR Sep 13 12:10:30.459516 (XEN) HVM restore d77: CPU 0 Sep 13 12:10:30.459526 (XEN) HVM restore d77: CPU 1 Sep 13 12:10:30.471485 (XEN) HVM restore d77: PIC 0 Sep 13 12:10:30.471504 (XEN) HVM restore d77: PIC 1 Sep 13 12:10:30.471515 (XEN) HVM restore d77: IOAPIC 0 Sep 13 12:10:30.471525 (XEN) HVM restore d77: LAPIC 0 Sep 13 12:10:30.483486 (XEN) HVM restore d77: LAPIC 1 Sep 13 12:10:30.483504 (XEN) HVM restore d77: LAPIC_REGS 0 Sep 13 12:10:30.483516 (XEN) HVM restore d77: LAPIC_REGS 1 Sep 13 12:10:30.483527 (XEN) HVM restore d77: PCI_IRQ 0 Sep 13 12:10:30.495488 (XEN) HVM restore d77: ISA_IRQ 0 Sep 13 12:10:30.495507 (XEN) HVM restore d77: PCI_LINK 0 Sep 13 12:10:30.495518 (XEN) HVM restore d77: PIT 0 Sep 13 12:10:30.495528 (XEN) HVM restore d77: RTC 0 Sep 13 12:10:30.507489 (XEN) HVM restore d77: HPET 0 Sep 13 12:10:30.507506 (XEN) HVM restore d77: PMTIMER 0 Sep 13 12:10:30.507517 (XEN) HVM restore d77: MTRR 0 Sep 13 12:10:30.519487 (XEN) HVM restore d77: MTRR 1 Sep 13 12:10:30.519505 (XEN) HVM restore d77: CPU_XSAVE 0 Sep 13 12:10:30.519517 (XEN) HVM restore d77: CPU_XSAVE 1 Sep 13 12:10:30.519528 (XEN) HVM restore d77: VMCE_VCPU 0 Sep 13 12:10:30.531488 (XEN) HVM restore d77: VMCE_VCPU 1 Sep 13 12:10:30.531506 (XEN) HVM restore d77: TSC_ADJUST 0 Sep 13 12:10:30.531518 (XEN) HVM restore d77: TSC_ADJUST 1 Sep 13 12:10:30.543441 [ 5914.467574] xenbr0: port 3(vif77.0) entered blocking state Sep 13 12:10:31.515486 [ 5914.467807] xenbr0: port 3(vif77.0) entered disabled state Sep 13 12:10:31.527474 [ 5914.468181] device vif77.0 entered promiscuous mode Sep 13 12:10:31.527495 [ 5914.810891] xenbr0: port 4(vif77.0-emu) entered blocking state Sep 13 12:10:31.863489 [ 5914.811132] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 13 12:10:31.863511 [ 5914.811523] device vif77.0-emu entered promiscuous mode Sep 13 12:10:31.875494 [ 5914.821961] xenbr0: port 4(vif77.0-emu) entered blocking state Sep 13 12:10:31.875517 [ 5914.822172] xenbr0: port 4(vif77.0-emu) entered forwarding state Sep 13 12:10:31.887473 (XEN) Dom77 callback via changed to Direct Vector 0x93 Sep 13 12:10:31.923469 [ 5914.880873] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 13 12:10:31.935494 [ 5914.881305] device vif77.0-emu left promiscuous mode Sep 13 12:10:31.935515 [ 5914.881527] xenbr0: port 4(vif77.0-emu) entered disabled state Sep 13 12:10:31.947476 (XEN) common/grant_table.c:1909:d77v0 Expanding d77 grant table from 1 to 6 frames Sep 13 12:10:31.971491 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 0 changed 0 -> 0 Sep 13 12:10:31.971513 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 1 changed 0 -> 0 Sep 13 12:10:31.983485 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 2 changed 0 -> 0 Sep 13 12:10:31.983507 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 3 changed 0 -> 0 Sep 13 12:10:31.995489 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 0 changed 0 -> 0 Sep 13 12:10:31.995511 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 1 changed 0 -> 0 Sep 13 12:10:32.007490 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 2 changed 0 -> 0 Sep 13 12:10:32.007512 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 3 changed 0 -> 0 Sep 13 12:10:32.019492 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 0 changed 0 -> 0 Sep 13 12:10:32.019514 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 1 changed 0 -> 0 Sep 13 12:10:32.031491 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 2 changed 0 -> 0 Sep 13 12:10:32.031513 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 3 changed 0 -> 0 Sep 13 12:10:32.043495 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 0 changed 0 -> 0 Sep 13 12:10:32.043517 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 1 changed 0 -> 0 Sep 13 12:10:32.055493 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 2 changed 0 -> 0 Sep 13 12:10:32.055522 (XEN) arch/x86/hvm/irq.c:368: Dom77 PCI link 3 changed 0 -> 0 Sep 13 12:10:32.067465 [ 5915.055781] xenbr0: port 2(vif76.0) entered disabled state Sep 13 12:10:32.103481 [ 5915.056747] device vif76.0 left promiscuous mode Sep 13 12:10:32.115471 [ 5915.056969] xenbr0: port 2(vif76.0) entered disabled state Sep 13 12:10:32.115493 [ 5915.715858] xen-blkback: backend/vbd/77/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:10:32.763488 [ 5915.780186] vif vif-77-0 vif77.0: Guest Rx ready Sep 13 12:10:32.835484 [ 5915.780453] IPv6: ADDRCONF(NETDEV_CHANGE): vif77.0: link becomes ready Sep 13 12:10:32.835508 [ 5915.780758] xenbr0: port 3(vif77.0) entered blocking state Sep 13 12:10:32.847445 [ 5915.780941] xenbr0: port 3(vif77.0) entered forwarding state Sep 13 12:10:32.847468 (XEN) HVM d77v0 save: CPU Sep 13 12:10:44.671382 (XEN) HVM d77v1 save: CPU Sep 13 12:10:44.683411 (XEN) HVM d77 save: PIC Sep 13 12:10:44.683428 (XEN) HVM d77 save: IOAPIC Sep 13 12:10:44.683438 (XEN) HVM d77v0 save: LAPIC Sep 13 12:10:44.683447 (XEN) HVM d77v1 save: LAPIC Sep 13 12:10:44.695409 (XEN) HVM d77v0 save: LAPIC_REGS Sep 13 12:10:44.695428 (XEN) HVM d77v1 save: LAPIC_REGS Sep 13 12:10:44.695439 (XEN) HVM d77 save: PCI_IRQ Sep 13 12:10:44.695448 (XEN) HVM d77 save: ISA_IRQ Sep 13 12:10:44.707412 (XEN) HVM d77 save: PCI_LINK Sep 13 12:10:44.707430 (XEN) HVM d77 save: PIT Sep 13 12:10:44.707440 (XEN) HVM d77 save: RTC Sep 13 12:10:44.707449 (XEN) HVM d77 save: HPET Sep 13 12:10:44.719408 (XEN) HVM d77 save: PMTIMER Sep 13 12:10:44.719427 (XEN) HVM d77v0 save: MTRR Sep 13 12:10:44.719437 (XEN) HVM d77v1 save: MTRR Sep 13 12:10:44.719447 (XEN) HVM d77 save: VIRIDIAN_DOMAIN Sep 13 12:10:44.731410 (XEN) HVM d77v0 save: CPU_XSAVE Sep 13 12:10:44.731428 (XEN) HVM d77v1 save: CPU_XSAVE Sep 13 12:10:44.731439 (XEN) HVM d77v0 save: VIRIDIAN_VCPU Sep 13 12:10:44.731450 (XEN) HVM d77v1 save: VIRIDIAN_VCPU Sep 13 12:10:44.743415 (XEN) HVM d77v0 save: VMCE_VCPU Sep 13 12:10:44.743433 (XEN) HVM d77v1 save: VMCE_VCPU Sep 13 12:10:44.743444 (XEN) HVM d77v0 save: TSC_ADJUST Sep 13 12:10:44.743454 (XEN) HVM d77v1 save: TSC_ADJUST Sep 13 12:10:44.755416 (XEN) HVM d77v0 save: CPU_MSR Sep 13 12:10:44.755434 (XEN) HVM d77v1 save: CPU_MSR Sep 13 12:10:44.755444 (XEN) HVM restore d78: CPU 0 Sep 13 12:10:44.767410 (XEN) HVM restore d78: CPU 1 Sep 13 12:10:44.767429 (XEN) HVM restore d78: PIC 0 Sep 13 12:10:44.767439 (XEN) HVM restore d78: PIC 1 Sep 13 12:10:44.767449 (XEN) HVM restore d78: IOAPIC 0 Sep 13 12:10:44.779412 (XEN) HVM restore d78: LAPIC 0 Sep 13 12:10:44.779431 (XEN) HVM restore d78: LAPIC 1 Sep 13 12:10:44.779442 (XEN) HVM restore d78: LAPIC_REGS 0 Sep 13 12:10:44.779452 (XEN) HVM restore d78: LAPIC_REGS 1 Sep 13 12:10:44.791413 (XEN) HVM restore d78: PCI_IRQ 0 Sep 13 12:10:44.791431 (XEN) HVM restore d78: ISA_IRQ 0 Sep 13 12:10:44.791442 (XEN) HVM restore d78: PCI_LINK 0 Sep 13 12:10:44.791452 (XEN) HVM restore d78: PIT 0 Sep 13 12:10:44.803414 (XEN) HVM restore d78: RTC 0 Sep 13 12:10:44.803432 (XEN) HVM restore d78: HPET 0 Sep 13 12:10:44.803442 (XEN) HVM restore d78: PMTIMER 0 Sep 13 12:10:44.815410 (XEN) HVM restore d78: MTRR 0 Sep 13 12:10:44.815428 (XEN) HVM restore d78: MTRR 1 Sep 13 12:10:44.815439 (XEN) HVM restore d78: CPU_XSAVE 0 Sep 13 12:10:44.815449 (XEN) HVM restore d78: CPU_XSAVE 1 Sep 13 12:10:44.827422 (XEN) HVM restore d78: VMCE_VCPU 0 Sep 13 12:10:44.827441 (XEN) HVM restore d78: VMCE_VCPU 1 Sep 13 12:10:44.827452 (XEN) HVM restore d78: TSC_ADJUST 0 Sep 13 12:10:44.839371 (XEN) HVM restore d78: TSC_ADJUST 1 Sep 13 12:10:44.839391 [ 5928.767698] xenbr0: port 2(vif78.0) entered blocking state Sep 13 12:10:45.815413 [ 5928.767933] xenbr0: port 2(vif78.0) entered disabled state Sep 13 12:10:45.827401 [ 5928.768303] device vif78.0 entered promiscuous mode Sep 13 12:10:45.827422 [ 5929.105593] xenbr0: port 4(vif78.0-emu) entered blocking state Sep 13 12:10:46.151400 [ 5929.105823] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 13 12:10:46.163428 [ 5929.106186] device vif78.0-emu entered promiscuous mode Sep 13 12:10:46.163449 [ 5929.116983] xenbr0: port 4(vif78.0-emu) entered blocking state Sep 13 12:10:46.175420 [ 5929.117199] xenbr0: port 4(vif78.0-emu) entered forwarding state Sep 13 12:10:46.187366 (XEN) Dom78 callback via changed to Direct Vector 0x93 Sep 13 12:10:46.223420 [ 5929.174981] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 13 12:10:46.235410 [ 5929.175447] device vif78.0-emu left promiscuous mode Sep 13 12:10:46.235432 [ 5929.175635] xenbr0: port 4(vif78.0-emu) entered disabled state Sep 13 12:10:46.247401 (XEN) common/grant_table.c:1909:d78v0 Expanding d78 grant table from 1 to 6 frames Sep 13 12:10:46.247427 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 0 changed 0 -> 0 Sep 13 12:10:46.259417 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 1 changed 0 -> 0 Sep 13 12:10:46.259438 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 2 changed 0 -> 0 Sep 13 12:10:46.271420 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 3 changed 0 -> 0 Sep 13 12:10:46.283409 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 0 changed 0 -> 0 Sep 13 12:10:46.283432 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 1 changed 0 -> 0 Sep 13 12:10:46.295410 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 2 changed 0 -> 0 Sep 13 12:10:46.295432 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 3 changed 0 -> 0 Sep 13 12:10:46.307415 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 0 changed 0 -> 0 Sep 13 12:10:46.307437 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 1 changed 0 -> 0 Sep 13 12:10:46.319411 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 2 changed 0 -> 0 Sep 13 12:10:46.319434 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 3 changed 0 -> 0 Sep 13 12:10:46.331413 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 0 changed 0 -> 0 Sep 13 12:10:46.331435 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 1 changed 0 -> 0 Sep 13 12:10:46.343412 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 2 changed 0 -> 0 Sep 13 12:10:46.343433 (XEN) arch/x86/hvm/irq.c:368: Dom78 PCI link 3 changed 0 -> 0 Sep 13 12:10:46.355376 [ 5929.326937] xenbr0: port 3(vif77.0) entered disabled state Sep 13 12:10:46.379416 [ 5929.327829] device vif77.0 left promiscuous mode Sep 13 12:10:46.379436 [ 5929.327979] xenbr0: port 3(vif77.0) entered disabled state Sep 13 12:10:46.391378 [ 5930.046514] xen-blkback: backend/vbd/78/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:10:47.099395 [ 5930.089152] vif vif-78-0 vif78.0: Guest Rx ready Sep 13 12:10:47.135400 [ 5930.089692] IPv6: ADDRCONF(NETDEV_CHANGE): vif78.0: link becomes ready Sep 13 12:10:47.147414 [ 5930.089977] xenbr0: port 2(vif78.0) entered blocking state Sep 13 12:10:47.147436 [ 5930.090162] xenbr0: port 2(vif78.0) entered forwarding state Sep 13 12:10:47.159397 (XEN) HVM d78v0 save: CPU Sep 13 12:11:00.111403 (XEN) HVM d78v1 save: CPU Sep 13 12:11:00.111420 (XEN) HVM d78 save: PIC Sep 13 12:11:00.111430 (XEN) HVM d78 save: IOAPIC Sep 13 12:11:00.123420 (XEN) HVM d78v0 save: LAPIC Sep 13 12:11:00.123438 (XEN) HVM d78v1 save: LAPIC Sep 13 12:11:00.123449 (XEN) HVM d78v0 save: LAPIC_REGS Sep 13 12:11:00.123459 (XEN) HVM d78v1 save: LAPIC_REGS Sep 13 12:11:00.135409 (XEN) HVM d78 save: PCI_IRQ Sep 13 12:11:00.135427 (XEN) HVM d78 save: ISA_IRQ Sep 13 12:11:00.135438 (XEN) HVM d78 save: PCI_LINK Sep 13 12:11:00.135448 (XEN) HVM d78 save: PIT Sep 13 12:11:00.147410 (XEN) HVM d78 save: RTC Sep 13 12:11:00.147428 (XEN) HVM d78 save: HPET Sep 13 12:11:00.147438 (XEN) HVM d78 save: PMTIMER Sep 13 12:11:00.147448 (XEN) HVM d78v0 save: MTRR Sep 13 12:11:00.147457 (XEN) HVM d78v1 save: MTRR Sep 13 12:11:00.159412 (XEN) HVM d78 save: VIRIDIAN_DOMAIN Sep 13 12:11:00.159431 (XEN) HVM d78v0 save: CPU_XSAVE Sep 13 12:11:00.159442 (XEN) HVM d78v1 save: CPU_XSAVE Sep 13 12:11:00.171411 (XEN) HVM d78v0 save: VIRIDIAN_VCPU Sep 13 12:11:00.171431 (XEN) HVM d78v1 save: VIRIDIAN_VCPU Sep 13 12:11:00.171442 (XEN) HVM d78v0 save: VMCE_VCPU Sep 13 12:11:00.171452 (XEN) HVM d78v1 save: VMCE_VCPU Sep 13 12:11:00.183421 (XEN) HVM d78v0 save: TSC_ADJUST Sep 13 12:11:00.183440 (XEN) HVM d78v1 save: TSC_ADJUST Sep 13 12:11:00.183451 (XEN) HVM d78v0 save: CPU_MSR Sep 13 12:11:00.183461 (XEN) HVM d78v1 save: CPU_MSR Sep 13 12:11:00.195412 (XEN) HVM restore d79: CPU 0 Sep 13 12:11:00.195431 (XEN) HVM restore d79: CPU 1 Sep 13 12:11:00.195441 (XEN) HVM restore d79: PIC 0 Sep 13 12:11:00.195451 (XEN) HVM restore d79: PIC 1 Sep 13 12:11:00.207413 (XEN) HVM restore d79: IOAPIC 0 Sep 13 12:11:00.207431 (XEN) HVM restore d79: LAPIC 0 Sep 13 12:11:00.207442 (XEN) HVM restore d79: LAPIC 1 Sep 13 12:11:00.207451 (XEN) HVM restore d79: LAPIC_REGS 0 Sep 13 12:11:00.219414 (XEN) HVM restore d79: LAPIC_REGS 1 Sep 13 12:11:00.219433 (XEN) HVM restore d79: PCI_IRQ 0 Sep 13 12:11:00.219443 (XEN) HVM restore d79: ISA_IRQ 0 Sep 13 12:11:00.231411 (XEN) HVM restore d79: PCI_LINK 0 Sep 13 12:11:00.231430 (XEN) HVM restore d79: PIT 0 Sep 13 12:11:00.231441 (XEN) HVM restore d79: RTC 0 Sep 13 12:11:00.231450 (XEN) HVM restore d79: HPET 0 Sep 13 12:11:00.243415 (XEN) HVM restore d79: PMTIMER 0 Sep 13 12:11:00.243433 (XEN) HVM restore d79: MTRR 0 Sep 13 12:11:00.243443 (XEN) HVM restore d79: MTRR 1 Sep 13 12:11:00.243453 (XEN) HVM restore d79: CPU_XSAVE 0 Sep 13 12:11:00.255413 (XEN) HVM restore d79: CPU_XSAVE 1 Sep 13 12:11:00.255431 (XEN) HVM restore d79: VMCE_VCPU 0 Sep 13 12:11:00.255442 (XEN) HVM restore d79: VMCE_VCPU 1 Sep 13 12:11:00.267400 (XEN) HVM restore d79: TSC_ADJUST 0 Sep 13 12:11:00.267419 (XEN) HVM restore d79: TSC_ADJUST 1 Sep 13 12:11:00.267431 [ 5944.201859] xenbr0: port 3(vif79.0) entered blocking state Sep 13 12:11:01.251414 [ 5944.202092] xenbr0: port 3(vif79.0) entered disabled state Sep 13 12:11:01.263393 [ 5944.202479] device vif79.0 entered promiscuous mode Sep 13 12:11:01.263415 [ 5944.545276] xenbr0: port 4(vif79.0-emu) entered blocking state Sep 13 12:11:01.599416 [ 5944.545539] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 13 12:11:01.599439 [ 5944.545868] device vif79.0-emu entered promiscuous mode Sep 13 12:11:01.611416 [ 5944.556545] xenbr0: port 4(vif79.0-emu) entered blocking state Sep 13 12:11:01.611438 [ 5944.556759] xenbr0: port 4(vif79.0-emu) entered forwarding state Sep 13 12:11:01.623393 (XEN) Dom79 callback via changed to Direct Vector 0x93 Sep 13 12:11:01.659393 [ 5944.616374] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 13 12:11:01.671418 [ 5944.616816] device vif79.0-emu left promiscuous mode Sep 13 12:11:01.671439 [ 5944.617014] xenbr0: port 4(vif79.0-emu) entered disabled state Sep 13 12:11:01.683395 (XEN) common/grant_table.c:1909:d79v0 Expanding d79 grant table from 1 to 6 frames Sep 13 12:11:01.707415 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 0 changed 0 -> 0 Sep 13 12:11:01.707437 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 1 changed 0 -> 0 Sep 13 12:11:01.719414 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 2 changed 0 -> 0 Sep 13 12:11:01.719437 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 3 changed 0 -> 0 Sep 13 12:11:01.731416 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 0 changed 0 -> 0 Sep 13 12:11:01.731438 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 1 changed 0 -> 0 Sep 13 12:11:01.743415 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 2 changed 0 -> 0 Sep 13 12:11:01.743438 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 3 changed 0 -> 0 Sep 13 12:11:01.755414 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 0 changed 0 -> 0 Sep 13 12:11:01.755437 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 1 changed 0 -> 0 Sep 13 12:11:01.767415 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 2 changed 0 -> 0 Sep 13 12:11:01.767438 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 3 changed 0 -> 0 Sep 13 12:11:01.779419 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 0 changed 0 -> 0 Sep 13 12:11:01.779442 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 1 changed 0 -> 0 Sep 13 12:11:01.791418 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 2 changed 0 -> 0 Sep 13 12:11:01.791440 (XEN) arch/x86/hvm/irq.c:368: Dom79 PCI link 3 changed 0 -> 0 Sep 13 12:11:01.803397 [ 5944.764114] xenbr0: port 2(vif78.0) entered disabled state Sep 13 12:11:01.815419 [ 5944.765297] device vif78.0 left promiscuous mode Sep 13 12:11:01.815439 [ 5944.765553] xenbr0: port 2(vif78.0) entered disabled state Sep 13 12:11:01.827389 [ 5945.507295] xen-blkback: backend/vbd/79/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:11:02.559402 [ 5945.553716] vif vif-79-0 vif79.0: Guest Rx ready Sep 13 12:11:02.607410 [ 5945.554240] IPv6: ADDRCONF(NETDEV_CHANGE): vif79.0: link becomes ready Sep 13 12:11:02.607434 [ 5945.554560] xenbr0: port 3(vif79.0) entered blocking state Sep 13 12:11:02.619412 [ 5945.554758] xenbr0: port 3(vif79.0) entered forwarding state Sep 13 12:11:02.619433 (XEN) HVM d79v0 save: CPU Sep 13 12:11:15.223410 (XEN) HVM d79v1 save: CPU Sep 13 12:11:15.223428 (XEN) HVM d79 save: PIC Sep 13 12:11:15.223437 (XEN) HVM d79 save: IOAPIC Sep 13 12:11:15.235411 (XEN) HVM d79v0 save: LAPIC Sep 13 12:11:15.235429 (XEN) HVM d79v1 save: LAPIC Sep 13 12:11:15.235439 (XEN) HVM d79v0 save: LAPIC_REGS Sep 13 12:11:15.235450 (XEN) HVM d79v1 save: LAPIC_REGS Sep 13 12:11:15.247414 (XEN) HVM d79 save: PCI_IRQ Sep 13 12:11:15.247432 (XEN) HVM d79 save: ISA_IRQ Sep 13 12:11:15.247443 (XEN) HVM d79 save: PCI_LINK Sep 13 12:11:15.247452 (XEN) HVM d79 save: PIT Sep 13 12:11:15.259411 (XEN) HVM d79 save: RTC Sep 13 12:11:15.259428 (XEN) HVM d79 save: HPET Sep 13 12:11:15.259438 (XEN) HVM d79 save: PMTIMER Sep 13 12:11:15.259448 (XEN) HVM d79v0 save: MTRR Sep 13 12:11:15.259457 (XEN) HVM d79v1 save: MTRR Sep 13 12:11:15.271414 (XEN) HVM d79 save: VIRIDIAN_DOMAIN Sep 13 12:11:15.271433 (XEN) HVM d79v0 save: CPU_XSAVE Sep 13 12:11:15.271444 (XEN) HVM d79v1 save: CPU_XSAVE Sep 13 12:11:15.287435 (XEN) HVM d79v0 save: VIRIDIAN_VCPU Sep 13 12:11:15.287454 (XEN) HVM d79v1 save: VIRIDIAN_VCPU Sep 13 12:11:15.287465 (XEN) HVM d79v0 save: VMCE_VCPU Sep 13 12:11:15.287475 (XEN) HVM d79v1 save: VMCE_VCPU Sep 13 12:11:15.287485 (XEN) HVM d79v0 save: TSC_ADJUST Sep 13 12:11:15.299418 (XEN) HVM d79v1 save: TSC_ADJUST Sep 13 12:11:15.299437 (XEN) HVM d79v0 save: CPU_MSR Sep 13 12:11:15.299448 (XEN) HVM d79v1 save: CPU_MSR Sep 13 12:11:15.299457 (XEN) HVM restore d80: CPU 0 Sep 13 12:11:15.311416 (XEN) HVM restore d80: CPU 1 Sep 13 12:11:15.311433 (XEN) HVM restore d80: PIC 0 Sep 13 12:11:15.311444 (XEN) HVM restore d80: PIC 1 Sep 13 12:11:15.311453 (XEN) HVM restore d80: IOAPIC 0 Sep 13 12:11:15.323412 (XEN) HVM restore d80: LAPIC 0 Sep 13 12:11:15.323430 (XEN) HVM restore d80: LAPIC 1 Sep 13 12:11:15.323440 (XEN) HVM restore d80: LAPIC_REGS 0 Sep 13 12:11:15.323450 (XEN) HVM restore d80: LAPIC_REGS 1 Sep 13 12:11:15.335417 (XEN) HVM restore d80: PCI_IRQ 0 Sep 13 12:11:15.335434 (XEN) HVM restore d80: ISA_IRQ 0 Sep 13 12:11:15.335445 (XEN) HVM restore d80: PCI_LINK 0 Sep 13 12:11:15.347416 (XEN) HVM restore d80: PIT 0 Sep 13 12:11:15.347433 (XEN) HVM restore d80: RTC 0 Sep 13 12:11:15.347444 (XEN) HVM restore d80: HPET 0 Sep 13 12:11:15.347454 (XEN) HVM restore d80: PMTIMER 0 Sep 13 12:11:15.359410 (XEN) HVM restore d80: MTRR 0 Sep 13 12:11:15.359428 (XEN) HVM restore d80: MTRR 1 Sep 13 12:11:15.359439 (XEN) HVM restore d80: CPU_XSAVE 0 Sep 13 12:11:15.359449 (XEN) HVM restore d80: CPU_XSAVE 1 Sep 13 12:11:15.371414 (XEN) HVM restore d80: VMCE_VCPU 0 Sep 13 12:11:15.371433 (XEN) HVM restore d80: VMCE_VCPU 1 Sep 13 12:11:15.371443 (XEN) HVM restore d80: TSC_ADJUST 0 Sep 13 12:11:15.383384 (XEN) HVM restore d80: TSC_ADJUST 1 Sep 13 12:11:15.383402 [ 5959.308624] xenbr0: port 2(vif80.0) entered blocking state Sep 13 12:11:16.355401 [ 5959.308857] xenbr0: port 2(vif80.0) entered disabled state Sep 13 12:11:16.367410 [ 5959.309226] device vif80.0 entered promiscuous mode Sep 13 12:11:16.367430 [ 5959.646060] xenbr0: port 4(vif80.0-emu) entered blocking state Sep 13 12:11:16.703411 [ 5959.646300] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 13 12:11:16.703434 [ 5959.646689] device vif80.0-emu entered promiscuous mode Sep 13 12:11:16.715418 [ 5959.657261] xenbr0: port 4(vif80.0-emu) entered blocking state Sep 13 12:11:16.715441 [ 5959.657493] xenbr0: port 4(vif80.0-emu) entered forwarding state Sep 13 12:11:16.727372 (XEN) Dom80 callback via changed to Direct Vector 0x93 Sep 13 12:11:16.763409 [ 5959.716072] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 13 12:11:16.775411 [ 5959.716595] device vif80.0-emu left promiscuous mode Sep 13 12:11:16.775432 [ 5959.716805] xenbr0: port 4(vif80.0-emu) entered disabled state Sep 13 12:11:16.787373 (XEN) common/grant_table.c:1909:d80v0 Expanding d80 grant table from 1 to 6 frames Sep 13 12:11:16.799421 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 0 changed 0 -> 0 Sep 13 12:11:16.811416 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 1 changed 0 -> 0 Sep 13 12:11:16.811438 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 2 changed 0 -> 0 Sep 13 12:11:16.823417 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 3 changed 0 -> 0 Sep 13 12:11:16.823439 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 0 changed 0 -> 0 Sep 13 12:11:16.835416 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 1 changed 0 -> 0 Sep 13 12:11:16.835437 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 2 changed 0 -> 0 Sep 13 12:11:16.847416 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 3 changed 0 -> 0 Sep 13 12:11:16.847437 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 0 changed 0 -> 0 Sep 13 12:11:16.859419 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 1 changed 0 -> 0 Sep 13 12:11:16.859440 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 2 changed 0 -> 0 Sep 13 12:11:16.871418 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 3 changed 0 -> 0 Sep 13 12:11:16.871439 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 0 changed 0 -> 0 Sep 13 12:11:16.883417 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 1 changed 0 -> 0 Sep 13 12:11:16.883437 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 2 changed 0 -> 0 Sep 13 12:11:16.895419 (XEN) arch/x86/hvm/irq.c:368: Dom80 PCI link 3 changed 0 -> 0 Sep 13 12:11:16.907409 [ 5959.853981] xenbr0: port 3(vif79.0) entered disabled state Sep 13 12:11:16.907432 [ 5959.854789] device vif79.0 left promiscuous mode Sep 13 12:11:16.907445 [ 5959.855011] xenbr0: port 3(vif79.0) entered disabled state Sep 13 12:11:16.919394 [ 5960.580822] xen-blkback: backend/vbd/80/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:11:17.639371 [ 5960.610959] vif vif-80-0 vif80.0: Guest Rx ready Sep 13 12:11:17.663417 [ 5960.611579] IPv6: ADDRCONF(NETDEV_CHANGE): vif80.0: link becomes ready Sep 13 12:11:17.663440 [ 5960.611914] xenbr0: port 2(vif80.0) entered blocking state Sep 13 12:11:17.675418 [ 5960.612113] xenbr0: port 2(vif80.0) entered forwarding state Sep 13 12:11:17.687361 (XEN) HVM d80v0 save: CPU Sep 13 12:11:29.195415 (XEN) HVM d80v1 save: CPU Sep 13 12:11:29.195433 (XEN) HVM d80 save: PIC Sep 13 12:11:29.195443 (XEN) HVM d80 save: IOAPIC Sep 13 12:11:29.195452 (XEN) HVM d80v0 save: LAPIC Sep 13 12:11:29.207409 (XEN) HVM d80v1 save: LAPIC Sep 13 12:11:29.207427 (XEN) HVM d80v0 save: LAPIC_REGS Sep 13 12:11:29.207438 (XEN) HVM d80v1 save: LAPIC_REGS Sep 13 12:11:29.207448 (XEN) HVM d80 save: PCI_IRQ Sep 13 12:11:29.219415 (XEN) HVM d80 save: ISA_IRQ Sep 13 12:11:29.219432 (XEN) HVM d80 save: PCI_LINK Sep 13 12:11:29.219443 (XEN) HVM d80 save: PIT Sep 13 12:11:29.219452 (XEN) HVM d80 save: RTC Sep 13 12:11:29.219461 (XEN) HVM d80 save: HPET Sep 13 12:11:29.231415 (XEN) HVM d80 save: PMTIMER Sep 13 12:11:29.231432 (XEN) HVM d80v0 save: MTRR Sep 13 12:11:29.231442 (XEN) HVM d80v1 save: MTRR Sep 13 12:11:29.231452 (XEN) HVM d80 save: VIRIDIAN_DOMAIN Sep 13 12:11:29.243413 (XEN) HVM d80v0 save: CPU_XSAVE Sep 13 12:11:29.243431 (XEN) HVM d80v1 save: CPU_XSAVE Sep 13 12:11:29.243442 (XEN) HVM d80v0 save: VIRIDIAN_VCPU Sep 13 12:11:29.255412 (XEN) HVM d80v1 save: VIRIDIAN_VCPU Sep 13 12:11:29.255431 (XEN) HVM d80v0 save: VMCE_VCPU Sep 13 12:11:29.255442 (XEN) HVM d80v1 save: VMCE_VCPU Sep 13 12:11:29.255452 (XEN) HVM d80v0 save: TSC_ADJUST Sep 13 12:11:29.267412 (XEN) HVM d80v1 save: TSC_ADJUST Sep 13 12:11:29.267438 (XEN) HVM d80v0 save: CPU_MSR Sep 13 12:11:29.267450 (XEN) HVM d80v1 save: CPU_MSR Sep 13 12:11:29.267459 (XEN) HVM restore d81: CPU 0 Sep 13 12:11:29.279416 (XEN) HVM restore d81: CPU 1 Sep 13 12:11:29.279433 (XEN) HVM restore d81: PIC 0 Sep 13 12:11:29.279444 (XEN) HVM restore d81: PIC 1 Sep 13 12:11:29.279453 (XEN) HVM restore d81: IOAPIC 0 Sep 13 12:11:29.291415 (XEN) HVM restore d81: LAPIC 0 Sep 13 12:11:29.291433 (XEN) HVM restore d81: LAPIC 1 Sep 13 12:11:29.291443 (XEN) HVM restore d81: LAPIC_REGS 0 Sep 13 12:11:29.303413 (XEN) HVM restore d81: LAPIC_REGS 1 Sep 13 12:11:29.303433 (XEN) HVM restore d81: PCI_IRQ 0 Sep 13 12:11:29.303444 (XEN) HVM restore d81: ISA_IRQ 0 Sep 13 12:11:29.303454 (XEN) HVM restore d81: PCI_LINK 0 Sep 13 12:11:29.315414 (XEN) HVM restore d81: PIT 0 Sep 13 12:11:29.315432 (XEN) HVM restore d81: RTC 0 Sep 13 12:11:29.315442 (XEN) HVM restore d81: HPET 0 Sep 13 12:11:29.315452 (XEN) HVM restore d81: PMTIMER 0 Sep 13 12:11:29.327413 (XEN) HVM restore d81: MTRR 0 Sep 13 12:11:29.327431 (XEN) HVM restore d81: MTRR 1 Sep 13 12:11:29.327441 (XEN) HVM restore d81: CPU_XSAVE 0 Sep 13 12:11:29.339407 (XEN) HVM restore d81: CPU_XSAVE 1 Sep 13 12:11:29.339427 (XEN) HVM restore d81: VMCE_VCPU 0 Sep 13 12:11:29.339438 (XEN) HVM restore d81: VMCE_VCPU 1 Sep 13 12:11:29.339448 (XEN) HVM restore d81: TSC_ADJUST 0 Sep 13 12:11:29.351388 (XEN) HVM restore d81: TSC_ADJUST 1 Sep 13 12:11:29.351406 [ 5973.284515] xenbr0: port 3(vif81.0) entered blocking state Sep 13 12:11:30.335415 [ 5973.284751] xenbr0: port 3(vif81.0) entered disabled state Sep 13 12:11:30.347397 [ 5973.285111] device vif81.0 entered promiscuous mode Sep 13 12:11:30.347418 [ 5973.628177] xenbr0: port 4(vif81.0-emu) entered blocking state Sep 13 12:11:30.683420 [ 5973.628438] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 13 12:11:30.683442 [ 5973.628777] device vif81.0-emu entered promiscuous mode Sep 13 12:11:30.695414 [ 5973.639593] xenbr0: port 4(vif81.0-emu) entered blocking state Sep 13 12:11:30.695437 [ 5973.639797] xenbr0: port 4(vif81.0-emu) entered forwarding state Sep 13 12:11:30.707390 (XEN) Dom81 callback via changed to Direct Vector 0x93 Sep 13 12:11:30.743396 [ 5973.698996] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 13 12:11:30.755418 [ 5973.699497] device vif81.0-emu left promiscuous mode Sep 13 12:11:30.755438 [ 5973.699686] xenbr0: port 4(vif81.0-emu) entered disabled state Sep 13 12:11:30.767393 (XEN) common/grant_table.c:1909:d81v0 Expanding d81 grant table from 1 to 6 frames Sep 13 12:11:30.791418 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 0 changed 0 -> 0 Sep 13 12:11:30.791440 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 1 changed 0 -> 0 Sep 13 12:11:30.803412 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 2 changed 0 -> 0 Sep 13 12:11:30.803434 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 3 changed 0 -> 0 Sep 13 12:11:30.815414 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 0 changed 0 -> 0 Sep 13 12:11:30.815435 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 1 changed 0 -> 0 Sep 13 12:11:30.827417 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 2 changed 0 -> 0 Sep 13 12:11:30.827439 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 3 changed 0 -> 0 Sep 13 12:11:30.839419 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 0 changed 0 -> 0 Sep 13 12:11:30.839440 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 1 changed 0 -> 0 Sep 13 12:11:30.851416 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 2 changed 0 -> 0 Sep 13 12:11:30.851438 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 3 changed 0 -> 0 Sep 13 12:11:30.863422 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 0 changed 0 -> 0 Sep 13 12:11:30.863444 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 1 changed 0 -> 0 Sep 13 12:11:30.875452 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 2 changed 0 -> 0 Sep 13 12:11:30.875473 (XEN) arch/x86/hvm/irq.c:368: Dom81 PCI link 3 changed 0 -> 0 Sep 13 12:11:30.887386 [ 5973.859785] xenbr0: port 2(vif80.0) entered disabled state Sep 13 12:11:30.911427 [ 5973.860351] device vif80.0 left promiscuous mode Sep 13 12:11:30.911448 [ 5973.860577] xenbr0: port 2(vif80.0) entered disabled state Sep 13 12:11:30.923390 [ 5974.558046] xen-blkback: backend/vbd/81/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:11:31.607411 [ 5974.599196] vif vif-81-0 vif81.0: Guest Rx ready Sep 13 12:11:31.655409 [ 5974.599753] IPv6: ADDRCONF(NETDEV_CHANGE): vif81.0: link becomes ready Sep 13 12:11:31.655433 [ 5974.600063] xenbr0: port 3(vif81.0) entered blocking state Sep 13 12:11:31.667410 [ 5974.600261] xenbr0: port 3(vif81.0) entered forwarding state Sep 13 12:11:31.667432 (XEN) HVM d81v0 save: CPU Sep 13 12:11:43.415522 (XEN) HVM d81v1 save: CPU Sep 13 12:11:43.415541 (XEN) HVM d81 save: PIC Sep 13 12:11:43.415551 (XEN) HVM d81 save: IOAPIC Sep 13 12:11:43.415561 (XEN) HVM d81v0 save: LAPIC Sep 13 12:11:43.427515 (XEN) HVM d81v1 save: LAPIC Sep 13 12:11:43.427534 (XEN) HVM d81v0 save: LAPIC_REGS Sep 13 12:11:43.427546 (XEN) HVM d81v1 save: LAPIC_REGS Sep 13 12:11:43.427557 (XEN) HVM d81 save: PCI_IRQ Sep 13 12:11:43.439520 (XEN) HVM d81 save: ISA_IRQ Sep 13 12:11:43.439539 (XEN) HVM d81 save: PCI_LINK Sep 13 12:11:43.439550 (XEN) HVM d81 save: PIT Sep 13 12:11:43.439560 (XEN) HVM d81 save: RTC Sep 13 12:11:43.439570 (XEN) HVM d81 save: HPET Sep 13 12:11:43.451519 (XEN) HVM d81 save: PMTIMER Sep 13 12:11:43.451537 (XEN) HVM d81v0 save: MTRR Sep 13 12:11:43.451548 (XEN) HVM d81v1 save: MTRR Sep 13 12:11:43.451558 (XEN) HVM d81 save: VIRIDIAN_DOMAIN Sep 13 12:11:43.463518 (XEN) HVM d81v0 save: CPU_XSAVE Sep 13 12:11:43.463537 (XEN) HVM d81v1 save: CPU_XSAVE Sep 13 12:11:43.463548 (XEN) HVM d81v0 save: VIRIDIAN_VCPU Sep 13 12:11:43.475516 (XEN) HVM d81v1 save: VIRIDIAN_VCPU Sep 13 12:11:43.475536 (XEN) HVM d81v0 save: VMCE_VCPU Sep 13 12:11:43.475548 (XEN) HVM d81v1 save: VMCE_VCPU Sep 13 12:11:43.475558 (XEN) HVM d81v0 save: TSC_ADJUST Sep 13 12:11:43.487518 (XEN) HVM d81v1 save: TSC_ADJUST Sep 13 12:11:43.487537 (XEN) HVM d81v0 save: CPU_MSR Sep 13 12:11:43.487548 (XEN) HVM d81v1 save: CPU_MSR Sep 13 12:11:43.487559 (XEN) HVM restore d82: CPU 0 Sep 13 12:11:43.499527 (XEN) HVM restore d82: CPU 1 Sep 13 12:11:43.499545 (XEN) HVM restore d82: PIC 0 Sep 13 12:11:43.499556 (XEN) HVM restore d82: PIC 1 Sep 13 12:11:43.499566 (XEN) HVM restore d82: IOAPIC 0 Sep 13 12:11:43.511414 (XEN) HVM restore d82: LAPIC 0 Sep 13 12:11:43.511432 (XEN) HVM restore d82: LAPIC 1 Sep 13 12:11:43.511443 (XEN) HVM restore d82: LAPIC_REGS 0 Sep 13 12:11:43.523412 (XEN) HVM restore d82: LAPIC_REGS 1 Sep 13 12:11:43.523432 (XEN) HVM restore d82: PCI_IRQ 0 Sep 13 12:11:43.523443 (XEN) HVM restore d82: ISA_IRQ 0 Sep 13 12:11:43.523454 (XEN) HVM restore d82: PCI_LINK 0 Sep 13 12:11:43.535413 (XEN) HVM restore d82: PIT 0 Sep 13 12:11:43.535431 (XEN) HVM restore d82: RTC 0 Sep 13 12:11:43.535443 (XEN) HVM restore d82: HPET 0 Sep 13 12:11:43.535453 (XEN) HVM restore d82: PMTIMER 0 Sep 13 12:11:43.547461 (XEN) HVM restore d82: MTRR 0 Sep 13 12:11:43.547479 (XEN) HVM restore d82: MTRR 1 Sep 13 12:11:43.547490 (XEN) HVM restore d82: CPU_XSAVE 0 Sep 13 12:11:43.559444 (XEN) HVM restore d82: CPU_XSAVE 1 Sep 13 12:11:43.559464 (XEN) HVM restore d82: VMCE_VCPU 0 Sep 13 12:11:43.559475 (XEN) HVM restore d82: VMCE_VCPU 1 Sep 13 12:11:43.559486 (XEN) HVM restore d82: TSC_ADJUST 0 Sep 13 12:11:43.571438 (XEN) HVM restore d82: TSC_ADJUST 1 Sep 13 12:11:43.571457 [ 5987.486725] xenbr0: port 2(vif82.0) entered blocking state Sep 13 12:11:44.543419 [ 5987.486960] xenbr0: port 2(vif82.0) entered disabled state Sep 13 12:11:44.543441 [ 5987.487321] device vif82.0 entered promiscuous mode Sep 13 12:11:44.555366 [ 5987.823595] xenbr0: port 4(vif82.0-emu) entered blocking state Sep 13 12:11:44.879414 [ 5987.823821] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 13 12:11:44.879437 [ 5987.824192] device vif82.0-emu entered promiscuous mode Sep 13 12:11:44.891419 [ 5987.834645] xenbr0: port 4(vif82.0-emu) entered blocking state Sep 13 12:11:44.891450 [ 5987.834909] xenbr0: port 4(vif82.0-emu) entered forwarding state Sep 13 12:11:44.903383 (XEN) Dom82 callback via changed to Direct Vector 0x93 Sep 13 12:11:44.939402 [ 5987.893524] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 13 12:11:44.951415 [ 5987.894694] device vif82.0-emu left promiscuous mode Sep 13 12:11:44.951435 [ 5987.894896] xenbr0: port 4(vif82.0-emu) entered disabled state Sep 13 12:11:44.963382 (XEN) common/grant_table.c:1909:d82v0 Expanding d82 grant table from 1 to 6 frames Sep 13 12:11:44.987422 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 0 changed 0 -> 0 Sep 13 12:11:44.999408 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 1 changed 0 -> 0 Sep 13 12:11:44.999432 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 2 changed 0 -> 0 Sep 13 12:11:45.011410 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 3 changed 0 -> 0 Sep 13 12:11:45.011432 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 0 changed 0 -> 0 Sep 13 12:11:45.023410 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 1 changed 0 -> 0 Sep 13 12:11:45.023432 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 2 changed 0 -> 0 Sep 13 12:11:45.035413 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 3 changed 0 -> 0 Sep 13 12:11:45.035435 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 0 changed 0 -> 0 Sep 13 12:11:45.047412 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 1 changed 0 -> 0 Sep 13 12:11:45.047434 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 2 changed 0 -> 0 Sep 13 12:11:45.059412 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 3 changed 0 -> 0 Sep 13 12:11:45.059434 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 0 changed 0 -> 0 Sep 13 12:11:45.071415 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 1 changed 0 -> 0 Sep 13 12:11:45.071437 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 2 changed 0 -> 0 Sep 13 12:11:45.083403 (XEN) arch/x86/hvm/irq.c:368: Dom82 PCI link 3 changed 0 -> 0 Sep 13 12:11:45.083425 [ 5988.049731] xenbr0: port 3(vif81.0) entered disabled state Sep 13 12:11:45.107408 [ 5988.050514] device vif81.0 left promiscuous mode Sep 13 12:11:45.107429 [ 5988.050710] xenbr0: port 3(vif81.0) entered disabled state Sep 13 12:11:45.107444 [ 5988.767796] xen-blkback: backend/vbd/82/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:11:45.827365 [ 5988.806972] vif vif-82-0 vif82.0: Guest Rx ready Sep 13 12:11:45.863418 [ 5988.807465] IPv6: ADDRCONF(NETDEV_CHANGE): vif82.0: link becomes ready Sep 13 12:11:45.863442 [ 5988.807749] xenbr0: port 2(vif82.0) entered blocking state Sep 13 12:11:45.875401 [ 5988.807933] xenbr0: port 2(vif82.0) entered forwarding state Sep 13 12:11:45.875423 (XEN) HVM d82v0 save: CPU Sep 13 12:11:57.635401 (XEN) HVM d82v1 save: CPU Sep 13 12:11:57.635417 (XEN) HVM d82 save: PIC Sep 13 12:11:57.635427 (XEN) HVM d82 save: IOAPIC Sep 13 12:11:57.647415 (XEN) HVM d82v0 save: LAPIC Sep 13 12:11:57.647432 (XEN) HVM d82v1 save: LAPIC Sep 13 12:11:57.647443 (XEN) HVM d82v0 save: LAPIC_REGS Sep 13 12:11:57.647452 (XEN) HVM d82v1 save: LAPIC_REGS Sep 13 12:11:57.659411 (XEN) HVM d82 save: PCI_IRQ Sep 13 12:11:57.659429 (XEN) HVM d82 save: ISA_IRQ Sep 13 12:11:57.659439 (XEN) HVM d82 save: PCI_LINK Sep 13 12:11:57.659449 (XEN) HVM d82 save: PIT Sep 13 12:11:57.671411 (XEN) HVM d82 save: RTC Sep 13 12:11:57.671428 (XEN) HVM d82 save: HPET Sep 13 12:11:57.671438 (XEN) HVM d82 save: PMTIMER Sep 13 12:11:57.671448 (XEN) HVM d82v0 save: MTRR Sep 13 12:11:57.683409 (XEN) HVM d82v1 save: MTRR Sep 13 12:11:57.683427 (XEN) HVM d82 save: VIRIDIAN_DOMAIN Sep 13 12:11:57.683438 (XEN) HVM d82v0 save: CPU_XSAVE Sep 13 12:11:57.683448 (XEN) HVM d82v1 save: CPU_XSAVE Sep 13 12:11:57.695412 (XEN) HVM d82v0 save: VIRIDIAN_VCPU Sep 13 12:11:57.695430 (XEN) HVM d82v1 save: VIRIDIAN_VCPU Sep 13 12:11:57.695442 (XEN) HVM d82v0 save: VMCE_VCPU Sep 13 12:11:57.695452 (XEN) HVM d82v1 save: VMCE_VCPU Sep 13 12:11:57.707414 (XEN) HVM d82v0 save: TSC_ADJUST Sep 13 12:11:57.707432 (XEN) HVM d82v1 save: TSC_ADJUST Sep 13 12:11:57.707443 (XEN) HVM d82v0 save: CPU_MSR Sep 13 12:11:57.719418 (XEN) HVM d82v1 save: CPU_MSR Sep 13 12:11:57.719436 (XEN) HVM restore d83: CPU 0 Sep 13 12:11:57.719447 (XEN) HVM restore d83: CPU 1 Sep 13 12:11:57.719457 (XEN) HVM restore d83: PIC 0 Sep 13 12:11:57.731412 (XEN) HVM restore d83: PIC 1 Sep 13 12:11:57.731430 (XEN) HVM restore d83: IOAPIC 0 Sep 13 12:11:57.731441 (XEN) HVM restore d83: LAPIC 0 Sep 13 12:11:57.731451 (XEN) HVM restore d83: LAPIC 1 Sep 13 12:11:57.743413 (XEN) HVM restore d83: LAPIC_REGS 0 Sep 13 12:11:57.743432 (XEN) HVM restore d83: LAPIC_REGS 1 Sep 13 12:11:57.743443 (XEN) HVM restore d83: PCI_IRQ 0 Sep 13 12:11:57.743454 (XEN) HVM restore d83: ISA_IRQ 0 Sep 13 12:11:57.755413 (XEN) HVM restore d83: PCI_LINK 0 Sep 13 12:11:57.755431 (XEN) HVM restore d83: PIT 0 Sep 13 12:11:57.755442 (XEN) HVM restore d83: RTC 0 Sep 13 12:11:57.767410 (XEN) HVM restore d83: HPET 0 Sep 13 12:11:57.767428 (XEN) HVM restore d83: PMTIMER 0 Sep 13 12:11:57.767439 (XEN) HVM restore d83: MTRR 0 Sep 13 12:11:57.767449 (XEN) HVM restore d83: MTRR 1 Sep 13 12:11:57.779410 (XEN) HVM restore d83: CPU_XSAVE 0 Sep 13 12:11:57.779429 (XEN) HVM restore d83: CPU_XSAVE 1 Sep 13 12:11:57.779440 (XEN) HVM restore d83: VMCE_VCPU 0 Sep 13 12:11:57.779450 (XEN) HVM restore d83: VMCE_VCPU 1 Sep 13 12:11:57.791408 (XEN) HVM restore d83: TSC_ADJUST 0 Sep 13 12:11:57.791426 (XEN) HVM restore d83: TSC_ADJUST 1 Sep 13 12:11:57.791437 [ 6001.696458] xenbr0: port 3(vif83.0) entered blocking state Sep 13 12:11:58.751414 [ 6001.696693] xenbr0: port 3(vif83.0) entered disabled state Sep 13 12:11:58.751436 [ 6001.697048] device vif83.0 entered promiscuous mode Sep 13 12:11:58.763374 [ 6002.030065] xenbr0: port 4(vif83.0-emu) entered blocking state Sep 13 12:11:59.087415 [ 6002.030291] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 13 12:11:59.087438 [ 6002.030678] device vif83.0-emu entered promiscuous mode Sep 13 12:11:59.099412 [ 6002.041213] xenbr0: port 4(vif83.0-emu) entered blocking state Sep 13 12:11:59.099434 [ 6002.041461] xenbr0: port 4(vif83.0-emu) entered forwarding state Sep 13 12:11:59.111378 (XEN) Dom83 callback via changed to Direct Vector 0x93 Sep 13 12:11:59.147411 [ 6002.099675] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 13 12:11:59.159412 [ 6002.100079] device vif83.0-emu left promiscuous mode Sep 13 12:11:59.159433 [ 6002.100269] xenbr0: port 4(vif83.0-emu) entered disabled state Sep 13 12:11:59.171375 (XEN) common/grant_table.c:1909:d83v0 Expanding d83 grant table from 1 to 6 frames Sep 13 12:11:59.195418 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 0 changed 0 -> 0 Sep 13 12:11:59.207409 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 1 changed 0 -> 0 Sep 13 12:11:59.207431 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 2 changed 0 -> 0 Sep 13 12:11:59.219413 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 3 changed 0 -> 0 Sep 13 12:11:59.219435 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 0 changed 0 -> 0 Sep 13 12:11:59.231412 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 1 changed 0 -> 0 Sep 13 12:11:59.231435 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 2 changed 0 -> 0 Sep 13 12:11:59.243412 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 3 changed 0 -> 0 Sep 13 12:11:59.243434 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 0 changed 0 -> 0 Sep 13 12:11:59.255412 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 1 changed 0 -> 0 Sep 13 12:11:59.255434 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 2 changed 0 -> 0 Sep 13 12:11:59.267415 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 3 changed 0 -> 0 Sep 13 12:11:59.267436 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 0 changed 0 -> 0 Sep 13 12:11:59.279417 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 1 changed 0 -> 0 Sep 13 12:11:59.279438 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 2 changed 0 -> 0 Sep 13 12:11:59.291414 (XEN) arch/x86/hvm/irq.c:368: Dom83 PCI link 3 changed 0 -> 0 Sep 13 12:11:59.291435 [ 6002.241824] xenbr0: port 2(vif82.0) entered disabled state Sep 13 12:11:59.303416 [ 6002.242252] device vif82.0 left promiscuous mode Sep 13 12:11:59.303444 [ 6002.242468] xenbr0: port 2(vif82.0) entered disabled state Sep 13 12:11:59.315374 [ 6002.961732] xen-blkback: backend/vbd/83/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:12:00.011411 [ 6003.000476] vif vif-83-0 vif83.0: Guest Rx ready Sep 13 12:12:00.047394 [ 6003.001010] IPv6: ADDRCONF(NETDEV_CHANGE): vif83.0: link becomes ready Sep 13 12:12:00.059419 [ 6003.001334] xenbr0: port 3(vif83.0) entered blocking state Sep 13 12:12:00.071388 [ 6003.001553] xenbr0: port 3(vif83.0) entered forwarding state Sep 13 12:12:00.071411 (XEN) HVM d83v0 save: CPU Sep 13 12:12:11.375407 (XEN) HVM d83v1 save: CPU Sep 13 12:12:11.375426 (XEN) HVM d83 save: PIC Sep 13 12:12:11.375436 (XEN) HVM d83 save: IOAPIC Sep 13 12:12:11.387412 (XEN) HVM d83v0 save: LAPIC Sep 13 12:12:11.387430 (XEN) HVM d83v1 save: LAPIC Sep 13 12:12:11.387441 (XEN) HVM d83v0 save: LAPIC_REGS Sep 13 12:12:11.387451 (XEN) HVM d83v1 save: LAPIC_REGS Sep 13 12:12:11.399411 (XEN) HVM d83 save: PCI_IRQ Sep 13 12:12:11.399429 (XEN) HVM d83 save: ISA_IRQ Sep 13 12:12:11.399440 (XEN) HVM d83 save: PCI_LINK Sep 13 12:12:11.399450 (XEN) HVM d83 save: PIT Sep 13 12:12:11.399459 (XEN) HVM d83 save: RTC Sep 13 12:12:11.411414 (XEN) HVM d83 save: HPET Sep 13 12:12:11.411431 (XEN) HVM d83 save: PMTIMER Sep 13 12:12:11.411441 (XEN) HVM d83v0 save: MTRR Sep 13 12:12:11.411450 (XEN) HVM d83v1 save: MTRR Sep 13 12:12:11.423413 (XEN) HVM d83 save: VIRIDIAN_DOMAIN Sep 13 12:12:11.423432 (XEN) HVM d83v0 save: CPU_XSAVE Sep 13 12:12:11.423443 (XEN) HVM d83v1 save: CPU_XSAVE Sep 13 12:12:11.423453 (XEN) HVM d83v0 save: VIRIDIAN_VCPU Sep 13 12:12:11.435416 (XEN) HVM d83v1 save: VIRIDIAN_VCPU Sep 13 12:12:11.435434 (XEN) HVM d83v0 save: VMCE_VCPU Sep 13 12:12:11.435444 (XEN) HVM d83v1 save: VMCE_VCPU Sep 13 12:12:11.447411 (XEN) HVM d83v0 save: TSC_ADJUST Sep 13 12:12:11.447430 (XEN) HVM d83v1 save: TSC_ADJUST Sep 13 12:12:11.447441 (XEN) HVM d83v0 save: CPU_MSR Sep 13 12:12:11.447451 (XEN) HVM d83v1 save: CPU_MSR Sep 13 12:12:11.459418 (XEN) HVM restore d84: CPU 0 Sep 13 12:12:11.459436 (XEN) HVM restore d84: CPU 1 Sep 13 12:12:11.459447 (XEN) HVM restore d84: PIC 0 Sep 13 12:12:11.459456 (XEN) HVM restore d84: PIC 1 Sep 13 12:12:11.471412 (XEN) HVM restore d84: IOAPIC 0 Sep 13 12:12:11.471429 (XEN) HVM restore d84: LAPIC 0 Sep 13 12:12:11.471440 (XEN) HVM restore d84: LAPIC 1 Sep 13 12:12:11.471450 (XEN) HVM restore d84: LAPIC_REGS 0 Sep 13 12:12:11.483417 (XEN) HVM restore d84: LAPIC_REGS 1 Sep 13 12:12:11.483436 (XEN) HVM restore d84: PCI_IRQ 0 Sep 13 12:12:11.483447 (XEN) HVM restore d84: ISA_IRQ 0 Sep 13 12:12:11.495413 (XEN) HVM restore d84: PCI_LINK 0 Sep 13 12:12:11.495432 (XEN) HVM restore d84: PIT 0 Sep 13 12:12:11.495442 (XEN) HVM restore d84: RTC 0 Sep 13 12:12:11.495452 (XEN) HVM restore d84: HPET 0 Sep 13 12:12:11.507412 (XEN) HVM restore d84: PMTIMER 0 Sep 13 12:12:11.507430 (XEN) HVM restore d84: MTRR 0 Sep 13 12:12:11.507441 (XEN) HVM restore d84: MTRR 1 Sep 13 12:12:11.507450 (XEN) HVM restore d84: CPU_XSAVE 0 Sep 13 12:12:11.519413 (XEN) HVM restore d84: CPU_XSAVE 1 Sep 13 12:12:11.519431 (XEN) HVM restore d84: VMCE_VCPU 0 Sep 13 12:12:11.519442 (XEN) HVM restore d84: VMCE_VCPU 1 Sep 13 12:12:11.531395 (XEN) HVM restore d84: TSC_ADJUST 0 Sep 13 12:12:11.531414 (XEN) HVM restore d84: TSC_ADJUST 1 Sep 13 12:12:11.531425 [ 6015.459361] xenbr0: port 2(vif84.0) entered blocking state Sep 13 12:12:12.515415 [ 6015.459620] xenbr0: port 2(vif84.0) entered disabled state Sep 13 12:12:12.515437 [ 6015.459967] device vif84.0 entered promiscuous mode Sep 13 12:12:12.527369 [ 6015.791415] xenbr0: port 4(vif84.0-emu) entered blocking state Sep 13 12:12:12.839398 [ 6015.791655] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 13 12:12:12.851417 [ 6015.792019] device vif84.0-emu entered promiscuous mode Sep 13 12:12:12.851438 [ 6015.802452] xenbr0: port 4(vif84.0-emu) entered blocking state Sep 13 12:12:12.863418 [ 6015.802661] xenbr0: port 4(vif84.0-emu) entered forwarding state Sep 13 12:12:12.875369 (XEN) Dom84 callback via changed to Direct Vector 0x93 Sep 13 12:12:12.911417 [ 6015.860204] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 13 12:12:12.911439 [ 6015.860638] device vif84.0-emu left promiscuous mode Sep 13 12:12:12.923419 [ 6015.860828] xenbr0: port 4(vif84.0-emu) entered disabled state Sep 13 12:12:12.923441 (XEN) common/grant_table.c:1909:d84v0 Expanding d84 grant table from 1 to 6 frames Sep 13 12:12:12.947422 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 0 changed 0 -> 0 Sep 13 12:12:12.959413 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 1 changed 0 -> 0 Sep 13 12:12:12.959436 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 2 changed 0 -> 0 Sep 13 12:12:12.971414 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 3 changed 0 -> 0 Sep 13 12:12:12.971436 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 0 changed 0 -> 0 Sep 13 12:12:12.983415 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 1 changed 0 -> 0 Sep 13 12:12:12.983437 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 2 changed 0 -> 0 Sep 13 12:12:12.995412 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 3 changed 0 -> 0 Sep 13 12:12:12.995433 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 0 changed 0 -> 0 Sep 13 12:12:13.007416 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 1 changed 0 -> 0 Sep 13 12:12:13.007438 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 2 changed 0 -> 0 Sep 13 12:12:13.019414 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 3 changed 0 -> 0 Sep 13 12:12:13.019436 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 0 changed 0 -> 0 Sep 13 12:12:13.031417 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 1 changed 0 -> 0 Sep 13 12:12:13.031439 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 2 changed 0 -> 0 Sep 13 12:12:13.043410 (XEN) arch/x86/hvm/irq.c:368: Dom84 PCI link 3 changed 0 -> 0 Sep 13 12:12:13.043432 [ 6016.005249] xenbr0: port 3(vif83.0) entered disabled state Sep 13 12:12:13.055411 [ 6016.005901] device vif83.0 left promiscuous mode Sep 13 12:12:13.067394 [ 6016.006124] xenbr0: port 3(vif83.0) entered disabled state Sep 13 12:12:13.067416 [ 6016.742233] xen-blkback: backend/vbd/84/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:12:13.799382 [ 6016.775386] vif vif-84-0 vif84.0: Guest Rx ready Sep 13 12:12:13.823398 [ 6016.776971] IPv6: ADDRCONF(NETDEV_CHANGE): vif84.0: link becomes ready Sep 13 12:12:13.835419 [ 6016.777258] xenbr0: port 2(vif84.0) entered blocking state Sep 13 12:12:13.835441 [ 6016.777465] xenbr0: port 2(vif84.0) entered forwarding state Sep 13 12:12:13.847391 (XEN) HVM d84v0 save: CPU Sep 13 12:12:25.667377 (XEN) HVM d84v1 save: CPU Sep 13 12:12:25.679413 (XEN) HVM d84 save: PIC Sep 13 12:12:25.679431 (XEN) HVM d84 save: IOAPIC Sep 13 12:12:25.679442 (XEN) HVM d84v0 save: LAPIC Sep 13 12:12:25.679452 (XEN) HVM d84v1 save: LAPIC Sep 13 12:12:25.691413 (XEN) HVM d84v0 save: LAPIC_REGS Sep 13 12:12:25.691433 (XEN) HVM d84v1 save: LAPIC_REGS Sep 13 12:12:25.691445 (XEN) HVM d84 save: PCI_IRQ Sep 13 12:12:25.691455 (XEN) HVM d84 save: ISA_IRQ Sep 13 12:12:25.703412 (XEN) HVM d84 save: PCI_LINK Sep 13 12:12:25.703430 (XEN) HVM d84 save: PIT Sep 13 12:12:25.703441 (XEN) HVM d84 save: RTC Sep 13 12:12:25.703451 (XEN) HVM d84 save: HPET Sep 13 12:12:25.703460 (XEN) HVM d84 save: PMTIMER Sep 13 12:12:25.715414 (XEN) HVM d84v0 save: MTRR Sep 13 12:12:25.715432 (XEN) HVM d84v1 save: MTRR Sep 13 12:12:25.715442 (XEN) HVM d84 save: VIRIDIAN_DOMAIN Sep 13 12:12:25.715454 (XEN) HVM d84v0 save: CPU_XSAVE Sep 13 12:12:25.727426 (XEN) HVM d84v1 save: CPU_XSAVE Sep 13 12:12:25.727444 (XEN) HVM d84v0 save: VIRIDIAN_VCPU Sep 13 12:12:25.727456 (XEN) HVM d84v1 save: VIRIDIAN_VCPU Sep 13 12:12:25.739415 (XEN) HVM d84v0 save: VMCE_VCPU Sep 13 12:12:25.739434 (XEN) HVM d84v1 save: VMCE_VCPU Sep 13 12:12:25.739445 (XEN) HVM d84v0 save: TSC_ADJUST Sep 13 12:12:25.739456 (XEN) HVM d84v1 save: TSC_ADJUST Sep 13 12:12:25.751417 (XEN) HVM d84v0 save: CPU_MSR Sep 13 12:12:25.751436 (XEN) HVM d84v1 save: CPU_MSR Sep 13 12:12:25.751447 (XEN) HVM restore d85: CPU 0 Sep 13 12:12:25.751465 (XEN) HVM restore d85: CPU 1 Sep 13 12:12:25.763412 (XEN) HVM restore d85: PIC 0 Sep 13 12:12:25.763429 (XEN) HVM restore d85: PIC 1 Sep 13 12:12:25.763440 (XEN) HVM restore d85: IOAPIC 0 Sep 13 12:12:25.763450 (XEN) HVM restore d85: LAPIC 0 Sep 13 12:12:25.775413 (XEN) HVM restore d85: LAPIC 1 Sep 13 12:12:25.775431 (XEN) HVM restore d85: LAPIC_REGS 0 Sep 13 12:12:25.775442 (XEN) HVM restore d85: LAPIC_REGS 1 Sep 13 12:12:25.787410 (XEN) HVM restore d85: PCI_IRQ 0 Sep 13 12:12:25.787429 (XEN) HVM restore d85: ISA_IRQ 0 Sep 13 12:12:25.787440 (XEN) HVM restore d85: PCI_LINK 0 Sep 13 12:12:25.787450 (XEN) HVM restore d85: PIT 0 Sep 13 12:12:25.799415 (XEN) HVM restore d85: RTC 0 Sep 13 12:12:25.799432 (XEN) HVM restore d85: HPET 0 Sep 13 12:12:25.799442 (XEN) HVM restore d85: PMTIMER 0 Sep 13 12:12:25.799452 (XEN) HVM restore d85: MTRR 0 Sep 13 12:12:25.811413 (XEN) HVM restore d85: MTRR 1 Sep 13 12:12:25.811430 (XEN) HVM restore d85: CPU_XSAVE 0 Sep 13 12:12:25.811441 (XEN) HVM restore d85: CPU_XSAVE 1 Sep 13 12:12:25.823419 (XEN) HVM restore d85: VMCE_VCPU 0 Sep 13 12:12:25.823438 (XEN) HVM restore d85: VMCE_VCPU 1 Sep 13 12:12:25.823449 (XEN) HVM restore d85: TSC_ADJUST 0 Sep 13 12:12:25.823459 (XEN) HVM restore d85: TSC_ADJUST 1 Sep 13 12:12:25.835382 [ 6029.746662] xenbr0: port 3(vif85.0) entered blocking state Sep 13 12:12:26.795402 [ 6029.746898] xenbr0: port 3(vif85.0) entered disabled state Sep 13 12:12:26.807406 [ 6029.747260] device vif85.0 entered promiscuous mode Sep 13 12:12:26.807427 [ 6030.081669] xenbr0: port 4(vif85.0-emu) entered blocking state Sep 13 12:12:27.131405 [ 6030.081904] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 13 12:12:27.143415 [ 6030.082276] device vif85.0-emu entered promiscuous mode Sep 13 12:12:27.143436 [ 6030.092620] xenbr0: port 4(vif85.0-emu) entered blocking state Sep 13 12:12:27.155417 [ 6030.092825] xenbr0: port 4(vif85.0-emu) entered forwarding state Sep 13 12:12:27.155439 (XEN) Dom85 callback via changed to Direct Vector 0x93 Sep 13 12:12:27.203414 [ 6030.150449] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 13 12:12:27.203436 [ 6030.160269] device vif85.0-emu left promiscuous mode Sep 13 12:12:27.215412 [ 6030.160492] xenbr0: port 4(vif85.0-emu) entered disabled state Sep 13 12:12:27.215434 (XEN) common/grant_table.c:1909:d85v0 Expanding d85 grant table from 1 to 6 frames Sep 13 12:12:27.239409 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 0 changed 0 -> 0 Sep 13 12:12:27.251417 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 1 changed 0 -> 0 Sep 13 12:12:27.263416 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 2 changed 0 -> 0 Sep 13 12:12:27.263439 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 3 changed 0 -> 0 Sep 13 12:12:27.275409 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 0 changed 0 -> 0 Sep 13 12:12:27.275431 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 1 changed 0 -> 0 Sep 13 12:12:27.287411 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 2 changed 0 -> 0 Sep 13 12:12:27.287434 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 3 changed 0 -> 0 Sep 13 12:12:27.299411 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 0 changed 0 -> 0 Sep 13 12:12:27.299433 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 1 changed 0 -> 0 Sep 13 12:12:27.311413 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 2 changed 0 -> 0 Sep 13 12:12:27.311435 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 3 changed 0 -> 0 Sep 13 12:12:27.323412 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 0 changed 0 -> 0 Sep 13 12:12:27.323433 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 1 changed 0 -> 0 Sep 13 12:12:27.335412 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 2 changed 0 -> 0 Sep 13 12:12:27.335434 (XEN) arch/x86/hvm/irq.c:368: Dom85 PCI link 3 changed 0 -> 0 Sep 13 12:12:27.347405 [ 6030.299877] xenbr0: port 2(vif84.0) entered disabled state Sep 13 12:12:27.347427 [ 6030.300427] device vif84.0 left promiscuous mode Sep 13 12:12:27.359414 [ 6030.300636] xenbr0: port 2(vif84.0) entered disabled state Sep 13 12:12:27.359435 [ 6031.010808] xen-blkback: backend/vbd/85/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:12:28.067395 [ 6031.051997] vif vif-85-0 vif85.0: Guest Rx ready Sep 13 12:12:28.103410 [ 6031.052601] IPv6: ADDRCONF(NETDEV_CHANGE): vif85.0: link becomes ready Sep 13 12:12:28.115411 [ 6031.052896] xenbr0: port 3(vif85.0) entered blocking state Sep 13 12:12:28.115433 [ 6031.053095] xenbr0: port 3(vif85.0) entered forwarding state Sep 13 12:12:28.127373 (XEN) HVM d85v0 save: CPU Sep 13 12:12:39.599376 (XEN) HVM d85v1 save: CPU Sep 13 12:12:39.611412 (XEN) HVM d85 save: PIC Sep 13 12:12:39.611429 (XEN) HVM d85 save: IOAPIC Sep 13 12:12:39.611439 (XEN) HVM d85v0 save: LAPIC Sep 13 12:12:39.611448 (XEN) HVM d85v1 save: LAPIC Sep 13 12:12:39.623410 (XEN) HVM d85v0 save: LAPIC_REGS Sep 13 12:12:39.623428 (XEN) HVM d85v1 save: LAPIC_REGS Sep 13 12:12:39.623439 (XEN) HVM d85 save: PCI_IRQ Sep 13 12:12:39.623449 (XEN) HVM d85 save: ISA_IRQ Sep 13 12:12:39.635384 (XEN) HVM d85 save: PCI_LINK Sep 13 12:12:39.635402 (XEN) HVM d85 save: PIT Sep 13 12:12:39.635412 (XEN) HVM d85 save: RTC Sep 13 12:12:39.635421 (XEN) HVM d85 save: HPET Sep 13 12:12:39.635430 (XEN) HVM d85 save: PMTIMER Sep 13 12:12:39.647413 (XEN) HVM d85v0 save: MTRR Sep 13 12:12:39.647430 (XEN) HVM d85v1 save: MTRR Sep 13 12:12:39.647440 (XEN) HVM d85 save: VIRIDIAN_DOMAIN Sep 13 12:12:39.647451 (XEN) HVM d85v0 save: CPU_XSAVE Sep 13 12:12:39.659414 (XEN) HVM d85v1 save: CPU_XSAVE Sep 13 12:12:39.659432 (XEN) HVM d85v0 save: VIRIDIAN_VCPU Sep 13 12:12:39.659444 (XEN) HVM d85v1 save: VIRIDIAN_VCPU Sep 13 12:12:39.671414 (XEN) HVM d85v0 save: VMCE_VCPU Sep 13 12:12:39.671432 (XEN) HVM d85v1 save: VMCE_VCPU Sep 13 12:12:39.671443 (XEN) HVM d85v0 save: TSC_ADJUST Sep 13 12:12:39.671453 (XEN) HVM d85v1 save: TSC_ADJUST Sep 13 12:12:39.683413 (XEN) HVM d85v0 save: CPU_MSR Sep 13 12:12:39.683431 (XEN) HVM d85v1 save: CPU_MSR Sep 13 12:12:39.683442 (XEN) HVM restore d86: CPU 0 Sep 13 12:12:39.683451 (XEN) HVM restore d86: CPU 1 Sep 13 12:12:39.695413 (XEN) HVM restore d86: PIC 0 Sep 13 12:12:39.695431 (XEN) HVM restore d86: PIC 1 Sep 13 12:12:39.695441 (XEN) HVM restore d86: IOAPIC 0 Sep 13 12:12:39.695451 (XEN) HVM restore d86: LAPIC 0 Sep 13 12:12:39.707415 (XEN) HVM restore d86: LAPIC 1 Sep 13 12:12:39.707433 (XEN) HVM restore d86: LAPIC_REGS 0 Sep 13 12:12:39.707444 (XEN) HVM restore d86: LAPIC_REGS 1 Sep 13 12:12:39.719413 (XEN) HVM restore d86: PCI_IRQ 0 Sep 13 12:12:39.719431 (XEN) HVM restore d86: ISA_IRQ 0 Sep 13 12:12:39.719442 (XEN) HVM restore d86: PCI_LINK 0 Sep 13 12:12:39.719452 (XEN) HVM restore d86: PIT 0 Sep 13 12:12:39.731412 (XEN) HVM restore d86: RTC 0 Sep 13 12:12:39.731429 (XEN) HVM restore d86: HPET 0 Sep 13 12:12:39.731440 (XEN) HVM restore d86: PMTIMER 0 Sep 13 12:12:39.731450 (XEN) HVM restore d86: MTRR 0 Sep 13 12:12:39.743418 (XEN) HVM restore d86: MTRR 1 Sep 13 12:12:39.743436 (XEN) HVM restore d86: CPU_XSAVE 0 Sep 13 12:12:39.743447 (XEN) HVM restore d86: CPU_XSAVE 1 Sep 13 12:12:39.755411 (XEN) HVM restore d86: VMCE_VCPU 0 Sep 13 12:12:39.755429 (XEN) HVM restore d86: VMCE_VCPU 1 Sep 13 12:12:39.755440 (XEN) HVM restore d86: TSC_ADJUST 0 Sep 13 12:12:39.755451 (XEN) HVM restore d86: TSC_ADJUST 1 Sep 13 12:12:39.767380 [ 6043.680879] xenbr0: port 2(vif86.0) entered blocking state Sep 13 12:12:40.739410 [ 6043.681113] xenbr0: port 2(vif86.0) entered disabled state Sep 13 12:12:40.739432 [ 6043.681494] device vif86.0 entered promiscuous mode Sep 13 12:12:40.751359 [ 6044.021742] xenbr0: port 4(vif86.0-emu) entered blocking state Sep 13 12:12:41.075422 [ 6044.021982] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 13 12:12:41.087411 [ 6044.022343] device vif86.0-emu entered promiscuous mode Sep 13 12:12:41.087433 [ 6044.032796] xenbr0: port 4(vif86.0-emu) entered blocking state Sep 13 12:12:41.099397 [ 6044.033005] xenbr0: port 4(vif86.0-emu) entered forwarding state Sep 13 12:12:41.099420 (XEN) Dom86 callback via changed to Direct Vector 0x93 Sep 13 12:12:41.147409 [ 6044.091453] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 13 12:12:41.147440 [ 6044.091880] device vif86.0-emu left promiscuous mode Sep 13 12:12:41.159391 [ 6044.092071] xenbr0: port 4(vif86.0-emu) entered disabled state Sep 13 12:12:41.159413 (XEN) common/grant_table.c:1909:d86v0 Expanding d86 grant table from 1 to 6 frames Sep 13 12:12:41.183421 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 0 changed 0 -> 0 Sep 13 12:12:41.195410 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 1 changed 0 -> 0 Sep 13 12:12:41.195432 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 2 changed 0 -> 0 Sep 13 12:12:41.207415 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 3 changed 0 -> 0 Sep 13 12:12:41.207437 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 0 changed 0 -> 0 Sep 13 12:12:41.219411 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 1 changed 0 -> 0 Sep 13 12:12:41.219433 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 2 changed 0 -> 0 Sep 13 12:12:41.231411 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 3 changed 0 -> 0 Sep 13 12:12:41.231433 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 0 changed 0 -> 0 Sep 13 12:12:41.243410 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 1 changed 0 -> 0 Sep 13 12:12:41.243432 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 2 changed 0 -> 0 Sep 13 12:12:41.255416 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 3 changed 0 -> 0 Sep 13 12:12:41.255437 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 0 changed 0 -> 0 Sep 13 12:12:41.267412 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 1 changed 0 -> 0 Sep 13 12:12:41.267434 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 2 changed 0 -> 0 Sep 13 12:12:41.279398 (XEN) arch/x86/hvm/irq.c:368: Dom86 PCI link 3 changed 0 -> 0 Sep 13 12:12:41.279420 [ 6044.248695] xenbr0: port 3(vif85.0) entered disabled state Sep 13 12:12:41.303416 [ 6044.249135] device vif85.0 left promiscuous mode Sep 13 12:12:41.303436 [ 6044.249337] xenbr0: port 3(vif85.0) entered disabled state Sep 13 12:12:41.315381 [ 6044.966040] xen-blkback: backend/vbd/86/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:12:42.023388 [ 6045.008462] vif vif-86-0 vif86.0: Guest Rx ready Sep 13 12:12:42.059409 [ 6045.009147] IPv6: ADDRCONF(NETDEV_CHANGE): vif86.0: link becomes ready Sep 13 12:12:42.071413 [ 6045.009474] xenbr0: port 2(vif86.0) entered blocking state Sep 13 12:12:42.071435 [ 6045.009679] xenbr0: port 2(vif86.0) entered forwarding state Sep 13 12:12:42.083380 (XEN) HVM d86v0 save: CPU Sep 13 12:12:53.475402 (XEN) HVM d86v1 save: CPU Sep 13 12:12:53.475421 (XEN) HVM d86 save: PIC Sep 13 12:12:53.475431 (XEN) HVM d86 save: IOAPIC Sep 13 12:12:53.487416 (XEN) HVM d86v0 save: LAPIC Sep 13 12:12:53.487434 (XEN) HVM d86v1 save: LAPIC Sep 13 12:12:53.487444 (XEN) HVM d86v0 save: LAPIC_REGS Sep 13 12:12:53.487454 (XEN) HVM d86v1 save: LAPIC_REGS Sep 13 12:12:53.499415 (XEN) HVM d86 save: PCI_IRQ Sep 13 12:12:53.499433 (XEN) HVM d86 save: ISA_IRQ Sep 13 12:12:53.499443 (XEN) HVM d86 save: PCI_LINK Sep 13 12:12:53.499453 (XEN) HVM d86 save: PIT Sep 13 12:12:53.511411 (XEN) HVM d86 save: RTC Sep 13 12:12:53.511428 (XEN) HVM d86 save: HPET Sep 13 12:12:53.511438 (XEN) HVM d86 save: PMTIMER Sep 13 12:12:53.511447 (XEN) HVM d86v0 save: MTRR Sep 13 12:12:53.523408 (XEN) HVM d86v1 save: MTRR Sep 13 12:12:53.523426 (XEN) HVM d86 save: VIRIDIAN_DOMAIN Sep 13 12:12:53.523438 (XEN) HVM d86v0 save: CPU_XSAVE Sep 13 12:12:53.523449 (XEN) HVM d86v1 save: CPU_XSAVE Sep 13 12:12:53.535411 (XEN) HVM d86v0 save: VIRIDIAN_VCPU Sep 13 12:12:53.535430 (XEN) HVM d86v1 save: VIRIDIAN_VCPU Sep 13 12:12:53.535441 (XEN) HVM d86v0 save: VMCE_VCPU Sep 13 12:12:53.535451 (XEN) HVM d86v1 save: VMCE_VCPU Sep 13 12:12:53.547413 (XEN) HVM d86v0 save: TSC_ADJUST Sep 13 12:12:53.547432 (XEN) HVM d86v1 save: TSC_ADJUST Sep 13 12:12:53.547442 (XEN) HVM d86v0 save: CPU_MSR Sep 13 12:12:53.559427 (XEN) HVM d86v1 save: CPU_MSR Sep 13 12:12:53.559445 (XEN) HVM restore d87: CPU 0 Sep 13 12:12:53.559456 (XEN) HVM restore d87: CPU 1 Sep 13 12:12:53.559465 (XEN) HVM restore d87: PIC 0 Sep 13 12:12:53.571422 (XEN) HVM restore d87: PIC 1 Sep 13 12:12:53.571440 (XEN) HVM restore d87: IOAPIC 0 Sep 13 12:12:53.571452 (XEN) HVM restore d87: LAPIC 0 Sep 13 12:12:53.571461 (XEN) HVM restore d87: LAPIC 1 Sep 13 12:12:53.583411 (XEN) HVM restore d87: LAPIC_REGS 0 Sep 13 12:12:53.583430 (XEN) HVM restore d87: LAPIC_REGS 1 Sep 13 12:12:53.583442 (XEN) HVM restore d87: PCI_IRQ 0 Sep 13 12:12:53.583452 (XEN) HVM restore d87: ISA_IRQ 0 Sep 13 12:12:53.595413 (XEN) HVM restore d87: PCI_LINK 0 Sep 13 12:12:53.595431 (XEN) HVM restore d87: PIT 0 Sep 13 12:12:53.595442 (XEN) HVM restore d87: RTC 0 Sep 13 12:12:53.607410 (XEN) HVM restore d87: HPET 0 Sep 13 12:12:53.607429 (XEN) HVM restore d87: PMTIMER 0 Sep 13 12:12:53.607441 (XEN) HVM restore d87: MTRR 0 Sep 13 12:12:53.607451 (XEN) HVM restore d87: MTRR 1 Sep 13 12:12:53.619413 (XEN) HVM restore d87: CPU_XSAVE 0 Sep 13 12:12:53.619432 (XEN) HVM restore d87: CPU_XSAVE 1 Sep 13 12:12:53.619443 (XEN) HVM restore d87: VMCE_VCPU 0 Sep 13 12:12:53.619453 (XEN) HVM restore d87: VMCE_VCPU 1 Sep 13 12:12:53.631406 (XEN) HVM restore d87: TSC_ADJUST 0 Sep 13 12:12:53.631425 (XEN) HVM restore d87: TSC_ADJUST 1 Sep 13 12:12:53.631436 [ 6057.568291] xenbr0: port 3(vif87.0) entered blocking state Sep 13 12:12:54.627410 [ 6057.568550] xenbr0: port 3(vif87.0) entered disabled state Sep 13 12:12:54.627432 [ 6057.568890] device vif87.0 entered promiscuous mode Sep 13 12:12:54.639358 [ 6057.899952] xenbr0: port 4(vif87.0-emu) entered blocking state Sep 13 12:12:54.951413 [ 6057.900180] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 13 12:12:54.963414 [ 6057.900572] device vif87.0-emu entered promiscuous mode Sep 13 12:12:54.963435 [ 6057.910652] xenbr0: port 4(vif87.0-emu) entered blocking state Sep 13 12:12:54.975409 [ 6057.910863] xenbr0: port 4(vif87.0-emu) entered forwarding state Sep 13 12:12:54.975431 (XEN) Dom87 callback via changed to Direct Vector 0x93 Sep 13 12:12:55.023415 [ 6057.968510] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 13 12:12:55.023437 [ 6057.968935] device vif87.0-emu left promiscuous mode Sep 13 12:12:55.035400 [ 6057.969122] xenbr0: port 4(vif87.0-emu) entered disabled state Sep 13 12:12:55.035422 (XEN) common/grant_table.c:1909:d87v0 Expanding d87 grant table from 1 to 6 frames Sep 13 12:12:55.059420 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 0 changed 0 -> 0 Sep 13 12:12:55.059442 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 1 changed 0 -> 0 Sep 13 12:12:55.071419 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 2 changed 0 -> 0 Sep 13 12:12:55.071440 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 3 changed 0 -> 0 Sep 13 12:12:55.083419 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 0 changed 0 -> 0 Sep 13 12:12:55.095410 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 1 changed 0 -> 0 Sep 13 12:12:55.095432 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 2 changed 0 -> 0 Sep 13 12:12:55.107411 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 3 changed 0 -> 0 Sep 13 12:12:55.107433 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 0 changed 0 -> 0 Sep 13 12:12:55.119411 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 1 changed 0 -> 0 Sep 13 12:12:55.119433 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 2 changed 0 -> 0 Sep 13 12:12:55.131412 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 3 changed 0 -> 0 Sep 13 12:12:55.131433 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 0 changed 0 -> 0 Sep 13 12:12:55.143417 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 1 changed 0 -> 0 Sep 13 12:12:55.143439 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 2 changed 0 -> 0 Sep 13 12:12:55.155412 (XEN) arch/x86/hvm/irq.c:368: Dom87 PCI link 3 changed 0 -> 0 Sep 13 12:12:55.155434 [ 6058.102090] xenbr0: port 2(vif86.0) entered disabled state Sep 13 12:12:55.167400 [ 6058.102599] device vif86.0 left promiscuous mode Sep 13 12:12:55.167420 [ 6058.102821] xenbr0: port 2(vif86.0) entered disabled state Sep 13 12:12:55.179384 [ 6058.821080] xen-blkback: backend/vbd/87/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:12:55.875414 [ 6058.852274] vif vif-87-0 vif87.0: Guest Rx ready Sep 13 12:12:55.899390 [ 6058.852857] IPv6: ADDRCONF(NETDEV_CHANGE): vif87.0: link becomes ready Sep 13 12:12:55.911421 [ 6058.853166] xenbr0: port 3(vif87.0) entered blocking state Sep 13 12:12:55.923397 [ 6058.853412] xenbr0: port 3(vif87.0) entered forwarding state Sep 13 12:12:55.923420 (XEN) HVM d87v0 save: CPU Sep 13 12:13:07.719484 (XEN) HVM d87v1 save: CPU Sep 13 12:13:07.719504 (XEN) HVM d87 save: PIC Sep 13 12:13:07.719514 (XEN) HVM d87 save: IOAPIC Sep 13 12:13:07.731487 (XEN) HVM d87v0 save: LAPIC Sep 13 12:13:07.731506 (XEN) HVM d87v1 save: LAPIC Sep 13 12:13:07.731517 (XEN) HVM d87v0 save: LAPIC_REGS Sep 13 12:13:07.731528 (XEN) HVM d87v1 save: LAPIC_REGS Sep 13 12:13:07.743486 (XEN) HVM d87 save: PCI_IRQ Sep 13 12:13:07.743505 (XEN) HVM d87 save: ISA_IRQ Sep 13 12:13:07.743516 (XEN) HVM d87 save: PCI_LINK Sep 13 12:13:07.743527 (XEN) HVM d87 save: PIT Sep 13 12:13:07.755489 (XEN) HVM d87 save: RTC Sep 13 12:13:07.755507 (XEN) HVM d87 save: HPET Sep 13 12:13:07.755519 (XEN) HVM d87 save: PMTIMER Sep 13 12:13:07.755529 (XEN) HVM d87v0 save: MTRR Sep 13 12:13:07.755539 (XEN) HVM d87v1 save: MTRR Sep 13 12:13:07.767489 (XEN) HVM d87 save: VIRIDIAN_DOMAIN Sep 13 12:13:07.767509 (XEN) HVM d87v0 save: CPU_XSAVE Sep 13 12:13:07.767520 (XEN) HVM d87v1 save: CPU_XSAVE Sep 13 12:13:07.767531 (XEN) HVM d87v0 save: VIRIDIAN_VCPU Sep 13 12:13:07.779495 (XEN) HVM d87v1 save: VIRIDIAN_VCPU Sep 13 12:13:07.779514 (XEN) HVM d87v0 save: VMCE_VCPU Sep 13 12:13:07.779525 (XEN) HVM d87v1 save: VMCE_VCPU Sep 13 12:13:07.791488 (XEN) HVM d87v0 save: TSC_ADJUST Sep 13 12:13:07.791508 (XEN) HVM d87v1 save: TSC_ADJUST Sep 13 12:13:07.791520 (XEN) HVM d87v0 save: CPU_MSR Sep 13 12:13:07.791531 (XEN) HVM d87v1 save: CPU_MSR Sep 13 12:13:07.803490 (XEN) HVM restore d88: CPU 0 Sep 13 12:13:07.803508 (XEN) HVM restore d88: CPU 1 Sep 13 12:13:07.803519 (XEN) HVM restore d88: PIC 0 Sep 13 12:13:07.803530 (XEN) HVM restore d88: PIC 1 Sep 13 12:13:07.815486 (XEN) HVM restore d88: IOAPIC 0 Sep 13 12:13:07.815504 (XEN) HVM restore d88: LAPIC 0 Sep 13 12:13:07.815515 (XEN) HVM restore d88: LAPIC 1 Sep 13 12:13:07.815526 (XEN) HVM restore d88: LAPIC_REGS 0 Sep 13 12:13:07.827492 (XEN) HVM restore d88: LAPIC_REGS 1 Sep 13 12:13:07.827511 (XEN) HVM restore d88: PCI_IRQ 0 Sep 13 12:13:07.827523 (XEN) HVM restore d88: ISA_IRQ 0 Sep 13 12:13:07.839488 (XEN) HVM restore d88: PCI_LINK 0 Sep 13 12:13:07.839507 (XEN) HVM restore d88: PIT 0 Sep 13 12:13:07.839519 (XEN) HVM restore d88: RTC 0 Sep 13 12:13:07.839529 (XEN) HVM restore d88: HPET 0 Sep 13 12:13:07.851493 (XEN) HVM restore d88: PMTIMER 0 Sep 13 12:13:07.851512 (XEN) HVM restore d88: MTRR 0 Sep 13 12:13:07.851524 (XEN) HVM restore d88: MTRR 1 Sep 13 12:13:07.851534 (XEN) HVM restore d88: CPU_XSAVE 0 Sep 13 12:13:07.863491 (XEN) HVM restore d88: CPU_XSAVE 1 Sep 13 12:13:07.863509 (XEN) HVM restore d88: VMCE_VCPU 0 Sep 13 12:13:07.863521 (XEN) HVM restore d88: VMCE_VCPU 1 Sep 13 12:13:07.875480 (XEN) HVM restore d88: TSC_ADJUST 0 Sep 13 12:13:07.875499 (XEN) HVM restore d88: TSC_ADJUST 1 Sep 13 12:13:07.875511 [ 6071.798267] xenbr0: port 2(vif88.0) entered blocking state Sep 13 12:13:08.847476 [ 6071.798535] xenbr0: port 2(vif88.0) entered disabled state Sep 13 12:13:08.859489 [ 6071.798861] device vif88.0 entered promiscuous mode Sep 13 12:13:08.859511 [ 6072.131625] xenbr0: port 4(vif88.0-emu) entered blocking state Sep 13 12:13:09.183490 [ 6072.131855] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 13 12:13:09.195491 [ 6072.132211] device vif88.0-emu entered promiscuous mode Sep 13 12:13:09.195513 [ 6072.142434] xenbr0: port 4(vif88.0-emu) entered blocking state Sep 13 12:13:09.207484 [ 6072.142639] xenbr0: port 4(vif88.0-emu) entered forwarding state Sep 13 12:13:09.207507 (XEN) Dom88 callback via changed to Direct Vector 0x93 Sep 13 12:13:09.255490 [ 6072.200276] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 13 12:13:09.255513 [ 6072.200741] device vif88.0-emu left promiscuous mode Sep 13 12:13:09.267497 [ 6072.200930] xenbr0: port 4(vif88.0-emu) entered disabled state Sep 13 12:13:09.267520 (XEN) common/grant_table.c:1909:d88v0 Expanding d88 grant table from 1 to 6 frames Sep 13 12:13:09.279495 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 0 changed 0 -> 0 Sep 13 12:13:09.291487 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 1 changed 0 -> 0 Sep 13 12:13:09.291510 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 2 changed 0 -> 0 Sep 13 12:13:09.303512 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 3 changed 0 -> 0 Sep 13 12:13:09.303534 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 0 changed 0 -> 0 Sep 13 12:13:09.315544 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 1 changed 0 -> 0 Sep 13 12:13:09.315566 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 2 changed 0 -> 0 Sep 13 12:13:09.327545 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 3 changed 0 -> 0 Sep 13 12:13:09.327567 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 0 changed 0 -> 0 Sep 13 12:13:09.339517 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 1 changed 0 -> 0 Sep 13 12:13:09.339540 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 2 changed 0 -> 0 Sep 13 12:13:09.351489 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 3 changed 0 -> 0 Sep 13 12:13:09.351511 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 0 changed 0 -> 0 Sep 13 12:13:09.363490 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 1 changed 0 -> 0 Sep 13 12:13:09.363511 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 2 changed 0 -> 0 Sep 13 12:13:09.375483 (XEN) arch/x86/hvm/irq.c:368: Dom88 PCI link 3 changed 0 -> 0 Sep 13 12:13:09.375505 [ 6072.333791] xenbr0: port 3(vif87.0) entered disabled state Sep 13 12:13:09.387495 [ 6072.334311] device vif87.0 left promiscuous mode Sep 13 12:13:09.387515 [ 6072.334534] xenbr0: port 3(vif87.0) entered disabled state Sep 13 12:13:09.399513 [ 6073.026304] xen-blkback: backend/vbd/88/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:13:10.083475 [ 6073.059773] vif vif-88-0 vif88.0: Guest Rx ready Sep 13 12:13:10.107465 [ 6073.060311] IPv6: ADDRCONF(NETDEV_CHANGE): vif88.0: link becomes ready Sep 13 12:13:10.119493 [ 6073.060630] xenbr0: port 2(vif88.0) entered blocking state Sep 13 12:13:10.131468 [ 6073.060815] xenbr0: port 2(vif88.0) entered forwarding state Sep 13 12:13:10.131491 (XEN) HVM d88v0 save: CPU Sep 13 12:13:21.351398 (XEN) HVM d88v1 save: CPU Sep 13 12:13:21.351416 (XEN) HVM d88 save: PIC Sep 13 12:13:21.363425 (XEN) HVM d88 save: IOAPIC Sep 13 12:13:21.363442 (XEN) HVM d88v0 save: LAPIC Sep 13 12:13:21.363453 (XEN) HVM d88v1 save: LAPIC Sep 13 12:13:21.363462 (XEN) HVM d88v0 save: LAPIC_REGS Sep 13 12:13:21.375411 (XEN) HVM d88v1 save: LAPIC_REGS Sep 13 12:13:21.375430 (XEN) HVM d88 save: PCI_IRQ Sep 13 12:13:21.375441 (XEN) HVM d88 save: ISA_IRQ Sep 13 12:13:21.375451 (XEN) HVM d88 save: PCI_LINK Sep 13 12:13:21.387452 (XEN) HVM d88 save: PIT Sep 13 12:13:21.387469 (XEN) HVM d88 save: RTC Sep 13 12:13:21.387479 (XEN) HVM d88 save: HPET Sep 13 12:13:21.387488 (XEN) HVM d88 save: PMTIMER Sep 13 12:13:21.387497 (XEN) HVM d88v0 save: MTRR Sep 13 12:13:21.399414 (XEN) HVM d88v1 save: MTRR Sep 13 12:13:21.399432 (XEN) HVM d88 save: VIRIDIAN_DOMAIN Sep 13 12:13:21.399443 (XEN) HVM d88v0 save: CPU_XSAVE Sep 13 12:13:21.399453 (XEN) HVM d88v1 save: CPU_XSAVE Sep 13 12:13:21.411416 (XEN) HVM d88v0 save: VIRIDIAN_VCPU Sep 13 12:13:21.411434 (XEN) HVM d88v1 save: VIRIDIAN_VCPU Sep 13 12:13:21.411445 (XEN) HVM d88v0 save: VMCE_VCPU Sep 13 12:13:21.423411 (XEN) HVM d88v1 save: VMCE_VCPU Sep 13 12:13:21.423429 (XEN) HVM d88v0 save: TSC_ADJUST Sep 13 12:13:21.423441 (XEN) HVM d88v1 save: TSC_ADJUST Sep 13 12:13:21.423450 (XEN) HVM d88v0 save: CPU_MSR Sep 13 12:13:21.435413 (XEN) HVM d88v1 save: CPU_MSR Sep 13 12:13:21.435431 (XEN) HVM restore d89: CPU 0 Sep 13 12:13:21.435441 (XEN) HVM restore d89: CPU 1 Sep 13 12:13:21.435451 (XEN) HVM restore d89: PIC 0 Sep 13 12:13:21.447385 (XEN) HVM restore d89: PIC 1 Sep 13 12:13:21.447402 (XEN) HVM restore d89: IOAPIC 0 Sep 13 12:13:21.447421 (XEN) HVM restore d89: LAPIC 0 Sep 13 12:13:21.447431 (XEN) HVM restore d89: LAPIC 1 Sep 13 12:13:21.459413 (XEN) HVM restore d89: LAPIC_REGS 0 Sep 13 12:13:21.459431 (XEN) HVM restore d89: LAPIC_REGS 1 Sep 13 12:13:21.459442 (XEN) HVM restore d89: PCI_IRQ 0 Sep 13 12:13:21.471414 (XEN) HVM restore d89: ISA_IRQ 0 Sep 13 12:13:21.471432 (XEN) HVM restore d89: PCI_LINK 0 Sep 13 12:13:21.471443 (XEN) HVM restore d89: PIT 0 Sep 13 12:13:21.471453 (XEN) HVM restore d89: RTC 0 Sep 13 12:13:21.483416 (XEN) HVM restore d89: HPET 0 Sep 13 12:13:21.483433 (XEN) HVM restore d89: PMTIMER 0 Sep 13 12:13:21.483444 (XEN) HVM restore d89: MTRR 0 Sep 13 12:13:21.483454 (XEN) HVM restore d89: MTRR 1 Sep 13 12:13:21.495416 (XEN) HVM restore d89: CPU_XSAVE 0 Sep 13 12:13:21.495435 (XEN) HVM restore d89: CPU_XSAVE 1 Sep 13 12:13:21.495446 (XEN) HVM restore d89: VMCE_VCPU 0 Sep 13 12:13:21.507411 (XEN) HVM restore d89: VMCE_VCPU 1 Sep 13 12:13:21.507430 (XEN) HVM restore d89: TSC_ADJUST 0 Sep 13 12:13:21.507441 (XEN) HVM restore d89: TSC_ADJUST 1 Sep 13 12:13:21.507452 [ 6085.451693] xenbr0: port 3(vif89.0) entered blocking state Sep 13 12:13:22.503416 [ 6085.451934] xenbr0: port 3(vif89.0) entered disabled state Sep 13 12:13:22.515397 [ 6085.452292] device vif89.0 entered promiscuous mode Sep 13 12:13:22.515417 [ 6085.793287] xenbr0: port 4(vif89.0-emu) entered blocking state Sep 13 12:13:22.851416 [ 6085.793534] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 13 12:13:22.851439 [ 6085.793878] device vif89.0-emu entered promiscuous mode Sep 13 12:13:22.863414 [ 6085.804570] xenbr0: port 4(vif89.0-emu) entered blocking state Sep 13 12:13:22.863436 [ 6085.804784] xenbr0: port 4(vif89.0-emu) entered forwarding state Sep 13 12:13:22.875383 (XEN) Dom89 callback via changed to Direct Vector 0x93 Sep 13 12:13:22.911395 [ 6085.864202] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 13 12:13:22.923414 [ 6085.864674] device vif89.0-emu left promiscuous mode Sep 13 12:13:22.923435 [ 6085.864861] xenbr0: port 4(vif89.0-emu) entered disabled state Sep 13 12:13:22.935388 (XEN) common/grant_table.c:1909:d89v0 Expanding d89 grant table from 1 to 6 frames Sep 13 12:13:22.959414 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 0 changed 0 -> 0 Sep 13 12:13:22.959436 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 1 changed 0 -> 0 Sep 13 12:13:22.971413 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 2 changed 0 -> 0 Sep 13 12:13:22.971435 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 3 changed 0 -> 0 Sep 13 12:13:22.983418 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 0 changed 0 -> 0 Sep 13 12:13:22.983439 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 1 changed 0 -> 0 Sep 13 12:13:22.995409 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 2 changed 0 -> 0 Sep 13 12:13:22.995430 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 3 changed 0 -> 0 Sep 13 12:13:23.007416 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 0 changed 0 -> 0 Sep 13 12:13:23.007438 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 1 changed 0 -> 0 Sep 13 12:13:23.019418 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 2 changed 0 -> 0 Sep 13 12:13:23.019440 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 3 changed 0 -> 0 Sep 13 12:13:23.031420 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 0 changed 0 -> 0 Sep 13 12:13:23.031442 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 1 changed 0 -> 0 Sep 13 12:13:23.043416 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 2 changed 0 -> 0 Sep 13 12:13:23.043437 (XEN) arch/x86/hvm/irq.c:368: Dom89 PCI link 3 changed 0 -> 0 Sep 13 12:13:23.055398 [ 6086.010871] xenbr0: port 2(vif88.0) entered disabled state Sep 13 12:13:23.067415 [ 6086.011420] device vif88.0 left promiscuous mode Sep 13 12:13:23.067435 [ 6086.011620] xenbr0: port 2(vif88.0) entered disabled state Sep 13 12:13:23.079404 [ 6086.723396] xen-blkback: backend/vbd/89/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:13:23.775412 [ 6086.761635] vif vif-89-0 vif89.0: Guest Rx ready Sep 13 12:13:23.811401 [ 6086.762191] IPv6: ADDRCONF(NETDEV_CHANGE): vif89.0: link becomes ready Sep 13 12:13:23.823423 [ 6086.762512] xenbr0: port 3(vif89.0) entered blocking state Sep 13 12:13:23.823445 [ 6086.762698] xenbr0: port 3(vif89.0) entered forwarding state Sep 13 12:13:23.835391 (XEN) HVM d89v0 save: CPU Sep 13 12:13:35.475408 (XEN) HVM d89v1 save: CPU Sep 13 12:13:35.475425 (XEN) HVM d89 save: PIC Sep 13 12:13:35.475435 (XEN) HVM d89 save: IOAPIC Sep 13 12:13:35.487414 (XEN) HVM d89v0 save: LAPIC Sep 13 12:13:35.487432 (XEN) HVM d89v1 save: LAPIC Sep 13 12:13:35.487442 (XEN) HVM d89v0 save: LAPIC_REGS Sep 13 12:13:35.487453 (XEN) HVM d89v1 save: LAPIC_REGS Sep 13 12:13:35.499410 (XEN) HVM d89 save: PCI_IRQ Sep 13 12:13:35.499428 (XEN) HVM d89 save: ISA_IRQ Sep 13 12:13:35.499438 (XEN) HVM d89 save: PCI_LINK Sep 13 12:13:35.499448 (XEN) HVM d89 save: PIT Sep 13 12:13:35.499457 (XEN) HVM d89 save: RTC Sep 13 12:13:35.511413 (XEN) HVM d89 save: HPET Sep 13 12:13:35.511430 (XEN) HVM d89 save: PMTIMER Sep 13 12:13:35.511440 (XEN) HVM d89v0 save: MTRR Sep 13 12:13:35.511449 (XEN) HVM d89v1 save: MTRR Sep 13 12:13:35.523414 (XEN) HVM d89 save: VIRIDIAN_DOMAIN Sep 13 12:13:35.523433 (XEN) HVM d89v0 save: CPU_XSAVE Sep 13 12:13:35.523444 (XEN) HVM d89v1 save: CPU_XSAVE Sep 13 12:13:35.523453 (XEN) HVM d89v0 save: VIRIDIAN_VCPU Sep 13 12:13:35.535415 (XEN) HVM d89v1 save: VIRIDIAN_VCPU Sep 13 12:13:35.535433 (XEN) HVM d89v0 save: VMCE_VCPU Sep 13 12:13:35.535444 (XEN) HVM d89v1 save: VMCE_VCPU Sep 13 12:13:35.547411 (XEN) HVM d89v0 save: TSC_ADJUST Sep 13 12:13:35.547429 (XEN) HVM d89v1 save: TSC_ADJUST Sep 13 12:13:35.547440 (XEN) HVM d89v0 save: CPU_MSR Sep 13 12:13:35.547450 (XEN) HVM d89v1 save: CPU_MSR Sep 13 12:13:35.559412 (XEN) HVM restore d90: CPU 0 Sep 13 12:13:35.559430 (XEN) HVM restore d90: CPU 1 Sep 13 12:13:35.559440 (XEN) HVM restore d90: PIC 0 Sep 13 12:13:35.559450 (XEN) HVM restore d90: PIC 1 Sep 13 12:13:35.571414 (XEN) HVM restore d90: IOAPIC 0 Sep 13 12:13:35.571432 (XEN) HVM restore d90: LAPIC 0 Sep 13 12:13:35.571443 (XEN) HVM restore d90: LAPIC 1 Sep 13 12:13:35.571452 (XEN) HVM restore d90: LAPIC_REGS 0 Sep 13 12:13:35.583416 (XEN) HVM restore d90: LAPIC_REGS 1 Sep 13 12:13:35.583434 (XEN) HVM restore d90: PCI_IRQ 0 Sep 13 12:13:35.583445 (XEN) HVM restore d90: ISA_IRQ 0 Sep 13 12:13:35.595415 (XEN) HVM restore d90: PCI_LINK 0 Sep 13 12:13:35.595434 (XEN) HVM restore d90: PIT 0 Sep 13 12:13:35.595445 (XEN) HVM restore d90: RTC 0 Sep 13 12:13:35.595455 (XEN) HVM restore d90: HPET 0 Sep 13 12:13:35.607412 (XEN) HVM restore d90: PMTIMER 0 Sep 13 12:13:35.607430 (XEN) HVM restore d90: MTRR 0 Sep 13 12:13:35.607440 (XEN) HVM restore d90: MTRR 1 Sep 13 12:13:35.607450 (XEN) HVM restore d90: CPU_XSAVE 0 Sep 13 12:13:35.619414 (XEN) HVM restore d90: CPU_XSAVE 1 Sep 13 12:13:35.619432 (XEN) HVM restore d90: VMCE_VCPU 0 Sep 13 12:13:35.619443 (XEN) HVM restore d90: VMCE_VCPU 1 Sep 13 12:13:35.631397 (XEN) HVM restore d90: TSC_ADJUST 0 Sep 13 12:13:35.631416 (XEN) HVM restore d90: TSC_ADJUST 1 Sep 13 12:13:35.631427 [ 6099.540220] xenbr0: port 2(vif90.0) entered blocking state Sep 13 12:13:36.591410 [ 6099.540474] xenbr0: port 2(vif90.0) entered disabled state Sep 13 12:13:36.603402 [ 6099.540825] device vif90.0 entered promiscuous mode Sep 13 12:13:36.603422 [ 6099.871577] xenbr0: port 4(vif90.0-emu) entered blocking state Sep 13 12:13:36.927416 [ 6099.871809] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 13 12:13:36.927438 [ 6099.872169] device vif90.0-emu entered promiscuous mode Sep 13 12:13:36.939419 [ 6099.882594] xenbr0: port 4(vif90.0-emu) entered blocking state Sep 13 12:13:36.951396 [ 6099.882809] xenbr0: port 4(vif90.0-emu) entered forwarding state Sep 13 12:13:36.951419 (XEN) Dom90 callback via changed to Direct Vector 0x93 Sep 13 12:13:36.987394 [ 6099.940638] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 13 12:13:36.999421 [ 6099.941123] device vif90.0-emu left promiscuous mode Sep 13 12:13:36.999441 [ 6099.941312] xenbr0: port 4(vif90.0-emu) entered disabled state Sep 13 12:13:37.011400 (XEN) common/grant_table.c:1909:d90v0 Expanding d90 grant table from 1 to 6 frames Sep 13 12:13:37.035423 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 0 changed 0 -> 0 Sep 13 12:13:37.047419 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 1 changed 0 -> 0 Sep 13 12:13:37.047441 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 2 changed 0 -> 0 Sep 13 12:13:37.059408 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 3 changed 0 -> 0 Sep 13 12:13:37.059430 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 0 changed 0 -> 0 Sep 13 12:13:37.071414 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 1 changed 0 -> 0 Sep 13 12:13:37.071435 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 2 changed 0 -> 0 Sep 13 12:13:37.083413 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 3 changed 0 -> 0 Sep 13 12:13:37.083435 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 0 changed 0 -> 0 Sep 13 12:13:37.095414 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 1 changed 0 -> 0 Sep 13 12:13:37.095436 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 2 changed 0 -> 0 Sep 13 12:13:37.107414 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 3 changed 0 -> 0 Sep 13 12:13:37.107435 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 0 changed 0 -> 0 Sep 13 12:13:37.119414 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 1 changed 0 -> 0 Sep 13 12:13:37.119435 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 2 changed 0 -> 0 Sep 13 12:13:37.131410 (XEN) arch/x86/hvm/irq.c:368: Dom90 PCI link 3 changed 0 -> 0 Sep 13 12:13:37.131432 [ 6100.088809] xenbr0: port 3(vif89.0) entered disabled state Sep 13 12:13:37.143419 [ 6100.089413] device vif89.0 left promiscuous mode Sep 13 12:13:37.143439 [ 6100.089611] xenbr0: port 3(vif89.0) entered disabled state Sep 13 12:13:37.155391 [ 6100.801675] xen-blkback: backend/vbd/90/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:13:37.863368 [ 6100.831996] vif vif-90-0 vif90.0: Guest Rx ready Sep 13 12:13:37.887415 [ 6100.832511] IPv6: ADDRCONF(NETDEV_CHANGE): vif90.0: link becomes ready Sep 13 12:13:37.887439 [ 6100.832803] xenbr0: port 2(vif90.0) entered blocking state Sep 13 12:13:37.899421 [ 6100.832985] xenbr0: port 2(vif90.0) entered forwarding state Sep 13 12:13:37.911360 (XEN) HVM d90v0 save: CPU Sep 13 12:13:50.407392 (XEN) HVM d90v1 save: CPU Sep 13 12:13:50.407410 (XEN) HVM d90 save: PIC Sep 13 12:13:50.419414 (XEN) HVM d90 save: IOAPIC Sep 13 12:13:50.419432 (XEN) HVM d90v0 save: LAPIC Sep 13 12:13:50.419443 (XEN) HVM d90v1 save: LAPIC Sep 13 12:13:50.419453 (XEN) HVM d90v0 save: LAPIC_REGS Sep 13 12:13:50.431411 (XEN) HVM d90v1 save: LAPIC_REGS Sep 13 12:13:50.431430 (XEN) HVM d90 save: PCI_IRQ Sep 13 12:13:50.431441 (XEN) HVM d90 save: ISA_IRQ Sep 13 12:13:50.431451 (XEN) HVM d90 save: PCI_LINK Sep 13 12:13:50.443411 (XEN) HVM d90 save: PIT Sep 13 12:13:50.443429 (XEN) HVM d90 save: RTC Sep 13 12:13:50.443439 (XEN) HVM d90 save: HPET Sep 13 12:13:50.443449 (XEN) HVM d90 save: PMTIMER Sep 13 12:13:50.455412 (XEN) HVM d90v0 save: MTRR Sep 13 12:13:50.455431 (XEN) HVM d90v1 save: MTRR Sep 13 12:13:50.455442 (XEN) HVM d90 save: VIRIDIAN_DOMAIN Sep 13 12:13:50.455453 (XEN) HVM d90v0 save: CPU_XSAVE Sep 13 12:13:50.467411 (XEN) HVM d90v1 save: CPU_XSAVE Sep 13 12:13:50.467430 (XEN) HVM d90v0 save: VIRIDIAN_VCPU Sep 13 12:13:50.467442 (XEN) HVM d90v1 save: VIRIDIAN_VCPU Sep 13 12:13:50.467453 (XEN) HVM d90v0 save: VMCE_VCPU Sep 13 12:13:50.479423 (XEN) HVM d90v1 save: VMCE_VCPU Sep 13 12:13:50.479441 (XEN) HVM d90v0 save: TSC_ADJUST Sep 13 12:13:50.479453 (XEN) HVM d90v1 save: TSC_ADJUST Sep 13 12:13:50.491415 (XEN) HVM d90v0 save: CPU_MSR Sep 13 12:13:50.491434 (XEN) HVM d90v1 save: CPU_MSR Sep 13 12:13:50.491445 (XEN) HVM restore d91: CPU 0 Sep 13 12:13:50.491456 (XEN) HVM restore d91: CPU 1 Sep 13 12:13:50.503410 (XEN) HVM restore d91: PIC 0 Sep 13 12:13:50.503429 (XEN) HVM restore d91: PIC 1 Sep 13 12:13:50.503441 (XEN) HVM restore d91: IOAPIC 0 Sep 13 12:13:50.503451 (XEN) HVM restore d91: LAPIC 0 Sep 13 12:13:50.515410 (XEN) HVM restore d91: LAPIC 1 Sep 13 12:13:50.515437 (XEN) HVM restore d91: LAPIC_REGS 0 Sep 13 12:13:50.515449 (XEN) HVM restore d91: LAPIC_REGS 1 Sep 13 12:13:50.515460 (XEN) HVM restore d91: PCI_IRQ 0 Sep 13 12:13:50.527415 (XEN) HVM restore d91: ISA_IRQ 0 Sep 13 12:13:50.527433 (XEN) HVM restore d91: PCI_LINK 0 Sep 13 12:13:50.527444 (XEN) HVM restore d91: PIT 0 Sep 13 12:13:50.527454 (XEN) HVM restore d91: RTC 0 Sep 13 12:13:50.539394 (XEN) HVM restore d91: HPET 0 Sep 13 12:13:50.539411 (XEN) HVM restore d91: PMTIMER 0 Sep 13 12:13:50.539422 (XEN) HVM restore d91: MTRR 0 Sep 13 12:13:50.551412 (XEN) HVM restore d91: MTRR 1 Sep 13 12:13:50.551430 (XEN) HVM restore d91: CPU_XSAVE 0 Sep 13 12:13:50.551442 (XEN) HVM restore d91: CPU_XSAVE 1 Sep 13 12:13:50.551452 (XEN) HVM restore d91: VMCE_VCPU 0 Sep 13 12:13:50.563412 (XEN) HVM restore d91: VMCE_VCPU 1 Sep 13 12:13:50.563430 (XEN) HVM restore d91: TSC_ADJUST 0 Sep 13 12:13:50.563442 (XEN) HVM restore d91: TSC_ADJUST 1 Sep 13 12:13:50.575365 [ 6114.467748] xenbr0: port 3(vif91.0) entered blocking state Sep 13 12:13:51.523418 [ 6114.467984] xenbr0: port 3(vif91.0) entered disabled state Sep 13 12:13:51.523439 [ 6114.468383] device vif91.0 entered promiscuous mode Sep 13 12:13:51.535398 [ 6114.799705] xenbr0: port 4(vif91.0-emu) entered blocking state Sep 13 12:13:51.859418 [ 6114.799941] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 13 12:13:51.859440 [ 6114.800308] device vif91.0-emu entered promiscuous mode Sep 13 12:13:51.871413 [ 6114.810515] xenbr0: port 4(vif91.0-emu) entered blocking state Sep 13 12:13:51.871435 [ 6114.810721] xenbr0: port 4(vif91.0-emu) entered forwarding state Sep 13 12:13:51.883377 (XEN) Dom91 callback via changed to Direct Vector 0x93 Sep 13 12:13:51.919410 [ 6114.868280] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 13 12:13:51.931412 [ 6114.868751] device vif91.0-emu left promiscuous mode Sep 13 12:13:51.931433 [ 6114.868939] xenbr0: port 4(vif91.0-emu) entered disabled state Sep 13 12:13:51.943367 (XEN) common/grant_table.c:1909:d91v0 Expanding d91 grant table from 1 to 6 frames Sep 13 12:13:51.955411 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 0 changed 0 -> 0 Sep 13 12:13:51.967416 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 1 changed 0 -> 0 Sep 13 12:13:51.967437 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 2 changed 0 -> 0 Sep 13 12:13:51.979417 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 3 changed 0 -> 0 Sep 13 12:13:51.979438 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 0 changed 0 -> 0 Sep 13 12:13:51.991417 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 1 changed 0 -> 0 Sep 13 12:13:51.991437 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 2 changed 0 -> 0 Sep 13 12:13:52.003418 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 3 changed 0 -> 0 Sep 13 12:13:52.015420 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 0 changed 0 -> 0 Sep 13 12:13:52.015443 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 1 changed 0 -> 0 Sep 13 12:13:52.027410 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 2 changed 0 -> 0 Sep 13 12:13:52.027432 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 3 changed 0 -> 0 Sep 13 12:13:52.039412 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 0 changed 0 -> 0 Sep 13 12:13:52.039434 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 1 changed 0 -> 0 Sep 13 12:13:52.051413 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 2 changed 0 -> 0 Sep 13 12:13:52.051435 (XEN) arch/x86/hvm/irq.c:368: Dom91 PCI link 3 changed 0 -> 0 Sep 13 12:13:52.063380 [ 6115.018673] xenbr0: port 2(vif90.0) entered disabled state Sep 13 12:13:52.077381 [ 6115.019113] device vif90.0 left promiscuous mode Sep 13 12:13:52.077403 [ 6115.019276] xenbr0: port 2(vif90.0) entered disabled state Sep 13 12:13:52.087375 [ 6115.732883] xen-blkback: backend/vbd/91/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:13:52.795361 [ 6115.773543] vif vif-91-0 vif91.0: Guest Rx ready Sep 13 12:13:52.831414 [ 6115.774106] IPv6: ADDRCONF(NETDEV_CHANGE): vif91.0: link becomes ready Sep 13 12:13:52.831438 [ 6115.774426] xenbr0: port 3(vif91.0) entered blocking state Sep 13 12:13:52.843414 [ 6115.774610] xenbr0: port 3(vif91.0) entered forwarding state Sep 13 12:13:52.843436 (XEN) HVM d91v0 save: CPU Sep 13 12:14:04.795413 (XEN) HVM d91v1 save: CPU Sep 13 12:14:04.795431 (XEN) HVM d91 save: PIC Sep 13 12:14:04.795442 (XEN) HVM d91 save: IOAPIC Sep 13 12:14:04.795451 (XEN) HVM d91v0 save: LAPIC Sep 13 12:14:04.807410 (XEN) HVM d91v1 save: LAPIC Sep 13 12:14:04.807428 (XEN) HVM d91v0 save: LAPIC_REGS Sep 13 12:14:04.807440 (XEN) HVM d91v1 save: LAPIC_REGS Sep 13 12:14:04.807450 (XEN) HVM d91 save: PCI_IRQ Sep 13 12:14:04.819411 (XEN) HVM d91 save: ISA_IRQ Sep 13 12:14:04.819430 (XEN) HVM d91 save: PCI_LINK Sep 13 12:14:04.819440 (XEN) HVM d91 save: PIT Sep 13 12:14:04.819449 (XEN) HVM d91 save: RTC Sep 13 12:14:04.819458 (XEN) HVM d91 save: HPET Sep 13 12:14:04.831412 (XEN) HVM d91 save: PMTIMER Sep 13 12:14:04.831430 (XEN) HVM d91v0 save: MTRR Sep 13 12:14:04.831440 (XEN) HVM d91v1 save: MTRR Sep 13 12:14:04.831449 (XEN) HVM d91 save: VIRIDIAN_DOMAIN Sep 13 12:14:04.843381 (XEN) HVM d91v0 save: CPU_XSAVE Sep 13 12:14:04.843400 (XEN) HVM d91v1 save: CPU_XSAVE Sep 13 12:14:04.843411 (XEN) HVM d91v0 save: VIRIDIAN_VCPU Sep 13 12:14:04.843421 (XEN) HVM d91v1 save: VIRIDIAN_VCPU Sep 13 12:14:04.855419 (XEN) HVM d91v0 save: VMCE_VCPU Sep 13 12:14:04.855437 (XEN) HVM d91v1 save: VMCE_VCPU Sep 13 12:14:04.855448 (XEN) HVM d91v0 save: TSC_ADJUST Sep 13 12:14:04.867412 (XEN) HVM d91v1 save: TSC_ADJUST Sep 13 12:14:04.867430 (XEN) HVM d91v0 save: CPU_MSR Sep 13 12:14:04.867441 (XEN) HVM d91v1 save: CPU_MSR Sep 13 12:14:04.867451 (XEN) HVM restore d92: CPU 0 Sep 13 12:14:04.879412 (XEN) HVM restore d92: CPU 1 Sep 13 12:14:04.879430 (XEN) HVM restore d92: PIC 0 Sep 13 12:14:04.879441 (XEN) HVM restore d92: PIC 1 Sep 13 12:14:04.879450 (XEN) HVM restore d92: IOAPIC 0 Sep 13 12:14:04.891415 (XEN) HVM restore d92: LAPIC 0 Sep 13 12:14:04.891433 (XEN) HVM restore d92: LAPIC 1 Sep 13 12:14:04.891444 (XEN) HVM restore d92: LAPIC_REGS 0 Sep 13 12:14:04.891455 (XEN) HVM restore d92: LAPIC_REGS 1 Sep 13 12:14:04.903414 (XEN) HVM restore d92: PCI_IRQ 0 Sep 13 12:14:04.903432 (XEN) HVM restore d92: ISA_IRQ 0 Sep 13 12:14:04.903443 (XEN) HVM restore d92: PCI_LINK 0 Sep 13 12:14:04.915412 (XEN) HVM restore d92: PIT 0 Sep 13 12:14:04.915430 (XEN) HVM restore d92: RTC 0 Sep 13 12:14:04.915441 (XEN) HVM restore d92: HPET 0 Sep 13 12:14:04.915450 (XEN) HVM restore d92: PMTIMER 0 Sep 13 12:14:04.927414 (XEN) HVM restore d92: MTRR 0 Sep 13 12:14:04.927432 (XEN) HVM restore d92: MTRR 1 Sep 13 12:14:04.927443 (XEN) HVM restore d92: CPU_XSAVE 0 Sep 13 12:14:04.927453 (XEN) HVM restore d92: CPU_XSAVE 1 Sep 13 12:14:04.939415 (XEN) HVM restore d92: VMCE_VCPU 0 Sep 13 12:14:04.939433 (XEN) HVM restore d92: VMCE_VCPU 1 Sep 13 12:14:04.939444 (XEN) HVM restore d92: TSC_ADJUST 0 Sep 13 12:14:04.951385 (XEN) HVM restore d92: TSC_ADJUST 1 Sep 13 12:14:04.951404 [ 6128.872332] xenbr0: port 2(vif92.0) entered blocking state Sep 13 12:14:05.923405 [ 6128.872636] xenbr0: port 2(vif92.0) entered disabled state Sep 13 12:14:05.935407 [ 6128.872968] device vif92.0 entered promiscuous mode Sep 13 12:14:05.935427 [ 6129.215102] xenbr0: port 4(vif92.0-emu) entered blocking state Sep 13 12:14:06.271416 [ 6129.215362] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 13 12:14:06.271438 [ 6129.215703] device vif92.0-emu entered promiscuous mode Sep 13 12:14:06.283417 [ 6129.226671] xenbr0: port 4(vif92.0-emu) entered blocking state Sep 13 12:14:06.295393 [ 6129.226876] xenbr0: port 4(vif92.0-emu) entered forwarding state Sep 13 12:14:06.295416 (XEN) Dom92 callback via changed to Direct Vector 0x93 Sep 13 12:14:06.343412 [ 6129.286480] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 13 12:14:06.343434 [ 6129.286975] device vif92.0-emu left promiscuous mode Sep 13 12:14:06.355401 [ 6129.287166] xenbr0: port 4(vif92.0-emu) entered disabled state Sep 13 12:14:06.355424 (XEN) common/grant_table.c:1909:d92v0 Expanding d92 grant table from 1 to 6 frames Sep 13 12:14:06.379426 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 0 changed 0 -> 0 Sep 13 12:14:06.379448 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 1 changed 0 -> 0 Sep 13 12:14:06.391424 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 2 changed 0 -> 0 Sep 13 12:14:06.391446 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 3 changed 0 -> 0 Sep 13 12:14:06.403416 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 0 changed 0 -> 0 Sep 13 12:14:06.403438 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 1 changed 0 -> 0 Sep 13 12:14:06.415417 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 2 changed 0 -> 0 Sep 13 12:14:06.415438 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 3 changed 0 -> 0 Sep 13 12:14:06.427427 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 0 changed 0 -> 0 Sep 13 12:14:06.427449 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 1 changed 0 -> 0 Sep 13 12:14:06.439420 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 2 changed 0 -> 0 Sep 13 12:14:06.439441 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 3 changed 0 -> 0 Sep 13 12:14:06.451419 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 0 changed 0 -> 0 Sep 13 12:14:06.463410 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 1 changed 0 -> 0 Sep 13 12:14:06.463433 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 2 changed 0 -> 0 Sep 13 12:14:06.475406 (XEN) arch/x86/hvm/irq.c:368: Dom92 PCI link 3 changed 0 -> 0 Sep 13 12:14:06.475428 [ 6129.430680] xenbr0: port 3(vif91.0) entered disabled state Sep 13 12:14:06.487418 [ 6129.431582] device vif91.0 left promiscuous mode Sep 13 12:14:06.487438 [ 6129.431793] xenbr0: port 3(vif91.0) entered disabled state Sep 13 12:14:06.499381 [ 6130.148783] xen-blkback: backend/vbd/92/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:14:07.207395 [ 6130.191740] vif vif-92-0 vif92.0: Guest Rx ready Sep 13 12:14:07.243402 [ 6130.192303] IPv6: ADDRCONF(NETDEV_CHANGE): vif92.0: link becomes ready Sep 13 12:14:07.255414 [ 6130.192601] xenbr0: port 2(vif92.0) entered blocking state Sep 13 12:14:07.255436 [ 6130.192785] xenbr0: port 2(vif92.0) entered forwarding state Sep 13 12:14:07.267384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:14:19.511502 (XEN) HVM d92v0 save: CPU Sep 13 12:14:20.567520 (XEN) HVM d92v1 save: CPU Sep 13 12:14:20.567538 (XEN) HVM d92 save: PIC Sep 13 12:14:20.567548 (XEN) HVM d92 save: IOAPIC Sep 13 12:14:20.567557 (XEN) HVM d92v0 save: LAPIC Sep 13 12:14:20.579521 (XEN) HVM d92v1 save: LAPIC Sep 13 12:14:20.579539 (XEN) HVM d92v0 save: LAPIC_REGS Sep 13 12:14:20.579551 (XEN) HVM d92v1 save: LAPIC_REGS Sep 13 12:14:20.579561 (XEN) HVM d92 save: PCI_IRQ Sep 13 12:14:20.591520 (XEN) HVM d92 save: ISA_IRQ Sep 13 12:14:20.591537 (XEN) HVM d92 save: PCI_LINK Sep 13 12:14:20.591548 (XEN) HVM d92 save: PIT Sep 13 12:14:20.591556 (XEN) HVM d92 save: RTC Sep 13 12:14:20.603515 (XEN) HVM d92 save: HPET Sep 13 12:14:20.603534 (XEN) HVM d92 save: PMTIMER Sep 13 12:14:20.603544 (XEN) HVM d92v0 save: MTRR Sep 13 12:14:20.603554 (XEN) HVM d92v1 save: MTRR Sep 13 12:14:20.603563 (XEN) HVM d92 save: VIRIDIAN_DOMAIN Sep 13 12:14:20.615519 (XEN) HVM d92v0 save: CPU_XSAVE Sep 13 12:14:20.615536 (XEN) HVM d92v1 save: CPU_XSAVE Sep 13 12:14:20.615547 (XEN) HVM d92v0 save: VIRIDIAN_VCPU Sep 13 12:14:20.627520 (XEN) HVM d92v1 save: VIRIDIAN_VCPU Sep 13 12:14:20.627538 (XEN) HVM d92v0 save: VMCE_VCPU Sep 13 12:14:20.627550 (XEN) HVM d92v1 save: VMCE_VCPU Sep 13 12:14:20.627559 (XEN) HVM d92v0 save: TSC_ADJUST Sep 13 12:14:20.639523 (XEN) HVM d92v1 save: TSC_ADJUST Sep 13 12:14:20.639541 (XEN) HVM d92v0 save: CPU_MSR Sep 13 12:14:20.639552 (XEN) HVM d92v1 save: CPU_MSR Sep 13 12:14:20.639561 (XEN) HVM restore d93: CPU 0 Sep 13 12:14:20.651521 (XEN) HVM restore d93: CPU 1 Sep 13 12:14:20.651538 (XEN) HVM restore d93: PIC 0 Sep 13 12:14:20.651548 (XEN) HVM restore d93: PIC 1 Sep 13 12:14:20.651558 (XEN) HVM restore d93: IOAPIC 0 Sep 13 12:14:20.663521 (XEN) HVM restore d93: LAPIC 0 Sep 13 12:14:20.663539 (XEN) HVM restore d93: LAPIC 1 Sep 13 12:14:20.663559 (XEN) HVM restore d93: LAPIC_REGS 0 Sep 13 12:14:20.675519 (XEN) HVM restore d93: LAPIC_REGS 1 Sep 13 12:14:20.675538 (XEN) HVM restore d93: PCI_IRQ 0 Sep 13 12:14:20.675549 (XEN) HVM restore d93: ISA_IRQ 0 Sep 13 12:14:20.675559 (XEN) HVM restore d93: PCI_LINK 0 Sep 13 12:14:20.687520 (XEN) HVM restore d93: PIT 0 Sep 13 12:14:20.687538 (XEN) HVM restore d93: RTC 0 Sep 13 12:14:20.687549 (XEN) HVM restore d93: HPET 0 Sep 13 12:14:20.687558 (XEN) HVM restore d93: PMTIMER 0 Sep 13 12:14:20.699524 (XEN) HVM restore d93: MTRR 0 Sep 13 12:14:20.699542 (XEN) HVM restore d93: MTRR 1 Sep 13 12:14:20.699552 (XEN) HVM restore d93: CPU_XSAVE 0 Sep 13 12:14:20.711517 (XEN) HVM restore d93: CPU_XSAVE 1 Sep 13 12:14:20.711536 (XEN) HVM restore d93: VMCE_VCPU 0 Sep 13 12:14:20.711547 (XEN) HVM restore d93: VMCE_VCPU 1 Sep 13 12:14:20.711557 (XEN) HVM restore d93: TSC_ADJUST 0 Sep 13 12:14:20.723497 (XEN) HVM restore d93: TSC_ADJUST 1 Sep 13 12:14:20.723516 [ 6144.640360] xenbr0: port 3(vif93.0) entered blocking state Sep 13 12:14:21.695523 [ 6144.640589] xenbr0: port 3(vif93.0) entered disabled state Sep 13 12:14:21.707494 [ 6144.640952] device vif93.0 entered promiscuous mode Sep 13 12:14:21.707515 [ 6144.980862] xenbr0: port 4(vif93.0-emu) entered blocking state Sep 13 12:14:22.031507 [ 6144.981104] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 13 12:14:22.043524 [ 6144.981494] device vif93.0-emu entered promiscuous mode Sep 13 12:14:22.043545 [ 6144.991896] xenbr0: port 4(vif93.0-emu) entered blocking state Sep 13 12:14:22.055529 [ 6144.992102] xenbr0: port 4(vif93.0-emu) entered forwarding state Sep 13 12:14:22.067474 (XEN) Dom93 callback via changed to Direct Vector 0x93 Sep 13 12:14:22.103522 [ 6145.050381] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 13 12:14:22.115515 [ 6145.050845] device vif93.0-emu left promiscuous mode Sep 13 12:14:22.115536 [ 6145.051043] xenbr0: port 4(vif93.0-emu) entered disabled state Sep 13 12:14:22.127474 (XEN) common/grant_table.c:1909:d93v0 Expanding d93 grant table from 1 to 6 frames Sep 13 12:14:22.139528 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 0 changed 0 -> 0 Sep 13 12:14:22.151516 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 1 changed 0 -> 0 Sep 13 12:14:22.151538 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 2 changed 0 -> 0 Sep 13 12:14:22.163520 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 3 changed 0 -> 0 Sep 13 12:14:22.163542 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 0 changed 0 -> 0 Sep 13 12:14:22.175520 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 1 changed 0 -> 0 Sep 13 12:14:22.175542 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 2 changed 0 -> 0 Sep 13 12:14:22.187522 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 3 changed 0 -> 0 Sep 13 12:14:22.187543 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 0 changed 0 -> 0 Sep 13 12:14:22.199521 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 1 changed 0 -> 0 Sep 13 12:14:22.199543 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 2 changed 0 -> 0 Sep 13 12:14:22.211521 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 3 changed 0 -> 0 Sep 13 12:14:22.211543 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 0 changed 0 -> 0 Sep 13 12:14:22.223519 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 1 changed 0 -> 0 Sep 13 12:14:22.223540 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 2 changed 0 -> 0 Sep 13 12:14:22.235524 (XEN) arch/x86/hvm/irq.c:368: Dom93 PCI link 3 changed 0 -> 0 Sep 13 12:14:22.235545 [ 6145.184864] xenbr0: port 2(vif92.0) entered disabled state Sep 13 12:14:22.247523 [ 6145.185734] device vif92.0 left promiscuous mode Sep 13 12:14:22.247544 [ 6145.185929] xenbr0: port 2(vif92.0) entered disabled state Sep 13 12:14:22.259490 [ 6145.877555] xen-blkback: backend/vbd/93/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:14:22.931521 [ 6145.908281] vif vif-93-0 vif93.0: Guest Rx ready Sep 13 12:14:22.967522 [ 6145.908932] IPv6: ADDRCONF(NETDEV_CHANGE): vif93.0: link becomes ready Sep 13 12:14:22.967545 [ 6145.909216] xenbr0: port 3(vif93.0) entered blocking state Sep 13 12:14:22.979518 [ 6145.909434] xenbr0: port 3(vif93.0) entered forwarding state Sep 13 12:14:22.979541 (XEN) HVM d93v0 save: CPU Sep 13 12:14:34.859487 (XEN) HVM d93v1 save: CPU Sep 13 12:14:34.871521 (XEN) HVM d93 save: PIC Sep 13 12:14:34.871539 (XEN) HVM d93 save: IOAPIC Sep 13 12:14:34.871550 (XEN) HVM d93v0 save: LAPIC Sep 13 12:14:34.871560 (XEN) HVM d93v1 save: LAPIC Sep 13 12:14:34.883522 (XEN) HVM d93v0 save: LAPIC_REGS Sep 13 12:14:34.883542 (XEN) HVM d93v1 save: LAPIC_REGS Sep 13 12:14:34.883553 (XEN) HVM d93 save: PCI_IRQ Sep 13 12:14:34.883564 (XEN) HVM d93 save: ISA_IRQ Sep 13 12:14:34.895519 (XEN) HVM d93 save: PCI_LINK Sep 13 12:14:34.895538 (XEN) HVM d93 save: PIT Sep 13 12:14:34.895549 (XEN) HVM d93 save: RTC Sep 13 12:14:34.895558 (XEN) HVM d93 save: HPET Sep 13 12:14:34.895568 (XEN) HVM d93 save: PMTIMER Sep 13 12:14:34.907522 (XEN) HVM d93v0 save: MTRR Sep 13 12:14:34.907540 (XEN) HVM d93v1 save: MTRR Sep 13 12:14:34.907551 (XEN) HVM d93 save: VIRIDIAN_DOMAIN Sep 13 12:14:34.907562 (XEN) HVM d93v0 save: CPU_XSAVE Sep 13 12:14:34.919521 (XEN) HVM d93v1 save: CPU_XSAVE Sep 13 12:14:34.919540 (XEN) HVM d93v0 save: VIRIDIAN_VCPU Sep 13 12:14:34.919552 (XEN) HVM d93v1 save: VIRIDIAN_VCPU Sep 13 12:14:34.931521 (XEN) HVM d93v0 save: VMCE_VCPU Sep 13 12:14:34.931540 (XEN) HVM d93v1 save: VMCE_VCPU Sep 13 12:14:34.931551 (XEN) HVM d93v0 save: TSC_ADJUST Sep 13 12:14:34.931562 (XEN) HVM d93v1 save: TSC_ADJUST Sep 13 12:14:34.943520 (XEN) HVM d93v0 save: CPU_MSR Sep 13 12:14:34.943539 (XEN) HVM d93v1 save: CPU_MSR Sep 13 12:14:34.943550 (XEN) HVM restore d94: CPU 0 Sep 13 12:14:34.943560 (XEN) HVM restore d94: CPU 1 Sep 13 12:14:34.955531 (XEN) HVM restore d94: PIC 0 Sep 13 12:14:34.955549 (XEN) HVM restore d94: PIC 1 Sep 13 12:14:34.955560 (XEN) HVM restore d94: IOAPIC 0 Sep 13 12:14:34.967516 (XEN) HVM restore d94: LAPIC 0 Sep 13 12:14:34.967535 (XEN) HVM restore d94: LAPIC 1 Sep 13 12:14:34.967547 (XEN) HVM restore d94: LAPIC_REGS 0 Sep 13 12:14:34.967558 (XEN) HVM restore d94: LAPIC_REGS 1 Sep 13 12:14:34.979520 (XEN) HVM restore d94: PCI_IRQ 0 Sep 13 12:14:34.979539 (XEN) HVM restore d94: ISA_IRQ 0 Sep 13 12:14:34.979551 (XEN) HVM restore d94: PCI_LINK 0 Sep 13 12:14:34.991516 (XEN) HVM restore d94: PIT 0 Sep 13 12:14:34.991535 (XEN) HVM restore d94: RTC 0 Sep 13 12:14:34.991547 (XEN) HVM restore d94: HPET 0 Sep 13 12:14:34.991557 (XEN) HVM restore d94: PMTIMER 0 Sep 13 12:14:35.003518 (XEN) HVM restore d94: MTRR 0 Sep 13 12:14:35.003537 (XEN) HVM restore d94: MTRR 1 Sep 13 12:14:35.003548 (XEN) HVM restore d94: CPU_XSAVE 0 Sep 13 12:14:35.003559 (XEN) HVM restore d94: CPU_XSAVE 1 Sep 13 12:14:35.015522 (XEN) HVM restore d94: VMCE_VCPU 0 Sep 13 12:14:35.015541 (XEN) HVM restore d94: VMCE_VCPU 1 Sep 13 12:14:35.015553 (XEN) HVM restore d94: TSC_ADJUST 0 Sep 13 12:14:35.027486 (XEN) HVM restore d94: TSC_ADJUST 1 Sep 13 12:14:35.027506 [ 6158.929494] xenbr0: port 2(vif94.0) entered blocking state Sep 13 12:14:35.987524 [ 6158.929732] xenbr0: port 2(vif94.0) entered disabled state Sep 13 12:14:35.987546 [ 6158.930095] device vif94.0 entered promiscuous mode Sep 13 12:14:35.999489 [ 6159.273840] xenbr0: port 4(vif94.0-emu) entered blocking state Sep 13 12:14:36.335519 [ 6159.274075] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 13 12:14:36.335542 [ 6159.274459] device vif94.0-emu entered promiscuous mode Sep 13 12:14:36.347518 [ 6159.285077] xenbr0: port 4(vif94.0-emu) entered blocking state Sep 13 12:14:36.347542 [ 6159.285307] xenbr0: port 4(vif94.0-emu) entered forwarding state Sep 13 12:14:36.359482 (XEN) Dom94 callback via changed to Direct Vector 0x93 Sep 13 12:14:36.395519 [ 6159.343982] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 13 12:14:36.407519 [ 6159.353774] device vif94.0-emu left promiscuous mode Sep 13 12:14:36.407541 [ 6159.353973] xenbr0: port 4(vif94.0-emu) entered disabled state Sep 13 12:14:36.419481 (XEN) common/grant_table.c:1909:d94v0 Expanding d94 grant table from 1 to 6 frames Sep 13 12:14:36.431529 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 0 changed 0 -> 0 Sep 13 12:14:36.443526 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 1 changed 0 -> 0 Sep 13 12:14:36.443547 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 2 changed 0 -> 0 Sep 13 12:14:36.455525 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 3 changed 0 -> 0 Sep 13 12:14:36.455546 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 0 changed 0 -> 0 Sep 13 12:14:36.467527 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 1 changed 0 -> 0 Sep 13 12:14:36.467548 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 2 changed 0 -> 0 Sep 13 12:14:36.479526 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 3 changed 0 -> 0 Sep 13 12:14:36.491516 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 0 changed 0 -> 0 Sep 13 12:14:36.491539 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 1 changed 0 -> 0 Sep 13 12:14:36.503517 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 2 changed 0 -> 0 Sep 13 12:14:36.503540 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 3 changed 0 -> 0 Sep 13 12:14:36.515520 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 0 changed 0 -> 0 Sep 13 12:14:36.515542 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 1 changed 0 -> 0 Sep 13 12:14:36.527519 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 2 changed 0 -> 0 Sep 13 12:14:36.527541 (XEN) arch/x86/hvm/irq.c:368: Dom94 PCI link 3 changed 0 -> 0 Sep 13 12:14:36.539479 [ 6159.498934] xenbr0: port 3(vif93.0) entered disabled state Sep 13 12:14:36.551515 [ 6159.499653] device vif93.0 left promiscuous mode Sep 13 12:14:36.563508 [ 6159.499875] xenbr0: port 3(vif93.0) entered disabled state Sep 13 12:14:36.563530 [ 6160.175527] xen-blkback: backend/vbd/94/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:14:37.235494 [ 6160.209556] vif vif-94-0 vif94.0: Guest Rx ready Sep 13 12:14:37.259498 [ 6160.210116] IPv6: ADDRCONF(NETDEV_CHANGE): vif94.0: link becomes ready Sep 13 12:14:37.271525 [ 6160.210432] xenbr0: port 2(vif94.0) entered blocking state Sep 13 12:14:37.283497 [ 6160.210620] xenbr0: port 2(vif94.0) entered forwarding state Sep 13 12:14:37.283519 (XEN) HVM d94v0 save: CPU Sep 13 12:14:49.235404 (XEN) HVM d94v1 save: CPU Sep 13 12:14:49.235422 (XEN) HVM d94 save: PIC Sep 13 12:14:49.235432 (XEN) HVM d94 save: IOAPIC Sep 13 12:14:49.247410 (XEN) HVM d94v0 save: LAPIC Sep 13 12:14:49.247428 (XEN) HVM d94v1 save: LAPIC Sep 13 12:14:49.247439 (XEN) HVM d94v0 save: LAPIC_REGS Sep 13 12:14:49.247449 (XEN) HVM d94v1 save: LAPIC_REGS Sep 13 12:14:49.259411 (XEN) HVM d94 save: PCI_IRQ Sep 13 12:14:49.259429 (XEN) HVM d94 save: ISA_IRQ Sep 13 12:14:49.259439 (XEN) HVM d94 save: PCI_LINK Sep 13 12:14:49.259449 (XEN) HVM d94 save: PIT Sep 13 12:14:49.271415 (XEN) HVM d94 save: RTC Sep 13 12:14:49.271432 (XEN) HVM d94 save: HPET Sep 13 12:14:49.271442 (XEN) HVM d94 save: PMTIMER Sep 13 12:14:49.271452 (XEN) HVM d94v0 save: MTRR Sep 13 12:14:49.271461 (XEN) HVM d94v1 save: MTRR Sep 13 12:14:49.283413 (XEN) HVM d94 save: VIRIDIAN_DOMAIN Sep 13 12:14:49.283432 (XEN) HVM d94v0 save: CPU_XSAVE Sep 13 12:14:49.283443 (XEN) HVM d94v1 save: CPU_XSAVE Sep 13 12:14:49.295410 (XEN) HVM d94v0 save: VIRIDIAN_VCPU Sep 13 12:14:49.295429 (XEN) HVM d94v1 save: VIRIDIAN_VCPU Sep 13 12:14:49.295440 (XEN) HVM d94v0 save: VMCE_VCPU Sep 13 12:14:49.295450 (XEN) HVM d94v1 save: VMCE_VCPU Sep 13 12:14:49.307413 (XEN) HVM d94v0 save: TSC_ADJUST Sep 13 12:14:49.307431 (XEN) HVM d94v1 save: TSC_ADJUST Sep 13 12:14:49.307442 (XEN) HVM d94v0 save: CPU_MSR Sep 13 12:14:49.307451 (XEN) HVM d94v1 save: CPU_MSR Sep 13 12:14:49.319414 (XEN) HVM restore d95: CPU 0 Sep 13 12:14:49.319431 (XEN) HVM restore d95: CPU 1 Sep 13 12:14:49.319441 (XEN) HVM restore d95: PIC 0 Sep 13 12:14:49.319451 (XEN) HVM restore d95: PIC 1 Sep 13 12:14:49.331413 (XEN) HVM restore d95: IOAPIC 0 Sep 13 12:14:49.331431 (XEN) HVM restore d95: LAPIC 0 Sep 13 12:14:49.331441 (XEN) HVM restore d95: LAPIC 1 Sep 13 12:14:49.343412 (XEN) HVM restore d95: LAPIC_REGS 0 Sep 13 12:14:49.343439 (XEN) HVM restore d95: LAPIC_REGS 1 Sep 13 12:14:49.343451 (XEN) HVM restore d95: PCI_IRQ 0 Sep 13 12:14:49.343461 (XEN) HVM restore d95: ISA_IRQ 0 Sep 13 12:14:49.355413 (XEN) HVM restore d95: PCI_LINK 0 Sep 13 12:14:49.355431 (XEN) HVM restore d95: PIT 0 Sep 13 12:14:49.355441 (XEN) HVM restore d95: RTC 0 Sep 13 12:14:49.355451 (XEN) HVM restore d95: HPET 0 Sep 13 12:14:49.367415 (XEN) HVM restore d95: PMTIMER 0 Sep 13 12:14:49.367433 (XEN) HVM restore d95: MTRR 0 Sep 13 12:14:49.367444 (XEN) HVM restore d95: MTRR 1 Sep 13 12:14:49.379409 (XEN) HVM restore d95: CPU_XSAVE 0 Sep 13 12:14:49.379429 (XEN) HVM restore d95: CPU_XSAVE 1 Sep 13 12:14:49.379440 (XEN) HVM restore d95: VMCE_VCPU 0 Sep 13 12:14:49.379450 (XEN) HVM restore d95: VMCE_VCPU 1 Sep 13 12:14:49.391399 (XEN) HVM restore d95: TSC_ADJUST 0 Sep 13 12:14:49.391418 (XEN) HVM restore d95: TSC_ADJUST 1 Sep 13 12:14:49.391429 [ 6173.321023] xenbr0: port 3(vif95.0) entered blocking state Sep 13 12:14:50.375418 [ 6173.321256] xenbr0: port 3(vif95.0) entered disabled state Sep 13 12:14:50.395744 [ 6173.321630] device vif95.0 entered promiscuous mode Sep 13 12:14:50.395772 [ 6173.661851] xenbr0: port 4(vif95.0-emu) entered blocking state Sep 13 12:14:50.723412 [ 6173.662087] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 13 12:14:50.723435 [ 6173.662478] device vif95.0-emu entered promiscuous mode Sep 13 12:14:50.735412 [ 6173.673104] xenbr0: port 4(vif95.0-emu) entered blocking state Sep 13 12:14:50.735435 [ 6173.673320] xenbr0: port 4(vif95.0-emu) entered forwarding state Sep 13 12:14:50.747377 (XEN) Dom95 callback via changed to Direct Vector 0x93 Sep 13 12:14:50.783410 [ 6173.730948] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 13 12:14:50.795386 [ 6173.731438] device vif95.0-emu left promiscuous mode Sep 13 12:14:50.795407 [ 6173.731625] xenbr0: port 4(vif95.0-emu) entered disabled state Sep 13 12:14:50.807372 (XEN) common/grant_table.c:1909:d95v0 Expanding d95 grant table from 1 to 6 frames Sep 13 12:14:50.819413 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 0 changed 0 -> 0 Sep 13 12:14:50.831415 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 1 changed 0 -> 0 Sep 13 12:14:50.831436 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 2 changed 0 -> 0 Sep 13 12:14:50.843417 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 3 changed 0 -> 0 Sep 13 12:14:50.843438 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 0 changed 0 -> 0 Sep 13 12:14:50.855416 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 1 changed 0 -> 0 Sep 13 12:14:50.855437 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 2 changed 0 -> 0 Sep 13 12:14:50.867419 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 3 changed 0 -> 0 Sep 13 12:14:50.867440 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 0 changed 0 -> 0 Sep 13 12:14:50.879420 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 1 changed 0 -> 0 Sep 13 12:14:50.879441 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 2 changed 0 -> 0 Sep 13 12:14:50.891424 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 3 changed 0 -> 0 Sep 13 12:14:50.903413 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 0 changed 0 -> 0 Sep 13 12:14:50.903436 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 1 changed 0 -> 0 Sep 13 12:14:50.915415 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 2 changed 0 -> 0 Sep 13 12:14:50.915438 (XEN) arch/x86/hvm/irq.c:368: Dom95 PCI link 3 changed 0 -> 0 Sep 13 12:14:50.927361 [ 6173.888828] xenbr0: port 2(vif94.0) entered disabled state Sep 13 12:14:50.939394 [ 6173.889291] device vif94.0 left promiscuous mode Sep 13 12:14:50.951411 [ 6173.889443] xenbr0: port 2(vif94.0) entered disabled state Sep 13 12:14:50.951432 [ 6174.595442] xen-blkback: backend/vbd/95/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:14:51.659362 [ 6174.628987] vif vif-95-0 vif95.0: Guest Rx ready Sep 13 12:14:51.683414 [ 6174.629621] IPv6: ADDRCONF(NETDEV_CHANGE): vif95.0: link becomes ready Sep 13 12:14:51.695410 [ 6174.629907] xenbr0: port 3(vif95.0) entered blocking state Sep 13 12:14:51.695432 [ 6174.630089] xenbr0: port 3(vif95.0) entered forwarding state Sep 13 12:14:51.707385 (XEN) HVM d95v0 save: CPU Sep 13 12:15:02.979405 (XEN) HVM d95v1 save: CPU Sep 13 12:15:02.979424 (XEN) HVM d95 save: PIC Sep 13 12:15:02.979434 (XEN) HVM d95 save: IOAPIC Sep 13 12:15:02.991411 (XEN) HVM d95v0 save: LAPIC Sep 13 12:15:02.991429 (XEN) HVM d95v1 save: LAPIC Sep 13 12:15:02.991440 (XEN) HVM d95v0 save: LAPIC_REGS Sep 13 12:15:02.991450 (XEN) HVM d95v1 save: LAPIC_REGS Sep 13 12:15:03.003411 (XEN) HVM d95 save: PCI_IRQ Sep 13 12:15:03.003429 (XEN) HVM d95 save: ISA_IRQ Sep 13 12:15:03.003440 (XEN) HVM d95 save: PCI_LINK Sep 13 12:15:03.003449 (XEN) HVM d95 save: PIT Sep 13 12:15:03.015413 (XEN) HVM d95 save: RTC Sep 13 12:15:03.015431 (XEN) HVM d95 save: HPET Sep 13 12:15:03.015441 (XEN) HVM d95 save: PMTIMER Sep 13 12:15:03.015451 (XEN) HVM d95v0 save: MTRR Sep 13 12:15:03.015460 (XEN) HVM d95v1 save: MTRR Sep 13 12:15:03.027413 (XEN) HVM d95 save: VIRIDIAN_DOMAIN Sep 13 12:15:03.027432 (XEN) HVM d95v0 save: CPU_XSAVE Sep 13 12:15:03.027443 (XEN) HVM d95v1 save: CPU_XSAVE Sep 13 12:15:03.027453 (XEN) HVM d95v0 save: VIRIDIAN_VCPU Sep 13 12:15:03.039416 (XEN) HVM d95v1 save: VIRIDIAN_VCPU Sep 13 12:15:03.039434 (XEN) HVM d95v0 save: VMCE_VCPU Sep 13 12:15:03.039445 (XEN) HVM d95v1 save: VMCE_VCPU Sep 13 12:15:03.051412 (XEN) HVM d95v0 save: TSC_ADJUST Sep 13 12:15:03.051431 (XEN) HVM d95v1 save: TSC_ADJUST Sep 13 12:15:03.051442 (XEN) HVM d95v0 save: CPU_MSR Sep 13 12:15:03.051451 (XEN) HVM d95v1 save: CPU_MSR Sep 13 12:15:03.063413 (XEN) HVM restore d96: CPU 0 Sep 13 12:15:03.063431 (XEN) HVM restore d96: CPU 1 Sep 13 12:15:03.063441 (XEN) HVM restore d96: PIC 0 Sep 13 12:15:03.063451 (XEN) HVM restore d96: PIC 1 Sep 13 12:15:03.075414 (XEN) HVM restore d96: IOAPIC 0 Sep 13 12:15:03.075432 (XEN) HVM restore d96: LAPIC 0 Sep 13 12:15:03.075443 (XEN) HVM restore d96: LAPIC 1 Sep 13 12:15:03.075452 (XEN) HVM restore d96: LAPIC_REGS 0 Sep 13 12:15:03.087415 (XEN) HVM restore d96: LAPIC_REGS 1 Sep 13 12:15:03.087433 (XEN) HVM restore d96: PCI_IRQ 0 Sep 13 12:15:03.087444 (XEN) HVM restore d96: ISA_IRQ 0 Sep 13 12:15:03.099412 (XEN) HVM restore d96: PCI_LINK 0 Sep 13 12:15:03.099431 (XEN) HVM restore d96: PIT 0 Sep 13 12:15:03.099442 (XEN) HVM restore d96: RTC 0 Sep 13 12:15:03.099451 (XEN) HVM restore d96: HPET 0 Sep 13 12:15:03.111414 (XEN) HVM restore d96: PMTIMER 0 Sep 13 12:15:03.111433 (XEN) HVM restore d96: MTRR 0 Sep 13 12:15:03.111443 (XEN) HVM restore d96: MTRR 1 Sep 13 12:15:03.111453 (XEN) HVM restore d96: CPU_XSAVE 0 Sep 13 12:15:03.123415 (XEN) HVM restore d96: CPU_XSAVE 1 Sep 13 12:15:03.123433 (XEN) HVM restore d96: VMCE_VCPU 0 Sep 13 12:15:03.123444 (XEN) HVM restore d96: VMCE_VCPU 1 Sep 13 12:15:03.135400 (XEN) HVM restore d96: TSC_ADJUST 0 Sep 13 12:15:03.135419 (XEN) HVM restore d96: TSC_ADJUST 1 Sep 13 12:15:03.135430 [ 6187.054264] xenbr0: port 2(vif96.0) entered blocking state Sep 13 12:15:04.107405 [ 6187.054527] xenbr0: port 2(vif96.0) entered disabled state Sep 13 12:15:04.119403 [ 6187.054867] device vif96.0 entered promiscuous mode Sep 13 12:15:04.119424 [ 6187.392760] xenbr0: port 4(vif96.0-emu) entered blocking state Sep 13 12:15:04.455412 [ 6187.393002] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 13 12:15:04.455436 [ 6187.393394] device vif96.0-emu entered promiscuous mode Sep 13 12:15:04.467410 [ 6187.403912] xenbr0: port 4(vif96.0-emu) entered blocking state Sep 13 12:15:04.467433 [ 6187.404123] xenbr0: port 4(vif96.0-emu) entered forwarding state Sep 13 12:15:04.479371 (XEN) Dom96 callback via changed to Direct Vector 0x93 Sep 13 12:15:04.515412 [ 6187.462893] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 13 12:15:04.527412 [ 6187.463315] device vif96.0-emu left promiscuous mode Sep 13 12:15:04.527433 [ 6187.463533] xenbr0: port 4(vif96.0-emu) entered disabled state Sep 13 12:15:04.539372 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 1 to 6 frames Sep 13 12:15:04.563413 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 0 changed 0 -> 0 Sep 13 12:15:04.563443 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 1 changed 0 -> 0 Sep 13 12:15:04.575412 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 2 changed 0 -> 0 Sep 13 12:15:04.575434 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 3 changed 0 -> 0 Sep 13 12:15:04.587412 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 0 changed 0 -> 0 Sep 13 12:15:04.587434 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 1 changed 0 -> 0 Sep 13 12:15:04.599412 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 2 changed 0 -> 0 Sep 13 12:15:04.599434 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 3 changed 0 -> 0 Sep 13 12:15:04.611414 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 0 changed 0 -> 0 Sep 13 12:15:04.611435 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 1 changed 0 -> 0 Sep 13 12:15:04.623413 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 2 changed 0 -> 0 Sep 13 12:15:04.623435 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 3 changed 0 -> 0 Sep 13 12:15:04.635415 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 0 changed 0 -> 0 Sep 13 12:15:04.635437 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 1 changed 0 -> 0 Sep 13 12:15:04.647418 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 2 changed 0 -> 0 Sep 13 12:15:04.647440 (XEN) arch/x86/hvm/irq.c:368: Dom96 PCI link 3 changed 0 -> 0 Sep 13 12:15:04.659390 [ 6187.612815] xenbr0: port 3(vif95.0) entered disabled state Sep 13 12:15:04.671415 [ 6187.613496] device vif95.0 left promiscuous mode Sep 13 12:15:04.671435 [ 6187.613695] xenbr0: port 3(vif95.0) entered disabled state Sep 13 12:15:04.683386 [ 6188.283950] xen-blkback: backend/vbd/96/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:15:05.343389 [ 6188.321214] vif vif-96-0 vif96.0: Guest Rx ready Sep 13 12:15:05.379412 [ 6188.321724] IPv6: ADDRCONF(NETDEV_CHANGE): vif96.0: link becomes ready Sep 13 12:15:05.379436 [ 6188.322012] xenbr0: port 2(vif96.0) entered blocking state Sep 13 12:15:05.391415 [ 6188.322196] xenbr0: port 2(vif96.0) entered forwarding state Sep 13 12:15:05.391437 (XEN) common/grant_table.c:1909:d96v0 Expanding d96 grant table from 6 to 7 frames Sep 13 12:15:10.683411 [ 6213.343075] xenbr0: port 2(vif96.0) entered disabled state Sep 13 12:15:30.403378 [ 6213.440600] xenbr0: port 2(vif96.0) entered disabled state Sep 13 12:15:30.499416 [ 6213.441484] device vif96.0 left promiscuous mode Sep 13 12:15:30.499437 [ 6213.441740] xenbr0: port 2(vif96.0) entered disabled state Sep 13 12:15:30.511378 (XEN) HVM d97v0 save: CPU Sep 13 12:15:58.459402 (XEN) HVM d97v1 save: CPU Sep 13 12:15:58.459420 (XEN) HVM d97 save: PIC Sep 13 12:15:58.459431 (XEN) HVM d97 save: IOAPIC Sep 13 12:15:58.471417 (XEN) HVM d97v0 save: LAPIC Sep 13 12:15:58.471435 (XEN) HVM d97v1 save: LAPIC Sep 13 12:15:58.471446 (XEN) HVM d97v0 save: LAPIC_REGS Sep 13 12:15:58.471457 (XEN) HVM d97v1 save: LAPIC_REGS Sep 13 12:15:58.483412 (XEN) HVM d97 save: PCI_IRQ Sep 13 12:15:58.483430 (XEN) HVM d97 save: ISA_IRQ Sep 13 12:15:58.483441 (XEN) HVM d97 save: PCI_LINK Sep 13 12:15:58.483451 (XEN) HVM d97 save: PIT Sep 13 12:15:58.495414 (XEN) HVM d97 save: RTC Sep 13 12:15:58.495431 (XEN) HVM d97 save: HPET Sep 13 12:15:58.495442 (XEN) HVM d97 save: PMTIMER Sep 13 12:15:58.495452 (XEN) HVM d97v0 save: MTRR Sep 13 12:15:58.507410 (XEN) HVM d97v1 save: MTRR Sep 13 12:15:58.507428 (XEN) HVM d97 save: VIRIDIAN_DOMAIN Sep 13 12:15:58.507441 (XEN) HVM d97v0 save: CPU_XSAVE Sep 13 12:15:58.507452 (XEN) HVM d97v1 save: CPU_XSAVE Sep 13 12:15:58.519413 (XEN) HVM d97v0 save: VIRIDIAN_VCPU Sep 13 12:15:58.519433 (XEN) HVM d97v1 save: VIRIDIAN_VCPU Sep 13 12:15:58.519445 (XEN) HVM d97v0 save: VMCE_VCPU Sep 13 12:15:58.519456 (XEN) HVM d97v1 save: VMCE_VCPU Sep 13 12:15:58.531417 (XEN) HVM d97v0 save: TSC_ADJUST Sep 13 12:15:58.531436 (XEN) HVM d97v1 save: TSC_ADJUST Sep 13 12:15:58.531447 (XEN) HVM d97v0 save: CPU_MSR Sep 13 12:15:58.543389 (XEN) HVM d97v1 save: CPU_MSR Sep 13 12:15:58.543408 (XEN) HVM restore d97: CPU 0 Sep 13 12:15:58.543420 [ 6242.431518] xenbr0: port 2(vif97.0) entered blocking state Sep 13 12:15:59.491429 [ 6242.431762] xenbr0: port 2(vif97.0) entered disabled state Sep 13 12:15:59.491451 [ 6242.432123] device vif97.0 entered promiscuous mode Sep 13 12:15:59.503380 [ 6242.770002] xenbr0: port 3(vif97.0-emu) entered blocking state Sep 13 12:15:59.827418 [ 6242.770252] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 13 12:15:59.839414 [ 6242.770602] device vif97.0-emu entered promiscuous mode Sep 13 12:15:59.839436 [ 6242.781201] xenbr0: port 3(vif97.0-emu) entered blocking state Sep 13 12:15:59.851399 [ 6242.781445] xenbr0: port 3(vif97.0-emu) entered forwarding state Sep 13 12:15:59.851421 (d97) HVM Loader Sep 13 12:15:59.875408 (d97) Detected Xen v4.20-unstable Sep 13 12:15:59.875427 (d97) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:15:59.875440 (d97) System requested SeaBIOS Sep 13 12:15:59.887415 (d97) CPU speed is 1995 MHz Sep 13 12:15:59.887433 (d97) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:15:59.887447 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:15:59.899416 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:15:59.899437 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:15:59.911418 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:15:59.911439 (d97) PCI-ISA link 0 routed to IRQ5 Sep 13 12:15:59.923415 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:15:59.923437 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:15:59.935388 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:15:59.935409 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:15:59.947415 (d97) PCI-ISA link 1 routed to IRQ10 Sep 13 12:15:59.947433 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:15:59.959411 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:15:59.959432 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:15:59.971411 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:15:59.971432 (d97) PCI-ISA link 2 routed to IRQ11 Sep 13 12:15:59.983409 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:15:59.983430 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:15:59.995410 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:15:59.995432 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:16:00.007410 (d97) PCI-ISA link 3 routed to IRQ5 Sep 13 12:16:00.007429 (d97) pci dev 01:2 INTD->IRQ5 Sep 13 12:16:00.007440 (d97) pci dev 01:3 INTA->IRQ10 Sep 13 12:16:00.007451 (d97) pci dev 02:0 INTA->IRQ11 Sep 13 12:16:00.019418 (d97) pci dev 04:0 INTA->IRQ5 Sep 13 12:16:00.019436 (d97) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:16:00.031414 (d97) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:16:00.031435 (d97) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:16:00.031447 (d97) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:16:00.043456 (d97) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:16:00.043475 (d97) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:16:00.055413 (d97) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:16:00.055432 (d97) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:16:00.067413 (d97) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:16:00.067433 (d97) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:16:00.079413 (d97) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:16:00.079433 (d97) Multiprocessor initialisation: Sep 13 12:16:00.079445 (d97) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:16:00.091414 (d97) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:16:00.103410 (d97) Testing HVM environment: Sep 13 12:16:00.103429 (d97) Using scratch memory at 400000 Sep 13 12:16:00.103449 (d97) - REP INSB across page boundaries ... passed Sep 13 12:16:00.115411 (d97) - REP INSW across page boundaries ... passed Sep 13 12:16:00.115431 (d97) - GS base MSRs and SWAPGS ... passed Sep 13 12:16:00.115443 (d97) Passed 3 of 3 tests Sep 13 12:16:00.127412 (d97) Writing SMBIOS tables ... Sep 13 12:16:00.127430 (d97) Loading SeaBIOS ... Sep 13 12:16:00.127441 (d97) Creating MP tables ... Sep 13 12:16:00.127451 (d97) Loading ACPI ... Sep 13 12:16:00.139410 (d97) vm86 TSS at fc100300 Sep 13 12:16:00.139427 (d97) BIOS map: Sep 13 12:16:00.139437 (d97) 10000-100e3: Scratch space Sep 13 12:16:00.139448 (d97) c0000-fffff: Main BIOS Sep 13 12:16:00.139458 (d97) E820 table: Sep 13 12:16:00.151413 (d97) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:16:00.151433 (d97) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:16:00.163412 (d97) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:16:00.163433 (d97) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:16:00.163446 (d97) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:16:00.175414 (d97) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:16:00.175433 (d97) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:16:00.187414 (d97) Invoking SeaBIOS ... Sep 13 12:16:00.187431 (d97) SeaBIOS (version 2424e4c-Xen) Sep 13 12:16:00.187443 (d97) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:16:00.199420 (d97) Sep 13 12:16:00.199434 (d97) Found Xen hypervisor signature at 40000000 Sep 13 12:16:00.211409 (d97) Running on QEMU (i440fx) Sep 13 12:16:00.211428 (d97) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:16:00.223409 (d97) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:16:00.223430 (d97) xen: copy e820... Sep 13 12:16:00.223441 (d97) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:16:00.235414 (d97) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:16:00.235433 (d97) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:16:00.247411 (d97) Detected Xen v4.20-unstable Sep 13 12:16:00.247430 (d97) xen: copy BIOS tables... Sep 13 12:16:00.247441 (d97) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:16:00.259409 (d97) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:16:00.259430 (d97) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:16:00.271409 (d97) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:16:00.271430 (d97) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:16:00.271443 (d97) Using pmtimer, ioport 0xb008 Sep 13 12:16:00.283410 (d97) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:16:00.283430 (d97) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:16:00.283443 (d97) parse_termlist: parse error, skip from 16/27641 Sep 13 12:16:00.295414 (d97) parse_termlist: parse error, skip from 87/6041 Sep 13 12:16:00.295434 (d97) Scan for VGA option rom Sep 13 12:16:00.307383 (d97) Running option rom at c000:0003 Sep 13 12:16:00.307402 (d97) pmm call arg1=0 Sep 13 12:16:00.475381 (d97) Turning on vga text mode console Sep 13 12:16:00.487364 (d97) SeaBIOS (version 2424e4c-Xen) Sep 13 12:16:00.583378 (d97) Machine UUID 83be1a4a-c19d-44d1-9962-9a6ae4b891f9 Sep 13 12:16:00.595404 (d97) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:16:00.607416 (d97) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:16:00.607437 (d97) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:16:00.607451 (d97) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:16:00.619403 (d97) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:16:00.631406 (d97) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:16:00.631429 (d97) Searching bootorder for: HALT Sep 13 12:16:00.631441 (d97) Found 0 lpt ports Sep 13 12:16:00.643389 (d97) Found 1 serial ports Sep 13 12:16:00.643407 (d97) PS2 keyboard initialized Sep 13 12:16:00.643418 (d97) All threads complete. Sep 13 12:16:00.703390 (d97) Scan for option roms Sep 13 12:16:00.703408 (d97) Running option rom at c980:0003 Sep 13 12:16:00.727349 (d97) pmm call arg1=1 Sep 13 12:16:00.739388 (d97) pmm call arg1=0 Sep 13 12:16:00.739407 (d97) pmm call arg1=1 Sep 13 12:16:00.739416 (d97) pmm call arg1=0 Sep 13 12:16:00.739425 (d97) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:16:00.763400 (d97) Sep 13 12:16:00.763415 (d97) Press ESC for boot menu. Sep 13 12:16:00.763426 (d97) Sep 13 12:16:00.775359 (d97) Searching bootorder for: HALT Sep 13 12:16:03.331417 (d97) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:16:03.343414 (d97) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:16:03.343435 (d97) Returned 16773120 bytes of ZoneHigh Sep 13 12:16:03.343448 (d97) e820 map has 7 items: Sep 13 12:16:03.355412 (d97) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:16:03.355432 (d97) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:16:03.367409 (d97) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:16:03.367429 (d97) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:16:03.379410 (d97) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:16:03.379431 (d97) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:16:03.391407 (d97) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:16:03.391428 (d97) enter handle_19: Sep 13 12:16:03.391439 (d97) NULL Sep 13 12:16:03.391447 (d97) Booting from Hard Disk... Sep 13 12:16:03.403375 (d97) Booting from 0000:7c00 Sep 13 12:16:03.403393 (XEN) Dom97 callback via changed to Direct Vector 0x93 Sep 13 12:16:24.247365 [ 6267.211921] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 13 12:16:24.271418 [ 6267.212240] device vif97.0-emu left promiscuous mode Sep 13 12:16:24.271439 [ 6267.212377] xenbr0: port 3(vif97.0-emu) entered disabled state Sep 13 12:16:24.283390 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:16:28.711413 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:16:28.711436 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:16:28.723410 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:16:28.723432 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:16:28.735411 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:16:28.735433 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:16:28.747411 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:16:28.747433 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:16:28.759382 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:16:28.759404 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:16:28.771415 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:16:28.771436 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 0 changed 0 -> 0 Sep 13 12:16:28.783421 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 1 changed 0 -> 0 Sep 13 12:16:28.783442 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 2 changed 0 -> 0 Sep 13 12:16:28.795402 (XEN) arch/x86/hvm/irq.c:368: Dom97 PCI link 3 changed 0 -> 0 Sep 13 12:16:28.795424 [ 6275.682481] xen-blkback: backend/vbd/97/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:16:32.743393 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 1 to 2 frames Sep 13 12:16:32.779356 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 2 to 3 frames Sep 13 12:16:32.935413 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 3 to 4 frames Sep 13 12:16:32.935438 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 4 to 5 frames Sep 13 12:16:32.947419 (XEN) common/grant_table.c:1909:d97v0 Expanding d97 grant table from 5 to 6 frames Sep 13 12:16:32.959375 [ 6275.952128] vif vif-97-0 vif97.0: Guest Rx ready Sep 13 12:16:33.007402 [ 6275.952730] IPv6: ADDRCONF(NETDEV_CHANGE): vif97.0: link becomes ready Sep 13 12:16:33.019421 [ 6275.953037] xenbr0: port 2(vif97.0) entered blocking state Sep 13 12:16:33.019443 [ 6275.953222] xenbr0: port 2(vif97.0) entered forwarding state Sep 13 12:16:33.031387 [ 6314.189558] xenbr0: port 2(vif97.0) entered disabled state Sep 13 12:17:11.251382 [ 6314.280011] xenbr0: port 2(vif97.0) entered disabled state Sep 13 12:17:11.335408 [ 6314.280566] device vif97.0 left promiscuous mode Sep 13 12:17:11.347408 [ 6314.280756] xenbr0: port 2(vif97.0) entered disabled state Sep 13 12:17:11.347431 (XEN) HVM d98v0 save: CPU Sep 13 12:17:38.551385 (XEN) HVM d98v1 save: CPU Sep 13 12:17:38.563409 (XEN) HVM d98 save: PIC Sep 13 12:17:38.563427 (XEN) HVM d98 save: IOAPIC Sep 13 12:17:38.563437 (XEN) HVM d98v0 save: LAPIC Sep 13 12:17:38.563448 (XEN) HVM d98v1 save: LAPIC Sep 13 12:17:38.575410 (XEN) HVM d98v0 save: LAPIC_REGS Sep 13 12:17:38.575429 (XEN) HVM d98v1 save: LAPIC_REGS Sep 13 12:17:38.575441 (XEN) HVM d98 save: PCI_IRQ Sep 13 12:17:38.575452 (XEN) HVM d98 save: ISA_IRQ Sep 13 12:17:38.587411 (XEN) HVM d98 save: PCI_LINK Sep 13 12:17:38.587430 (XEN) HVM d98 save: PIT Sep 13 12:17:38.587440 (XEN) HVM d98 save: RTC Sep 13 12:17:38.587450 (XEN) HVM d98 save: HPET Sep 13 12:17:38.599412 (XEN) HVM d98 save: PMTIMER Sep 13 12:17:38.599431 (XEN) HVM d98v0 save: MTRR Sep 13 12:17:38.599442 (XEN) HVM d98v1 save: MTRR Sep 13 12:17:38.599453 (XEN) HVM d98 save: VIRIDIAN_DOMAIN Sep 13 12:17:38.599464 (XEN) HVM d98v0 save: CPU_XSAVE Sep 13 12:17:38.611417 (XEN) HVM d98v1 save: CPU_XSAVE Sep 13 12:17:38.611435 (XEN) HVM d98v0 save: VIRIDIAN_VCPU Sep 13 12:17:38.611447 (XEN) HVM d98v1 save: VIRIDIAN_VCPU Sep 13 12:17:38.623413 (XEN) HVM d98v0 save: VMCE_VCPU Sep 13 12:17:38.623432 (XEN) HVM d98v1 save: VMCE_VCPU Sep 13 12:17:38.623444 (XEN) HVM d98v0 save: TSC_ADJUST Sep 13 12:17:38.623454 (XEN) HVM d98v1 save: TSC_ADJUST Sep 13 12:17:38.635415 (XEN) HVM d98v0 save: CPU_MSR Sep 13 12:17:38.635433 (XEN) HVM d98v1 save: CPU_MSR Sep 13 12:17:38.635445 (XEN) HVM restore d98: CPU 0 Sep 13 12:17:38.635455 [ 6342.527219] xenbr0: port 2(vif98.0) entered blocking state Sep 13 12:17:39.583410 [ 6342.527482] xenbr0: port 2(vif98.0) entered disabled state Sep 13 12:17:39.595403 [ 6342.527812] device vif98.0 entered promiscuous mode Sep 13 12:17:39.595424 [ 6342.863909] xenbr0: port 3(vif98.0-emu) entered blocking state Sep 13 12:17:39.919402 [ 6342.864145] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 13 12:17:39.931418 [ 6342.864521] device vif98.0-emu entered promiscuous mode Sep 13 12:17:39.931440 [ 6342.874870] xenbr0: port 3(vif98.0-emu) entered blocking state Sep 13 12:17:39.943419 [ 6342.875073] xenbr0: port 3(vif98.0-emu) entered forwarding state Sep 13 12:17:39.955364 (d98) HVM Loader Sep 13 12:17:39.967394 (d98) Detected Xen v4.20-unstable Sep 13 12:17:39.967413 (d98) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:17:39.979424 (d98) System requested SeaBIOS Sep 13 12:17:39.979442 (d98) CPU speed is 1995 MHz Sep 13 12:17:39.979453 (d98) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:17:39.991426 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:17:39.991449 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:17:40.003418 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:17:40.003440 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:17:40.015421 (d98) PCI-ISA link 0 routed to IRQ5 Sep 13 12:17:40.015440 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:17:40.027412 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:17:40.027435 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:17:40.039412 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:17:40.039435 (d98) PCI-ISA link 1 routed to IRQ10 Sep 13 12:17:40.039447 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:17:40.051422 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:17:40.063419 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:17:40.063443 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:17:40.075410 (d98) PCI-ISA link 2 routed to IRQ11 Sep 13 12:17:40.075429 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:17:40.075444 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:17:40.087413 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:17:40.087435 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:17:40.099417 (d98) PCI-ISA link 3 routed to IRQ5 Sep 13 12:17:40.099435 (d98) pci dev 01:2 INTD->IRQ5 Sep 13 12:17:40.099446 (d98) pci dev 01:3 INTA->IRQ10 Sep 13 12:17:40.111414 (d98) pci dev 02:0 INTA->IRQ11 Sep 13 12:17:40.111432 (d98) pci dev 04:0 INTA->IRQ5 Sep 13 12:17:40.111442 (d98) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:17:40.123416 (d98) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:17:40.123435 (d98) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:17:40.135413 (d98) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:17:40.135433 (d98) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:17:40.147416 (d98) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:17:40.147436 (d98) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:17:40.147448 (d98) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:17:40.159415 (d98) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:17:40.159434 (d98) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:17:40.171414 (d98) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:17:40.171433 (d98) Multiprocessor initialisation: Sep 13 12:17:40.183422 (d98) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:17:40.183446 (d98) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:17:40.195417 (d98) Testing HVM environment: Sep 13 12:17:40.195435 (d98) Using scratch memory at 400000 Sep 13 12:17:40.195447 (d98) - REP INSB across page boundaries ... passed Sep 13 12:17:40.207414 (d98) - REP INSW across page boundaries ... passed Sep 13 12:17:40.207434 (d98) - GS base MSRs and SWAPGS ... passed Sep 13 12:17:40.219416 (d98) Passed 3 of 3 tests Sep 13 12:17:40.219433 (d98) Writing SMBIOS tables ... Sep 13 12:17:40.219445 (d98) Loading SeaBIOS ... Sep 13 12:17:40.219454 (d98) Creating MP tables ... Sep 13 12:17:40.231410 (d98) Loading ACPI ... Sep 13 12:17:40.231427 (d98) vm86 TSS at fc100300 Sep 13 12:17:40.231437 (d98) BIOS map: Sep 13 12:17:40.231446 (d98) 10000-100e3: Scratch space Sep 13 12:17:40.231456 (d98) c0000-fffff: Main BIOS Sep 13 12:17:40.243413 (d98) E820 table: Sep 13 12:17:40.243430 (d98) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:17:40.243443 (d98) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:17:40.255411 (d98) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:17:40.255431 (d98) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:17:40.267411 (d98) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:17:40.267431 (d98) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:17:40.279411 (d98) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:17:40.279432 (d98) Invoking SeaBIOS ... Sep 13 12:17:40.279443 (d98) SeaBIOS (version 2424e4c-Xen) Sep 13 12:17:40.291411 (d98) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:17:40.291437 (d98) Sep 13 12:17:40.291446 (d98) Found Xen hypervisor signature at 40000000 Sep 13 12:17:40.303412 (d98) Running on QEMU (i440fx) Sep 13 12:17:40.303430 (d98) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:17:40.315415 (d98) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:17:40.315436 (d98) xen: copy e820... Sep 13 12:17:40.315447 (d98) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:17:40.327427 (d98) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:17:40.327446 (d98) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:17:40.339415 (d98) Detected Xen v4.20-unstable Sep 13 12:17:40.339434 (d98) xen: copy BIOS tables... Sep 13 12:17:40.339445 (d98) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:17:40.351413 (d98) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:17:40.351435 (d98) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:17:40.363412 (d98) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:17:40.363433 (d98) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:17:40.363445 (d98) Using pmtimer, ioport 0xb008 Sep 13 12:17:40.375415 (d98) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:17:40.375435 (d98) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:17:40.387417 (d98) parse_termlist: parse error, skip from 16/27641 Sep 13 12:17:40.387438 (d98) parse_termlist: parse error, skip from 87/6041 Sep 13 12:17:40.387451 (d98) Scan for VGA option rom Sep 13 12:17:40.399387 (d98) Running option rom at c000:0003 Sep 13 12:17:40.399406 (d98) pmm call arg1=0 Sep 13 12:17:40.579385 (d98) Turning on vga text mode console Sep 13 12:17:40.579404 (d98) SeaBIOS (version 2424e4c-Xen) Sep 13 12:17:40.651377 (d98) Machine UUID ba4d00bc-2d62-497d-b980-f4d7b48c1af9 Sep 13 12:17:40.663413 (d98) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:17:40.663431 (d98) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:17:40.675414 (d98) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:17:40.675434 (d98) Searching bootorder for: HALT Sep 13 12:17:40.687412 (d98) Found 0 lpt ports Sep 13 12:17:40.687429 (d98) Found 1 serial ports Sep 13 12:17:40.687440 (d98) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:17:40.687454 (d98) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:17:40.699417 (d98) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:17:40.711376 (d98) PS2 keyboard initialized Sep 13 12:17:40.711395 (d98) All threads complete. Sep 13 12:17:40.759374 (d98) Scan for option roms Sep 13 12:17:40.771376 (d98) Running option rom at c980:0003 Sep 13 12:17:40.783381 (d98) pmm call arg1=1 Sep 13 12:17:40.795402 (d98) pmm call arg1=0 Sep 13 12:17:40.795418 (d98) pmm call arg1=1 Sep 13 12:17:40.795428 (d98) pmm call arg1=0 Sep 13 12:17:40.795437 (d98) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:17:40.819387 (d98) Sep 13 12:17:40.819402 (d98) Press ESC for boot menu. Sep 13 12:17:40.819413 (d98) Sep 13 12:17:40.819421 (d98) Searching bootorder for: HALT Sep 13 12:17:43.355413 (d98) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:17:43.355441 (d98) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:17:43.367414 (d98) Returned 16773120 bytes of ZoneHigh Sep 13 12:17:43.367434 (d98) e820 map has 7 items: Sep 13 12:17:43.367444 (d98) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:17:43.379414 (d98) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:17:43.379434 (d98) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:17:43.391413 (d98) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:17:43.391433 (d98) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:17:43.403415 (d98) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:17:43.403435 (d98) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:17:43.415413 (d98) enter handle_19: Sep 13 12:17:43.415430 (d98) NULL Sep 13 12:17:43.415439 (d98) Booting from Hard Disk... Sep 13 12:17:43.415450 (d98) Booting from 0000:7c00 Sep 13 12:17:43.427358 (XEN) Dom98 callback via changed to Direct Vector 0x93 Sep 13 12:18:04.187389 [ 6367.151640] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 13 12:18:04.211419 [ 6367.152346] device vif98.0-emu left promiscuous mode Sep 13 12:18:04.223391 [ 6367.152468] xenbr0: port 3(vif98.0-emu) entered disabled state Sep 13 12:18:04.223423 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:18:08.859417 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:18:08.859442 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:18:08.871409 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:18:08.871431 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:18:08.883410 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:18:08.883432 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:18:08.895412 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:18:08.895434 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:18:08.907413 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:18:08.907435 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:18:08.919414 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:18:08.919436 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 0 changed 0 -> 0 Sep 13 12:18:08.931417 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 1 changed 0 -> 0 Sep 13 12:18:08.931438 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 2 changed 0 -> 0 Sep 13 12:18:08.943407 (XEN) arch/x86/hvm/irq.c:368: Dom98 PCI link 3 changed 0 -> 0 Sep 13 12:18:08.943428 [ 6376.080767] xen-blkback: backend/vbd/98/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:18:13.143399 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 1 to 2 frames Sep 13 12:18:13.215336 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 2 to 3 frames Sep 13 12:18:13.359411 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 3 to 4 frames Sep 13 12:18:13.359437 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 4 to 5 frames Sep 13 12:18:13.371417 (XEN) common/grant_table.c:1909:d98v1 Expanding d98 grant table from 5 to 6 frames Sep 13 12:18:13.383370 [ 6376.380155] vif vif-98-0 vif98.0: Guest Rx ready Sep 13 12:18:13.443413 [ 6376.380807] IPv6: ADDRCONF(NETDEV_CHANGE): vif98.0: link becomes ready Sep 13 12:18:13.443436 [ 6376.381110] xenbr0: port 2(vif98.0) entered blocking state Sep 13 12:18:13.455412 [ 6376.381316] xenbr0: port 2(vif98.0) entered forwarding state Sep 13 12:18:13.455433 [ 6418.136891] xenbr0: port 2(vif98.0) entered disabled state Sep 13 12:18:55.199392 [ 6418.209550] xenbr0: port 2(vif98.0) entered disabled state Sep 13 12:18:55.271420 [ 6418.210247] device vif98.0 left promiscuous mode Sep 13 12:18:55.271441 [ 6418.210494] xenbr0: port 2(vif98.0) entered disabled state Sep 13 12:18:55.283391 (XEN) HVM d99v0 save: CPU Sep 13 12:19:22.523414 (XEN) HVM d99v1 save: CPU Sep 13 12:19:22.523434 (XEN) HVM d99 save: PIC Sep 13 12:19:22.523445 (XEN) HVM d99 save: IOAPIC Sep 13 12:19:22.523455 (XEN) HVM d99v0 save: LAPIC Sep 13 12:19:22.523465 (XEN) HVM d99v1 save: LAPIC Sep 13 12:19:22.535411 (XEN) HVM d99v0 save: LAPIC_REGS Sep 13 12:19:22.535430 (XEN) HVM d99v1 save: LAPIC_REGS Sep 13 12:19:22.535441 (XEN) HVM d99 save: PCI_IRQ Sep 13 12:19:22.535451 (XEN) HVM d99 save: ISA_IRQ Sep 13 12:19:22.547414 (XEN) HVM d99 save: PCI_LINK Sep 13 12:19:22.547432 (XEN) HVM d99 save: PIT Sep 13 12:19:22.547443 (XEN) HVM d99 save: RTC Sep 13 12:19:22.547453 (XEN) HVM d99 save: HPET Sep 13 12:19:22.559412 (XEN) HVM d99 save: PMTIMER Sep 13 12:19:22.559430 (XEN) HVM d99v0 save: MTRR Sep 13 12:19:22.559441 (XEN) HVM d99v1 save: MTRR Sep 13 12:19:22.559451 (XEN) HVM d99 save: VIRIDIAN_DOMAIN Sep 13 12:19:22.571415 (XEN) HVM d99v0 save: CPU_XSAVE Sep 13 12:19:22.571434 (XEN) HVM d99v1 save: CPU_XSAVE Sep 13 12:19:22.571446 (XEN) HVM d99v0 save: VIRIDIAN_VCPU Sep 13 12:19:22.571457 (XEN) HVM d99v1 save: VIRIDIAN_VCPU Sep 13 12:19:22.583415 (XEN) HVM d99v0 save: VMCE_VCPU Sep 13 12:19:22.583434 (XEN) HVM d99v1 save: VMCE_VCPU Sep 13 12:19:22.583445 (XEN) HVM d99v0 save: TSC_ADJUST Sep 13 12:19:22.595414 (XEN) HVM d99v1 save: TSC_ADJUST Sep 13 12:19:22.595443 (XEN) HVM d99v0 save: CPU_MSR Sep 13 12:19:22.595455 (XEN) HVM d99v1 save: CPU_MSR Sep 13 12:19:22.595465 (XEN) HVM restore d99: CPU 0 Sep 13 12:19:22.607361 [ 6446.577162] xenbr0: port 2(vif99.0) entered blocking state Sep 13 12:19:23.639416 [ 6446.577441] xenbr0: port 2(vif99.0) entered disabled state Sep 13 12:19:23.651382 [ 6446.577763] device vif99.0 entered promiscuous mode Sep 13 12:19:23.651403 [ 6446.914960] xenbr0: port 3(vif99.0-emu) entered blocking state Sep 13 12:19:23.975417 [ 6446.915193] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 13 12:19:23.987413 [ 6446.915568] device vif99.0-emu entered promiscuous mode Sep 13 12:19:23.987434 [ 6446.925898] xenbr0: port 3(vif99.0-emu) entered blocking state Sep 13 12:19:23.999405 [ 6446.926104] xenbr0: port 3(vif99.0-emu) entered forwarding state Sep 13 12:19:23.999428 (d99) HVM Loader Sep 13 12:19:24.023405 (d99) Detected Xen v4.20-unstable Sep 13 12:19:24.023423 (d99) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:19:24.023436 (d99) System requested SeaBIOS Sep 13 12:19:24.035413 (d99) CPU speed is 1995 MHz Sep 13 12:19:24.035431 (d99) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:19:24.035445 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:24.047418 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:24.059411 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:24.059433 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:24.071408 (d99) PCI-ISA link 0 routed to IRQ5 Sep 13 12:19:24.071427 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:24.071442 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:24.083414 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:24.083436 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:24.095417 (d99) PCI-ISA link 1 routed to IRQ10 Sep 13 12:19:24.095435 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:24.107412 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:24.107434 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:24.119416 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:24.119437 (d99) PCI-ISA link 2 routed to IRQ11 Sep 13 12:19:24.131414 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:24.131436 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:24.143418 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:24.143439 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:24.155414 (d99) PCI-ISA link 3 routed to IRQ5 Sep 13 12:19:24.155432 (d99) pci dev 01:2 INTD->IRQ5 Sep 13 12:19:24.155444 (d99) pci dev 01:3 INTA->IRQ10 Sep 13 12:19:24.167411 (d99) pci dev 02:0 INTA->IRQ11 Sep 13 12:19:24.167429 (d99) pci dev 04:0 INTA->IRQ5 Sep 13 12:19:24.167440 (d99) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:19:24.179414 (d99) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:19:24.179434 (d99) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:19:24.191410 (d99) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:19:24.191430 (d99) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:19:24.191443 (d99) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:19:24.203418 (d99) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:19:24.203437 (d99) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:19:24.215411 (d99) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:19:24.215431 (d99) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:19:24.227414 (d99) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:19:24.227434 (d99) Multiprocessor initialisation: Sep 13 12:19:24.227446 (d99) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:19:24.239425 (d99) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:19:24.251412 (d99) Testing HVM environment: Sep 13 12:19:24.251431 (d99) Using scratch memory at 400000 Sep 13 12:19:24.251442 (d99) - REP INSB across page boundaries ... passed Sep 13 12:19:24.263415 (d99) - REP INSW across page boundaries ... passed Sep 13 12:19:24.263435 (d99) - GS base MSRs and SWAPGS ... passed Sep 13 12:19:24.263447 (d99) Passed 3 of 3 tests Sep 13 12:19:24.275418 (d99) Writing SMBIOS tables ... Sep 13 12:19:24.275436 (d99) Loading SeaBIOS ... Sep 13 12:19:24.275446 (d99) Creating MP tables ... Sep 13 12:19:24.275456 (d99) Loading ACPI ... Sep 13 12:19:24.287411 (d99) vm86 TSS at fc100300 Sep 13 12:19:24.287428 (d99) BIOS map: Sep 13 12:19:24.287438 (d99) 10000-100e3: Scratch space Sep 13 12:19:24.287448 (d99) c0000-fffff: Main BIOS Sep 13 12:19:24.299416 (d99) E820 table: Sep 13 12:19:24.299433 (d99) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:19:24.299446 (d99) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:19:24.311412 (d99) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:19:24.311433 (d99) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:19:24.323413 (d99) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:19:24.323432 (d99) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:19:24.323445 (d99) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:19:24.335417 (d99) Invoking SeaBIOS ... Sep 13 12:19:24.335435 (d99) SeaBIOS (version 2424e4c-Xen) Sep 13 12:19:24.347409 (d99) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:19:24.347435 (d99) Sep 13 12:19:24.347443 (d99) Found Xen hypervisor signature at 40000000 Sep 13 12:19:24.359413 (d99) Running on QEMU (i440fx) Sep 13 12:19:24.359431 (d99) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:19:24.371415 (d99) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:19:24.371436 (d99) xen: copy e820... Sep 13 12:19:24.371446 (d99) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:19:24.383416 (d99) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:19:24.383435 (d99) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:19:24.395411 (d99) Detected Xen v4.20-unstable Sep 13 12:19:24.395430 (d99) xen: copy BIOS tables... Sep 13 12:19:24.395441 (d99) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:19:24.407411 (d99) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:19:24.407432 (d99) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:19:24.419414 (d99) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:19:24.419434 (d99) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:19:24.419447 (d99) Using pmtimer, ioport 0xb008 Sep 13 12:19:24.431412 (d99) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:19:24.431431 (d99) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:19:24.443413 (d99) parse_termlist: parse error, skip from 16/27641 Sep 13 12:19:24.443434 (d99) parse_termlist: parse error, skip from 87/6041 Sep 13 12:19:24.443447 (d99) Scan for VGA option rom Sep 13 12:19:24.455390 (d99) Running option rom at c000:0003 Sep 13 12:19:24.455408 (d99) pmm call arg1=0 Sep 13 12:19:24.623386 (d99) Turning on vga text mode console Sep 13 12:19:24.623404 (d99) SeaBIOS (version 2424e4c-Xen) Sep 13 12:19:24.731377 (d99) Machine UUID e61f416a-9631-41c9-9b3f-cb4f87961fdc Sep 13 12:19:24.743399 (d99) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:19:24.755415 (d99) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:19:24.755435 (d99) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:19:24.767412 (d99) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:19:24.767433 (d99) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:19:24.779412 (d99) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:19:24.779434 (d99) Searching bootorder for: HALT Sep 13 12:19:24.791407 (d99) Found 0 lpt ports Sep 13 12:19:24.791425 (d99) Found 1 serial ports Sep 13 12:19:24.791435 (d99) PS2 keyboard initialized Sep 13 12:19:24.791446 (d99) All threads complete. Sep 13 12:19:24.851383 (d99) Scan for option roms Sep 13 12:19:24.851401 (d99) Running option rom at c980:0003 Sep 13 12:19:24.875387 (d99) pmm call arg1=1 Sep 13 12:19:24.887399 (d99) pmm call arg1=0 Sep 13 12:19:24.887416 (d99) pmm call arg1=1 Sep 13 12:19:24.887425 (d99) pmm call arg1=0 Sep 13 12:19:24.887434 (d99) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:19:24.911385 (d99) Sep 13 12:19:24.923377 (d99) Press ESC for boot menu. Sep 13 12:19:24.923395 (d99) Sep 13 12:19:24.923403 (d99) Searching bootorder for: HALT Sep 13 12:19:27.495416 (d99) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:19:27.495443 (d99) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:19:27.507415 (d99) Returned 16773120 bytes of ZoneHigh Sep 13 12:19:27.507434 (d99) e820 map has 7 items: Sep 13 12:19:27.507446 (d99) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:19:27.519416 (d99) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:19:27.519436 (d99) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:19:27.531419 (d99) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:19:27.531439 (d99) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:19:27.545911 (d99) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:19:27.545936 (d99) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:19:27.555413 (d99) enter handle_19: Sep 13 12:19:27.555431 (d99) NULL Sep 13 12:19:27.555441 (d99) Booting from Hard Disk... Sep 13 12:19:27.555452 (d99) Booting from 0000:7c00 Sep 13 12:19:27.567372 (XEN) Dom99 callback via changed to Direct Vector 0x93 Sep 13 12:19:48.207500 [ 6471.172871] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 13 12:19:48.231510 [ 6471.173309] device vif99.0-emu left promiscuous mode Sep 13 12:19:48.243525 [ 6471.173525] xenbr0: port 3(vif99.0-emu) entered disabled state Sep 13 12:19:48.243547 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:52.935592 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:52.954986 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:52.955015 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:52.959416 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:52.959438 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:52.971421 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:52.971443 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:52.983418 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:52.983440 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:52.995419 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:53.007416 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:53.007439 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 0 changed 0 -> 0 Sep 13 12:19:53.019409 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 1 changed 0 -> 0 Sep 13 12:19:53.019432 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 2 changed 0 -> 0 Sep 13 12:19:53.031397 (XEN) arch/x86/hvm/irq.c:368: Dom99 PCI link 3 changed 0 -> 0 Sep 13 12:19:53.031419 [ 6480.190500] xen-blkback: backend/vbd/99/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:19:57.255397 (XEN) common/grant_table.c:1909:d99v1 Expanding d99 grant table from 1 to 2 frames Sep 13 12:19:57.315395 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 2 to 3 frames Sep 13 12:19:57.519415 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 3 to 4 frames Sep 13 12:19:57.519441 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 4 to 5 frames Sep 13 12:19:57.531429 (XEN) common/grant_table.c:1909:d99v0 Expanding d99 grant table from 5 to 6 frames Sep 13 12:19:57.543375 [ 6480.537060] vif vif-99-0 vif99.0: Guest Rx ready Sep 13 12:19:57.603412 [ 6480.537666] IPv6: ADDRCONF(NETDEV_CHANGE): vif99.0: link becomes ready Sep 13 12:19:57.603436 [ 6480.537993] xenbr0: port 2(vif99.0) entered blocking state Sep 13 12:19:57.615407 [ 6480.538180] xenbr0: port 2(vif99.0) entered forwarding state Sep 13 12:19:57.615429 [ 6524.208678] xenbr0: port 2(vif99.0) entered disabled state Sep 13 12:20:41.275379 [ 6524.307645] xenbr0: port 2(vif99.0) entered disabled state Sep 13 12:20:41.371525 [ 6524.308286] device vif99.0 left promiscuous mode Sep 13 12:20:41.371546 [ 6524.308482] xenbr0: port 2(vif99.0) entered disabled state Sep 13 12:20:41.383500 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:21:00.419500 (XEN) HVM d100v0 save: CPU Sep 13 12:21:08.579491 (XEN) HVM d100v1 save: CPU Sep 13 12:21:08.591518 (XEN) HVM d100 save: PIC Sep 13 12:21:08.591535 (XEN) HVM d100 save: IOAPIC Sep 13 12:21:08.591547 (XEN) HVM d100v0 save: LAPIC Sep 13 12:21:08.591557 (XEN) HVM d100v1 save: LAPIC Sep 13 12:21:08.603527 (XEN) HVM d100v0 save: LAPIC_REGS Sep 13 12:21:08.603546 (XEN) HVM d100v1 save: LAPIC_REGS Sep 13 12:21:08.603558 (XEN) HVM d100 save: PCI_IRQ Sep 13 12:21:08.603569 (XEN) HVM d100 save: ISA_IRQ Sep 13 12:21:08.615520 (XEN) HVM d100 save: PCI_LINK Sep 13 12:21:08.615539 (XEN) HVM d100 save: PIT Sep 13 12:21:08.615550 (XEN) HVM d100 save: RTC Sep 13 12:21:08.615560 (XEN) HVM d100 save: HPET Sep 13 12:21:08.627519 (XEN) HVM d100 save: PMTIMER Sep 13 12:21:08.627538 (XEN) HVM d100v0 save: MTRR Sep 13 12:21:08.627549 (XEN) HVM d100v1 save: MTRR Sep 13 12:21:08.627559 (XEN) HVM d100 save: VIRIDIAN_DOMAIN Sep 13 12:21:08.639521 (XEN) HVM d100v0 save: CPU_XSAVE Sep 13 12:21:08.639540 (XEN) HVM d100v1 save: CPU_XSAVE Sep 13 12:21:08.639552 (XEN) HVM d100v0 save: VIRIDIAN_VCPU Sep 13 12:21:08.639563 (XEN) HVM d100v1 save: VIRIDIAN_VCPU Sep 13 12:21:08.651522 (XEN) HVM d100v0 save: VMCE_VCPU Sep 13 12:21:08.651541 (XEN) HVM d100v1 save: VMCE_VCPU Sep 13 12:21:08.651552 (XEN) HVM d100v0 save: TSC_ADJUST Sep 13 12:21:08.663521 (XEN) HVM d100v1 save: TSC_ADJUST Sep 13 12:21:08.663541 (XEN) HVM d100v0 save: CPU_MSR Sep 13 12:21:08.663552 (XEN) HVM d100v1 save: CPU_MSR Sep 13 12:21:08.663563 (XEN) HVM restore d100: CPU 0 Sep 13 12:21:08.675483 [ 6552.533978] xenbr0: port 2(vif100.0) entered blocking state Sep 13 12:21:09.599524 [ 6552.534233] xenbr0: port 2(vif100.0) entered disabled state Sep 13 12:21:09.599546 [ 6552.534563] device vif100.0 entered promiscuous mode Sep 13 12:21:09.611494 [ 6552.872726] xenbr0: port 3(vif100.0-emu) entered blocking state Sep 13 12:21:09.935521 [ 6552.872951] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 13 12:21:09.947523 [ 6552.873320] device vif100.0-emu entered promiscuous mode Sep 13 12:21:09.947545 [ 6552.883735] xenbr0: port 3(vif100.0-emu) entered blocking state Sep 13 12:21:09.959521 [ 6552.883938] xenbr0: port 3(vif100.0-emu) entered forwarding state Sep 13 12:21:09.959544 (d100) HVM Loader Sep 13 12:21:09.983515 (d100) Detected Xen v4.20-unstable Sep 13 12:21:09.983534 (d100) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:21:09.995518 (d100) System requested SeaBIOS Sep 13 12:21:09.995538 (d100) CPU speed is 1995 MHz Sep 13 12:21:09.995550 (d100) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:21:10.007519 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:10.007543 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:10.019518 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:10.019541 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:10.031520 (d100) PCI-ISA link 0 routed to IRQ5 Sep 13 12:21:10.031539 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:10.031555 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:10.043535 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:10.055521 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:10.055543 (d100) PCI-ISA link 1 routed to IRQ10 Sep 13 12:21:10.055555 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:10.067522 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:10.067543 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:10.079526 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:10.091519 (d100) PCI-ISA link 2 routed to IRQ11 Sep 13 12:21:10.091538 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:10.091554 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:10.103531 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:10.103552 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:10.115526 (d100) PCI-ISA link 3 routed to IRQ5 Sep 13 12:21:10.115544 (d100) pci dev 01:2 INTD->IRQ5 Sep 13 12:21:10.127518 (d100) pci dev 01:3 INTA->IRQ10 Sep 13 12:21:10.127536 (d100) pci dev 02:0 INTA->IRQ11 Sep 13 12:21:10.127547 (d100) pci dev 04:0 INTA->IRQ5 Sep 13 12:21:10.127557 (d100) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:21:10.139530 (d100) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:21:10.139550 (d100) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:21:10.151522 (d100) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:21:10.151541 (d100) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:21:10.163519 (d100) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:21:10.163539 (d100) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:21:10.175517 (d100) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:21:10.175537 (d100) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:21:10.187515 (d100) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:21:10.187535 (d100) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:21:10.187548 (d100) Multiprocessor initialisation: Sep 13 12:21:10.199522 (d100) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:21:10.199545 (d100) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:21:10.211525 (d100) Testing HVM environment: Sep 13 12:21:10.211543 (d100) Using scratch memory at 400000 Sep 13 12:21:10.223520 (d100) - REP INSB across page boundaries ... passed Sep 13 12:21:10.223541 (d100) - REP INSW across page boundaries ... passed Sep 13 12:21:10.223553 (d100) - GS base MSRs and SWAPGS ... passed Sep 13 12:21:10.235522 (d100) Passed 3 of 3 tests Sep 13 12:21:10.235539 (d100) Writing SMBIOS tables ... Sep 13 12:21:10.235551 (d100) Loading SeaBIOS ... Sep 13 12:21:10.247519 (d100) Creating MP tables ... Sep 13 12:21:10.247537 (d100) Loading ACPI ... Sep 13 12:21:10.247547 (d100) vm86 TSS at fc100300 Sep 13 12:21:10.247557 (d100) BIOS map: Sep 13 12:21:10.247566 (d100) 10000-100e3: Scratch space Sep 13 12:21:10.259520 (d100) c0000-fffff: Main BIOS Sep 13 12:21:10.259537 (d100) E820 table: Sep 13 12:21:10.259546 (d100) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:21:10.271517 (d100) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:21:10.271537 (d100) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:21:10.283517 (d100) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:21:10.283537 (d100) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:21:10.295516 (d100) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:21:10.295536 (d100) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:21:10.307516 (d100) Invoking SeaBIOS ... Sep 13 12:21:10.307534 (d100) SeaBIOS (version 2424e4c-Xen) Sep 13 12:21:10.307546 (d100) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:21:10.319530 (d100) Sep 13 12:21:10.319545 (d100) Found Xen hypervisor signature at 40000000 Sep 13 12:21:10.319558 (d100) Running on QEMU (i440fx) Sep 13 12:21:10.331519 (d100) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:21:10.331545 (d100) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:21:10.343521 (d100) xen: copy e820... Sep 13 12:21:10.343538 (d100) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:21:10.355517 (d100) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:21:10.355537 (d100) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:21:10.355550 (d100) Detected Xen v4.20-unstable Sep 13 12:21:10.367520 (d100) xen: copy BIOS tables... Sep 13 12:21:10.367538 (d100) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:21:10.367551 (d100) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:21:10.379563 (d100) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:21:10.379582 (d100) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:21:10.391523 (d100) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:21:10.391542 (d100) Using pmtimer, ioport 0xb008 Sep 13 12:21:10.391554 (d100) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:21:10.403523 (d100) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:21:10.403544 (d100) parse_termlist: parse error, skip from 16/27641 Sep 13 12:21:10.415517 (d100) parse_termlist: parse error, skip from 87/6041 Sep 13 12:21:10.415538 (d100) Scan for VGA option rom Sep 13 12:21:10.415549 (d100) Running option rom at c000:0003 Sep 13 12:21:10.427484 (d100) pmm call arg1=0 Sep 13 12:21:10.583414 (d100) Turning on vga text mode console Sep 13 12:21:10.583432 (d100) SeaBIOS (version 2424e4c-Xen) Sep 13 12:21:10.691372 (d100) Machine UUID 9901aa58-0d70-4cb5-aac3-40ef3f21fd0b Sep 13 12:21:10.703417 (d100) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:21:10.703436 (d100) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:21:10.715421 (d100) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:21:10.715442 (d100) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:21:10.727412 (d100) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:21:10.727434 (d100) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:21:10.739416 (d100) Searching bootorder for: HALT Sep 13 12:21:10.739435 (d100) Found 0 lpt ports Sep 13 12:21:10.739445 (d100) Found 1 serial ports Sep 13 12:21:10.739455 (d100) PS2 keyboard initialized Sep 13 12:21:10.751372 (d100) All threads complete. Sep 13 12:21:10.799380 (d100) Scan for option roms Sep 13 12:21:10.811367 (d100) Running option rom at c980:0003 Sep 13 12:21:10.823380 (d100) pmm call arg1=1 Sep 13 12:21:10.835404 (d100) pmm call arg1=0 Sep 13 12:21:10.835420 (d100) pmm call arg1=1 Sep 13 12:21:10.835429 (d100) pmm call arg1=0 Sep 13 12:21:10.835438 (d100) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:21:10.871379 (d100) Sep 13 12:21:10.871394 (d100) Press ESC for boot menu. Sep 13 12:21:10.871405 (d100) Sep 13 12:21:10.871413 (d100) Searching bootorder for: HALT Sep 13 12:21:13.439378 (d100) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:21:13.451468 (d100) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:21:13.463412 (d100) Returned 16773120 bytes of ZoneHigh Sep 13 12:21:13.463431 (d100) e820 map has 7 items: Sep 13 12:21:13.463442 (d100) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:21:13.475413 (d100) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:21:13.475433 (d100) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:21:13.487415 (d100) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:21:13.487434 (d100) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:21:13.499411 (d100) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:21:13.499431 (d100) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:21:13.511415 (d100) enter handle_19: Sep 13 12:21:13.511440 (d100) NULL Sep 13 12:21:13.511450 (d100) Booting from Hard Disk... Sep 13 12:21:13.511461 (d100) Booting from 0000:7c00 Sep 13 12:21:13.523369 (XEN) Dom100 callback via changed to Direct Vector 0x93 Sep 13 12:21:33.387384 [ 6576.349576] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 13 12:21:33.411405 [ 6576.349924] device vif100.0-emu left promiscuous mode Sep 13 12:21:33.423411 [ 6576.350044] xenbr0: port 3(vif100.0-emu) entered disabled state Sep 13 12:21:33.423433 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:37.935399 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:37.947420 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:37.947441 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:37.959420 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:37.971413 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:37.971435 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:37.983413 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:37.983436 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:37.995414 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:37.995437 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:38.007417 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:38.007440 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 0 changed 0 -> 0 Sep 13 12:21:38.019416 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 1 changed 0 -> 0 Sep 13 12:21:38.019439 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 2 changed 0 -> 0 Sep 13 12:21:38.031419 (XEN) arch/x86/hvm/irq.c:368: Dom100 PCI link 3 changed 0 -> 0 Sep 13 12:21:38.031441 [ 6585.361216] xen-blkback: backend/vbd/100/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:21:42.423418 (XEN) common/grant_table.c:1909:d100v0 Expanding d100 grant table from 1 to 2 frames Sep 13 12:21:42.483394 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 2 to 3 frames Sep 13 12:21:42.663410 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 3 to 4 frames Sep 13 12:21:42.675424 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 4 to 5 frames Sep 13 12:21:42.687417 (XEN) common/grant_table.c:1909:d100v1 Expanding d100 grant table from 5 to 6 frames Sep 13 12:21:42.699369 [ 6585.674675] vif vif-100-0 vif100.0: Guest Rx ready Sep 13 12:21:42.735402 [ 6585.675198] IPv6: ADDRCONF(NETDEV_CHANGE): vif100.0: link becomes ready Sep 13 12:21:42.747418 [ 6585.675539] xenbr0: port 2(vif100.0) entered blocking state Sep 13 12:21:42.747441 [ 6585.675726] xenbr0: port 2(vif100.0) entered forwarding state Sep 13 12:21:42.759394 [ 6627.525684] xenbr0: port 2(vif100.0) entered disabled state Sep 13 12:22:24.591396 [ 6627.613838] xenbr0: port 2(vif100.0) entered disabled state Sep 13 12:22:24.675401 [ 6627.614479] device vif100.0 left promiscuous mode Sep 13 12:22:24.687411 [ 6627.614706] xenbr0: port 2(vif100.0) entered disabled state Sep 13 12:22:24.687433 (XEN) HVM d101v0 save: CPU Sep 13 12:22:51.955406 (XEN) HVM d101v1 save: CPU Sep 13 12:22:51.955424 (XEN) HVM d101 save: PIC Sep 13 12:22:51.955435 (XEN) HVM d101 save: IOAPIC Sep 13 12:22:51.967414 (XEN) HVM d101v0 save: LAPIC Sep 13 12:22:51.967432 (XEN) HVM d101v1 save: LAPIC Sep 13 12:22:51.967443 (XEN) HVM d101v0 save: LAPIC_REGS Sep 13 12:22:51.967454 (XEN) HVM d101v1 save: LAPIC_REGS Sep 13 12:22:51.979416 (XEN) HVM d101 save: PCI_IRQ Sep 13 12:22:51.979434 (XEN) HVM d101 save: ISA_IRQ Sep 13 12:22:51.979445 (XEN) HVM d101 save: PCI_LINK Sep 13 12:22:51.991414 (XEN) HVM d101 save: PIT Sep 13 12:22:51.991433 (XEN) HVM d101 save: RTC Sep 13 12:22:51.991444 (XEN) HVM d101 save: HPET Sep 13 12:22:51.991453 (XEN) HVM d101 save: PMTIMER Sep 13 12:22:51.991463 (XEN) HVM d101v0 save: MTRR Sep 13 12:22:52.003422 (XEN) HVM d101v1 save: MTRR Sep 13 12:22:52.003440 (XEN) HVM d101 save: VIRIDIAN_DOMAIN Sep 13 12:22:52.003451 (XEN) HVM d101v0 save: CPU_XSAVE Sep 13 12:22:52.003462 (XEN) HVM d101v1 save: CPU_XSAVE Sep 13 12:22:52.015416 (XEN) HVM d101v0 save: VIRIDIAN_VCPU Sep 13 12:22:52.015435 (XEN) HVM d101v1 save: VIRIDIAN_VCPU Sep 13 12:22:52.015446 (XEN) HVM d101v0 save: VMCE_VCPU Sep 13 12:22:52.027412 (XEN) HVM d101v1 save: VMCE_VCPU Sep 13 12:22:52.027430 (XEN) HVM d101v0 save: TSC_ADJUST Sep 13 12:22:52.027441 (XEN) HVM d101v1 save: TSC_ADJUST Sep 13 12:22:52.039397 (XEN) HVM d101v0 save: CPU_MSR Sep 13 12:22:52.039416 (XEN) HVM d101v1 save: CPU_MSR Sep 13 12:22:52.039427 (XEN) HVM restore d101: CPU 0 Sep 13 12:22:52.039437 [ 6655.960169] xenbr0: port 2(vif101.0) entered blocking state Sep 13 12:22:53.023404 [ 6655.960450] xenbr0: port 2(vif101.0) entered disabled state Sep 13 12:22:53.035406 [ 6655.960776] device vif101.0 entered promiscuous mode Sep 13 12:22:53.035427 [ 6656.300162] xenbr0: port 3(vif101.0-emu) entered blocking state Sep 13 12:22:53.371412 [ 6656.300419] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 13 12:22:53.371434 [ 6656.300776] device vif101.0-emu entered promiscuous mode Sep 13 12:22:53.383413 [ 6656.311520] xenbr0: port 3(vif101.0-emu) entered blocking state Sep 13 12:22:53.383436 [ 6656.311726] xenbr0: port 3(vif101.0-emu) entered forwarding state Sep 13 12:22:53.395384 (d101) HVM Loader Sep 13 12:22:53.407372 (d101) Detected Xen v4.20-unstable Sep 13 12:22:53.419411 (d101) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:22:53.419430 (d101) System requested SeaBIOS Sep 13 12:22:53.419442 (d101) CPU speed is 1995 MHz Sep 13 12:22:53.431411 (d101) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:22:53.431433 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:22:53.443414 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:22:53.443436 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:22:53.455411 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:22:53.455433 (d101) PCI-ISA link 0 routed to IRQ5 Sep 13 12:22:53.467408 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:22:53.467431 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:22:53.479409 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:22:53.479432 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:22:53.491415 (d101) PCI-ISA link 1 routed to IRQ10 Sep 13 12:22:53.491434 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:22:53.503411 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:22:53.503433 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:22:53.515386 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:22:53.515408 (d101) PCI-ISA link 2 routed to IRQ11 Sep 13 12:22:53.515419 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:22:53.527420 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:22:53.539407 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:22:53.539430 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:22:53.551408 (d101) PCI-ISA link 3 routed to IRQ5 Sep 13 12:22:53.551427 (d101) pci dev 01:2 INTD->IRQ5 Sep 13 12:22:53.551438 (d101) pci dev 01:3 INTA->IRQ10 Sep 13 12:22:53.551448 (d101) pci dev 02:0 INTA->IRQ11 Sep 13 12:22:53.563414 (d101) pci dev 04:0 INTA->IRQ5 Sep 13 12:22:53.563432 (d101) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:22:53.575410 (d101) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:22:53.575430 (d101) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:22:53.575442 (d101) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:22:53.587415 (d101) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:22:53.587441 (d101) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:22:53.599413 (d101) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:22:53.599432 (d101) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:22:53.611412 (d101) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:22:53.611433 (d101) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:22:53.623410 (d101) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:22:53.623429 (d101) Multiprocessor initialisation: Sep 13 12:22:53.623441 (d101) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:22:53.635420 (d101) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:22:53.647411 (d101) Testing HVM environment: Sep 13 12:22:53.647429 (d101) Using scratch memory at 400000 Sep 13 12:22:53.647441 (d101) - REP INSB across page boundaries ... passed Sep 13 12:22:53.659411 (d101) - REP INSW across page boundaries ... passed Sep 13 12:22:53.659431 (d101) - GS base MSRs and SWAPGS ... passed Sep 13 12:22:53.659443 (d101) Passed 3 of 3 tests Sep 13 12:22:53.671413 (d101) Writing SMBIOS tables ... Sep 13 12:22:53.671431 (d101) Loading SeaBIOS ... Sep 13 12:22:53.671442 (d101) Creating MP tables ... Sep 13 12:22:53.671452 (d101) Loading ACPI ... Sep 13 12:22:53.683414 (d101) vm86 TSS at fc100300 Sep 13 12:22:53.683431 (d101) BIOS map: Sep 13 12:22:53.683440 (d101) 10000-100e3: Scratch space Sep 13 12:22:53.683451 (d101) c0000-fffff: Main BIOS Sep 13 12:22:53.695412 (d101) E820 table: Sep 13 12:22:53.695428 (d101) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:22:53.695441 (d101) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:22:53.707412 (d101) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:22:53.707432 (d101) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:22:53.719414 (d101) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:22:53.719433 (d101) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:22:53.731411 (d101) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:22:53.731432 (d101) Invoking SeaBIOS ... Sep 13 12:22:53.731443 (d101) SeaBIOS (version 2424e4c-Xen) Sep 13 12:22:53.743413 (d101) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:22:53.743439 (d101) Sep 13 12:22:53.743447 (d101) Found Xen hypervisor signature at 40000000 Sep 13 12:22:53.755413 (d101) Running on QEMU (i440fx) Sep 13 12:22:53.755431 (d101) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:22:53.767415 (d101) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:22:53.767436 (d101) xen: copy e820... Sep 13 12:22:53.779408 (d101) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:22:53.779431 (d101) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:22:53.791408 (d101) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:22:53.791428 (d101) Detected Xen v4.20-unstable Sep 13 12:22:53.791440 (d101) xen: copy BIOS tables... Sep 13 12:22:53.803449 (d101) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:22:53.803470 (d101) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:22:53.803485 (d101) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:22:53.815414 (d101) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:22:53.815434 (d101) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:22:53.827416 (d101) Using pmtimer, ioport 0xb008 Sep 13 12:22:53.827435 (d101) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:22:53.827448 (d101) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:22:53.839412 (d101) parse_termlist: parse error, skip from 16/27641 Sep 13 12:22:53.839433 (d101) parse_termlist: parse error, skip from 87/6041 Sep 13 12:22:53.851406 (d101) Scan for VGA option rom Sep 13 12:22:53.851423 (d101) Running option rom at c000:0003 Sep 13 12:22:53.851435 (d101) pmm call arg1=0 Sep 13 12:22:54.007378 (d101) Turning on vga text mode console Sep 13 12:22:54.019377 (d101) SeaBIOS (version 2424e4c-Xen) Sep 13 12:22:54.127380 (d101) Machine UUID 251ef935-fc10-4051-b0ac-83b738eedab7 Sep 13 12:22:54.139399 (d101) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:22:54.151415 (d101) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:22:54.151435 (d101) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:22:54.163409 (d101) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:22:54.163431 (d101) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:22:54.175411 (d101) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:22:54.175433 (d101) Searching bootorder for: HALT Sep 13 12:22:54.187395 (d101) Found 0 lpt ports Sep 13 12:22:54.187413 (d101) Found 1 serial ports Sep 13 12:22:54.187423 (d101) PS2 keyboard initialized Sep 13 12:22:54.187434 (d101) All threads complete. Sep 13 12:22:54.247390 (d101) Scan for option roms Sep 13 12:22:54.247406 (d101) Running option rom at c980:0003 Sep 13 12:22:54.271381 (d101) pmm call arg1=1 Sep 13 12:22:54.283404 (d101) pmm call arg1=0 Sep 13 12:22:54.283420 (d101) pmm call arg1=1 Sep 13 12:22:54.283430 (d101) pmm call arg1=0 Sep 13 12:22:54.283438 (d101) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:22:54.319389 (d101) Sep 13 12:22:54.319404 (d101) Press ESC for boot menu. Sep 13 12:22:54.319415 (d101) Sep 13 12:22:54.319422 (d101) Searching bootorder for: HALT Sep 13 12:22:56.875458 (d101) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:22:56.875484 (d101) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:22:56.887415 (d101) Returned 16773120 bytes of ZoneHigh Sep 13 12:22:56.887434 (d101) e820 map has 7 items: Sep 13 12:22:56.887444 (d101) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:22:56.899420 (d101) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:22:56.899440 (d101) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:22:56.911416 (d101) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:22:56.911435 (d101) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:22:56.923413 (d101) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:22:56.923433 (d101) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:22:56.935414 (d101) enter handle_19: Sep 13 12:22:56.935431 (d101) NULL Sep 13 12:22:56.935440 (d101) Booting from Hard Disk... Sep 13 12:22:56.947377 (d101) Booting from 0000:7c00 Sep 13 12:22:56.947395 (XEN) Dom101 callback via changed to Direct Vector 0x93 Sep 13 12:23:18.095387 [ 6681.051309] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 13 12:23:18.119417 [ 6681.051717] device vif101.0-emu left promiscuous mode Sep 13 12:23:18.119438 [ 6681.051930] xenbr0: port 3(vif101.0-emu) entered disabled state Sep 13 12:23:18.131398 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:23:22.847417 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:23:22.847440 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:23:22.859415 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:23:22.859437 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:23:22.871415 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:23:22.871437 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:23:22.883417 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:23:22.883439 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:23:22.895419 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:23:22.895441 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:23:22.907391 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:23:22.907413 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 0 changed 0 -> 0 Sep 13 12:23:22.919421 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 1 changed 0 -> 0 Sep 13 12:23:22.931420 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 2 changed 0 -> 0 Sep 13 12:23:22.931443 (XEN) arch/x86/hvm/irq.c:368: Dom101 PCI link 3 changed 0 -> 0 Sep 13 12:23:22.943370 [ 6690.092908] xen-blkback: backend/vbd/101/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:23:27.167414 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 1 to 2 frames Sep 13 12:23:27.167440 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 2 to 3 frames Sep 13 12:23:27.179424 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 3 to 4 frames Sep 13 12:23:27.191417 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 4 to 5 frames Sep 13 12:23:27.203359 [ 6690.219147] vif vif-101-0 vif101.0: Guest Rx ready Sep 13 12:23:27.287413 [ 6690.219727] IPv6: ADDRCONF(NETDEV_CHANGE): vif101.0: link becomes ready Sep 13 12:23:27.299408 [ 6690.220065] xenbr0: port 2(vif101.0) entered blocking state Sep 13 12:23:27.299431 [ 6690.220274] xenbr0: port 2(vif101.0) entered forwarding state Sep 13 12:23:27.311401 (XEN) common/grant_table.c:1909:d101v0 Expanding d101 grant table from 5 to 6 frames Sep 13 12:23:27.311427 [ 6733.999593] xenbr0: port 2(vif101.0) entered disabled state Sep 13 12:24:11.067433 [ 6734.080736] xenbr0: port 2(vif101.0) entered disabled state Sep 13 12:24:11.151594 [ 6734.081393] device vif101.0 left promiscuous mode Sep 13 12:24:11.151615 [ 6734.081582] xenbr0: port 2(vif101.0) entered disabled state Sep 13 12:24:11.163424 (XEN) HVM d102v0 save: CPU Sep 13 12:24:38.391413 (XEN) HVM d102v1 save: CPU Sep 13 12:24:38.391434 (XEN) HVM d102 save: PIC Sep 13 12:24:38.391444 (XEN) HVM d102 save: IOAPIC Sep 13 12:24:38.391454 (XEN) HVM d102v0 save: LAPIC Sep 13 12:24:38.403423 (XEN) HVM d102v1 save: LAPIC Sep 13 12:24:38.403442 (XEN) HVM d102v0 save: LAPIC_REGS Sep 13 12:24:38.403454 (XEN) HVM d102v1 save: LAPIC_REGS Sep 13 12:24:38.403465 (XEN) HVM d102 save: PCI_IRQ Sep 13 12:24:38.415391 (XEN) HVM d102 save: ISA_IRQ Sep 13 12:24:38.415410 (XEN) HVM d102 save: PCI_LINK Sep 13 12:24:38.415421 (XEN) HVM d102 save: PIT Sep 13 12:24:38.415431 (XEN) HVM d102 save: RTC Sep 13 12:24:38.427468 (XEN) HVM d102 save: HPET Sep 13 12:24:38.427478 (XEN) HVM d102 save: PMTIMER Sep 13 12:24:38.427484 (XEN) HVM d102v0 save: MTRR Sep 13 12:24:38.427489 (XEN) HVM d102v1 save: MTRR Sep 13 12:24:38.439495 (XEN) HVM d102 save: VIRIDIAN_DOMAIN Sep 13 12:24:38.439515 (XEN) HVM d102v0 save: CPU_XSAVE Sep 13 12:24:38.439527 (XEN) HVM d102v1 save: CPU_XSAVE Sep 13 12:24:38.439538 (XEN) HVM d102v0 save: VIRIDIAN_VCPU Sep 13 12:24:38.451500 (XEN) HVM d102v1 save: VIRIDIAN_VCPU Sep 13 12:24:38.451519 (XEN) HVM d102v0 save: VMCE_VCPU Sep 13 12:24:38.451531 (XEN) HVM d102v1 save: VMCE_VCPU Sep 13 12:24:38.463491 (XEN) HVM d102v0 save: TSC_ADJUST Sep 13 12:24:38.463510 (XEN) HVM d102v1 save: TSC_ADJUST Sep 13 12:24:38.463522 (XEN) HVM d102v0 save: CPU_MSR Sep 13 12:24:38.463533 (XEN) HVM d102v1 save: CPU_MSR Sep 13 12:24:38.475471 (XEN) HVM restore d102: CPU 0 Sep 13 12:24:38.475490 [ 6762.329843] xenbr0: port 2(vif102.0) entered blocking state Sep 13 12:24:39.395480 [ 6762.330077] xenbr0: port 2(vif102.0) entered disabled state Sep 13 12:24:39.407483 [ 6762.330446] device vif102.0 entered promiscuous mode Sep 13 12:24:39.407504 [ 6762.670863] xenbr0: port 3(vif102.0-emu) entered blocking state Sep 13 12:24:39.743495 [ 6762.671105] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 13 12:24:39.743518 [ 6762.671483] device vif102.0-emu entered promiscuous mode Sep 13 12:24:39.755491 [ 6762.682126] xenbr0: port 3(vif102.0-emu) entered blocking state Sep 13 12:24:39.755514 [ 6762.682361] xenbr0: port 3(vif102.0-emu) entered forwarding state Sep 13 12:24:39.767467 (d102) HVM Loader Sep 13 12:24:39.779446 (d102) Detected Xen v4.20-unstable Sep 13 12:24:39.791492 (d102) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:24:39.791513 (d102) System requested SeaBIOS Sep 13 12:24:39.791524 (d102) CPU speed is 1995 MHz Sep 13 12:24:39.803505 (d102) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:24:39.803527 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:24:39.815488 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:24:39.815509 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:24:39.827491 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:24:39.827513 (d102) PCI-ISA link 0 routed to IRQ5 Sep 13 12:24:39.839488 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:24:39.839510 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:24:39.851489 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:24:39.851511 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:24:39.863491 (d102) PCI-ISA link 1 routed to IRQ10 Sep 13 12:24:39.863509 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:24:39.875488 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:24:39.875510 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:24:39.887489 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:24:39.887511 (d102) PCI-ISA link 2 routed to IRQ11 Sep 13 12:24:39.899488 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:24:39.899511 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:24:39.911489 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:24:39.911511 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:24:39.923489 (d102) PCI-ISA link 3 routed to IRQ5 Sep 13 12:24:39.923508 (d102) pci dev 01:2 INTD->IRQ5 Sep 13 12:24:39.923519 (d102) pci dev 01:3 INTA->IRQ10 Sep 13 12:24:39.935483 (d102) pci dev 02:0 INTA->IRQ11 Sep 13 12:24:39.935502 (d102) pci dev 04:0 INTA->IRQ5 Sep 13 12:24:39.935513 (d102) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:24:39.947497 (d102) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:24:39.947517 (d102) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:24:39.959490 (d102) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:24:39.959510 (d102) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:24:39.959522 (d102) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:24:39.971492 (d102) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:24:39.971511 (d102) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:24:39.983487 (d102) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:24:39.983507 (d102) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:24:39.995488 (d102) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:24:39.995508 (d102) Multiprocessor initialisation: Sep 13 12:24:39.995520 (d102) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:24:40.007495 (d102) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:24:40.019490 (d102) Testing HVM environment: Sep 13 12:24:40.019508 (d102) Using scratch memory at 400000 Sep 13 12:24:40.019520 (d102) - REP INSB across page boundaries ... passed Sep 13 12:24:40.031490 (d102) - REP INSW across page boundaries ... passed Sep 13 12:24:40.031510 (d102) - GS base MSRs and SWAPGS ... passed Sep 13 12:24:40.043487 (d102) Passed 3 of 3 tests Sep 13 12:24:40.043505 (d102) Writing SMBIOS tables ... Sep 13 12:24:40.043517 (d102) Loading SeaBIOS ... Sep 13 12:24:40.043526 (d102) Creating MP tables ... Sep 13 12:24:40.055489 (d102) Loading ACPI ... Sep 13 12:24:40.055507 (d102) vm86 TSS at fc100300 Sep 13 12:24:40.055518 (d102) BIOS map: Sep 13 12:24:40.055526 (d102) 10000-100e3: Scratch space Sep 13 12:24:40.055537 (d102) c0000-fffff: Main BIOS Sep 13 12:24:40.067486 (d102) E820 table: Sep 13 12:24:40.067503 (d102) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:24:40.067516 (d102) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:24:40.079494 (d102) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:24:40.079515 (d102) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:24:40.091488 (d102) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:24:40.091508 (d102) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:24:40.103488 (d102) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:24:40.103509 (d102) Invoking SeaBIOS ... Sep 13 12:24:40.103520 (d102) SeaBIOS (version 2424e4c-Xen) Sep 13 12:24:40.115498 (d102) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:24:40.127484 (d102) Sep 13 12:24:40.127500 (d102) Found Xen hypervisor signature at 40000000 Sep 13 12:24:40.127513 (d102) Running on QEMU (i440fx) Sep 13 12:24:40.127524 (d102) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:24:40.139496 (d102) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:24:40.151489 (d102) xen: copy e820... Sep 13 12:24:40.151506 (d102) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:24:40.151522 (d102) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:24:40.163489 (d102) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:24:40.163509 (d102) Detected Xen v4.20-unstable Sep 13 12:24:40.163520 (d102) xen: copy BIOS tables... Sep 13 12:24:40.175490 (d102) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:24:40.175510 (d102) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:24:40.187484 (d102) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:24:40.187504 (d102) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:24:40.187517 (d102) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:24:40.199494 (d102) Using pmtimer, ioport 0xb008 Sep 13 12:24:40.199513 (d102) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:24:40.211492 (d102) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:24:40.211513 (d102) parse_termlist: parse error, skip from 16/27641 Sep 13 12:24:40.211526 (d102) parse_termlist: parse error, skip from 87/6041 Sep 13 12:24:40.223493 (d102) Scan for VGA option rom Sep 13 12:24:40.223511 (d102) Running option rom at c000:0003 Sep 13 12:24:40.223523 (d102) pmm call arg1=0 Sep 13 12:24:40.367464 (d102) Turning on vga text mode console Sep 13 12:24:40.367483 (d102) SeaBIOS (version 2424e4c-Xen) Sep 13 12:24:40.439454 (d102) Machine UUID bd26fcec-c176-47f3-b40a-3274be348fdd Sep 13 12:24:40.451475 (d102) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:24:40.451491 (d102) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:24:40.463499 (d102) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:24:40.463519 (d102) Searching bootorder for: HALT Sep 13 12:24:40.475490 (d102) Found 0 lpt ports Sep 13 12:24:40.475508 (d102) Found 1 serial ports Sep 13 12:24:40.475518 (d102) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:24:40.487424 (d102) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:24:40.487446 (d102) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:24:40.499401 (d102) PS2 keyboard initialized Sep 13 12:24:40.499419 (d102) All threads complete. Sep 13 12:24:40.559370 (d102) Scan for option roms Sep 13 12:24:40.559388 (d102) Running option rom at c980:0003 Sep 13 12:24:40.571533 (d102) pmm call arg1=1 Sep 13 12:24:40.583543 (d102) pmm call arg1=0 Sep 13 12:24:40.583560 (d102) pmm call arg1=1 Sep 13 12:24:40.583570 (d102) pmm call arg1=0 Sep 13 12:24:40.583579 (d102) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:24:40.607537 (d102) Sep 13 12:24:40.607552 (d102) Press ESC for boot menu. Sep 13 12:24:40.607564 (d102) Sep 13 12:24:40.607571 (d102) Searching bootorder for: HALT Sep 13 12:24:43.151377 (d102) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:24:43.163420 (d102) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:24:43.163440 (d102) Returned 16773120 bytes of ZoneHigh Sep 13 12:24:43.175425 (d102) e820 map has 7 items: Sep 13 12:24:43.175443 (d102) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:24:43.187411 (d102) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:24:43.187431 (d102) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:24:43.199421 (d102) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:24:43.199441 (d102) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:24:43.211413 (d102) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:24:43.211433 (d102) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:24:43.223410 (d102) enter handle_19: Sep 13 12:24:43.223427 (d102) NULL Sep 13 12:24:43.223436 (d102) Booting from Hard Disk... Sep 13 12:24:43.223447 (d102) Booting from 0000:7c00 Sep 13 12:24:43.223457 (XEN) Dom102 callback via changed to Direct Vector 0x93 Sep 13 12:25:04.035440 [ 6786.990246] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 13 12:25:04.059497 [ 6786.990755] device vif102.0-emu left promiscuous mode Sep 13 12:25:04.071467 [ 6786.990950] xenbr0: port 3(vif102.0-emu) entered disabled state Sep 13 12:25:04.071491 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:25:08.427496 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:25:08.427520 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:25:08.439491 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:25:08.439513 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:25:08.451496 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:25:08.463488 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:25:08.463511 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:25:08.475489 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:25:08.475512 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:25:08.487490 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:25:08.487513 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:25:08.499493 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 0 changed 0 -> 0 Sep 13 12:25:08.499516 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 1 changed 0 -> 0 Sep 13 12:25:08.511492 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 2 changed 0 -> 0 Sep 13 12:25:08.511515 (XEN) arch/x86/hvm/irq.c:368: Dom102 PCI link 3 changed 0 -> 0 Sep 13 12:25:08.523461 [ 6795.662814] xen-blkback: backend/vbd/102/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:25:12.735402 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 1 to 2 frames Sep 13 12:25:12.783494 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 2 to 3 frames Sep 13 12:25:12.795496 (XEN) common/grant_table.c:1909:d102v1 Expanding d102 grant table from 3 to 4 frames Sep 13 12:25:12.807483 (XEN) common/grant_table.c:1909:d102v1 Expanding d102 grant table from 4 to 5 frames Sep 13 12:25:12.807509 (XEN) common/grant_table.c:1909:d102v0 Expanding d102 grant table from 5 to 6 frames Sep 13 12:25:12.855477 [ 6795.796060] vif vif-102-0 vif102.0: Guest Rx ready Sep 13 12:25:12.867481 [ 6795.796673] IPv6: ADDRCONF(NETDEV_CHANGE): vif102.0: link becomes ready Sep 13 12:25:12.867505 [ 6795.796980] xenbr0: port 2(vif102.0) entered blocking state Sep 13 12:25:12.879478 [ 6795.797188] xenbr0: port 2(vif102.0) entered forwarding state Sep 13 12:25:12.891404 [ 6835.488787] xenbr0: port 2(vif102.0) entered disabled state Sep 13 12:25:52.559475 [ 6835.576810] xenbr0: port 2(vif102.0) entered disabled state Sep 13 12:25:52.643413 [ 6835.577597] device vif102.0 left promiscuous mode Sep 13 12:25:52.655407 [ 6835.586708] xenbr0: port 2(vif102.0) entered disabled state Sep 13 12:25:52.655429 (XEN) HVM d103v0 save: CPU Sep 13 12:26:19.975383 (XEN) HVM d103v1 save: CPU Sep 13 12:26:19.987413 (XEN) HVM d103 save: PIC Sep 13 12:26:19.987431 (XEN) HVM d103 save: IOAPIC Sep 13 12:26:19.987450 (XEN) HVM d103v0 save: LAPIC Sep 13 12:26:19.987461 (XEN) HVM d103v1 save: LAPIC Sep 13 12:26:19.999409 (XEN) HVM d103v0 save: LAPIC_REGS Sep 13 12:26:19.999428 (XEN) HVM d103v1 save: LAPIC_REGS Sep 13 12:26:19.999439 (XEN) HVM d103 save: PCI_IRQ Sep 13 12:26:19.999449 (XEN) HVM d103 save: ISA_IRQ Sep 13 12:26:20.011412 (XEN) HVM d103 save: PCI_LINK Sep 13 12:26:20.011430 (XEN) HVM d103 save: PIT Sep 13 12:26:20.011440 (XEN) HVM d103 save: RTC Sep 13 12:26:20.011449 (XEN) HVM d103 save: HPET Sep 13 12:26:20.011458 (XEN) HVM d103 save: PMTIMER Sep 13 12:26:20.023414 (XEN) HVM d103v0 save: MTRR Sep 13 12:26:20.023431 (XEN) HVM d103v1 save: MTRR Sep 13 12:26:20.023441 (XEN) HVM d103 save: VIRIDIAN_DOMAIN Sep 13 12:26:20.035409 (XEN) HVM d103v0 save: CPU_XSAVE Sep 13 12:26:20.035428 (XEN) HVM d103v1 save: CPU_XSAVE Sep 13 12:26:20.035439 (XEN) HVM d103v0 save: VIRIDIAN_VCPU Sep 13 12:26:20.035450 (XEN) HVM d103v1 save: VIRIDIAN_VCPU Sep 13 12:26:20.047413 (XEN) HVM d103v0 save: VMCE_VCPU Sep 13 12:26:20.047431 (XEN) HVM d103v1 save: VMCE_VCPU Sep 13 12:26:20.047442 (XEN) HVM d103v0 save: TSC_ADJUST Sep 13 12:26:20.059413 (XEN) HVM d103v1 save: TSC_ADJUST Sep 13 12:26:20.059432 (XEN) HVM d103v0 save: CPU_MSR Sep 13 12:26:20.059443 (XEN) HVM d103v1 save: CPU_MSR Sep 13 12:26:20.059453 (XEN) HVM restore d103: CPU 0 Sep 13 12:26:20.071366 [ 6863.931940] xenbr0: port 2(vif103.0) entered blocking state Sep 13 12:26:21.007415 [ 6863.932196] xenbr0: port 2(vif103.0) entered disabled state Sep 13 12:26:21.007437 [ 6863.932514] device vif103.0 entered promiscuous mode Sep 13 12:26:21.019372 [ 6864.274372] xenbr0: port 3(vif103.0-emu) entered blocking state Sep 13 12:26:21.343410 [ 6864.274597] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 13 12:26:21.355418 [ 6864.274943] device vif103.0-emu entered promiscuous mode Sep 13 12:26:21.355439 [ 6864.285359] xenbr0: port 3(vif103.0-emu) entered blocking state Sep 13 12:26:21.367416 [ 6864.285564] xenbr0: port 3(vif103.0-emu) entered forwarding state Sep 13 12:26:21.367439 (d103) HVM Loader Sep 13 12:26:21.391397 (d103) Detected Xen v4.20-unstable Sep 13 12:26:21.391416 (d103) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:26:21.403412 (d103) System requested SeaBIOS Sep 13 12:26:21.403430 (d103) CPU speed is 1995 MHz Sep 13 12:26:21.403441 (d103) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:26:21.415415 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:21.415437 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:21.427413 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:21.427435 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:21.439413 (d103) PCI-ISA link 0 routed to IRQ5 Sep 13 12:26:21.439431 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:21.451414 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:21.451436 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:21.463412 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:21.463433 (d103) PCI-ISA link 1 routed to IRQ10 Sep 13 12:26:21.475412 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:21.475434 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:21.487413 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:21.487435 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:21.499413 (d103) PCI-ISA link 2 routed to IRQ11 Sep 13 12:26:21.499432 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:21.511412 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:21.511434 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:21.523409 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:21.523431 (d103) PCI-ISA link 3 routed to IRQ5 Sep 13 12:26:21.523451 (d103) pci dev 01:2 INTD->IRQ5 Sep 13 12:26:21.535415 (d103) pci dev 01:3 INTA->IRQ10 Sep 13 12:26:21.535433 (d103) pci dev 02:0 INTA->IRQ11 Sep 13 12:26:21.535443 (d103) pci dev 04:0 INTA->IRQ5 Sep 13 12:26:21.547414 (d103) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:26:21.547438 (d103) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:26:21.559426 (d103) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:26:21.559447 (d103) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:26:21.559459 (d103) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:26:21.571419 (d103) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:26:21.571438 (d103) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:26:21.583414 (d103) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:26:21.583434 (d103) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:26:21.595414 (d103) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:26:21.595434 (d103) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:26:21.607408 (d103) Multiprocessor initialisation: Sep 13 12:26:21.607427 (d103) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:26:21.619407 (d103) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:26:21.619431 (d103) Testing HVM environment: Sep 13 12:26:21.619442 (d103) Using scratch memory at 400000 Sep 13 12:26:21.631418 (d103) - REP INSB across page boundaries ... passed Sep 13 12:26:21.631439 (d103) - REP INSW across page boundaries ... passed Sep 13 12:26:21.643413 (d103) - GS base MSRs and SWAPGS ... passed Sep 13 12:26:21.643432 (d103) Passed 3 of 3 tests Sep 13 12:26:21.643442 (d103) Writing SMBIOS tables ... Sep 13 12:26:21.655409 (d103) Loading SeaBIOS ... Sep 13 12:26:21.655427 (d103) Creating MP tables ... Sep 13 12:26:21.655439 (d103) Loading ACPI ... Sep 13 12:26:21.655448 (d103) vm86 TSS at fc100300 Sep 13 12:26:21.655458 (d103) BIOS map: Sep 13 12:26:21.667414 (d103) 10000-100e3: Scratch space Sep 13 12:26:21.667432 (d103) c0000-fffff: Main BIOS Sep 13 12:26:21.667443 (d103) E820 table: Sep 13 12:26:21.667452 (d103) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:26:21.679413 (d103) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:26:21.679432 (d103) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:26:21.691412 (d103) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:26:21.691432 (d103) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:26:21.703414 (d103) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:26:21.703434 (d103) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:26:21.715412 (d103) Invoking SeaBIOS ... Sep 13 12:26:21.715430 (d103) SeaBIOS (version 2424e4c-Xen) Sep 13 12:26:21.715442 (d103) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:26:21.727425 (d103) Sep 13 12:26:21.727440 (d103) Found Xen hypervisor signature at 40000000 Sep 13 12:26:21.727453 (d103) Running on QEMU (i440fx) Sep 13 12:26:21.739413 (d103) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:26:21.739439 (d103) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:26:21.751416 (d103) xen: copy e820... Sep 13 12:26:21.751433 (d103) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:26:21.763414 (d103) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:26:21.763433 (d103) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:26:21.775407 (d103) Detected Xen v4.20-unstable Sep 13 12:26:21.775426 (d103) xen: copy BIOS tables... Sep 13 12:26:21.775437 (d103) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:26:21.787408 (d103) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:26:21.787430 (d103) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:26:21.787443 (d103) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:26:21.799422 (d103) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:26:21.799443 (d103) Using pmtimer, ioport 0xb008 Sep 13 12:26:21.811411 (d103) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:26:21.811431 (d103) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:26:21.811444 (d103) parse_termlist: parse error, skip from 16/27641 Sep 13 12:26:21.823414 (d103) parse_termlist: parse error, skip from 87/6041 Sep 13 12:26:21.823434 (d103) Scan for VGA option rom Sep 13 12:26:21.835383 (d103) Running option rom at c000:0003 Sep 13 12:26:21.835401 (d103) pmm call arg1=0 Sep 13 12:26:21.991383 (d103) Turning on vga text mode console Sep 13 12:26:22.003366 (d103) SeaBIOS (version 2424e4c-Xen) Sep 13 12:26:22.099377 (d103) Machine UUID 58ac0db0-5831-4b3d-a3e7-d5f5c8113b21 Sep 13 12:26:22.111413 (d103) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:26:22.111432 (d103) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:26:22.123418 (d103) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:26:22.123438 (d103) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:26:22.135417 (d103) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:26:22.135439 (d103) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:26:22.147418 (d103) Searching bootorder for: HALT Sep 13 12:26:22.147437 (d103) Found 0 lpt ports Sep 13 12:26:22.147447 (d103) Found 1 serial ports Sep 13 12:26:22.159387 (d103) PS2 keyboard initialized Sep 13 12:26:22.159405 (d103) All threads complete. Sep 13 12:26:22.219380 (d103) Scan for option roms Sep 13 12:26:22.219398 (d103) Running option rom at c980:0003 Sep 13 12:26:22.231381 (d103) pmm call arg1=1 Sep 13 12:26:22.243404 (d103) pmm call arg1=0 Sep 13 12:26:22.243421 (d103) pmm call arg1=1 Sep 13 12:26:22.243430 (d103) pmm call arg1=0 Sep 13 12:26:22.255367 (d103) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:26:22.279393 (d103) Sep 13 12:26:22.279408 (d103) Press ESC for boot menu. Sep 13 12:26:22.279419 (d103) Sep 13 12:26:22.279427 (d103) Searching bootorder for: HALT Sep 13 12:26:24.823407 (d103) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:26:24.843950 (d103) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:26:24.843977 (d103) Returned 16773120 bytes of ZoneHigh Sep 13 12:26:24.847409 (d103) e820 map has 7 items: Sep 13 12:26:24.847427 (d103) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:26:24.847440 (d103) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:26:24.859412 (d103) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:26:24.859432 (d103) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:26:24.871412 (d103) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:26:24.871432 (d103) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:26:24.883412 (d103) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:26:24.883432 (d103) enter handle_19: Sep 13 12:26:24.883443 (d103) NULL Sep 13 12:26:24.895399 (d103) Booting from Hard Disk... Sep 13 12:26:24.895417 (d103) Booting from 0000:7c00 Sep 13 12:26:24.895427 (XEN) Dom103 callback via changed to Direct Vector 0x93 Sep 13 12:26:46.319397 [ 6889.272175] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 13 12:26:46.343418 [ 6889.272693] device vif103.0-emu left promiscuous mode Sep 13 12:26:46.355393 [ 6889.272885] xenbr0: port 3(vif103.0-emu) entered disabled state Sep 13 12:26:46.355416 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:51.155408 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:51.167416 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:51.167438 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:51.179419 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:51.179440 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:51.191419 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:51.191449 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:51.203421 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:51.215416 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:51.215438 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:51.227412 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:51.227434 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 0 changed 0 -> 0 Sep 13 12:26:51.239414 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 1 changed 0 -> 0 Sep 13 12:26:51.239436 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 2 changed 0 -> 0 Sep 13 12:26:51.251404 (XEN) arch/x86/hvm/irq.c:368: Dom103 PCI link 3 changed 0 -> 0 Sep 13 12:26:51.251425 [ 6898.389287] xen-blkback: backend/vbd/103/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:26:55.463398 (XEN) common/grant_table.c:1909:d103v1 Expanding d103 grant table from 1 to 2 frames Sep 13 12:26:55.535382 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 2 to 3 frames Sep 13 12:26:55.715410 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 3 to 4 frames Sep 13 12:26:55.715436 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 4 to 5 frames Sep 13 12:26:55.727425 (XEN) common/grant_table.c:1909:d103v0 Expanding d103 grant table from 5 to 6 frames Sep 13 12:26:55.739372 [ 6898.731724] vif vif-103-0 vif103.0: Guest Rx ready Sep 13 12:26:55.799404 [ 6898.732320] IPv6: ADDRCONF(NETDEV_CHANGE): vif103.0: link becomes ready Sep 13 12:26:55.811722 [ 6898.732632] xenbr0: port 2(vif103.0) entered blocking state Sep 13 12:26:55.811749 [ 6898.732828] xenbr0: port 2(vif103.0) entered forwarding state Sep 13 12:26:55.823398 [ 6941.549342] xenbr0: port 2(vif103.0) entered disabled state Sep 13 12:27:38.623467 [ 6941.632931] xenbr0: port 2(vif103.0) entered disabled state Sep 13 12:27:38.707515 [ 6941.633596] device vif103.0 left promiscuous mode Sep 13 12:27:38.707536 [ 6941.633818] xenbr0: port 2(vif103.0) entered disabled state Sep 13 12:27:38.719488 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:27:41.779412 (XEN) HVM d104v0 save: CPU Sep 13 12:28:05.927526 (XEN) HVM d104v1 save: CPU Sep 13 12:28:05.927546 (XEN) HVM d104 save: PIC Sep 13 12:28:05.927557 (XEN) HVM d104 save: IOAPIC Sep 13 12:28:05.927567 (XEN) HVM d104v0 save: LAPIC Sep 13 12:28:05.939524 (XEN) HVM d104v1 save: LAPIC Sep 13 12:28:05.939542 (XEN) HVM d104v0 save: LAPIC_REGS Sep 13 12:28:05.939554 (XEN) HVM d104v1 save: LAPIC_REGS Sep 13 12:28:05.951520 (XEN) HVM d104 save: PCI_IRQ Sep 13 12:28:05.951539 (XEN) HVM d104 save: ISA_IRQ Sep 13 12:28:05.951550 (XEN) HVM d104 save: PCI_LINK Sep 13 12:28:05.951561 (XEN) HVM d104 save: PIT Sep 13 12:28:05.963529 (XEN) HVM d104 save: RTC Sep 13 12:28:05.963548 (XEN) HVM d104 save: HPET Sep 13 12:28:05.963559 (XEN) HVM d104 save: PMTIMER Sep 13 12:28:05.963570 (XEN) HVM d104v0 save: MTRR Sep 13 12:28:05.963580 (XEN) HVM d104v1 save: MTRR Sep 13 12:28:05.975521 (XEN) HVM d104 save: VIRIDIAN_DOMAIN Sep 13 12:28:05.975540 (XEN) HVM d104v0 save: CPU_XSAVE Sep 13 12:28:05.975552 (XEN) HVM d104v1 save: CPU_XSAVE Sep 13 12:28:05.987518 (XEN) HVM d104v0 save: VIRIDIAN_VCPU Sep 13 12:28:05.987538 (XEN) HVM d104v1 save: VIRIDIAN_VCPU Sep 13 12:28:05.987550 (XEN) HVM d104v0 save: VMCE_VCPU Sep 13 12:28:05.987561 (XEN) HVM d104v1 save: VMCE_VCPU Sep 13 12:28:05.999523 (XEN) HVM d104v0 save: TSC_ADJUST Sep 13 12:28:05.999542 (XEN) HVM d104v1 save: TSC_ADJUST Sep 13 12:28:05.999554 (XEN) HVM d104v0 save: CPU_MSR Sep 13 12:28:06.011495 (XEN) HVM d104v1 save: CPU_MSR Sep 13 12:28:06.011515 (XEN) HVM restore d104: CPU 0 Sep 13 12:28:06.011527 [ 6969.864753] xenbr0: port 2(vif104.0) entered blocking state Sep 13 12:28:06.935516 [ 6969.864989] xenbr0: port 2(vif104.0) entered disabled state Sep 13 12:28:06.947508 [ 6969.865363] device vif104.0 entered promiscuous mode Sep 13 12:28:06.947539 [ 6970.204965] xenbr0: port 3(vif104.0-emu) entered blocking state Sep 13 12:28:07.283519 [ 6970.205224] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 13 12:28:07.283542 [ 6970.205553] device vif104.0-emu entered promiscuous mode Sep 13 12:28:07.295520 [ 6970.216189] xenbr0: port 3(vif104.0-emu) entered blocking state Sep 13 12:28:07.295543 [ 6970.216432] xenbr0: port 3(vif104.0-emu) entered forwarding state Sep 13 12:28:07.307500 (d104) HVM Loader Sep 13 12:28:07.319482 (d104) Detected Xen v4.20-unstable Sep 13 12:28:07.331520 (d104) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:28:07.331540 (d104) System requested SeaBIOS Sep 13 12:28:07.331551 (d104) CPU speed is 1995 MHz Sep 13 12:28:07.343518 (d104) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:28:07.343540 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:07.355518 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:07.355541 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:07.367518 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:07.367540 (d104) PCI-ISA link 0 routed to IRQ5 Sep 13 12:28:07.367552 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:07.379523 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:07.391517 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:07.391540 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:07.403515 (d104) PCI-ISA link 1 routed to IRQ10 Sep 13 12:28:07.403535 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:07.403549 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:07.415527 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:07.427518 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:07.427540 (d104) PCI-ISA link 2 routed to IRQ11 Sep 13 12:28:07.427552 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:07.439526 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:07.439548 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:07.451523 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:07.463518 (d104) PCI-ISA link 3 routed to IRQ5 Sep 13 12:28:07.463537 (d104) pci dev 01:2 INTD->IRQ5 Sep 13 12:28:07.463548 (d104) pci dev 01:3 INTA->IRQ10 Sep 13 12:28:07.463558 (d104) pci dev 02:0 INTA->IRQ11 Sep 13 12:28:07.475518 (d104) pci dev 04:0 INTA->IRQ5 Sep 13 12:28:07.475536 (d104) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:28:07.487518 (d104) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:28:07.487538 (d104) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:28:07.487551 (d104) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:28:07.499522 (d104) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:28:07.499541 (d104) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:28:07.511524 (d104) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:28:07.511544 (d104) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:28:07.523516 (d104) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:28:07.523537 (d104) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:28:07.535520 (d104) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:28:07.535540 (d104) Multiprocessor initialisation: Sep 13 12:28:07.535552 (d104) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:28:07.547524 (d104) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:28:07.559520 (d104) Testing HVM environment: Sep 13 12:28:07.559539 (d104) Using scratch memory at 400000 Sep 13 12:28:07.559550 (d104) - REP INSB across page boundaries ... passed Sep 13 12:28:07.571518 (d104) - REP INSW across page boundaries ... passed Sep 13 12:28:07.571547 (d104) - GS base MSRs and SWAPGS ... passed Sep 13 12:28:07.571560 (d104) Passed 3 of 3 tests Sep 13 12:28:07.583520 (d104) Writing SMBIOS tables ... Sep 13 12:28:07.583539 (d104) Loading SeaBIOS ... Sep 13 12:28:07.583549 (d104) Creating MP tables ... Sep 13 12:28:07.583559 (d104) Loading ACPI ... Sep 13 12:28:07.595519 (d104) vm86 TSS at fc100300 Sep 13 12:28:07.595537 (d104) BIOS map: Sep 13 12:28:07.595546 (d104) 10000-100e3: Scratch space Sep 13 12:28:07.595557 (d104) c0000-fffff: Main BIOS Sep 13 12:28:07.607518 (d104) E820 table: Sep 13 12:28:07.607535 (d104) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:28:07.607548 (d104) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:28:07.619518 (d104) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:28:07.619539 (d104) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:28:07.631513 (d104) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:28:07.631533 (d104) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:28:07.643520 (d104) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:28:07.643540 (d104) Invoking SeaBIOS ... Sep 13 12:28:07.643552 (d104) SeaBIOS (version 2424e4c-Xen) Sep 13 12:28:07.655517 (d104) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:28:07.655543 (d104) Sep 13 12:28:07.655551 (d104) Found Xen hypervisor signature at 40000000 Sep 13 12:28:07.667523 (d104) Running on QEMU (i440fx) Sep 13 12:28:07.667541 (d104) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:28:07.679523 (d104) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:28:07.679544 (d104) xen: copy e820... Sep 13 12:28:07.691515 (d104) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:28:07.691538 (d104) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:28:07.691551 (d104) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:28:07.703521 (d104) Detected Xen v4.20-unstable Sep 13 12:28:07.703540 (d104) xen: copy BIOS tables... Sep 13 12:28:07.703551 (d104) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:28:07.715531 (d104) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:28:07.715553 (d104) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:28:07.727520 (d104) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:28:07.727541 (d104) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:28:07.739519 (d104) Using pmtimer, ioport 0xb008 Sep 13 12:28:07.739538 (d104) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:28:07.739551 (d104) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:28:07.751524 (d104) parse_termlist: parse error, skip from 16/27641 Sep 13 12:28:07.751544 (d104) parse_termlist: parse error, skip from 87/6041 Sep 13 12:28:07.763506 (d104) Scan for VGA option rom Sep 13 12:28:07.763524 (d104) Running option rom at c000:0003 Sep 13 12:28:07.763536 (d104) pmm call arg1=0 Sep 13 12:28:07.919488 (d104) Turning on vga text mode console Sep 13 12:28:07.931485 (d104) SeaBIOS (version 2424e4c-Xen) Sep 13 12:28:08.027485 (d104) Machine UUID 7e99a9d0-0bb3-4def-a6cd-7766e0b3699e Sep 13 12:28:08.039516 (d104) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:28:08.039535 (d104) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:28:08.051523 (d104) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:28:08.051543 (d104) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:28:08.063524 (d104) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:28:08.063546 (d104) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:28:08.075527 (d104) Searching bootorder for: HALT Sep 13 12:28:08.075545 (d104) Found 0 lpt ports Sep 13 12:28:08.087499 (d104) Found 1 serial ports Sep 13 12:28:08.087517 (d104) PS2 keyboard initialized Sep 13 12:28:08.087528 (d104) All threads complete. Sep 13 12:28:08.147493 (d104) Scan for option roms Sep 13 12:28:08.147510 (d104) Running option rom at c980:0003 Sep 13 12:28:08.159493 (d104) pmm call arg1=1 Sep 13 12:28:08.171546 (d104) pmm call arg1=0 Sep 13 12:28:08.171563 (d104) pmm call arg1=1 Sep 13 12:28:08.171573 (d104) pmm call arg1=0 Sep 13 12:28:08.183473 (d104) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:28:08.207499 (d104) Sep 13 12:28:08.207514 (d104) Press ESC for boot menu. Sep 13 12:28:08.207525 (d104) Sep 13 12:28:08.207533 (d104) Searching bootorder for: HALT Sep 13 12:28:10.775510 (d104) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:28:10.787528 (d104) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:28:10.787549 (d104) Returned 16773120 bytes of ZoneHigh Sep 13 12:28:10.799523 (d104) e820 map has 7 items: Sep 13 12:28:10.799541 (d104) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:28:10.799554 (d104) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:28:10.811525 (d104) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:28:10.811545 (d104) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:28:10.823524 (d104) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:28:10.823544 (d104) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:28:10.835544 (d104) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:28:10.835565 (d104) enter handle_19: Sep 13 12:28:10.847405 (d104) NULL Sep 13 12:28:10.847421 (d104) Booting from Hard Disk... Sep 13 12:28:10.847433 (d104) Booting from 0000:7c00 Sep 13 12:28:10.847444 (XEN) Dom104 callback via changed to Direct Vector 0x93 Sep 13 12:28:32.183364 [ 6995.134873] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 13 12:28:32.207412 [ 6995.135727] device vif104.0-emu left promiscuous mode Sep 13 12:28:32.219398 [ 6995.135921] xenbr0: port 3(vif104.0-emu) entered disabled state Sep 13 12:28:32.219422 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:36.823406 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:36.835417 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:36.835439 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:36.847419 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:36.859410 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:36.859434 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:36.871414 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:36.871437 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:36.883414 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:36.883437 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:36.895416 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:36.895439 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 0 changed 0 -> 0 Sep 13 12:28:36.907416 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 1 changed 0 -> 0 Sep 13 12:28:36.907438 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 2 changed 0 -> 0 Sep 13 12:28:36.919411 (XEN) arch/x86/hvm/irq.c:368: Dom104 PCI link 3 changed 0 -> 0 Sep 13 12:28:36.919432 [ 7003.954931] xen-blkback: backend/vbd/104/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:28:41.031403 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 1 to 2 frames Sep 13 12:28:41.067384 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 2 to 3 frames Sep 13 12:28:41.187446 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 3 to 4 frames Sep 13 12:28:41.203438 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 4 to 5 frames Sep 13 12:28:41.203464 (XEN) common/grant_table.c:1909:d104v0 Expanding d104 grant table from 5 to 6 frames Sep 13 12:28:41.287407 [ 7004.300122] vif vif-104-0 vif104.0: Guest Rx ready Sep 13 12:28:41.371407 [ 7004.300765] IPv6: ADDRCONF(NETDEV_CHANGE): vif104.0: link becomes ready Sep 13 12:28:41.383425 [ 7004.301061] xenbr0: port 2(vif104.0) entered blocking state Sep 13 12:28:41.383447 [ 7004.301276] xenbr0: port 2(vif104.0) entered forwarding state Sep 13 12:28:41.395388 [ 7047.901877] xenbr0: port 2(vif104.0) entered disabled state Sep 13 12:29:24.979388 [ 7047.970442] xenbr0: port 2(vif104.0) entered disabled state Sep 13 12:29:25.051413 [ 7047.971080] device vif104.0 left promiscuous mode Sep 13 12:29:25.051435 [ 7047.971283] xenbr0: port 2(vif104.0) entered disabled state Sep 13 12:29:25.063359 (XEN) HVM d105v0 save: CPU Sep 13 12:29:52.295418 (XEN) HVM d105v1 save: CPU Sep 13 12:29:52.295438 (XEN) HVM d105 save: PIC Sep 13 12:29:52.295449 (XEN) HVM d105 save: IOAPIC Sep 13 12:29:52.295459 (XEN) HVM d105v0 save: LAPIC Sep 13 12:29:52.295469 (XEN) HVM d105v1 save: LAPIC Sep 13 12:29:52.307414 (XEN) HVM d105v0 save: LAPIC_REGS Sep 13 12:29:52.307433 (XEN) HVM d105v1 save: LAPIC_REGS Sep 13 12:29:52.307444 (XEN) HVM d105 save: PCI_IRQ Sep 13 12:29:52.319412 (XEN) HVM d105 save: ISA_IRQ Sep 13 12:29:52.319431 (XEN) HVM d105 save: PCI_LINK Sep 13 12:29:52.319442 (XEN) HVM d105 save: PIT Sep 13 12:29:52.319452 (XEN) HVM d105 save: RTC Sep 13 12:29:52.319462 (XEN) HVM d105 save: HPET Sep 13 12:29:52.331416 (XEN) HVM d105 save: PMTIMER Sep 13 12:29:52.331434 (XEN) HVM d105v0 save: MTRR Sep 13 12:29:52.331445 (XEN) HVM d105v1 save: MTRR Sep 13 12:29:52.331455 (XEN) HVM d105 save: VIRIDIAN_DOMAIN Sep 13 12:29:52.343414 (XEN) HVM d105v0 save: CPU_XSAVE Sep 13 12:29:52.343433 (XEN) HVM d105v1 save: CPU_XSAVE Sep 13 12:29:52.343444 (XEN) HVM d105v0 save: VIRIDIAN_VCPU Sep 13 12:29:52.355414 (XEN) HVM d105v1 save: VIRIDIAN_VCPU Sep 13 12:29:52.355434 (XEN) HVM d105v0 save: VMCE_VCPU Sep 13 12:29:52.355445 (XEN) HVM d105v1 save: VMCE_VCPU Sep 13 12:29:52.355456 (XEN) HVM d105v0 save: TSC_ADJUST Sep 13 12:29:52.367424 (XEN) HVM d105v1 save: TSC_ADJUST Sep 13 12:29:52.367442 (XEN) HVM d105v0 save: CPU_MSR Sep 13 12:29:52.367454 (XEN) HVM d105v1 save: CPU_MSR Sep 13 12:29:52.379379 (XEN) HVM restore d105: CPU 0 Sep 13 12:29:52.379398 [ 7076.271113] xenbr0: port 2(vif105.0) entered blocking state Sep 13 12:29:53.351413 [ 7076.271353] xenbr0: port 2(vif105.0) entered disabled state Sep 13 12:29:53.351436 [ 7076.271696] device vif105.0 entered promiscuous mode Sep 13 12:29:53.363369 [ 7076.608963] xenbr0: port 3(vif105.0-emu) entered blocking state Sep 13 12:29:53.687419 [ 7076.609222] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 13 12:29:53.687442 [ 7076.609545] device vif105.0-emu entered promiscuous mode Sep 13 12:29:53.699417 [ 7076.619971] xenbr0: port 3(vif105.0-emu) entered blocking state Sep 13 12:29:53.699440 [ 7076.620199] xenbr0: port 3(vif105.0-emu) entered forwarding state Sep 13 12:29:53.711399 (d105) HVM Loader Sep 13 12:29:53.723369 (d105) Detected Xen v4.20-unstable Sep 13 12:29:53.735415 (d105) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:29:53.735436 (d105) System requested SeaBIOS Sep 13 12:29:53.735447 (d105) CPU speed is 1995 MHz Sep 13 12:29:53.747415 (d105) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:29:53.747437 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:29:53.759415 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:29:53.759437 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:29:53.771413 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:29:53.771436 (d105) PCI-ISA link 0 routed to IRQ5 Sep 13 12:29:53.783412 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:29:53.783436 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:29:53.795420 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:29:53.795442 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:29:53.807413 (d105) PCI-ISA link 1 routed to IRQ10 Sep 13 12:29:53.807432 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:29:53.819421 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:29:53.819444 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:29:53.831414 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:29:53.831436 (d105) PCI-ISA link 2 routed to IRQ11 Sep 13 12:29:53.831448 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:29:53.843418 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:29:53.855410 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:29:53.855432 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:29:53.867411 (d105) PCI-ISA link 3 routed to IRQ5 Sep 13 12:29:53.867430 (d105) pci dev 01:2 INTD->IRQ5 Sep 13 12:29:53.867441 (d105) pci dev 01:3 INTA->IRQ10 Sep 13 12:29:53.867451 (d105) pci dev 02:0 INTA->IRQ11 Sep 13 12:29:53.879414 (d105) pci dev 04:0 INTA->IRQ5 Sep 13 12:29:53.879432 (d105) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:29:53.891413 (d105) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:29:53.891433 (d105) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:29:53.891445 (d105) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:29:53.903416 (d105) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:29:53.903435 (d105) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:29:53.915414 (d105) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:29:53.915433 (d105) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:29:53.927410 (d105) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:29:53.927430 (d105) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:29:53.939409 (d105) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:29:53.939429 (d105) Multiprocessor initialisation: Sep 13 12:29:53.939441 (d105) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:29:53.951416 (d105) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:29:53.963422 (d105) Testing HVM environment: Sep 13 12:29:53.963440 (d105) Using scratch memory at 400000 Sep 13 12:29:53.963451 (d105) - REP INSB across page boundaries ... passed Sep 13 12:29:53.975414 (d105) - REP INSW across page boundaries ... passed Sep 13 12:29:53.975434 (d105) - GS base MSRs and SWAPGS ... passed Sep 13 12:29:53.975447 (d105) Passed 3 of 3 tests Sep 13 12:29:53.987412 (d105) Writing SMBIOS tables ... Sep 13 12:29:53.987430 (d105) Loading SeaBIOS ... Sep 13 12:29:53.987441 (d105) Creating MP tables ... Sep 13 12:29:53.987451 (d105) Loading ACPI ... Sep 13 12:29:53.999417 (d105) vm86 TSS at fc100300 Sep 13 12:29:53.999435 (d105) BIOS map: Sep 13 12:29:53.999444 (d105) 10000-100e3: Scratch space Sep 13 12:29:53.999454 (d105) c0000-fffff: Main BIOS Sep 13 12:29:54.011410 (d105) E820 table: Sep 13 12:29:54.011427 (d105) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:29:54.011440 (d105) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:29:54.023412 (d105) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:29:54.023433 (d105) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:29:54.035411 (d105) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:29:54.035431 (d105) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:29:54.047409 (d105) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:29:54.047429 (d105) Invoking SeaBIOS ... Sep 13 12:29:54.047440 (d105) SeaBIOS (version 2424e4c-Xen) Sep 13 12:29:54.059411 (d105) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:29:54.059437 (d105) Sep 13 12:29:54.071410 (d105) Found Xen hypervisor signature at 40000000 Sep 13 12:29:54.071432 (d105) Running on QEMU (i440fx) Sep 13 12:29:54.071443 (d105) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:29:54.083418 (d105) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:29:54.083446 (d105) xen: copy e820... Sep 13 12:29:54.095410 (d105) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:29:54.095432 (d105) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:29:54.107412 (d105) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:29:54.107432 (d105) Detected Xen v4.20-unstable Sep 13 12:29:54.107444 (d105) xen: copy BIOS tables... Sep 13 12:29:54.119408 (d105) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:29:54.119429 (d105) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:29:54.131407 (d105) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:29:54.131428 (d105) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:29:54.131441 (d105) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:29:54.143414 (d105) Using pmtimer, ioport 0xb008 Sep 13 12:29:54.143433 (d105) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:29:54.143445 (d105) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:29:54.155414 (d105) parse_termlist: parse error, skip from 16/27641 Sep 13 12:29:54.155434 (d105) parse_termlist: parse error, skip from 87/6041 Sep 13 12:29:54.167409 (d105) Scan for VGA option rom Sep 13 12:29:54.167427 (d105) Running option rom at c000:0003 Sep 13 12:29:54.167438 (d105) pmm call arg1=0 Sep 13 12:29:54.347387 (d105) Turning on vga text mode console Sep 13 12:29:54.347406 (d105) SeaBIOS (version 2424e4c-Xen) Sep 13 12:29:54.443377 (d105) Machine UUID 361dcbf6-900b-40d8-9c7b-89f09883869a Sep 13 12:29:54.467410 (d105) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:29:54.467429 (d105) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:29:54.479412 (d105) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:29:54.479433 (d105) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:29:54.491409 (d105) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:29:54.491432 (d105) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:29:54.503412 (d105) Searching bootorder for: HALT Sep 13 12:29:54.503431 (d105) Found 0 lpt ports Sep 13 12:29:54.503441 (d105) Found 1 serial ports Sep 13 12:29:54.503450 (d105) PS2 keyboard initialized Sep 13 12:29:54.515366 (d105) All threads complete. Sep 13 12:29:54.563385 (d105) Scan for option roms Sep 13 12:29:54.575356 (d105) Running option rom at c980:0003 Sep 13 12:29:54.587380 (d105) pmm call arg1=1 Sep 13 12:29:54.599399 (d105) pmm call arg1=0 Sep 13 12:29:54.599415 (d105) pmm call arg1=1 Sep 13 12:29:54.599425 (d105) pmm call arg1=0 Sep 13 12:29:54.599434 (d105) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:29:54.623393 (d105) Sep 13 12:29:54.623408 (d105) Press ESC for boot menu. Sep 13 12:29:54.635372 (d105) Sep 13 12:29:54.635387 (d105) Searching bootorder for: HALT Sep 13 12:29:57.167397 (d105) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:29:57.179421 (d105) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:29:57.179442 (d105) Returned 16773120 bytes of ZoneHigh Sep 13 12:29:57.191417 (d105) e820 map has 7 items: Sep 13 12:29:57.191435 (d105) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:29:57.203412 (d105) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:29:57.203433 (d105) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:29:57.215415 (d105) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:29:57.215435 (d105) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:29:57.227412 (d105) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:29:57.227433 (d105) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:29:57.239403 (d105) enter handle_19: Sep 13 12:29:57.239422 (d105) NULL Sep 13 12:29:57.239431 (d105) Booting from Hard Disk... Sep 13 12:29:57.239443 (d105) Booting from 0000:7c00 Sep 13 12:29:57.239454 (XEN) Dom105 callback via changed to Direct Vector 0x93 Sep 13 12:30:17.887377 [ 7100.833179] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 13 12:30:17.911600 [ 7100.833708] device vif105.0-emu left promiscuous mode Sep 13 12:30:17.911626 [ 7100.833911] xenbr0: port 3(vif105.0-emu) entered disabled state Sep 13 12:30:17.923387 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:30:22.567413 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:30:22.579419 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:30:22.579441 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:30:22.591414 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:30:22.591435 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:30:22.603419 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:30:22.603441 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:30:22.615417 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:30:22.615438 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:30:22.627426 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:30:22.627447 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:30:22.639419 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 0 changed 0 -> 0 Sep 13 12:30:22.651411 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 1 changed 0 -> 0 Sep 13 12:30:22.651434 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 2 changed 0 -> 0 Sep 13 12:30:22.663368 (XEN) arch/x86/hvm/irq.c:368: Dom105 PCI link 3 changed 0 -> 0 Sep 13 12:30:22.663390 [ 7109.690407] xen-blkback: backend/vbd/105/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:30:26.767411 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 1 to 2 frames Sep 13 12:30:26.839370 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 2 to 3 frames Sep 13 12:30:27.019418 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 3 to 4 frames Sep 13 12:30:27.031413 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 4 to 5 frames Sep 13 12:30:27.031438 (XEN) common/grant_table.c:1909:d105v0 Expanding d105 grant table from 5 to 6 frames Sep 13 12:30:27.043400 [ 7110.011118] vif vif-105-0 vif105.0: Guest Rx ready Sep 13 12:30:27.091414 [ 7110.011860] IPv6: ADDRCONF(NETDEV_CHANGE): vif105.0: link becomes ready Sep 13 12:30:27.091437 [ 7110.012193] xenbr0: port 2(vif105.0) entered blocking state Sep 13 12:30:27.103407 [ 7110.012380] xenbr0: port 2(vif105.0) entered forwarding state Sep 13 12:30:27.103428 [ 7153.138537] xenbr0: port 2(vif105.0) entered disabled state Sep 13 12:31:10.211398 [ 7153.232740] xenbr0: port 2(vif105.0) entered disabled state Sep 13 12:31:10.307405 [ 7153.233561] device vif105.0 left promiscuous mode Sep 13 12:31:10.319400 [ 7153.233762] xenbr0: port 2(vif105.0) entered disabled state Sep 13 12:31:10.319423 (XEN) HVM d106v0 save: CPU Sep 13 12:31:37.487380 (XEN) HVM d106v1 save: CPU Sep 13 12:31:37.499414 (XEN) HVM d106 save: PIC Sep 13 12:31:37.499432 (XEN) HVM d106 save: IOAPIC Sep 13 12:31:37.499443 (XEN) HVM d106v0 save: LAPIC Sep 13 12:31:37.499453 (XEN) HVM d106v1 save: LAPIC Sep 13 12:31:37.511416 (XEN) HVM d106v0 save: LAPIC_REGS Sep 13 12:31:37.511436 (XEN) HVM d106v1 save: LAPIC_REGS Sep 13 12:31:37.511447 (XEN) HVM d106 save: PCI_IRQ Sep 13 12:31:37.511457 (XEN) HVM d106 save: ISA_IRQ Sep 13 12:31:37.523413 (XEN) HVM d106 save: PCI_LINK Sep 13 12:31:37.523431 (XEN) HVM d106 save: PIT Sep 13 12:31:37.523442 (XEN) HVM d106 save: RTC Sep 13 12:31:37.523452 (XEN) HVM d106 save: HPET Sep 13 12:31:37.535412 (XEN) HVM d106 save: PMTIMER Sep 13 12:31:37.535430 (XEN) HVM d106v0 save: MTRR Sep 13 12:31:37.535441 (XEN) HVM d106v1 save: MTRR Sep 13 12:31:37.535451 (XEN) HVM d106 save: VIRIDIAN_DOMAIN Sep 13 12:31:37.547420 (XEN) HVM d106v0 save: CPU_XSAVE Sep 13 12:31:37.547439 (XEN) HVM d106v1 save: CPU_XSAVE Sep 13 12:31:37.547451 (XEN) HVM d106v0 save: VIRIDIAN_VCPU Sep 13 12:31:37.547463 (XEN) HVM d106v1 save: VIRIDIAN_VCPU Sep 13 12:31:37.559437 (XEN) HVM d106v0 save: VMCE_VCPU Sep 13 12:31:37.559455 (XEN) HVM d106v1 save: VMCE_VCPU Sep 13 12:31:37.559466 (XEN) HVM d106v0 save: TSC_ADJUST Sep 13 12:31:37.571410 (XEN) HVM d106v1 save: TSC_ADJUST Sep 13 12:31:37.571429 (XEN) HVM d106v0 save: CPU_MSR Sep 13 12:31:37.571439 (XEN) HVM d106v1 save: CPU_MSR Sep 13 12:31:37.571449 (XEN) HVM restore d106: CPU 0 Sep 13 12:31:37.583371 [ 7181.444318] xenbr0: port 2(vif106.0) entered blocking state Sep 13 12:31:38.523416 [ 7181.444558] xenbr0: port 2(vif106.0) entered disabled state Sep 13 12:31:38.523437 [ 7181.444912] device vif106.0 entered promiscuous mode Sep 13 12:31:38.535389 [ 7181.782620] xenbr0: port 3(vif106.0-emu) entered blocking state Sep 13 12:31:38.859423 [ 7181.782859] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 13 12:31:38.871411 [ 7181.783228] device vif106.0-emu entered promiscuous mode Sep 13 12:31:38.871433 [ 7181.793732] xenbr0: port 3(vif106.0-emu) entered blocking state Sep 13 12:31:38.883408 [ 7181.793945] xenbr0: port 3(vif106.0-emu) entered forwarding state Sep 13 12:31:38.883430 (d106) HVM Loader Sep 13 12:31:38.907404 (d106) Detected Xen v4.20-unstable Sep 13 12:31:38.907423 (d106) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:31:38.907436 (d106) System requested SeaBIOS Sep 13 12:31:38.919416 (d106) CPU speed is 1995 MHz Sep 13 12:31:38.919433 (d106) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:31:38.931410 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:31:38.931432 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:31:38.943409 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:31:38.943431 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:31:38.955421 (d106) PCI-ISA link 0 routed to IRQ5 Sep 13 12:31:38.955440 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:31:38.955455 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:31:38.967419 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:31:38.979408 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:31:38.979430 (d106) PCI-ISA link 1 routed to IRQ10 Sep 13 12:31:38.979442 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:31:38.991415 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:31:38.991437 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:31:39.003419 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:31:39.003440 (d106) PCI-ISA link 2 routed to IRQ11 Sep 13 12:31:39.015414 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:31:39.015436 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:31:39.027413 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:31:39.027435 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:31:39.039418 (d106) PCI-ISA link 3 routed to IRQ5 Sep 13 12:31:39.039437 (d106) pci dev 01:2 INTD->IRQ5 Sep 13 12:31:39.051407 (d106) pci dev 01:3 INTA->IRQ10 Sep 13 12:31:39.051426 (d106) pci dev 02:0 INTA->IRQ11 Sep 13 12:31:39.051437 (d106) pci dev 04:0 INTA->IRQ5 Sep 13 12:31:39.051447 (d106) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:31:39.063423 (d106) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:31:39.063442 (d106) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:31:39.075413 (d106) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:31:39.075433 (d106) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:31:39.087414 (d106) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:31:39.087434 (d106) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:31:39.099411 (d106) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:31:39.099431 (d106) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:31:39.099451 (d106) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:31:39.111414 (d106) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:31:39.111432 (d106) Multiprocessor initialisation: Sep 13 12:31:39.123412 (d106) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:31:39.123435 (d106) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:31:39.135416 (d106) Testing HVM environment: Sep 13 12:31:39.135434 (d106) Using scratch memory at 400000 Sep 13 12:31:39.147412 (d106) - REP INSB across page boundaries ... passed Sep 13 12:31:39.147433 (d106) - REP INSW across page boundaries ... passed Sep 13 12:31:39.147446 (d106) - GS base MSRs and SWAPGS ... passed Sep 13 12:31:39.159416 (d106) Passed 3 of 3 tests Sep 13 12:31:39.159433 (d106) Writing SMBIOS tables ... Sep 13 12:31:39.159444 (d106) Loading SeaBIOS ... Sep 13 12:31:39.171409 (d106) Creating MP tables ... Sep 13 12:31:39.171427 (d106) Loading ACPI ... Sep 13 12:31:39.171438 (d106) vm86 TSS at fc100300 Sep 13 12:31:39.171447 (d106) BIOS map: Sep 13 12:31:39.171456 (d106) 10000-100e3: Scratch space Sep 13 12:31:39.183414 (d106) c0000-fffff: Main BIOS Sep 13 12:31:39.183431 (d106) E820 table: Sep 13 12:31:39.183441 (d106) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:31:39.195413 (d106) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:31:39.195432 (d106) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:31:39.207411 (d106) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:31:39.207431 (d106) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:31:39.207444 (d106) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:31:39.219414 (d106) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:31:39.219434 (d106) Invoking SeaBIOS ... Sep 13 12:31:39.231418 (d106) SeaBIOS (version 2424e4c-Xen) Sep 13 12:31:39.231436 (d106) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:31:39.243423 (d106) Sep 13 12:31:39.243437 (d106) Found Xen hypervisor signature at 40000000 Sep 13 12:31:39.243450 (d106) Running on QEMU (i440fx) Sep 13 12:31:39.255410 (d106) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:31:39.255436 (d106) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:31:39.267418 (d106) xen: copy e820... Sep 13 12:31:39.267435 (d106) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:31:39.279409 (d106) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:31:39.279429 (d106) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:31:39.279441 (d106) Detected Xen v4.20-unstable Sep 13 12:31:39.291411 (d106) xen: copy BIOS tables... Sep 13 12:31:39.291429 (d106) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:31:39.291443 (d106) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:31:39.303421 (d106) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:31:39.303440 (d106) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:31:39.315415 (d106) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:31:39.315435 (d106) Using pmtimer, ioport 0xb008 Sep 13 12:31:39.315447 (d106) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:31:39.338077 (d106) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:31:39.338104 (d106) parse_termlist: parse error, skip from 16/27641 Sep 13 12:31:39.339414 (d106) parse_termlist: parse error, skip from 87/6041 Sep 13 12:31:39.339435 (d106) Scan for VGA option rom Sep 13 12:31:39.339446 (d106) Running option rom at c000:0003 Sep 13 12:31:39.351376 (d106) pmm call arg1=0 Sep 13 12:31:39.507385 (d106) Turning on vga text mode console Sep 13 12:31:39.507404 (d106) SeaBIOS (version 2424e4c-Xen) Sep 13 12:31:39.579379 (d106) Machine UUID d711e6b4-078f-43be-aed1-f9d634f017a6 Sep 13 12:31:39.591411 (d106) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:31:39.591430 (d106) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:31:39.603416 (d106) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:31:39.603444 (d106) Searching bootorder for: HALT Sep 13 12:31:39.615413 (d106) Found 0 lpt ports Sep 13 12:31:39.615430 (d106) Found 1 serial ports Sep 13 12:31:39.615441 (d106) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:31:39.627419 (d106) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:31:39.627441 (d106) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:31:39.639391 (d106) PS2 keyboard initialized Sep 13 12:31:39.639409 (d106) All threads complete. Sep 13 12:31:39.699380 (d106) Scan for option roms Sep 13 12:31:39.699397 (d106) Running option rom at c980:0003 Sep 13 12:31:39.711382 (d106) pmm call arg1=1 Sep 13 12:31:39.723405 (d106) pmm call arg1=0 Sep 13 12:31:39.723422 (d106) pmm call arg1=1 Sep 13 12:31:39.723431 (d106) pmm call arg1=0 Sep 13 12:31:39.723440 (d106) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:31:39.747396 (d106) Sep 13 12:31:39.747411 (d106) Press ESC for boot menu. Sep 13 12:31:39.747421 (d106) Sep 13 12:31:39.747429 (d106) Searching bootorder for: HALT Sep 13 12:31:42.303420 (d106) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:31:42.303445 (d106) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:31:42.315417 (d106) Returned 16773120 bytes of ZoneHigh Sep 13 12:31:42.315437 (d106) e820 map has 7 items: Sep 13 12:31:42.327417 (d106) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:31:42.327437 (d106) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:31:42.339410 (d106) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:31:42.339431 (d106) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:31:42.339444 (d106) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:31:42.351415 (d106) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:31:42.351435 (d106) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:31:42.363415 (d106) enter handle_19: Sep 13 12:31:42.363432 (d106) NULL Sep 13 12:31:42.363441 (d106) Booting from Hard Disk... Sep 13 12:31:42.375377 (d106) Booting from 0000:7c00 Sep 13 12:31:42.375395 (XEN) Dom106 callback via changed to Direct Vector 0x93 Sep 13 12:32:02.943391 [ 7205.892557] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 13 12:32:02.967403 [ 7205.892879] device vif106.0-emu left promiscuous mode Sep 13 12:32:02.979412 [ 7205.893019] xenbr0: port 3(vif106.0-emu) entered disabled state Sep 13 12:32:02.979435 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:32:07.639419 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:32:07.639445 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:32:07.651417 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:32:07.651440 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:32:07.663416 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:32:07.663438 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:32:07.675416 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:32:07.675439 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:32:07.687414 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:32:07.687436 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:32:07.699415 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:32:07.699438 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 0 changed 0 -> 0 Sep 13 12:32:07.711417 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 1 changed 0 -> 0 Sep 13 12:32:07.711439 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 2 changed 0 -> 0 Sep 13 12:32:07.723417 (XEN) arch/x86/hvm/irq.c:368: Dom106 PCI link 3 changed 0 -> 0 Sep 13 12:32:07.735359 [ 7214.736806] xen-blkback: backend/vbd/106/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:32:11.815414 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 1 to 2 frames Sep 13 12:32:11.887390 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 2 to 3 frames Sep 13 12:32:12.055417 (XEN) common/grant_table.c:1909:d106v0 Expanding d106 grant table from 3 to 4 frames Sep 13 12:32:12.067420 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 4 to 5 frames Sep 13 12:32:12.079418 (XEN) common/grant_table.c:1909:d106v1 Expanding d106 grant table from 5 to 6 frames Sep 13 12:32:12.079443 [ 7215.066546] vif vif-106-0 vif106.0: Guest Rx ready Sep 13 12:32:12.139391 [ 7215.067296] IPv6: ADDRCONF(NETDEV_CHANGE): vif106.0: link becomes ready Sep 13 12:32:12.151419 [ 7215.067527] xenbr0: port 2(vif106.0) entered blocking state Sep 13 12:32:12.163394 [ 7215.067659] xenbr0: port 2(vif106.0) entered forwarding state Sep 13 12:32:12.163416 [ 7258.756267] xenbr0: port 2(vif106.0) entered disabled state Sep 13 12:32:55.835396 [ 7258.861322] xenbr0: port 2(vif106.0) entered disabled state Sep 13 12:32:55.943420 [ 7258.861858] device vif106.0 left promiscuous mode Sep 13 12:32:55.943441 [ 7258.862083] xenbr0: port 2(vif106.0) entered disabled state Sep 13 12:32:55.955385 (XEN) HVM d107v0 save: CPU Sep 13 12:33:23.567451 (XEN) HVM d107v1 save: CPU Sep 13 12:33:23.579491 (XEN) HVM d107 save: PIC Sep 13 12:33:23.579509 (XEN) HVM d107 save: IOAPIC Sep 13 12:33:23.579520 (XEN) HVM d107v0 save: LAPIC Sep 13 12:33:23.579531 (XEN) HVM d107v1 save: LAPIC Sep 13 12:33:23.591488 (XEN) HVM d107v0 save: LAPIC_REGS Sep 13 12:33:23.591507 (XEN) HVM d107v1 save: LAPIC_REGS Sep 13 12:33:23.591519 (XEN) HVM d107 save: PCI_IRQ Sep 13 12:33:23.591530 (XEN) HVM d107 save: ISA_IRQ Sep 13 12:33:23.603492 (XEN) HVM d107 save: PCI_LINK Sep 13 12:33:23.603511 (XEN) HVM d107 save: PIT Sep 13 12:33:23.603521 (XEN) HVM d107 save: RTC Sep 13 12:33:23.603531 (XEN) HVM d107 save: HPET Sep 13 12:33:23.615488 (XEN) HVM d107 save: PMTIMER Sep 13 12:33:23.615506 (XEN) HVM d107v0 save: MTRR Sep 13 12:33:23.615517 (XEN) HVM d107v1 save: MTRR Sep 13 12:33:23.615527 (XEN) HVM d107 save: VIRIDIAN_DOMAIN Sep 13 12:33:23.627490 (XEN) HVM d107v0 save: CPU_XSAVE Sep 13 12:33:23.627509 (XEN) HVM d107v1 save: CPU_XSAVE Sep 13 12:33:23.627520 (XEN) HVM d107v0 save: VIRIDIAN_VCPU Sep 13 12:33:23.639483 (XEN) HVM d107v1 save: VIRIDIAN_VCPU Sep 13 12:33:23.639502 (XEN) HVM d107v0 save: VMCE_VCPU Sep 13 12:33:23.639514 (XEN) HVM d107v1 save: VMCE_VCPU Sep 13 12:33:23.639525 (XEN) HVM d107v0 save: TSC_ADJUST Sep 13 12:33:23.651493 (XEN) HVM d107v1 save: TSC_ADJUST Sep 13 12:33:23.651512 (XEN) HVM d107v0 save: CPU_MSR Sep 13 12:33:23.651523 (XEN) HVM d107v1 save: CPU_MSR Sep 13 12:33:23.663451 (XEN) HVM restore d107: CPU 0 Sep 13 12:33:23.663470 [ 7287.502603] xenbr0: port 2(vif107.0) entered blocking state Sep 13 12:33:24.587535 [ 7287.502834] xenbr0: port 2(vif107.0) entered disabled state Sep 13 12:33:24.587558 [ 7287.503220] device vif107.0 entered promiscuous mode Sep 13 12:33:24.599450 [ 7287.844623] xenbr0: port 3(vif107.0-emu) entered blocking state Sep 13 12:33:24.923488 [ 7287.844859] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 13 12:33:24.935492 [ 7287.845234] device vif107.0-emu entered promiscuous mode Sep 13 12:33:24.935514 [ 7287.856144] xenbr0: port 3(vif107.0-emu) entered blocking state Sep 13 12:33:24.947492 [ 7287.856350] xenbr0: port 3(vif107.0-emu) entered forwarding state Sep 13 12:33:24.947516 (d107) HVM Loader Sep 13 12:33:24.971486 (d107) Detected Xen v4.20-unstable Sep 13 12:33:24.971505 (d107) Xenbus rings @0xfeffc000, event channel 1 Sep 13 12:33:24.983418 (d107) System requested SeaBIOS Sep 13 12:33:24.983438 (d107) CPU speed is 1995 MHz Sep 13 12:33:24.983449 (d107) Relocating guest memory for lowmem MMIO space disabled Sep 13 12:33:24.995412 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:24.995435 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:25.007412 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:25.007443 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:25.019418 (d107) PCI-ISA link 0 routed to IRQ5 Sep 13 12:33:25.019437 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:25.031413 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:25.031435 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:25.043414 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:25.043437 (d107) PCI-ISA link 1 routed to IRQ10 Sep 13 12:33:25.055414 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:25.055436 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:25.067413 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:25.067436 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:25.079412 (d107) PCI-ISA link 2 routed to IRQ11 Sep 13 12:33:25.079431 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:25.091408 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:25.091431 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:25.103412 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:25.103435 (d107) PCI-ISA link 3 routed to IRQ5 Sep 13 12:33:25.103446 (d107) pci dev 01:2 INTD->IRQ5 Sep 13 12:33:25.115414 (d107) pci dev 01:3 INTA->IRQ10 Sep 13 12:33:25.115432 (d107) pci dev 02:0 INTA->IRQ11 Sep 13 12:33:25.115443 (d107) pci dev 04:0 INTA->IRQ5 Sep 13 12:33:25.127410 (d107) No RAM in high memory; setting high_mem resource base to 100000000 Sep 13 12:33:25.127433 (d107) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 12:33:25.139410 (d107) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 12:33:25.139430 (d107) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 12:33:25.139443 (d107) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 12:33:25.151414 (d107) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 12:33:25.151434 (d107) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 12:33:25.163419 (d107) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 12:33:25.163438 (d107) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 12:33:25.175414 (d107) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 12:33:25.175434 (d107) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 12:33:25.187412 (d107) Multiprocessor initialisation: Sep 13 12:33:25.187431 (d107) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:33:25.199410 (d107) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 12:33:25.199433 (d107) Testing HVM environment: Sep 13 12:33:25.211409 (d107) Using scratch memory at 400000 Sep 13 12:33:25.211429 (d107) - REP INSB across page boundaries ... passed Sep 13 12:33:25.211443 (d107) - REP INSW across page boundaries ... passed Sep 13 12:33:25.223413 (d107) - GS base MSRs and SWAPGS ... passed Sep 13 12:33:25.223433 (d107) Passed 3 of 3 tests Sep 13 12:33:25.223443 (d107) Writing SMBIOS tables ... Sep 13 12:33:25.235411 (d107) Loading SeaBIOS ... Sep 13 12:33:25.235429 (d107) Creating MP tables ... Sep 13 12:33:25.235440 (d107) Loading ACPI ... Sep 13 12:33:25.235449 (d107) vm86 TSS at fc100300 Sep 13 12:33:25.247414 (d107) BIOS map: Sep 13 12:33:25.247431 (d107) 10000-100e3: Scratch space Sep 13 12:33:25.247442 (d107) c0000-fffff: Main BIOS Sep 13 12:33:25.247452 (d107) E820 table: Sep 13 12:33:25.247461 (d107) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 12:33:25.259414 (d107) HOLE: 00000000:000a0000 - 00000000:000c0000 Sep 13 12:33:25.259434 (d107) [01]: 00000000:000c0000 - 00000000:00100000: RESERVED Sep 13 12:33:25.271416 (d107) [02]: 00000000:00100000 - 00000000:3f800000: RAM Sep 13 12:33:25.271435 (d107) HOLE: 00000000:3f800000 - 00000000:fc000000 Sep 13 12:33:25.283418 (d107) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 12:33:25.283445 (d107) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 12:33:25.295422 (d107) Invoking SeaBIOS ... Sep 13 12:33:25.295440 (d107) SeaBIOS (version 2424e4c-Xen) Sep 13 12:33:25.295452 (d107) BUILD: gcc: (Debian 12.2.0-14) 12.2.0 binutils: (GNU Binutils for Debian) 2.40 Sep 13 12:33:25.307422 (d107) Sep 13 12:33:25.307437 (d107) Found Xen hypervisor signature at 40000000 Sep 13 12:33:25.319411 (d107) Running on QEMU (i440fx) Sep 13 12:33:25.319430 (d107) physbits: signature="GenuineIntel", pae=yes, lm=yes, phys-bits=46, valid=yes Sep 13 12:33:25.331414 (d107) cpuid 0x40000000: eax 40000005, signature 'XenVMMXenVMM' Sep 13 12:33:25.331435 (d107) xen: copy e820... Sep 13 12:33:25.331445 (d107) Relocating init from 0x000d3880 to 0x3e7ead80 (size 86496) Sep 13 12:33:25.343416 (d107) Found 8 PCI devices (max PCI bus is 00) Sep 13 12:33:25.343436 (d107) Allocated Xen hypercall page at 3f7ff000 Sep 13 12:33:25.355414 (d107) Detected Xen v4.20-unstable Sep 13 12:33:25.355432 (d107) xen: copy BIOS tables... Sep 13 12:33:25.355443 (d107) Copying SMBIOS from 0x00010020 to 0x000f52a0 Sep 13 12:33:25.367414 (d107) Copying MPTABLE from 0xfc100190/fc1001a0 to 0x000f51a0 Sep 13 12:33:25.367436 (d107) Copying PIR from 0x00010040 to 0x000f5120 Sep 13 12:33:25.379414 (d107) Copying ACPI RSDP from 0x000100c0 to 0x000f50f0 Sep 13 12:33:25.379435 (d107) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:33:25.391411 (d107) Using pmtimer, ioport 0xb008 Sep 13 12:33:25.391430 (d107) table(50434146)=0xfc00a370 (via xsdt) Sep 13 12:33:25.391443 (d107) ACPI: parse DSDT at 0xfc001040 (len 37539) Sep 13 12:33:25.403415 (d107) parse_termlist: parse error, skip from 16/27641 Sep 13 12:33:25.403436 (d107) parse_termlist: parse error, skip from 87/6041 Sep 13 12:33:25.415395 (d107) Scan for VGA option rom Sep 13 12:33:25.415413 (d107) Running option rom at c000:0003 Sep 13 12:33:25.415425 (d107) pmm call arg1=0 Sep 13 12:33:25.583382 (d107) Turning on vga text mode console Sep 13 12:33:25.595364 (d107) SeaBIOS (version 2424e4c-Xen) Sep 13 12:33:25.703381 (d107) Machine UUID 804fb477-4464-4316-a84d-3c3cfb32c41e Sep 13 12:33:25.727414 (d107) UHCI init on dev 00:01.2 (io=c200) Sep 13 12:33:25.727434 (d107) ATA controller 1 at 1f0/3f4/c220 (irq 14 dev 9) Sep 13 12:33:25.727447 (d107) ATA controller 2 at 170/374/c228 (irq 15 dev 9) Sep 13 12:33:25.739419 (d107) ata0-0: QEMU HARDDISK ATA-7 Hard-Disk (24000 MiBytes) Sep 13 12:33:25.739440 (d107) Searching bootorder for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:33:25.751422 (d107) Searching bios-geometry for: /pci@i0cf8/*@1,1/drive@0/disk@0 Sep 13 12:33:25.751444 (d107) Searching bootorder for: HALT Sep 13 12:33:25.763415 (d107) Found 0 lpt ports Sep 13 12:33:25.763432 (d107) Found 1 serial ports Sep 13 12:33:25.763443 (d107) PS2 keyboard initialized Sep 13 12:33:25.775359 (d107) All threads complete. Sep 13 12:33:25.823388 (d107) Scan for option roms Sep 13 12:33:25.823405 (d107) Running option rom at c980:0003 Sep 13 12:33:25.859378 (d107) pmm call arg1=1 Sep 13 12:33:25.859395 (d107) pmm call arg1=0 Sep 13 12:33:25.871391 (d107) pmm call arg1=1 Sep 13 12:33:25.871408 (d107) pmm call arg1=0 Sep 13 12:33:25.871417 (d107) Searching bootorder for: /pci@i0cf8/*@4 Sep 13 12:33:25.907383 (d107) Sep 13 12:33:25.907398 (d107) Press ESC for boot menu. Sep 13 12:33:25.907409 (d107) Sep 13 12:33:25.907417 (d107) Searching bootorder for: HALT Sep 13 12:33:28.475418 (d107) drive 0x000f5070: PCHS=16383/16/63 translation=lba LCHS=1024/255/63 s=49152000 Sep 13 12:33:28.487412 (d107) Space available for UMB: ca800-e7800, f4ac0-f5070 Sep 13 12:33:28.487434 (d107) Returned 16773120 bytes of ZoneHigh Sep 13 12:33:28.487447 (d107) e820 map has 7 items: Sep 13 12:33:28.499417 (d107) 0: 0000000000000000 - 000000000009fc00 = 1 RAM Sep 13 12:33:28.499438 (d107) 1: 000000000009fc00 - 00000000000a0000 = 2 RESERVED Sep 13 12:33:28.511413 (d107) 2: 00000000000f0000 - 0000000000100000 = 2 RESERVED Sep 13 12:33:28.511434 (d107) 3: 0000000000100000 - 000000003f7ff000 = 1 RAM Sep 13 12:33:28.523420 (d107) 4: 000000003f7ff000 - 000000003f800000 = 2 RESERVED Sep 13 12:33:28.523441 (d107) 5: 00000000fc000000 - 00000000fc00b000 = 4 NVS Sep 13 12:33:28.535412 (d107) 6: 00000000fc00b000 - 0000000100000000 = 2 RESERVED Sep 13 12:33:28.535433 (d107) enter handle_19: Sep 13 12:33:28.535443 (d107) NULL Sep 13 12:33:28.535451 (d107) Booting from Hard Disk... Sep 13 12:33:28.547386 (d107) Booting from 0000:7c00 Sep 13 12:33:28.547404 (XEN) Dom107 callback via changed to Direct Vector 0x93 Sep 13 12:33:49.799388 [ 7312.739064] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 13 12:33:49.823414 [ 7312.739631] device vif107.0-emu left promiscuous mode Sep 13 12:33:49.823435 [ 7312.739834] xenbr0: port 3(vif107.0-emu) entered disabled state Sep 13 12:33:49.835378 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:54.527422 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:54.539412 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:54.539434 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:54.551413 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:54.551435 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:54.563416 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:54.563438 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:54.575415 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:54.575436 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:54.587414 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:54.587436 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:54.599419 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 0 changed 0 -> 0 Sep 13 12:33:54.599440 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 1 changed 0 -> 0 Sep 13 12:33:54.611418 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 2 changed 0 -> 0 Sep 13 12:33:54.611439 (XEN) arch/x86/hvm/irq.c:368: Dom107 PCI link 3 changed 0 -> 0 Sep 13 12:33:54.623393 [ 7321.731511] xen-blkback: backend/vbd/107/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 12:33:58.811413 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 1 to 2 frames Sep 13 12:33:58.883384 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 2 to 3 frames Sep 13 12:33:59.027424 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 3 to 4 frames Sep 13 12:33:59.039418 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 4 to 5 frames Sep 13 12:33:59.051357 (XEN) common/grant_table.c:1909:d107v0 Expanding d107 grant table from 5 to 6 frames Sep 13 12:33:59.111410 [ 7322.115519] vif vif-107-0 vif107.0: Guest Rx ready Sep 13 12:33:59.195420 [ 7322.116114] IPv6: ADDRCONF(NETDEV_CHANGE): vif107.0: link becomes ready Sep 13 12:33:59.207417 [ 7322.116411] xenbr0: port 2(vif107.0) entered blocking state Sep 13 12:33:59.207439 [ 7322.116595] xenbr0: port 2(vif107.0) entered forwarding state Sep 13 12:33:59.219379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:34:23.147429 [ 7363.029106] xenbr0: port 2(vif107.0) entered disabled state Sep 13 12:34:40.115374 [ 7363.107528] xenbr0: port 2(vif107.0) entered disabled state Sep 13 12:34:40.187412 [ 7363.108106] device vif107.0 left promiscuous mode Sep 13 12:34:40.199399 [ 7363.108320] xenbr0: port 2(vif107.0) entered disabled state Sep 13 12:34:40.199422 Sep 13 12:40:00.578478 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 12:40:00.595490 Sep 13 12:40:00.595735 Sep 13 12:40:01.622528 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 12:40:01.643498 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 12:40:01.643527 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 13 12:40:01.655504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 12:40:01.655526 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 12:40:01.667420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:01.679416 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000016c4b04 Sep 13 12:40:01.679439 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:01.691421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 12:40:01.691442 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 12:40:01.703421 (XEN) cr3: 0000000837517000 cr2: 00007f7179efb4c8 Sep 13 12:40:01.715408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 12:40:01.715429 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:01.727412 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 12:40:01.727432 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:01.739412 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc abcac143c68c2100 Sep 13 12:40:01.751411 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 12:40:01.751433 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 12:40:01.763413 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 12:40:01.775409 (XEN) abcac143c68c2100 0000000000000000 0000000000000040 0000000000000000 Sep 13 12:40:01.775431 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 12:40:01.787412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 12:40:01.799410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 12:40:01.799432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.811410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.823408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.823429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.835411 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.847406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.847427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.859411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.871411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.871432 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:01.883379 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 12:40:01.883398 (XEN) RIP: e033:[] Sep 13 12:40:01.883410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 12:40:01.895413 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 12:40:01.895435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:01.907416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000e3916c Sep 13 12:40:01.919412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:01.919434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 12:40:01.931416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:01.943410 (XEN) cr3: 000000105260c000 cr2: 00007f717996d9c0 Sep 13 12:40:01.943430 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 12:40:01.955420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:01.955442 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 12:40:01.967414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:01.979409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ba8c18907fc9aa00 Sep 13 12:40:01.979431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:01.991445 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.003416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.003437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.015413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.027410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.027430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.039411 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.039429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 12:40:02.051410 (XEN) RIP: e033:[] Sep 13 12:40:02.051429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 12:40:02.063409 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 12:40:02.063431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.075412 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000006819d4 Sep 13 12:40:02.075434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:02.087414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 12:40:02.099411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.099433 (XEN) cr3: 000000083612f000 cr2: 0000562f95045200 Sep 13 12:40:02.111411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 12:40:02.123408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.123430 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 12:40:02.135412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.135434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b953f3bad644d800 Sep 13 12:40:02.147413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.159409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.159430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.171411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.183409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.183430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.195413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.207409 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.207427 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 12:40:02.207440 (XEN) RIP: e033:[] Sep 13 12:40:02.219417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 12:40:02.219440 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 12:40:02.231412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.231434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000b7db74 Sep 13 12:40:02.243414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:02.255413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 12:40:02.255435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.267423 (XEN) cr3: 000000107d8e9000 cr2: 00007ffe22758edb Sep 13 12:40:02.279410 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 12:40:02.279432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.291413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 12:40:02.291433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.303412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 87788decdc6ae600 Sep 13 12:40:02.315417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.315438 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.327416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.339408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.339429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.351409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.363413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.363434 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.375408 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 12:40:02.375428 (XEN) RIP: e033:[] Sep 13 12:40:02.375440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 12:40:02.387422 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 12:40:02.387444 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.399417 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000987854 Sep 13 12:40:02.411414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:02.411436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 12:40:02.423415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.435409 (XEN) cr3: 000000105260c000 cr2: 00007fd09618d4c8 Sep 13 12:40:02.435429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 12:40:02.447411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.447432 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 12:40:02.459417 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.471410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1345835fefdcec00 Sep 13 12:40:02.471432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.483412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.495409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.495430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.507416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.519411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.519432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.531409 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.531427 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 12:40:02.543410 (XEN) RIP: e033:[] Sep 13 12:40:02.543429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 12:40:02.543444 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 12:40:02.555417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.567414 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000b6a0ac Sep 13 12:40:02.567436 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:02.579414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 12:40:02.591429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.591451 (XEN) cr3: 000000105260c000 cr2: 00007fd095bff9c0 Sep 13 12:40:02.603412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 12:40:02.615407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.615429 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 12:40:02.627409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.627431 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a072bc2baf36ba00 Sep 13 12:40:02.639416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.651408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.651429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.663411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.675408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.675429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.687414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.699406 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.699424 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 12:40:02.699436 (XEN) RIP: e033:[] Sep 13 12:40:02.711409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 12:40:02.711431 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 12:40:02.723413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.723435 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000acb134 Sep 13 12:40:02.735414 (XEN) r9: 0000072853527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:02.747412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 12:40:02.747434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.759419 (XEN) cr3: 000000105260c000 cr2: 00007fb3b95ef2f0 Sep 13 12:40:02.771408 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 12:40:02.771430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.783414 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 12:40:02.783434 (XEN) 0000000000000048 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.795413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 03143c5e4f065200 Sep 13 12:40:02.807409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.807430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.819413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.831402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.831423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.843411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.855409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.855429 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:02.867408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 12:40:02.867427 (XEN) RIP: e033:[] Sep 13 12:40:02.867439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 12:40:02.879413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 12:40:02.879435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:02.891415 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000b50ccc Sep 13 12:40:02.903419 (XEN) r9: 0000071911127880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:02.903441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 12:40:02.915420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:02.927409 (XEN) cr3: 000000105260c000 cr2: 00007f9c38df2a1c Sep 13 12:40:02.927429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 12:40:02.939414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:02.939435 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 12:40:02.951414 (XEN) 00000000000000a8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:02.963408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3354a365abb73200 Sep 13 12:40:02.963430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.975414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:02.987411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.987432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:02.999411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.011408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.011428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.023411 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.023429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 12:40:03.035410 (XEN) RIP: e033:[] Sep 13 12:40:03.035430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 12:40:03.047409 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 12:40:03.047431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.059410 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000092b8c4 Sep 13 12:40:03.059432 (XEN) r9: 0000072853527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:03.071415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 12:40:03.083413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.083434 (XEN) cr3: 000000105260c000 cr2: 00007fbfc3285170 Sep 13 12:40:03.095412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 12:40:03.107409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.107431 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 12:40:03.119406 (XEN) 0000000000000034 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.119428 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3a11574032549f00 Sep 13 12:40:03.131415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.143408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.143430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.155410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.167411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.167432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.179412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.191399 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.191417 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 12:40:03.191430 (XEN) RIP: e033:[] Sep 13 12:40:03.203409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 12:40:03.203431 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 12:40:03.215423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.215445 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000b4b264 Sep 13 12:40:03.227414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:03.239411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 12:40:03.239432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.251414 (XEN) cr3: 000000105260c000 cr2: 000055ade68922f8 Sep 13 12:40:03.263409 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 12:40:03.263431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.275412 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 12:40:03.275433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.287413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c1ab50d2fcb75c00 Sep 13 12:40:03.299411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.299432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.311415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.323408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.323429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.335412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.347410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.347430 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.359409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 12:40:03.359429 (XEN) RIP: e033:[] Sep 13 12:40:03.359441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 12:40:03.371415 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 12:40:03.383405 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.383428 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000089c76c Sep 13 12:40:03.395413 (XEN) r9: 0000072853527880 r10: 000006fbf13f1080 r11: 0000000000000246 Sep 13 12:40:03.395434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 12:40:03.407416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.419410 (XEN) cr3: 000000105260c000 cr2: 00007fdc13f31d10 Sep 13 12:40:03.419430 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 12:40:03.431413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.443407 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 12:40:03.443429 (XEN) 0000000684d21853 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.455518 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0f5a31c33362cf00 Sep 13 12:40:03.455531 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.467512 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.479516 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.479533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.491530 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.503524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.503544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.515532 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.515550 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 12:40:03.527530 (XEN) RIP: e033:[] Sep 13 12:40:03.527558 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 12:40:03.543549 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 12:40:03.543571 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.555530 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000004b2c14 Sep 13 12:40:03.555553 (XEN) r9: 00000709ced27880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:03.567531 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 12:40:03.567552 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.583557 (XEN) cr3: 000000105260c000 cr2: 00005618b81aa2f8 Sep 13 12:40:03.583577 (XEN) fsb: 0000000000000000 gsb: Sep 13 12:40:03.586950 ffff88801e8c0000 gss: 0000000000000000 Sep 13 12:40:03.595535 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.595557 (XEN) G Sep 13 12:40:03.595895 uest stack trace from rsp=ffffc9004013bed0: Sep 13 12:40:03.607534 (XEN) 00000000000000a3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.619525 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4cb28000b5adcf00 Sep 13 12:40:03.619547 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.631531 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.631552 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.643531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.655534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.655555 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.667525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.679523 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.679541 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 12:40:03.679553 (XEN) RIP: e033:[] Sep 13 12:40:03.691524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 13 12:40:03.691546 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 12:40:03.703524 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.715518 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000002d4b6c Sep 13 12:40:03.715540 (XEN) r9: 0000072853527880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 12:40:03.727524 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 12:40:03.739520 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.739542 (XEN) cr3: 000000105260c000 cr2: 00007ff362b496a0 Sep 13 12:40:03.751522 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 12:40:03.751543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.763536 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 12:40:03.763556 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.775417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 6193a52ce1a01b00 Sep 13 12:40:03.787413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.787434 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.799418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.811412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.811433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.823413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.835427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.835448 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:03.847411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 12:40:03.847431 (XEN) RIP: e033:[] Sep 13 12:40:03.847443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 12:40:03.859415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 12:40:03.859437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:03.871420 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000033357c Sep 13 12:40:03.883414 (XEN) r9: 0000072853527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:03.883435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 12:40:03.895418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:03.907412 (XEN) cr3: 0000000835cfb000 cr2: 0000562f54299088 Sep 13 12:40:03.907432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 12:40:03.919417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:03.919439 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 12:40:03.931416 (XEN) 000000000000008d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:03.931438 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3ebe78f7d7906c00 Sep 13 12:40:03.943421 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.955412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:03.955433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.967425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.979414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.979435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:03.991415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.003411 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.003429 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 12:40:04.003441 (XEN) RIP: e033:[] Sep 13 12:40:04.015415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 12:40:04.015437 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 12:40:04.027418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.039413 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000002b5344 Sep 13 12:40:04.039435 (XEN) r9: 0000072853527880 r10: 000006fc6874a480 r11: 0000000000000246 Sep 13 12:40:04.051414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 12:40:04.063414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.063436 (XEN) cr3: 000000105260c000 cr2: 0000562f54310db0 Sep 13 12:40:04.075422 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 12:40:04.075444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.087416 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 12:40:04.087436 (XEN) 0000000684d1b6ff 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.099417 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c398cb4eab617500 Sep 13 12:40:04.111411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.111432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.123416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.135410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.135438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.147413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.159408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.159429 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.171408 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 12:40:04.171427 (XEN) RIP: e033:[] Sep 13 12:40:04.171440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 12:40:04.183413 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 12:40:04.195406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.195429 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000346f64 Sep 13 12:40:04.207414 (XEN) r9: 0000072853527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:04.207435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 12:40:04.219414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.231410 (XEN) cr3: 000000105260c000 cr2: 0000562f54299088 Sep 13 12:40:04.231430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 12:40:04.243414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.243435 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 12:40:04.255416 (XEN) 0000000000000075 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.267408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d56198d92f655a00 Sep 13 12:40:04.267430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.279413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.291408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.291429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.303411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.315415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.315435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.327412 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.327430 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 12:40:04.339408 (XEN) RIP: e033:[] Sep 13 12:40:04.339427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 12:40:04.351411 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 12:40:04.351433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.363409 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000001977b14 Sep 13 12:40:04.375418 (XEN) r9: 0000000012006800 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:04.375440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 12:40:04.387410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.387432 (XEN) cr3: 000000105260c000 cr2: 0000562f54299088 Sep 13 12:40:04.399414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 12:40:04.411411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.411433 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 12:40:04.423411 (XEN) 000000000000002d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.423432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 60e1f8dbd1aaf100 Sep 13 12:40:04.435413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.447407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.447437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.459422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.471408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.471429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.483410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.495408 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.495426 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 12:40:04.495439 (XEN) RIP: e033:[] Sep 13 12:40:04.507410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 12:40:04.507432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 12:40:04.519413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.531409 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000003f29ec Sep 13 12:40:04.531431 (XEN) r9: 0000072853527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:04.543413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 12:40:04.543435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.555416 (XEN) cr3: 000000105260c000 cr2: 0000562f54299088 Sep 13 12:40:04.567409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 12:40:04.567430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.579422 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 12:40:04.579442 (XEN) 000000000000003c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.591413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 7ae9a7b2cd29f600 Sep 13 12:40:04.603412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.603433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.615410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.627410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.627431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.639417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.651412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.651433 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.663411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 12:40:04.663430 (XEN) RIP: e033:[] Sep 13 12:40:04.663442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 12:40:04.675413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 12:40:04.687408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.687430 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001c146c Sep 13 12:40:04.699415 (XEN) r9: 000000001c288400 r10: 000006fcdfaa3880 r11: 0000000000000246 Sep 13 12:40:04.711381 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 12:40:04.711403 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.723420 (XEN) cr3: 000000105260c000 cr2: 00007f82930996c0 Sep 13 12:40:04.723440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 12:40:04.735413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.747408 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 12:40:04.747429 (XEN) 0000000684d10c3e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.759409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 59d9c529a50da700 Sep 13 12:40:04.759439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.771415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.783416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.783438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.795415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.807410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.807431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.819410 (XEN) 0000000000000000 0000000000000000 Sep 13 12:40:04.819428 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 12:40:04.831418 (XEN) RIP: e033:[] Sep 13 12:40:04.831437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 12:40:04.843409 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 12:40:04.843431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 12:40:04.855413 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000414c2c Sep 13 12:40:04.867409 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 13 12:40:04.867431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 12:40:04.879417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 12:40:04.891408 (XEN) cr3: 000000105260c000 cr2: 00007f82931238d0 Sep 13 12:40:04.891428 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 12:40:04.903381 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 12:40:04.903403 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 12:40:04.915409 (XEN) 0000000000000066 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 12:40:04.915430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8d089dea549e2300 Sep 13 12:40:04.927414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.939410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 12:40:04.939432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.951413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.963408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:04.963429 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 7693667107455) Sep 13 12:40:04.975418 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 12:40:04.975436 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 12:40:04.987422 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 12:40:04.987440 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 12:40:04.987452 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 12:40:04.999412 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 12:40:04.999430 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 12:40:04.999442 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 12:40:05.011410 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 12:40:05.011428 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 12:40:05.011439 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 12:40:05.023412 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 12:40:05.023431 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 12:40:05.023442 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 12:40:05.035417 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 12:40:05.035435 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 12:40:05.035447 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 12:40:05.047411 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 12:40:05.047430 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 12:40:05.059410 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 12:40:05.059429 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 12:40:05.059449 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 12:40:05.071418 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 12:40:05.071438 (XEN) heap[node=0][zone=23] -> 4193405 pages Sep 13 12:40:05.071450 (XEN) heap[node=0][zone=24] -> 463406 pages Sep 13 12:40:05.083411 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 12:40:05.083430 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 12:40:05.095408 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 12:40:05.095428 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 12:40:05.095439 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 12:40:05.107411 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 12:40:05.107430 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 12:40:05.107442 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 12:40:05.119405 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 12:40:05.119425 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 12:40:05.119437 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 12:40:05.131409 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 12:40:05.131429 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 12:40:05.131441 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 12:40:05.143410 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 12:40:05.143429 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 12:40:05.143440 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 12:40:05.155411 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 12:40:05.155430 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 12:40:05.155441 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 12:40:05.167413 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 12:40:05.167432 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 12:40:05.167443 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 12:40:05.179414 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 12:40:05.179433 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 12:40:05.179445 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 12:40:05.191418 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 12:40:05.191438 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 12:40:05.191449 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 12:40:05.203408 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 12:40:05.203427 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 12:40:05.203439 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 12:40:05.215411 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 12:40:05.215430 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 12:40:05.215441 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 12:40:05.227410 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 12:40:05.227429 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 12:40:05.227441 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 12:40:05.239409 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 12:40:05.239428 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 12:40:05.239440 (XEN) heap[node=1][zone=24] -> 7863459 pages Sep 13 12:40:05.251412 (XEN) heap[node=1][zone=25] -> 290309 pages Sep 13 12:40:05.251431 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 12:40:05.251443 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 12:40:05.263414 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 12:40:05.263433 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 12:40:05.263444 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 12:40:05.275411 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 12:40:05.275430 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 12:40:05.275441 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 12:40:05.287423 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 12:40:05.287442 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 12:40:05.287453 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 12:40:05.299422 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 12:40:05.299440 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 12:40:05.311393 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 12:40:05.311412 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 12:40:05.311424 Sep 13 12:40:05.630528 (XEN) MSI information: Sep 13 12:40:05.643427 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 12:40:05.643461 (XE Sep 13 12:40:05.643808 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 12:40:05.655425 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.667432 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.679421 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.679446 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.691429 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.703414 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 12:40:05.715413 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 13 12:40:05.715438 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.727418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 12:40:05.739414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 12:40:05.751406 (XEN) MSI-X 84 vec=42 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 13 12:40:05.751433 (XEN) MSI-X 85 vec=77 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.763417 (XEN) MSI-X 86 vec=87 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:40:05.775418 (XEN) MSI-X 87 vec=bd fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 12:40:05.775443 (XEN) MSI-X 88 vec=9f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:05.787417 (XEN) MSI-X 89 vec=97 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:40:05.799416 (XEN) MSI-X 90 vec=7f fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 13 12:40:05.811411 (XEN) MSI-X 91 vec=5f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 12:40:05.811435 (XEN) MSI-X 92 vec=e5 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:40:05.823425 (XEN) MSI-X 93 vec=a7 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:05.835418 (XEN) MSI-X 94 vec=37 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:05.847410 (XEN) MSI-X 95 vec=cd fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:40:05.847435 (XEN) MSI-X 96 vec=7c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:05.859416 (XEN) MSI-X 97 vec=33 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:40:05.871413 (XEN) MSI-X 98 vec=8b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:40:05.871437 (XEN) MSI-X 99 vec=77 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 12:40:05.883421 (XEN) MSI-X 100 vec=3d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:40:05.895415 (XEN) MSI-X 101 vec=95 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 12:40:05.907415 (XEN) MSI-X 102 vec=9f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 12:40:05.907440 (XEN) MSI-X 103 vec=ce fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 12:40:05.919421 (XEN) MSI-X 104 vec=3c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 12:40:05.946017 (XEN) MSI-X 105 vec=68 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 12:40:05.946065 (XEN) MSI-X 106 vec=7d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 12:40:05.946084 (XEN) MSI-X 107 vec=4c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:05.955420 (XEN) MSI-X 108 vec=36 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:40:05.967413 (XEN) MSI-X 109 vec=b4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:40:05.967445 (XEN) MSI-X 110 vec=26 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 12:40:05.979419 (XEN) MSI-X 111 vec=ac fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:40:05.991413 (XEN) MSI-X 112 vec=51 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 13 12:40:06.003414 (XEN) MSI-X 113 vec=c9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:40:06.003439 (XEN) MSI-X 114 vec=83 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:40:06.015419 (XEN) MSI-X 115 vec=49 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 12:40:06.027413 (XEN) MSI-X 116 vec=2a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 12:40:06.039415 (XEN) MSI-X 117 vec=79 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 12:40:06.039440 (XEN) MSI-X 118 vec=a4 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:06.051417 (XEN) MSI-X 119 vec=75 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 12:40:06.063414 (XEN) MSI-X 120 vec=7f fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:06.075413 (XEN) MSI-X 121 vec=e0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:06.075439 (XEN) MSI-X 122 vec=6f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 12:40:06.087415 (XEN) MSI-X 123 vec=c5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:06.099414 (XEN) MSI-X 124 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 12:40:06.099439 (XEN) MSI-X 125 vec=99 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:40:06.111418 (XEN) MSI-X 126 vec=c9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 12:40:06.123418 (XEN) MSI-X 127 vec=d0 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 12:40:06.135415 (XEN) MSI-X 128 vec=97 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 12:40:06.135440 (XEN) MSI-X 129 vec=79 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 12:40:06.147419 (XEN) MSI-X 130 vec=c4 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 12:40:06.159413 (XEN) MSI-X 131 vec=4c fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 13 12:40:06.171409 (XEN) MSI-X 132 vec=90 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:06.171434 (XEN) MSI-X 133 vec=df fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 13 12:40:06.183417 (XEN) MSI-X 134 vec=db fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 12:40:06.195416 (XEN) MSI-X 135 vec=2f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:40:06.195441 (XEN) MSI-X 136 vec=a3 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 12:40:06.207419 (XEN) MSI-X 137 vec=67 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 12:40:06.219423 (XEN) MSI-X 138 vec=6c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 12:40:06.231414 (XEN) MSI-X 139 vec=8d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 12:40:06.231440 (XEN) MSI-X 140 vec=ae fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:40:06.243416 (XEN) MSI-X 141 vec=6a fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 12:40:06.255415 (XEN) MSI-X 142 vec=69 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 12:40:06.267420 (XEN) MSI-X 143 vec=3a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 12:40:06.267445 (XEN) MSI-X 144 vec=5f fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 12:40:06.279417 (XEN) MSI-X 145 vec=74 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 12:40:06.291414 (XEN) MSI-X 146 vec=9b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 12:40:06.291439 (XEN) MSI-X 147 vec=5e fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 12:40:06.303426 (XEN) MSI-X 148 vec=46 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 13 12:40:06.315418 (XEN) MSI-X 149 vec=33 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 13 12:40:06.327412 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.327437 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.339417 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.351415 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.363413 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.363438 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.375418 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.387414 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.399395 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 12:40:06.399421 Sep 13 12:40:07.586921 (XEN) ==== PCI devices ==== Sep 13 12:40:07.611509 (XEN) ==== segment 0000 ==== Sep 13 12:40:07.611528 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 12:40:07.611539 (XEN) 0000:ff:1f.0 Sep 13 12:40:07.611861 - d0 - node -1 Sep 13 12:40:07.623496 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 12:40:07.623515 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 12:40:07.623526 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 12:40:07.635506 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 12:40:07.635524 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 12:40:07.635535 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 12:40:07.635546 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 12:40:07.647500 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 12:40:07.647518 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 12:40:07.647529 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 12:40:07.659494 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 12:40:07.659512 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 12:40:07.659523 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 12:40:07.671497 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 12:40:07.671515 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 12:40:07.671526 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 12:40:07.683493 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 12:40:07.683512 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 12:40:07.683523 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 12:40:07.683533 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 12:40:07.695487 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 12:40:07.695505 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 12:40:07.695516 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 12:40:07.707488 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 12:40:07.707506 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 12:40:07.707517 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 12:40:07.719484 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 12:40:07.719503 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 12:40:07.719514 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 12:40:07.731486 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 12:40:07.731504 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 12:40:07.731516 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 12:40:07.731526 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 12:40:07.743488 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 12:40:07.743506 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 12:40:07.743517 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 12:40:07.755487 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 12:40:07.755505 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 12:40:07.755516 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 12:40:07.767483 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 12:40:07.767502 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 12:40:07.767513 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 12:40:07.779496 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 12:40:07.779516 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 12:40:07.779527 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 12:40:07.779537 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 12:40:07.791487 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 12:40:07.791505 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 12:40:07.791516 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 12:40:07.803490 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 12:40:07.803508 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 12:40:07.803519 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 12:40:07.815485 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 12:40:07.815504 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 12:40:07.815515 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 12:40:07.815525 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 12:40:07.827486 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 12:40:07.827504 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 12:40:07.827514 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 12:40:07.839488 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 12:40:07.839507 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 12:40:07.839517 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 12:40:07.851484 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 12:40:07.851502 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 12:40:07.851514 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 12:40:07.863484 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 12:40:07.863503 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 12:40:07.863515 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 12:40:07.863525 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 12:40:07.875488 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 12:40:07.875506 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 12:40:07.875517 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 12:40:07.887486 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 12:40:07.887504 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 12:40:07.887515 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 12:40:07.899486 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 12:40:07.899504 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 12:40:07.899515 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 12:40:07.911487 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 12:40:07.911506 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 12:40:07.911517 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 12:40:07.923483 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 12:40:07.923501 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 12:40:07.923513 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 12:40:07.923523 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 12:40:07.935488 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 12:40:07.935506 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 12:40:07.935517 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 12:40:07.947496 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 12:40:07.947514 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 12:40:07.947525 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 12:40:07.959485 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 12:40:07.959504 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 12:40:07.959515 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 12:40:07.971484 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 12:40:07.971504 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 12:40:07.971515 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 12:40:07.971525 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 12:40:07.983487 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 12:40:07.983506 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 12:40:07.983517 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 12:40:07.995488 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 12:40:07.995507 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 12:40:07.995518 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 12:40:08.007484 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 12:40:08.007503 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 12:40:08.007514 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 12:40:08.007525 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 12:40:08.019488 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 12:40:08.019507 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 12:40:08.019517 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 12:40:08.031496 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 12:40:08.031515 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 12:40:08.031525 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 12:40:08.043528 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 12:40:08.043547 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 12:40:08.043558 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 12:40:08.055483 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 12:40:08.055501 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 12:40:08.055513 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 12:40:08.055523 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 12:40:08.067488 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 12:40:08.067506 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 12:40:08.067517 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 12:40:08.079483 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 12:40:08.079501 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 12:40:08.079512 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 12:40:08.091488 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 12:40:08.091506 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 12:40:08.091517 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 12:40:08.091527 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 12:40:08.103489 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 12:40:08.103507 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 12:40:08.103518 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 12:40:08.115487 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 12:40:08.115506 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 12:40:08.115517 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 12:40:08.127485 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 12:40:08.127504 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 12:40:08.127514 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 12:40:08.139486 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 12:40:08.139504 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 12:40:08.139515 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 12:40:08.139525 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 12:40:08.151487 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 12:40:08.151505 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 12:40:08.151516 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 12:40:08.163487 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 12:40:08.163505 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 12:40:08.163516 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 12:40:08.175486 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 12:40:08.175504 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 12:40:08.175515 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 12:40:08.187490 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 12:40:08.187509 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 12:40:08.211498 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 12:40:08.223489 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 13 12:40:08.223511 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 12:40:08.235489 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 12:40:08.235508 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 12:40:08.235518 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 12:40:08.247487 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 12:40:08.247507 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 12:40:08.259486 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 12:40:08.259504 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 12:40:08.259515 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 12:40:08.271487 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 12:40:08.271505 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 12:40:08.271516 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 12:40:08.283485 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 12:40:08.283504 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 12:40:08.283515 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 12:40:08.295489 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 12:40:08.295509 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 12:40:08.295529 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 12:40:08.307490 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 12:40:08.307509 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 12:40:08.319446 Sep 13 12:40:09.586786 (XEN) Dumping timer queues: Sep 13 12:40:09.603498 (XEN) CPU00: Sep 13 12:40:09.603514 (XEN) ex= 680231us timer=ffff82d04060a820 cb=arch/x86/time.c#ti Sep 13 12:40:09.603846 me_calibration(0000000000000000) Sep 13 12:40:09.615424 (XEN) ex= 1275108us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 13 12:40:09.627422 (XEN) ex= 754069us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.639416 (XEN) ex= 1409102us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 13 12:40:09.651413 (XEN) ex= 8676786us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 12:40:09.663409 (XEN) ex= 101703561us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 12:40:09.663437 (XEN) CPU01: Sep 13 12:40:09.675409 (XEN) ex= 360094us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.675436 (XEN) CPU02: Sep 13 12:40:09.687410 (XEN) ex= 536625us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.687437 (XEN) ex= 982528us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 13 12:40:09.699423 (XEN) ex= 3034089us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 13 12:40:09.711424 (XEN) ex= 3975085us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 13 12:40:09.723424 (XEN) CPU03: Sep 13 12:40:09.723439 (XEN) ex= 536625us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.735424 (XEN) CPU04: Sep 13 12:40:09.735440 (XEN) ex= 160132us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.747417 (XEN) ex= 1009100us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 13 12:40:09.759421 (XEN) ex= 3906135us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 13 12:40:09.771421 (XEN) CPU05: Sep 13 12:40:09.771436 (XEN) ex= 160132us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.783420 (XEN) ex= 3601087us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 13 12:40:09.795420 (XEN) CPU06: Sep 13 12:40:09.795436 (XEN) ex= 535469us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.807418 (XEN) ex= 3540108us timer=ffff830839781070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839781000) Sep 13 12:40:09.819420 (XEN) ex= 3906134us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 13 12:40:09.831421 (XEN) CPU07: Sep 13 12:40:09.831436 (XEN) ex= 535469us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.843417 (XEN) ex= 1274261us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 13 12:40:09.855421 (XEN) CPU08: Sep 13 12:40:09.855436 (XEN) ex= 250024us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 13 12:40:09.867419 (XEN) ex= 547880us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.879416 (XEN) ex= 2505107us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 13 12:40:09.891426 (XEN) CPU09: Sep 13 12:40:09.891442 (XEN) ex= 306088us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 13 12:40:09.903418 (XEN) ex= 363949us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.915416 (XEN) CPU10: Sep 13 12:40:09.915432 (XEN) ex= 536530us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.927415 (XEN) ex= 1594024us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 13 12:40:09.939415 (XEN) CPU11: Sep 13 12:40:09.939431 (XEN) ex= 536530us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.951415 (XEN) ex= 2557135us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 13 12:40:09.963426 (XEN) CPU12: Sep 13 12:40:09.963442 (XEN) ex= 362905us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:09.975412 (XEN) ex= 3540102us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 13 12:40:09.987411 (XEN) ex= 2305089us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 13 12:40:09.999411 (XEN) CPU13: Sep 13 12:40:09.999427 (XEN) ex= 161185us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.011411 (XEN) CPU14: Sep 13 12:40:10.011427 (XEN) ex= 535469us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.023411 (XEN) ex= 3540136us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 13 12:40:10.035410 (XEN) ex= 3906135us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 13 12:40:10.047409 (XEN) CPU15: Sep 13 12:40:10.047425 (XEN) ex= 535469us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.059407 (XEN) CPU16: Sep 13 12:40:10.059423 (XEN) ex= 250024us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 13 12:40:10.071413 (XEN) ex= 3540135us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 13 12:40:10.083412 (XEN) ex= 534308us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.083438 (XEN) ex= 3906112us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 13 12:40:10.095425 (XEN) CPU17: Sep 13 12:40:10.107411 (XEN) ex= 549679us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.107438 (XEN) CPU18: Sep 13 12:40:10.119408 (XEN) ex= 536633us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.119435 (XEN) ex= 2009113us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 13 12:40:10.131423 (XEN) ex= 2534143us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 13 12:40:10.143414 (XEN) ex= 3906136us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 13 12:40:10.155423 (XEN) CPU19: Sep 13 12:40:10.155439 (XEN) ex= 536633us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.167420 (XEN) CPU20: Sep 13 12:40:10.167435 (XEN) ex= 536633us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.179420 (XEN) ex= 4179165us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 13 12:40:10.191421 (XEN) ex= 3540134us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 13 12:40:10.203419 (XEN) CPU21: Sep 13 12:40:10.203434 (XEN) ex= 536633us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.215430 (XEN) ex= 3009092us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 13 12:40:10.227419 (XEN) CPU22: Sep 13 12:40:10.227435 (XEN) ex= 533226us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.239417 (XEN) ex= 3540136us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 13 12:40:10.251420 (XEN) ex= 1802170us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 13 12:40:10.263416 (XEN) CPU23: Sep 13 12:40:10.263432 (XEN) ex= 533226us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.275419 (XEN) CPU24: Sep 13 12:40:10.275434 (XEN) ex= 531853us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.287417 (XEN) ex= 3305091us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 13 12:40:10.299417 (XEN) ex= 3540135us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 13 12:40:10.311417 (XEN) ex= 4263089us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 13 12:40:10.323416 (XEN) CPU25: Sep 13 12:40:10.323432 (XEN) ex= 531854us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.335415 (XEN) ex= 4009097us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 13 12:40:10.347423 (XEN) CPU26: Sep 13 12:40:10.347438 (XEN) ex= 752519us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.359413 (XEN) ex= 2785067us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 13 12:40:10.371416 (XEN) ex= 3193086us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 13 12:40:10.383415 (XEN) ex= 3505099us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 13 12:40:10.395416 (XEN) ex= 3699092us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 13 12:40:10.407412 (XEN) CPU27: Sep 13 12:40:10.407427 (XEN) ex= 156720us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.419414 (XEN) ex= 3540137us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 13 12:40:10.431410 (XEN) CPU28: Sep 13 12:40:10.431426 (XEN) ex= 365836us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.443412 (XEN) ex= 3540112us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 13 12:40:10.455414 (XEN) CPU29: Sep 13 12:40:10.455429 (XEN) ex= 365836us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.467409 (XEN) CPU30: Sep 13 12:40:10.467425 (XEN) ex= 533225us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.479411 (XEN) ex= 1275107us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 13 12:40:10.491416 (XEN) CPU31: Sep 13 12:40:10.491433 (XEN) ex= 533225us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.503408 (XEN) CPU32: Sep 13 12:40:10.503424 (XEN) ex= 364941us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.515407 (XEN) ex= 3540110us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 13 12:40:10.515437 (XEN) CPU33: Sep 13 12:40:10.527408 (XEN) ex= 958155us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.527434 (XEN) CPU34: Sep 13 12:40:10.539409 (XEN) ex= 364941us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.539443 (XEN) ex= 3630088us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 13 12:40:10.551423 (XEN) CPU35: Sep 13 12:40:10.563415 (XEN) ex= 364941us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.563442 (XEN) CPU36: Sep 13 12:40:10.563451 (XEN) ex= 120251us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.575431 (XEN) ex= 1505111us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 13 12:40:10.587432 (XEN) ex= 898164us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 13 12:40:10.599419 (XEN) CPU37: Sep 13 12:40:10.599435 (XEN) ex= 956729us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.611421 (XEN) CPU38: Sep 13 12:40:10.611436 (XEN) ex= 161833us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.623420 (XEN) ex= 2689093us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 13 12:40:10.635422 (XEN) ex= 3906126us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 13 12:40:10.647424 (XEN) CPU39: Sep 13 12:40:10.647440 (XEN) ex= 161833us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.659417 (XEN) CPU40: Sep 13 12:40:10.659432 (XEN) ex= 210024us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 13 12:40:10.671420 (XEN) ex= 364941us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.683418 (XEN) CPU41: Sep 13 12:40:10.683433 (XEN) ex= 364941us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.695418 (XEN) CPU42: Sep 13 12:40:10.695433 (XEN) ex= 533224us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.707417 (XEN) ex= 3540110us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 13 12:40:10.719418 (XEN) CPU43: Sep 13 12:40:10.719433 (XEN) ex= 361472us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.731417 (XEN) CPU44: Sep 13 12:40:10.731432 (XEN) ex= 16923us timer=ffff830839c2d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c2d460) Sep 13 12:40:10.743418 (XEN) ex= 3540111us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 13 12:40:10.755417 (XEN) ex= 780529us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.767416 (XEN) CPU45: Sep 13 12:40:10.767431 (XEN) ex= 545678us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.779421 (XEN) CPU46: Sep 13 12:40:10.779437 (XEN) ex= 535465us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.791415 (XEN) ex= 3489100us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 13 12:40:10.803413 (XEN) CPU47: Sep 13 12:40:10.803429 (XEN) ex= 535465us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.815413 (XEN) CPU48: Sep 13 12:40:10.815429 (XEN) ex= 325206us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 13 12:40:10.827413 (XEN) ex= 547879us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.839418 (XEN) CPU49: Sep 13 12:40:10.839433 (XEN) ex= 535464us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.851410 (XEN) CPU50: Sep 13 12:40:10.851426 (XEN) ex= 362907us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.863415 (XEN) ex= 801098us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 13 12:40:10.875409 (XEN) CPU51: Sep 13 12:40:10.875425 (XEN) ex= 362907us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.887408 (XEN) CPU52: Sep 13 12:40:10.887424 (XEN) ex= 534306us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.899409 (XEN) ex= 4097094us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 13 12:40:10.899439 (XEN) CPU53: Sep 13 12:40:10.911409 (XEN) ex= 534307us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.911436 (XEN) CPU54: Sep 13 12:40:10.923409 (XEN) ex= 531836us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.923435 (XEN) ex= 3540112us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 13 12:40:10.935427 (XEN) CPU55: Sep 13 12:40:10.947397 (XEN) ex= 531836us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 12:40:10.947424 Sep 13 12:40:11.634521 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 12:40:11.647428 (XEN) max state: unlimited Sep 13 12:40:11.647446 (XEN) ==cpu0== Sep 13 12:40:11.647455 (XEN) C1: type[C Sep 13 12:40:11.647777 1] latency[ 2] usage[ 1577123] method[ FFH] duration[205997181293] Sep 13 12:40:11.659431 (XEN) C2: type[C1] latency[ 10] usage[ 980245] method[ FFH] duration[545218044045] Sep 13 12:40:11.671428 (XEN) C3: type[C2] latency[ 40] usage[ 510280] method[ FFH] duration[650782156912] Sep 13 12:40:11.683414 (XEN) *C4: type[C3] latency[133] usage[ 252814] method[ FFH] duration[6032020878181] Sep 13 12:40:11.683440 (XEN) C0: usage[ 3320462] duration[267688789818] Sep 13 12:40:11.695429 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.695450 (XEN) CC3[665546202645] CC6[5750816983213] CC7[0] Sep 13 12:40:11.707422 (XEN) ==cpu1== Sep 13 12:40:11.707438 (XEN) C1: type[C1] latency[ 2] usage[ 405345] method[ FFH] duration[62009093849] Sep 13 12:40:11.719421 (XEN) C2: type[C1] latency[ 10] usage[ 301321] method[ FFH] duration[149594601340] Sep 13 12:40:11.731408 (XEN) C3: type[C2] latency[ 40] usage[ 122112] method[ FFH] duration[266617241519] Sep 13 12:40:11.731434 (XEN) *C4: type[C3] latency[133] usage[ 191958] method[ FFH] duration[7143390381743] Sep 13 12:40:11.743419 (XEN) C0: usage[ 1020736] duration[80095842370] Sep 13 12:40:11.755407 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.755430 (XEN) CC3[665546202645] CC6[5750816983213] CC7[0] Sep 13 12:40:11.767409 (XEN) ==cpu2== Sep 13 12:40:11.767425 (XEN) C1: type[C1] latency[ 2] usage[ 1289381] method[ FFH] duration[175640860570] Sep 13 12:40:11.767444 (XEN) C2: type[C1] latency[ 10] usage[ 864442] method[ FFH] duration[527172780690] Sep 13 12:40:11.779419 (XEN) C3: type[C2] latency[ 40] usage[ 519137] method[ FFH] duration[665587044852] Sep 13 12:40:11.791415 (XEN) *C4: type[C3] latency[133] usage[ 291713] method[ FFH] duration[6142997710380] Sep 13 12:40:11.803415 (XEN) C0: usage[ 2964673] duration[190308821383] Sep 13 12:40:11.803436 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.815410 (XEN) CC3[666278263189] CC6[5939634735026] CC7[0] Sep 13 12:40:11.815429 (XEN) ==cpu3== Sep 13 12:40:11.815438 (XEN) C1: type[C1] latency[ 2] usage[ 324329] method[ FFH] duration[64815941998] Sep 13 12:40:11.827424 (XEN) C2: type[C1] latency[ 10] usage[ 238975] method[ FFH] duration[151832619837] Sep 13 12:40:11.839418 (XEN) C3: type[C2] latency[ 40] usage[ 148324] method[ FFH] duration[284363916515] Sep 13 12:40:11.851419 (XEN) *C4: type[C3] latency[133] usage[ 222729] method[ FFH] duration[7163832142317] Sep 13 12:40:11.851446 (XEN) C0: usage[ 934357] duration[36862734074] Sep 13 12:40:11.863420 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.863442 (XEN) CC3[666278263189] CC6[5939634735026] CC7[0] Sep 13 12:40:11.875413 (XEN) ==cpu4== Sep 13 12:40:11.875429 (XEN) C1: type[C1] latency[ 2] usage[ 1287317] method[ FFH] duration[174066012922] Sep 13 12:40:11.887413 (XEN) C2: type[C1] latency[ 10] usage[ 949780] method[ FFH] duration[536449578267] Sep 13 12:40:11.899409 (XEN) C3: type[C2] latency[ 40] usage[ 519758] method[ FFH] duration[672064649281] Sep 13 12:40:11.899436 (XEN) *C4: type[C3] latency[133] usage[ 281398] method[ FFH] duration[6102958209261] Sep 13 12:40:11.911427 (XEN) C0: usage[ 3038253] duration[216168962451] Sep 13 12:40:11.923413 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.923435 (XEN) CC3[642353258243] CC6[5952994188210] CC7[0] Sep 13 12:40:11.935409 (XEN) ==cpu5== Sep 13 12:40:11.935425 (XEN) C1: type[C1] latency[ 2] usage[ 264650] method[ FFH] duration[44035711577] Sep 13 12:40:11.935445 (XEN) C2: type[C1] latency[ 10] usage[ 172155] method[ FFH] duration[108482541277] Sep 13 12:40:11.947432 (XEN) C3: type[C2] latency[ 40] usage[ 96055] method[ FFH] duration[200971342000] Sep 13 12:40:11.959419 (XEN) *C4: type[C3] latency[133] usage[ 223106] method[ FFH] duration[7313989106481] Sep 13 12:40:11.971415 (XEN) C0: usage[ 755966] duration[34228798755] Sep 13 12:40:11.971435 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:11.983411 (XEN) CC3[642353258243] CC6[5952994188210] CC7[0] Sep 13 12:40:11.983430 (XEN) ==cpu6== Sep 13 12:40:11.983439 (XEN) C1: type[C1] latency[ 2] usage[ 1219122] method[ FFH] duration[174707831143] Sep 13 12:40:11.995417 (XEN) C2: type[C1] latency[ 10] usage[ 852376] method[ FFH] duration[502062619738] Sep 13 12:40:12.007419 (XEN) C3: type[C2] latency[ 40] usage[ 492047] method[ FFH] duration[641142756456] Sep 13 12:40:12.019411 (XEN) *C4: type[C3] latency[133] usage[ 302775] method[ FFH] duration[6172503918040] Sep 13 12:40:12.019436 (XEN) C0: usage[ 2866320] duration[211290432823] Sep 13 12:40:12.031414 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.043406 (XEN) CC3[627879885935] CC6[6005962276872] CC7[0] Sep 13 12:40:12.043427 (XEN) ==cpu7== Sep 13 12:40:12.043436 (XEN) C1: type[C1] latency[ 2] usage[ 163496] method[ FFH] duration[46503834700] Sep 13 12:40:12.055413 (XEN) C2: type[C1] latency[ 10] usage[ 141885] method[ FFH] duration[123673306152] Sep 13 12:40:12.067412 (XEN) C3: type[C2] latency[ 40] usage[ 120797] method[ FFH] duration[255915839140] Sep 13 12:40:12.067438 (XEN) *C4: type[C3] latency[133] usage[ 246313] method[ FFH] duration[7250010768434] Sep 13 12:40:12.079420 (XEN) C0: usage[ 672491] duration[25603896967] Sep 13 12:40:12.091420 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.091442 (XEN) CC3[627879885935] CC6[6005962276872] CC7[0] Sep 13 12:40:12.103412 (XEN) ==cpu8== Sep 13 12:40:12.103428 (XEN) C1: type[C1] latency[ 2] usage[ 1152300] method[ FFH] duration[178496372620] Sep 13 12:40:12.115411 (XEN) C2: type[C1] latency[ 10] usage[ 955247] method[ FFH] duration[561589713272] Sep 13 12:40:12.115438 (XEN) C3: type[C2] latency[ 40] usage[ 552887] method[ FFH] duration[653286955019] Sep 13 12:40:12.127428 (XEN) *C4: type[C3] latency[133] usage[ 271614] method[ FFH] duration[6123519471853] Sep 13 12:40:12.139439 (XEN) C0: usage[ 2932048] duration[184815191189] Sep 13 12:40:12.139459 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.151412 (XEN) CC3[639116427751] CC6[5955886712201] CC7[0] Sep 13 12:40:12.151431 (XEN) ==cpu9== Sep 13 12:40:12.151448 (XEN) C1: type[C1] latency[ 2] usage[ 181613] method[ FFH] duration[36149997350] Sep 13 12:40:12.163419 (XEN) C2: type[C1] latency[ 10] usage[ 137218] method[ FFH] duration[105801642371] Sep 13 12:40:12.175419 (XEN) C3: type[C2] latency[ 40] usage[ 107620] method[ FFH] duration[206346179013] Sep 13 12:40:12.187413 (XEN) *C4: type[C3] latency[133] usage[ 258782] method[ FFH] duration[7328914553007] Sep 13 12:40:12.187439 (XEN) C0: usage[ 685233] duration[24495429757] Sep 13 12:40:12.199414 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.211412 (XEN) CC3[639116427751] CC6[5955886712201] CC7[0] Sep 13 12:40:12.211432 (XEN) ==cpu10== Sep 13 12:40:12.211441 (XEN) C1: type[C1] latency[ 2] usage[ 1339342] method[ FFH] duration[182352949244] Sep 13 12:40:12.223414 (XEN) C2: type[C1] latency[ 10] usage[ 913543] method[ FFH] duration[535785079390] Sep 13 12:40:12.235413 (XEN) C3: type[C2] latency[ 40] usage[ 514043] method[ FFH] duration[661774128680] Sep 13 12:40:12.235439 (XEN) *C4: type[C3] latency[133] usage[ 302313] method[ FFH] duration[6085269683532] Sep 13 12:40:12.247418 (XEN) C0: usage[ 3069241] duration[236526018223] Sep 13 12:40:12.259414 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.259436 (XEN) CC3[660829232605] CC6[5890356061424] CC7[0] Sep 13 12:40:12.271412 (XEN) ==cpu11== Sep 13 12:40:12.271428 (XEN) C1: type[C1] latency[ 2] usage[ 210318] method[ FFH] duration[45371633129] Sep 13 12:40:12.283409 (XEN) C2: type[C1] latency[ 10] usage[ 183099] method[ FFH] duration[121870507529] Sep 13 12:40:12.283436 (XEN) C3: type[C2] latency[ 40] usage[ 118694] method[ FFH] duration[257764290085] Sep 13 12:40:12.295421 (XEN) *C4: type[C3] latency[133] usage[ 274717] method[ FFH] duration[7235785021456] Sep 13 12:40:12.307416 (XEN) C0: usage[ 786828] duration[40916494324] Sep 13 12:40:12.307435 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.319412 (XEN) CC3[660829232605] CC6[5890356061424] CC7[0] Sep 13 12:40:12.319431 (XEN) ==cpu12== Sep 13 12:40:12.319441 (XEN) C1: type[C1] latency[ 2] usage[ 1162342] method[ FFH] duration[164785261829] Sep 13 12:40:12.331437 (XEN) C2: type[C1] latency[ 10] usage[ 921684] method[ FFH] duration[534885503497] Sep 13 12:40:12.343417 (XEN) C3: type[C2] latency[ 40] usage[ 517281] method[ FFH] duration[628785446308] Sep 13 12:40:12.355413 (XEN) *C4: type[C3] latency[133] usage[ 297035] method[ FFH] duration[6155856134017] Sep 13 12:40:12.367409 (XEN) C0: usage[ 2898342] duration[217395662897] Sep 13 12:40:12.367430 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.379406 (XEN) CC3[629366139037] CC6[5948685755085] CC7[0] Sep 13 12:40:12.379426 (XEN) ==cpu13== Sep 13 12:40:12.379435 (XEN) C1: type[C1] latency[ 2] usage[ 167886] method[ FFH] duration[33481773333] Sep 13 12:40:12.391417 (XEN) C2: type[C1] latency[ 10] usage[ 147911] method[ FFH] duration[100429821110] Sep 13 12:40:12.403413 (XEN) C3: type[C2] latency[ 40] usage[ 107561] method[ FFH] duration[239303180267] Sep 13 12:40:12.403438 (XEN) *C4: type[C3] latency[133] usage[ 295734] method[ FFH] duration[7283986436796] Sep 13 12:40:12.415421 (XEN) C0: usage[ 719092] duration[44506884954] Sep 13 12:40:12.427412 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.427434 (XEN) CC3[629366139037] CC6[5948685755085] CC7[0] Sep 13 12:40:12.439411 (XEN) ==cpu14== Sep 13 12:40:12.439427 (XEN) C1: type[C1] latency[ 2] usage[ 1036704] method[ FFH] duration[158796578213] Sep 13 12:40:12.451411 (XEN) C2: type[C1] latency[ 10] usage[ 798541] method[ FFH] duration[506632164510] Sep 13 12:40:12.451437 (XEN) C3: type[C2] latency[ 40] usage[ 509629] method[ FFH] duration[654343660460] Sep 13 12:40:12.463422 (XEN) *C4: type[C3] latency[133] usage[ 332750] method[ FFH] duration[6206957427508] Sep 13 12:40:12.475422 (XEN) C0: usage[ 2677624] duration[174978329632] Sep 13 12:40:12.475443 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.487416 (XEN) CC3[633210063635] CC6[5989337136797] CC7[0] Sep 13 12:40:12.487436 (XEN) ==cpu15== Sep 13 12:40:12.499413 (XEN) C1: type[C1] latency[ 2] usage[ 264361] method[ FFH] duration[51989697149] Sep 13 12:40:12.499440 (XEN) C2: type[C1] latency[ 10] usage[ 225546] method[ FFH] duration[150034029893] Sep 13 12:40:12.511418 (XEN) C3: type[C2] latency[ 40] usage[ 140690] method[ FFH] duration[260034029580] Sep 13 12:40:12.523415 (XEN) *C4: type[C3] latency[133] usage[ 284436] method[ FFH] duration[7189520615107] Sep 13 12:40:12.535418 (XEN) C0: usage[ 915033] duration[50129876212] Sep 13 12:40:12.535439 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.547410 (XEN) CC3[633210063635] CC6[5989337136797] CC7[0] Sep 13 12:40:12.547430 (XEN) ==cpu16== Sep 13 12:40:12.547439 (XEN) C1: type[C1] latency[ 2] usage[ 1033338] method[ FFH] duration[159172485708] Sep 13 12:40:12.559418 (XEN) C2: type[C1] latency[ 10] usage[ 811531] method[ FFH] duration[497280643806] Sep 13 12:40:12.571414 (XEN) C3: type[C2] latency[ 40] usage[ 491885] method[ FFH] duration[603309673188] Sep 13 12:40:12.583406 (XEN) *C4: type[C3] latency[133] usage[ 295964] method[ FFH] duration[6279846719960] Sep 13 12:40:12.583433 (XEN) C0: usage[ 2632718] duration[162098782995] Sep 13 12:40:12.595419 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.595441 (XEN) CC3[629074134428] CC6[6051653077310] CC7[0] Sep 13 12:40:12.607412 (XEN) ==cpu17== Sep 13 12:40:12.607428 (XEN) C1: type[C1] latency[ 2] usage[ 188124] method[ FFH] duration[45115641746] Sep 13 12:40:12.619413 (XEN) C2: type[C1] latency[ 10] usage[ 176765] method[ FFH] duration[130854849458] Sep 13 12:40:12.619439 (XEN) C3: type[C2] latency[ 40] usage[ 122045] method[ FFH] duration[277462898675] Sep 13 12:40:12.631421 (XEN) *C4: type[C3] latency[133] usage[ 292373] method[ FFH] duration[7219191359459] Sep 13 12:40:12.643419 (XEN) C0: usage[ 779307] duration[29083643348] Sep 13 12:40:12.643439 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.655415 (XEN) CC3[629074134428] CC6[6051653077310] CC7[0] Sep 13 12:40:12.655434 (XEN) ==cpu18== Sep 13 12:40:12.667412 (XEN) C1: type[C1] latency[ 2] usage[ 1137929] method[ FFH] duration[170587176023] Sep 13 12:40:12.667438 (XEN) C2: type[C1] latency[ 10] usage[ 907092] method[ FFH] duration[541924026990] Sep 13 12:40:12.679417 (XEN) C3: type[C2] latency[ 40] usage[ 490973] method[ FFH] duration[634252056923] Sep 13 12:40:12.691414 (XEN) *C4: type[C3] latency[133] usage[ 327271] method[ FFH] duration[6127238011369] Sep 13 12:40:12.703414 (XEN) C0: usage[ 2863265] duration[227707180910] Sep 13 12:40:12.703434 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.715411 (XEN) CC3[622519725147] CC6[5938243770107] CC7[0] Sep 13 12:40:12.715431 (XEN) ==cpu19== Sep 13 12:40:12.715440 (XEN) C1: type[C1] latency[ 2] usage[ 202973] method[ FFH] duration[50109012492] Sep 13 12:40:12.727419 (XEN) C2: type[C1] latency[ 10] usage[ 182159] method[ FFH] duration[117944032273] Sep 13 12:40:12.739420 (XEN) C3: type[C2] latency[ 40] usage[ 118493] method[ FFH] duration[258647049033] Sep 13 12:40:12.751410 (XEN) *C4: type[C3] latency[133] usage[ 308854] method[ FFH] duration[7243236806443] Sep 13 12:40:12.751437 (XEN) C0: usage[ 812479] duration[31771639173] Sep 13 12:40:12.763412 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.763434 (XEN) CC3[622519725147] CC6[5938243770107] CC7[0] Sep 13 12:40:12.775415 (XEN) ==cpu20== Sep 13 12:40:12.775431 (XEN) C1: type[C1] latency[ 2] usage[ 1049743] method[ FFH] duration[166696176522] Sep 13 12:40:12.787425 (XEN) C2: type[C1] latency[ 10] usage[ 834657] method[ FFH] duration[530190353705] Sep 13 12:40:12.787452 (XEN) C3: type[C2] latency[ 40] usage[ 512070] method[ FFH] duration[651063709130] Sep 13 12:40:12.799422 (XEN) *C4: type[C3] latency[133] usage[ 327698] method[ FFH] duration[6183777900390] Sep 13 12:40:12.811420 (XEN) C0: usage[ 2724168] duration[169980458709] Sep 13 12:40:12.811440 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.823417 (XEN) CC3[646486756748] CC6[5981818551814] CC7[0] Sep 13 12:40:12.823436 (XEN) ==cpu21== Sep 13 12:40:12.835412 (XEN) C1: type[C1] latency[ 2] usage[ 290894] method[ FFH] duration[58196240414] Sep 13 12:40:12.835439 (XEN) C2: type[C1] latency[ 10] usage[ 204038] method[ FFH] duration[136166082243] Sep 13 12:40:12.847420 (XEN) C3: type[C2] latency[ 40] usage[ 147457] method[ FFH] duration[308066315379] Sep 13 12:40:12.859419 (XEN) *C4: type[C3] latency[133] usage[ 310190] method[ FFH] duration[7162976660077] Sep 13 12:40:12.871413 (XEN) C0: usage[ 952579] duration[36303387282] Sep 13 12:40:12.871434 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.883413 (XEN) CC3[646486756748] CC6[5981818551814] CC7[0] Sep 13 12:40:12.883433 (XEN) ==cpu22== Sep 13 12:40:12.883442 (XEN) C1: type[C1] latency[ 2] usage[ 1307519] method[ FFH] duration[171968979373] Sep 13 12:40:12.895419 (XEN) C2: type[C1] latency[ 10] usage[ 903539] method[ FFH] duration[523991225767] Sep 13 12:40:12.907416 (XEN) C3: type[C2] latency[ 40] usage[ 502355] method[ FFH] duration[665784672969] Sep 13 12:40:12.907442 (XEN) *C4: type[C3] latency[133] usage[ 325413] method[ FFH] duration[6127866573644] Sep 13 12:40:12.919423 (XEN) C0: usage[ 3038826] duration[212097291896] Sep 13 12:40:12.931412 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.931434 (XEN) CC3[690367959745] CC6[5900794119132] CC7[0] Sep 13 12:40:12.943424 (XEN) ==cpu23== Sep 13 12:40:12.943440 (XEN) C1: type[C1] latency[ 2] usage[ 215930] method[ FFH] duration[54388589588] Sep 13 12:40:12.955410 (XEN) C2: type[C1] latency[ 10] usage[ 274490] method[ FFH] duration[183009944938] Sep 13 12:40:12.955437 (XEN) C3: type[C2] latency[ 40] usage[ 215746] method[ FFH] duration[424856944536] Sep 13 12:40:12.967422 (XEN) *C4: type[C3] latency[133] usage[ 313797] method[ FFH] duration[7006623578632] Sep 13 12:40:12.979422 (XEN) C0: usage[ 1019963] duration[32829797577] Sep 13 12:40:12.979442 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:12.991417 (XEN) CC3[690367959745] CC6[5900794119132] CC7[0] Sep 13 12:40:12.991436 (XEN) ==cpu24== Sep 13 12:40:12.991445 (XEN) C1: type[C1] latency[ 2] usage[ 1241822] method[ FFH] duration[176862110913] Sep 13 12:40:13.003422 (XEN) C2: type[C1] latency[ 10] usage[ 895590] method[ FFH] duration[520432199967] Sep 13 12:40:13.015421 (XEN) C3: type[C2] latency[ 40] usage[ 515994] method[ FFH] duration[655492289479] Sep 13 12:40:13.027416 (XEN) *C4: type[C3] latency[133] usage[ 307391] method[ FFH] duration[6119032303452] Sep 13 12:40:13.027442 (XEN) C0: usage[ 2960797] duration[229890012724] Sep 13 12:40:13.039417 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:13.039439 (XEN) CC3[675480564074] CC6[5866562681972] CC7[0] Sep 13 12:40:13.051416 (XEN) ==cpu25== Sep 13 12:40:13.051433 (XEN) C1: type[C1] latency[ 2] usage[ 401805] method[ FFH] duration[88239772185] Sep 13 12:40:13.063420 (XEN) C2: type[C1] latency[ 10] usage[ 466977] method[ FFH] duration[285326973099] Sep 13 12:40:13.075409 (XEN) C3: type[C2] latency[ 40] usage[ 282876] method[ FFH] duration[489833086028] Sep 13 12:40:13.075436 (XEN) *C4: type[C3] latency[133] usage[ 308241] method[ FFH] duration[6789554349505] Sep 13 12:40:13.087431 (XEN) C0: usage[ 1459899] duration[48754826021] Sep 13 12:40:13.099416 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:13.099440 (XEN) CC3[675480564074] CC6[5866562681972] CC7[0] Sep 13 12:40:13.111410 (XEN) ==cpu26== Sep 13 12:40:13.111426 (XEN) C1: type[C1] latency[ 2] usage[ 1620906] method[ FFH] duration[200184592718] Sep 13 12:40:13.111446 (XEN) C2: type[C1] latency[ 10] usage[ 983471] method[ FFH] duration[550103701463] Sep 13 12:40:13.123423 (XEN) C3: type[C2] latency[ 40] usage[ 564690] method[ FFH] duration[701516321990] Sep 13 12:40:13.135419 (XEN) *C4: type[C3] latency[133] usage[ 312383] method[ FFH] duration[6038664264574] Sep 13 12:40:13.147423 (XEN) C0: usage[ 3481450] duration[211240191006] Sep 13 12:40:13.147443 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:13.159418 (XEN) CC3[728058049416] CC6[5805926871242] CC7[0] Sep 13 12:40:13.159437 (XEN) ==cpu27== Sep 13 12:40:13.159446 (XEN) C1: type[C1] latency[ 2] usage[ 667016] method[ FFH] duration[119268630599] Sep 13 12:40:13.171426 (XEN) C2: type[C1] latency[ 10] usage[ 569380] method[ FFH] duration[280435692128] Sep 13 12:40:13.183416 (XEN) C3: type[C2] latency[ 40] usage[ 264763] method[ FFH] duration[551067311531] Sep 13 12:40:13.195414 (XEN) *C4: type[C3] latency[133] usage[ 343623] method[ FFH] duration[6722367682677] Sep 13 12:40:13.195440 (XEN) C0: usage[ 1844782] duration[28569839630] Sep 13 12:40:13.207415 (XEN) PC2[1650414480361] PC3[450146797785] PC6[2234051475109] PC7[0] Sep 13 12:40:13.207436 (XEN) CC3[728058049416] CC6[5805926871242] CC7[0] Sep 13 12:40:13.219414 (XEN) ==cpu28== Sep 13 12:40:13.219430 (XEN) C1: type[C1] latency[ 2] usage[ 1256266] method[ FFH] duration[164474251944] Sep 13 12:40:13.231414 (XEN) C2: type[C1] latency[ 10] usage[ 842244] method[ FFH] duration[525845513659] Sep 13 12:40:13.231440 (XEN) C3: type[C2] latency[ 40] usage[ 518769] method[ FFH] duration[750753506450] Sep 13 12:40:13.243423 (XEN) *C4: type[C3] latency[133] usage[ 362262] method[ FFH] duration[6152620623991] Sep 13 12:40:13.255421 (XEN) C0: usage[ 2979541] duration[108015318557] Sep 13 12:40:13.255441 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.267417 (XEN) CC3[745781577646] CC6[5913564534491] CC7[0] Sep 13 12:40:13.267436 (XEN) ==cpu29== Sep 13 12:40:13.279411 (XEN) C1: type[C1] latency[ 2] usage[ 913542] method[ FFH] duration[139916905026] Sep 13 12:40:13.279438 (XEN) C2: type[C1] latency[ 10] usage[ 664261] method[ FFH] duration[333372140381] Sep 13 12:40:13.291417 (XEN) C3: type[C2] latency[ 40] usage[ 311015] method[ FFH] duration[523333144730] Sep 13 12:40:13.303414 (XEN) *C4: type[C3] latency[133] usage[ 311126] method[ FFH] duration[6642680867159] Sep 13 12:40:13.315407 (XEN) C0: usage[ 2199944] duration[62406246239] Sep 13 12:40:13.315428 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.327410 (XEN) CC3[745781577646] CC6[5913564534491] CC7[0] Sep 13 12:40:13.327429 (XEN) ==cpu30== Sep 13 12:40:13.327438 (XEN) C1: type[C1] latency[ 2] usage[ 1866108] method[ FFH] duration[236897882110] Sep 13 12:40:13.339418 (XEN) C2: type[C1] latency[ 10] usage[ 923795] method[ FFH] duration[550608061244] Sep 13 12:40:13.351419 (XEN) C3: type[C2] latency[ 40] usage[ 563969] method[ FFH] duration[727632548900] Sep 13 12:40:13.363408 (XEN) *C4: type[C3] latency[133] usage[ 305777] method[ FFH] duration[6036087846249] Sep 13 12:40:13.363436 (XEN) C0: usage[ 3659649] duration[150483022152] Sep 13 12:40:13.375412 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.375434 (XEN) CC3[701444527349] CC6[5882265330096] CC7[0] Sep 13 12:40:13.387410 (XEN) ==cpu31== Sep 13 12:40:13.387427 (XEN) C1: type[C1] latency[ 2] usage[ 228949] method[ FFH] duration[45232537635] Sep 13 12:40:13.399414 (XEN) C2: type[C1] latency[ 10] usage[ 284855] method[ FFH] duration[200189928402] Sep 13 12:40:13.399448 (XEN) C3: type[C2] latency[ 40] usage[ 211224] method[ FFH] duration[327047998056] Sep 13 12:40:13.411421 (XEN) *C4: type[C3] latency[133] usage[ 175349] method[ FFH] duration[7096278789958] Sep 13 12:40:13.423416 (XEN) C0: usage[ 900377] duration[32960198989] Sep 13 12:40:13.423436 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.435415 (XEN) CC3[701444527349] CC6[5882265330096] CC7[0] Sep 13 12:40:13.435434 (XEN) ==cpu32== Sep 13 12:40:13.447412 (XEN) C1: type[C1] latency[ 2] usage[ 953230] method[ FFH] duration[162668552134] Sep 13 12:40:13.447439 (XEN) C2: type[C1] latency[ 10] usage[ 812779] method[ FFH] duration[494948990357] Sep 13 12:40:13.459396 (XEN) C3: type[C2] latency[ 40] usage[ 485616] method[ FFH] duration[620729373407] Sep 13 12:40:13.471415 (XEN) *C4: type[C3] latency[133] usage[ 241071] method[ FFH] duration[6298131447387] Sep 13 12:40:13.483398 (XEN) C0: usage[ 2492696] duration[125231151531] Sep 13 12:40:13.483413 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.495412 (XEN) CC3[614378191952] CC6[6136303636411] CC7[0] Sep 13 12:40:13.495430 (XEN) ==cpu33== Sep 13 12:40:13.495439 (XEN) C1: type[C1] latency[ 2] usage[ 187773] method[ FFH] duration[35823987348] Sep 13 12:40:13.507396 (XEN) C2: type[C1] latency[ 10] usage[ 204757] method[ FFH] duration[132140317335] Sep 13 12:40:13.519394 (XEN) C3: type[C2] latency[ 40] usage[ 126291] method[ FFH] duration[236134866810] Sep 13 12:40:13.531404 (XEN) *C4: type[C3] latency[133] usage[ 173023] method[ FFH] duration[7267870414612] Sep 13 12:40:13.531423 (XEN) C0: usage[ 691844] duration[29740014056] Sep 13 12:40:13.543415 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.543436 (XEN) CC3[614378191952] CC6[6136303636411] CC7[0] Sep 13 12:40:13.555418 (XEN) ==cpu34== Sep 13 12:40:13.555434 (XEN) C1: type[C1] latency[ 2] usage[ 906641] method[ FFH] duration[148560959622] Sep 13 12:40:13.567414 (XEN) C2: type[C1] latency[ 10] usage[ 822734] method[ FFH] duration[509277133844] Sep 13 12:40:13.567440 (XEN) C3: type[C2] latency[ 40] usage[ 510967] method[ FFH] duration[696336283263] Sep 13 12:40:13.579433 (XEN) *C4: type[C3] latency[133] usage[ 254047] method[ FFH] duration[6224065370785] Sep 13 12:40:13.591428 (XEN) C0: usage[ 2494389] duration[123469907338] Sep 13 12:40:13.591448 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.603428 (XEN) CC3[665675462603] CC6[6071289554183] CC7[0] Sep 13 12:40:13.603447 (XEN) ==cpu35== Sep 13 12:40:13.615418 (XEN) C1: type[C1] latency[ 2] usage[ 269841] method[ FFH] duration[47812706965] Sep 13 12:40:13.615445 (XEN) C2: type[C1] latency[ 10] usage[ 227710] method[ FFH] duration[133153885436] Sep 13 12:40:13.627432 (XEN) C3: type[C2] latency[ 40] usage[ 130150] meth Sep 13 12:40:13.635077 od[ FFH] duration[231247571808] Sep 13 12:40:13.639435 (XEN) *C4: type[C3] latency[133] usage[ 181914] method[ FFH] duration[72508794563 Sep 13 12:40:13.639797 79] Sep 13 12:40:13.651423 (XEN) C0: usage[ 809615] duration[38616119650] Sep 13 12:40:13.651444 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.663422 (XEN) CC3[665675462603] CC6[6071289554183] CC7[0] Sep 13 12:40:13.663442 (XEN) ==cpu36== Sep 13 12:40:13.663451 (XEN) C1: type[C1] latency[ 2] usage[ 1070350] method[ FFH] duration[156367305439] Sep 13 12:40:13.675432 (XEN) C2: type[C1] latency[ 10] usage[ 819901] method[ FFH] duration[531391983794] Sep 13 12:40:13.687422 (XEN) C3: type[C2] latency[ 40] usage[ 525529] method[ FFH] duration[668793440606] Sep 13 12:40:13.687448 (XEN) *C4: type[C3] latency[133] usage[ 252411] method[ FFH] duration[6216476531055] Sep 13 12:40:13.699431 (XEN) C0: usage[ 2668191] duration[128680542054] Sep 13 12:40:13.699451 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.711421 (XEN) CC3[653613592106] CC6[6089481824066] CC7[0] Sep 13 12:40:13.711440 (XEN) ==cpu37== Sep 13 12:40:13.723414 (XEN) C1: type[C1] latency[ 2] usage[ 171369] method[ FFH] duration[24458196735] Sep 13 12:40:13.723440 (XEN) C2: type[C1] latency[ 10] usage[ 139935] method[ FFH] duration[85643448272] Sep 13 12:40:13.735425 (XEN) C3: type[C2] latency[ 40] usage[ 116398] method[ FFH] duration[213263029571] Sep 13 12:40:13.747438 (XEN) *C4: type[C3] latency[133] usage[ 196194] method[ FFH] duration[7354287027401] Sep 13 12:40:13.747464 (XEN) C0: usage[ 623896] duration[24058186508] Sep 13 12:40:13.759430 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.759452 (XEN) CC3[653613592106] CC6[6089481824066] CC7[0] Sep 13 12:40:13.771418 (XEN) ==cpu38== Sep 13 12:40:13.771434 (XEN) C1: type[C1] latency[ 2] usage[ 1014120] method[ FFH] duration[154560096542] Sep 13 12:40:13.783424 (XEN) C2: type[C1] latency[ 10] usage[ 767349] method[ FFH] duration[525593426198] Sep 13 12:40:13.783450 (XEN) C3: type[C2] latency[ 40] usage[ 514728] method[ FFH] duration[659932131977] Sep 13 12:40:13.795425 (XEN) *C4: type[C3] latency[133] usage[ 250141] method[ FFH] duration[6245199425914] Sep 13 12:40:13.807421 (XEN) C0: usage[ 2546338] duration[116424866153] Sep 13 12:40:13.807441 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.819418 (XEN) CC3[637318126633] CC6[6119106206797] CC7[0] Sep 13 12:40:13.819437 (XEN) ==cpu39== Sep 13 12:40:13.819447 (XEN) C1: type[C1] latency[ 2] usage[ 132847] method[ FFH] duration[29420129912] Sep 13 12:40:13.831427 (XEN) C2: type[C1] latency[ 10] usage[ 129603] method[ FFH] duration[98178417287] Sep 13 12:40:13.843428 (XEN) C3: type[C2] latency[ 40] usage[ 111506] method[ FFH] duration[217271218754] Sep 13 12:40:13.855415 (XEN) *C4: type[C3] latency[133] usage[ 204216] method[ FFH] duration[7335745322508] Sep 13 12:40:13.855441 (XEN) C0: usage[ 578172] duration[21094942926] Sep 13 12:40:13.867417 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.867439 (XEN) CC3[637318126633] CC6[6119106206797] CC7[0] Sep 13 12:40:13.879416 (XEN) ==cpu40== Sep 13 12:40:13.879433 (XEN) C1: type[C1] latency[ 2] usage[ 897610] method[ FFH] duration[151561327629] Sep 13 12:40:13.891417 (XEN) C2: type[C1] latency[ 10] usage[ 766796] method[ FFH] duration[523267245081] Sep 13 12:40:13.891443 (XEN) C3: type[C2] latency[ 40] usage[ 514070] method[ FFH] duration[675767074413] Sep 13 12:40:13.903422 (XEN) *C4: type[C3] latency[133] usage[ 258453] method[ FFH] duration[6255840993017] Sep 13 12:40:13.915420 (XEN) C0: usage[ 2436929] duration[95273451596] Sep 13 12:40:13.915440 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.927417 (XEN) CC3[650277013610] CC6[6133475219287] CC7[0] Sep 13 12:40:13.927437 (XEN) ==cpu41== Sep 13 12:40:13.927446 (XEN) C1: type[C1] latency[ 2] usage[ 118352] method[ FFH] duration[25040001296] Sep 13 12:40:13.939428 (XEN) C2: type[C1] latency[ 10] usage[ 110650] method[ FFH] duration[81930817347] Sep 13 12:40:13.951418 (XEN) C3: type[C2] latency[ 40] usage[ 102265] method[ FFH] duration[198573742724] Sep 13 12:40:13.963428 (XEN) *C4: type[C3] latency[133] usage[ 207309] method[ FFH] duration[7378833249617] Sep 13 12:40:13.963455 (XEN) C0: usage[ 538576] duration[17332364179] Sep 13 12:40:13.975418 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:13.975440 (XEN) CC3[650277013610] CC6[6133475219287] CC7[0] Sep 13 12:40:13.987415 (XEN) ==cpu42== Sep 13 12:40:13.987431 (XEN) C1: type[C1] latency[ 2] usage[ 800357] method[ FFH] duration[151971015635] Sep 13 12:40:13.999412 (XEN) C2: type[C1] latency[ 10] usage[ 725395] method[ FFH] duration[483242747659] Sep 13 12:40:13.999447 (XEN) C3: type[C2] latency[ 40] usage[ 484807] method[ FFH] duration[662051110962] Sep 13 12:40:14.011423 (XEN) *C4: type[C3] latency[133] usage[ 237999] method[ FFH] duration[6291841814507] Sep 13 12:40:14.023420 (XEN) C0: usage[ 2248558] duration[112603545198] Sep 13 12:40:14.023441 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.035421 (XEN) CC3[641853281344] CC6[6053610161948] CC7[0] Sep 13 12:40:14.035441 (XEN) ==cpu43== Sep 13 12:40:14.035450 (XEN) C1: type[C1] latency[ 2] usage[ 328080] method[ FFH] duration[42448095077] Sep 13 12:40:14.047422 (XEN) C2: type[C1] latency[ 10] usage[ 195697] method[ FFH] duration[110190518392] Sep 13 12:40:14.059419 (XEN) C3: type[C2] latency[ 40] usage[ 114298] method[ FFH] duration[215038949224] Sep 13 12:40:14.059445 (XEN) *C4: type[C3] latency[133] usage[ 218059] method[ FFH] duration[7243263460414] Sep 13 12:40:14.071425 (XEN) C0: usage[ 856134] duration[90769297709] Sep 13 12:40:14.083415 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.083437 (XEN) CC3[641853281344] CC6[6053610161948] CC7[0] Sep 13 12:40:14.095412 (XEN) ==cpu44== Sep 13 12:40:14.095429 (XEN) C1: type[C1] latency[ 2] usage[ 985477] method[ FFH] duration[163756963620] Sep 13 12:40:14.095448 (XEN) C2: type[C1] latency[ 10] usage[ 779397] method[ FFH] duration[509471836091] Sep 13 12:40:14.107426 (XEN) C3: type[C2] latency[ 40] usage[ 529445] method[ FFH] duration[690916757924] Sep 13 12:40:14.119422 (XEN) C4: type[C3] latency[133] usage[ 291466] method[ FFH] duration[6142919186910] Sep 13 12:40:14.131420 (XEN) *C0: usage[ 2585786] duration[194645680529] Sep 13 12:40:14.131441 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.143415 (XEN) CC3[712624646047] CC6[5921994638352] CC7[0] Sep 13 12:40:14.143435 (XEN) ==cpu45== Sep 13 12:40:14.143444 (XEN) C1: type[C1] latency[ 2] usage[ 201951] method[ FFH] duration[30663655914] Sep 13 12:40:14.155419 (XEN) C2: type[C1] latency[ 10] usage[ 116676] method[ FFH] duration[71754806190] Sep 13 12:40:14.167421 (XEN) C3: type[C2] latency[ 40] usage[ 123384] method[ FFH] duration[230011450587] Sep 13 12:40:14.167447 (XEN) *C4: type[C3] latency[133] usage[ 214052] method[ FFH] duration[7322900765943] Sep 13 12:40:14.179424 (XEN) C0: usage[ 656063] duration[46379803845] Sep 13 12:40:14.191414 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.191436 (XEN) CC3[712624646047] CC6[5921994638352] CC7[0] Sep 13 12:40:14.203413 (XEN) ==cpu46== Sep 13 12:40:14.203430 (XEN) C1: type[C1] latency[ 2] usage[ 806848] method[ FFH] duration[164166203940] Sep 13 12:40:14.203450 (XEN) C2: type[C1] latency[ 10] usage[ 775614] method[ FFH] duration[535003067925] Sep 13 12:40:14.215426 (XEN) C3: type[C2] latency[ 40] usage[ 525116] method[ FFH] duration[687963454122] Sep 13 12:40:14.227421 (XEN) *C4: type[C3] latency[133] usage[ 271437] method[ FFH] duration[6198887110953] Sep 13 12:40:14.239414 (XEN) C0: usage[ 2379015] duration[115690710097] Sep 13 12:40:14.239435 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.251418 (XEN) CC3[652597991248] CC6[6062762368277] CC7[0] Sep 13 12:40:14.251438 (XEN) ==cpu47== Sep 13 12:40:14.251447 (XEN) C1: type[C1] latency[ 2] usage[ 114346] method[ FFH] duration[24051696022] Sep 13 12:40:14.263424 (XEN) C2: type[C1] latency[ 10] usage[ 126830] method[ FFH] duration[102255855232] Sep 13 12:40:14.275414 (XEN) C3: type[C2] latency[ 40] usage[ 99640] method[ FFH] duration[188054326848] Sep 13 12:40:14.275441 (XEN) *C4: type[C3] latency[133] usage[ 202067] method[ FFH] duration[7354998830585] Sep 13 12:40:14.287423 (XEN) C0: usage[ 542883] duration[32349925352] Sep 13 12:40:14.287443 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.299427 (XEN) CC3[652597991248] CC6[6062762368277] CC7[0] Sep 13 12:40:14.299447 (XEN) ==cpu48== Sep 13 12:40:14.311413 (XEN) C1: type[C1] latency[ 2] usage[ 1210529] method[ FFH] duration[188742803521] Sep 13 12:40:14.311440 (XEN) C2: type[C1] latency[ 10] usage[ 863794] method[ FFH] duration[505049101415] Sep 13 12:40:14.323426 (XEN) C3: type[C2] latency[ 40] usage[ 458631] method[ FFH] duration[619988017559] Sep 13 12:40:14.335419 (XEN) *C4: type[C3] latency[133] usage[ 252264] method[ FFH] duration[6202345009395] Sep 13 12:40:14.335445 (XEN) C0: usage[ 2785218] duration[185585765325] Sep 13 12:40:14.347417 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.347438 (XEN) CC3[611574555079] CC6[6047314107817] CC7[0] Sep 13 12:40:14.359421 (XEN) ==cpu49== Sep 13 12:40:14.359437 (XEN) C1: type[C1] latency[ 2] usage[ 140387] method[ FFH] duration[27036355521] Sep 13 12:40:14.371426 (XEN) C2: type[C1] latency[ 10] usage[ 128770] method[ FFH] duration[81553732149] Sep 13 12:40:14.371451 (XEN) C3: type[C2] latency[ 40] usage[ 93629] method[ FFH] duration[191361924604] Sep 13 12:40:14.383427 (XEN) *C4: type[C3] latency[133] usage[ 208390] method[ FFH] duration[7368691333373] Sep 13 12:40:14.395421 (XEN) C0: usage[ 571176] duration[33067445015] Sep 13 12:40:14.395441 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.407419 (XEN) CC3[611574555079] CC6[6047314107817] CC7[0] Sep 13 12:40:14.407438 (XEN) ==cpu50== Sep 13 12:40:14.407447 (XEN) C1: type[C1] latency[ 2] usage[ 1163817] method[ FFH] duration[185462454731] Sep 13 12:40:14.419426 (XEN) C2: type[C1] latency[ 10] usage[ 916021] method[ FFH] duration[521724455275] Sep 13 12:40:14.431425 (XEN) C3: type[C2] latency[ 40] usage[ 510776] method[ FFH] duration[656075367325] Sep 13 12:40:14.443417 (XEN) *C4: type[C3] latency[133] usage[ 254085] method[ FFH] duration[6153190219204] Sep 13 12:40:14.443443 (XEN) C0: usage[ 2844699] duration[185258358525] Sep 13 12:40:14.455417 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.455439 (XEN) CC3[646476588217] CC6[6011285405520] CC7[0] Sep 13 12:40:14.467418 (XEN) ==cpu51== Sep 13 12:40:14.467433 (XEN) C1: type[C1] latency[ 2] usage[ 105884] method[ FFH] duration[27594618231] Sep 13 12:40:14.479418 (XEN) C2: type[C1] latency[ 10] usage[ 95671] method[ FFH] duration[78479057011] Sep 13 12:40:14.479443 (XEN) C3: type[C2] latency[ 40] usage[ 86090] method[ FFH] duration[197071068158] Sep 13 12:40:14.491425 (XEN) *C4: type[C3] latency[133] usage[ 215337] method[ FFH] duration[7376565163185] Sep 13 12:40:14.503419 (XEN) C0: usage[ 502982] duration[22001036681] Sep 13 12:40:14.503438 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.515416 (XEN) CC3[646476588217] CC6[6011285405520] CC7[0] Sep 13 12:40:14.515436 (XEN) ==cpu52== Sep 13 12:40:14.515445 (XEN) C1: type[C1] latency[ 2] usage[ 1016687] method[ FFH] duration[172164904661] Sep 13 12:40:14.527437 (XEN) C2: type[C1] latency[ 10] usage[ 802570] method[ FFH] duration[517020483268] Sep 13 12:40:14.539420 (XEN) C3: type[C2] latency[ 40] usage[ 534909] method[ FFH] duration[670598012895] Sep 13 12:40:14.551414 (XEN) *C4: type[C3] latency[133] usage[ 258033] method[ FFH] duration[6220656688883] Sep 13 12:40:14.551441 (XEN) C0: usage[ 2612199] duration[121270910185] Sep 13 12:40:14.563416 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.563437 (XEN) CC3[654602197267] CC6[6048294896140] CC7[0] Sep 13 12:40:14.575440 (XEN) ==cpu53== Sep 13 12:40:14.575456 (XEN) C1: type[C1] latency[ 2] usage[ 186378] method[ FFH] duration[35525442226] Sep 13 12:40:14.587482 (XEN) C2: type[C1] latency[ 10] usage[ 128242] method[ FFH] duration[84749375797] Sep 13 12:40:14.587517 (XEN) C3: type[C2] latency[ 40] usage[ 107437] method[ FFH] duration[222762122229] Sep 13 12:40:14.599489 (XEN) *C4: type[C3] latency[133] usage[ 209349] method[ FFH] duration[7326875699630] Sep 13 12:40:14.611485 (XEN) C0: usage[ 631406] duration[31798445997] Sep 13 12:40:14.611505 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.623488 (XEN) CC3[654602197267] CC6[6048294896140] CC7[0] Sep 13 12:40:14.623508 (XEN) ==cpu54== Sep 13 12:40:14.623517 (XEN) C1: type[C1] latency[ 2] usage[ 1292205] method[ FFH] duration[190409082571] Sep 13 12:40:14.635484 (XEN) C2: type[C1] latency[ 10] usage[ 812915] method[ FFH] duration[515746451968] Sep 13 12:40:14.647481 (XEN) C3: type[C2] latency[ 40] usage[ 550428] method[ FFH] duration[700580018066] Sep 13 12:40:14.647507 (XEN) *C4: type[C3] latency[133] usage[ 237978] method[ FFH] duration[6167118521459] Sep 13 12:40:14.659491 (XEN) C0: usage[ 2893526] duration[127857068497] Sep 13 12:40:14.671479 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.671501 (XEN) CC3[678284063577] CC6[5999139275657] CC7[0] Sep 13 12:40:14.683477 (XEN) ==cpu55== Sep 13 12:40:14.683494 (XEN) C1: type[C1] latency[ 2] usage[ 147624] method[ FFH] duration[30203479457] Sep 13 12:40:14.683513 (XEN) C2: type[C1] latency[ 10] usage[ 229191] method[ FFH] duration[158426798694] Sep 13 12:40:14.695493 (XEN) C3: type[C2] latency[ 40] usage[ 202185] method[ FFH] duration[319820895909] Sep 13 12:40:14.707489 (XEN) *C4: type[C3] latency[133] usage[ 196703] method[ FFH] duration[7157757387822] Sep 13 12:40:14.719482 (XEN) C0: usage[ 775703] duration[35502666425] Sep 13 12:40:14.719502 (XEN) PC2[2377422535743] PC3[474335980455] PC6[2221534940435] PC7[0] Sep 13 12:40:14.731483 (XEN) CC3[678284063577] CC6[5999139275657] CC7[0] Sep 13 12:40:14.731502 (XEN) 'd' pressed -> dumping registers Sep 13 12:40:14.731514 (XEN) Sep 13 12:40:14.731522 (XEN) *** Dumping CPU44 host state: *** Sep 13 12:40:14.743484 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:14.743506 (XEN) CPU: 44 Sep 13 12:40:14.743515 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:14.755493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:14.767469 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 13 12:40:14.767491 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 12:40:14.779464 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 12:40:14.791466 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 00000701d4a34779 Sep 13 12:40:14.791488 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 12:40:14.803475 (XEN) r15: 00000701a8eba282 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:14.803497 (XEN) cr3: 000000105260c000 cr2: 000000080242e090 Sep 13 12:40:14.815474 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 12:40:14.815496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:14.827474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:14.839486 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:14.839508 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 12:40:14.851476 (XEN) 00000701a8f4d56a ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 13 12:40:14.851497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 12:40:14.863473 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:14.875475 (XEN) ffff831055e9fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ca000 Sep 13 12:40:14.875497 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 12:40:14.887483 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 12:40:14.899470 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 12:40:14.899491 (XEN) 0000000000000000 0000000013006800 00000000002aed2c 0000000000000000 Sep 13 12:40:14.911474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:14.923465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:14.923487 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:14.935475 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 13 12:40:14.935497 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 12:40:14.947473 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:14.947491 (XEN) Xen call trace: Sep 13 12:40:14.959477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:14.959501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:14.971478 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:14.971500 (XEN) Sep 13 12:40:14.971508 (XEN) *** Dumping CPU45 host state: *** Sep 13 12:40:14.983454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:14.983476 (XEN) CPU: 45 Sep 13 12:40:14.983485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:14.995424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:15.007411 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 12:40:15.007434 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 12:40:15.019417 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 12:40:15.019439 (XEN) r9: ffff830839c170a0 r10: ffff831039bcf9f8 r11: 0000069c41c627c2 Sep 13 12:40:15.031420 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 12:40:15.043415 (XEN) r15: 00000701e9b430b9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:15.043438 (XEN) cr3: 000000006ead4000 cr2: 000000080242e090 Sep 13 12:40:15.055414 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 13 12:40:15.055435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 13 12:40:15.067417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:15.079417 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:15.079439 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 12:40:15.091424 (XEN) 00000701f833fc9a ffff82d040352e83 ffff82d0405e9700 ffff831055e97ea0 Sep 13 12:40:15.091447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 12:40:15.103415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:15.115414 (XEN) ffff831055e97ee8 ffff82d040324d86 ffff82d040324c9d ffff83107f1f5000 Sep 13 12:40:15.115437 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 12:40:15.127420 (XEN) ffff82d040328ae5 0000000000000000 0000000000000000 0000000000000010 Sep 13 12:40:15.139412 (XEN) 0000000000002001 fffffe004d295800 0000000000000010 0000000000000001 Sep 13 12:40:15.139434 (XEN) 0000000000000001 0000000000000002 0000000000000000 0000000000002001 Sep 13 12:40:15.151416 (XEN) 0000000100010100 000000000000b004 0000000000002001 000000000000b004 Sep 13 12:40:15.151436 (XEN) 0000beef0000beef ffffffff803bf487 000000bf0000beef 0000000000000046 Sep 13 12:40:15.163418 (XEN) fffffe004d295800 000000000000beef 000000000000beef 000000000000beef Sep 13 12:40:15.175418 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 13 12:40:15.175440 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:15.187430 (XEN) 0000000000000000 0000000600000000 Sep 13 12:40:15.187448 (XEN) Xen call trace: Sep 13 12:40:15.187458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.199422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:15.211460 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:15.211481 (XEN) Sep 13 12:40:15.211489 (XEN) *** Dumping CPU46 host state: *** Sep 13 12:40:15.223411 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:15.223434 (XEN) CPU: 46 Sep 13 12:40:15.223443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.235422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:15.235442 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 12:40:15.247420 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 12:40:15.259413 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 12:40:15.259435 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000007023d3dd7ea Sep 13 12:40:15.271425 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 12:40:15.283420 (XEN) r15: 0000070201a3224d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:15.283442 (XEN) cr3: 000000105260c000 cr2: 00007f8469b653d8 Sep 13 12:40:15.295415 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 13 12:40:15.295436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:15.307417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:15.319412 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:15.319435 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 12:40:15.331415 (XEN) 00000702066d5bec ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 13 12:40:15.331436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 12:40:15.343416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:15.343438 (XEN) ffff831055e87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d5000 Sep 13 12:40:15.355420 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 12:40:15.367419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 13 12:40:15.367441 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 13 12:40:15.379419 (XEN) 0000000000000047 0000000000000001 0000000000144fac 0000000000000000 Sep 13 12:40:15.391422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:15.391443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:15.403417 (XEN) ffffc9004025bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:15.415412 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 13 12:40:15.415433 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 12:40:15.427416 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:15.427434 (XEN) Xen call trace: Sep 13 12:40:15.427444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.439421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:15.451415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:15.451437 (XEN) Sep 13 12:40:15.451445 (XEN) *** Dumping CPU47 host state: *** Sep 13 12:40:15.451456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:15.463399 (XEN) CPU: 47 Sep 13 12:40:15.463415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.475412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:15.475428 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 12:40:15.487410 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 12:40:15.499424 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 12:40:15.499446 (XEN) r9: ffff8308397fd010 r10: 00000000000000e1 r11: 000006b4b3e58a46 Sep 13 12:40:15.511426 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 12:40:15.511448 (XEN) r15: 0000070201a32239 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:15.523423 (XEN) cr3: 000000006ead4000 cr2: 0000000800b0b0a0 Sep 13 12:40:15.523442 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 13 12:40:15.535428 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 13 12:40:15.547386 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:15.547413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:15.559426 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 12:40:15.559447 (XEN) 0000070214a5f037 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 13 12:40:15.571429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 12:40:15.583425 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:15.583446 (XEN) ffff8 Sep 13 12:40:15.594370 31055e7fee8 ffff82d040324d86 ffff82d040324c9d ffff830838ab3000 Sep 13 12:40:15.595444 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f Sep 13 12:40:15.595808 ffff831055e7fe18 Sep 13 12:40:15.607426 (XEN) ffff82d040328ae5 00000000ffffffff ffffffff809c01d0 0000000123539050 Sep 13 12:40:15.607448 (XEN) 0000000000000000 fffffe004d2958e0 00000000ae21be62 0000000000000001 Sep 13 12:40:15.619423 (XEN) 0000000000000001 00000000000000f0 00000608a6aa74ef 00000000ae21be62 Sep 13 12:40:15.631437 (XEN) 0000000000000033 0000000000000033 00000608ae21be62 ffffffff8227ce18 Sep 13 12:40:15.631459 (XEN) 0000beef0000beef ffffffff8110a670 000000bf0000beef 0000000000000287 Sep 13 12:40:15.643455 (XEN) fffffe004d2958a0 000000000000beef 000000000000beef 000000000000beef Sep 13 12:40:15.643476 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 13 12:40:15.655439 (XEN) 00000037f9624000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:15.667430 (XEN) 0000000000000000 0000000600000000 Sep 13 12:40:15.667448 (XEN) Xen call trace: Sep 13 12:40:15.667458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.679428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:15.679450 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:15.691437 (XEN) Sep 13 12:40:15.691452 (XEN) 'e' pressed -> dumping event-channel info Sep 13 12:40:15.691465 (XEN) *** Dumping CPU48 host state: *** Sep 13 12:40:15.703433 (XEN) Event channel information for domain 0: Sep 13 12:40:15.703453 (XEN) Polling vCPUs: {} Sep 13 12:40:15.703463 (XEN) port [p/m/s] Sep 13 12:40:15.715424 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:15.715447 (XEN) CPU: 48 Sep 13 12:40:15.715456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.727423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:15.727443 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 12:40:15.739419 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 12:40:15.751423 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 12:40:15.751444 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 000007023dfbb5cb Sep 13 12:40:15.763416 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 12:40:15.763447 (XEN) r15: 000007020260fb39 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:15.775421 (XEN) cr3: 00000008360a9000 cr2: 00007f37b7877170 Sep 13 12:40:15.787412 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 12:40:15.787434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:15.799415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:15.799442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:15.811420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 12:40:15.823414 (XEN) 0000070222df5085 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 13 12:40:15.823436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 12:40:15.835416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:15.835438 (XEN) ffff831055e77ee8 ffff82d040324d86 ffff82d040324c9d ffff830839723000 Sep 13 12:40:15.847421 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 12:40:15.859417 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 12:40:15.859438 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 12:40:15.871418 (XEN) 0000000000000000 0000000000000101 000000000031f79c 0000000000000000 Sep 13 12:40:15.883414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:15.883436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:15.895416 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:15.895438 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 13 12:40:15.907419 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 13 12:40:15.919415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:15.919432 (XEN) Xen call trace: Sep 13 12:40:15.919442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.931431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:15.943413 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:15.943435 (XEN) Sep 13 12:40:15.943443 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU49 host state: *** Sep 13 12:40:15.955418 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:15.955442 (XEN) CPU: 49 Sep 13 12:40:15.955451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:15.971681 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:15.979429 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 12:40:15.979451 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 12:40:15.991427 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 13 12:40:15.991449 (XEN) r9: ffff8308397f0d60 r10: 00000000000000e1 r11: 000006223f072cb7 Sep 13 12:40:16.003419 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 12:40:16.015425 (XEN) r15: 0000070201a38e5e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:16.015447 (XEN) cr3: 000000006ead4000 cr2: ffff8880043b4ac0 Sep 13 12:40:16.027428 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 12:40:16.027450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:16.039445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:16.051447 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:16.051469 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 12:40:16.063416 (XEN) 00000702254f4b83 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 13 12:40:16.063445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 12:40:16.075418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:16.087462 (XEN) ffff831055e67ee8 ffff82d040324d86 ffff82d040324c9d ffff830839750000 Sep 13 12:40:16.087485 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 13 12:40:16.099417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600000 0000000000000000 Sep 13 12:40:16.111413 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 13 12:40:16.111434 (XEN) 0000000000007ff0 0000000006006801 000000000044e314 0000000000000000 Sep 13 12:40:16.123416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:16.123437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:16.135433 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:16.147449 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 13 12:40:16.147471 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:16.159420 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:16.159437 (XEN) Xen call trace: Sep 13 12:40:16.159447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.171428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:16.183418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:16.183439 (XEN) Sep 13 12:40:16.183447 v=0(XEN) *** Dumping CPU50 host state: *** Sep 13 12:40:16.195460 Sep 13 12:40:16.195474 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:16.195490 (XEN) CPU: 50 Sep 13 12:40:16.195498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.207435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:16.219411 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 12:40:16.219435 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 12:40:16.231417 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 12:40:16.231438 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000007026e8fdfd9 Sep 13 12:40:16.243421 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 12:40:16.255463 (XEN) r15: 0000070232f5291d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:16.255485 (XEN) cr3: 000000105260c000 cr2: 000055ba7d19a440 Sep 13 12:40:16.267413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 12:40:16.267435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:16.279417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:16.291419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:16.291441 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 12:40:16.303447 (XEN) 0000070240630080 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 13 12:40:16.303469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 12:40:16.315440 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:16.327413 (XEN) ffff831055e5fee8 ffff82d040324d86 ffff82d040324c9d ffff830839731000 Sep 13 12:40:16.327435 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 12:40:16.339417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 12:40:16.339438 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 12:40:16.351419 (XEN) 0000000000000000 0000000000000100 00000000001eb49c 0000000000000000 Sep 13 12:40:16.363466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:16.363488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:16.375416 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:16.387414 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 13 12:40:16.387435 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 13 12:40:16.399416 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:16.399434 (XEN) Xen call trace: Sep 13 12:40:16.399444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.411442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:16.423446 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:16.423467 (XEN) Sep 13 12:40:16.423475 (XEN) 2 [1/1/(XEN) *** Dumping CPU51 host state: *** Sep 13 12:40:16.435419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:16.435441 (XEN) CPU: 51 Sep 13 12:40:16.435450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.447424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:16.459425 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 12:40:16.459448 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 12:40:16.471465 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 12:40:16.471487 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000064828bcb903 Sep 13 12:40:16.483421 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 12:40:16.495416 (XEN) r15: 0000070232f52900 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:16.495438 (XEN) cr3: 000000006ead4000 cr2: 00007fdb61ad0004 Sep 13 12:40:16.507416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 12:40:16.507438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:16.519435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:16.531459 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:16.531482 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 12:40:16.543415 (XEN) 000007024ea463c0 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 13 12:40:16.543436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 12:40:16.555418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:16.567413 (XEN) ffff831055e57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839731000 Sep 13 12:40:16.567436 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 12:40:16.579452 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 12:40:16.591432 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 12:40:16.591453 (XEN) 000006400c4c4a80 0000068fbcd27880 00000000001ccc5c 0000000000000000 Sep 13 12:40:16.603419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:16.603441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:16.615418 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:16.627418 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 13 12:40:16.627440 (XEN) 00000037f91f0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:16.639464 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:16.639481 (XEN) Xen call trace: Sep 13 12:40:16.651420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.651444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:16.663427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:16.663449 (XEN) Sep 13 12:40:16.663457 ]: s=6 n=0 x=0(XEN) *** Dumping CPU52 host state: *** Sep 13 12:40:16.675418 Sep 13 12:40:16.675432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:16.675448 (XEN) CPU: 52 Sep 13 12:40:16.675456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.687454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:16.699439 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 12:40:16.699462 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 12:40:16.711417 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 12:40:16.711439 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000070278c82cd9 Sep 13 12:40:16.723419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 12:40:16.735416 (XEN) r15: 000007023d2d774e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:16.735438 (XEN) cr3: 000000105260c000 cr2: 00007f82930996c0 Sep 13 12:40:16.747461 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 12:40:16.747483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:16.759419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:16.771417 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:16.771440 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 12:40:16.783418 (XEN) 000007025d043ec2 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 13 12:40:16.783440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 12:40:16.795441 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:16.807446 (XEN) ffff831055e47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839738000 Sep 13 12:40:16.807468 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 12:40:16.819422 (XEN) ffff82d040328ae5 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 12:40:16.831413 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 12:40:16.831434 (XEN) 000006fcdfaa3880 000000001c288400 00000000001c14cc 0000000000000000 Sep 13 12:40:16.843416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:16.843438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:16.855469 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:16.867417 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 13 12:40:16.867438 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 13 12:40:16.879419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:16.879437 (XEN) Xen call trace: Sep 13 12:40:16.891413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.891438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:16.903427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:16.903448 (XEN) Sep 13 12:40:16.903457 (XEN) 3 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 13 12:40:16.915457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:16.915479 (XEN) CPU: 53 Sep 13 12:40:16.927412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:16.927438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:16.939416 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 12:40:16.939439 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 12:40:16.951426 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 12:40:16.963447 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000000176018aa7 Sep 13 12:40:16.963470 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 12:40:16.975432 (XEN) r15: 000007023d2d77b4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:16.975454 (XEN) cr3: 000000006ead4000 cr2: 0000562f542622a8 Sep 13 12:40:16.987417 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 12:40:16.987438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:16.999420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:17.011424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:17.011446 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 12:40:17.023463 (XEN) 000007026b547697 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 13 12:40:17.035411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 12:40:17.035432 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:17.047417 (XEN) ffff831055e3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839720000 Sep 13 12:40:17.047439 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 12:40:17.059422 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 12:40:17.071443 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 12:40:17.071465 (XEN) 0000000000007ff0 0000000000000001 00000000001f41fc 0000000000000000 Sep 13 12:40:17.083441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:17.095420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:17.095441 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:17.107417 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 13 12:40:17.107438 (XEN) 00000037f91d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:17.119418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:17.119435 (XEN) Xen call trace: Sep 13 12:40:17.131457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.131481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:17.143418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:17.143439 (XEN) Sep 13 12:40:17.143447 ]: s=6 n=0 x=0 Sep 13 12:40:17.155412 (XEN) *** Dumping CPU54 host state: *** Sep 13 12:40:17.155431 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:17.167416 (XEN) CPU: 54 Sep 13 12:40:17.167432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.167451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:17.179436 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 13 12:40:17.191445 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 12:40:17.191468 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 13 12:40:17.203420 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000007026e0436a3 Sep 13 12:40:17.203442 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 13 12:40:17.215420 (XEN) r15: 000007023d2dd36b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:17.227413 (XEN) cr3: 000000105260c000 cr2: ffff88800b185160 Sep 13 12:40:17.227433 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 13 12:40:17.239452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:17.239474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:17.251439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:17.263417 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 13 12:40:17.263437 (XEN) 000007026da84636 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 13 12:40:17.275414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 13 12:40:17.275434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:17.287427 (XEN) ffff831055e2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396dc000 Sep 13 12:40:17.299459 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 13 12:40:17.299481 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 13 12:40:17.311417 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 13 12:40:17.311438 (XEN) 0000000000007ff0 0000000000000000 00000000001cd094 0000000000000000 Sep 13 12:40:17.323418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:17.335417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:17.335438 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:17.347430 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 13 12:40:17.359414 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 13 12:40:17.359436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:17.371412 (XEN) Xen call trace: Sep 13 12:40:17.371429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.371447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:17.383421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:17.395414 (XEN) Sep 13 12:40:17.395429 - (XEN) *** Dumping CPU55 host state: *** Sep 13 12:40:17.395442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:17.407458 (XEN) CPU: 55 Sep 13 12:40:17.407474 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.407493 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:17.419420 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 12:40:17.431411 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 12:40:17.431434 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 12:40:17.443419 (XEN) r9: ffff8308397a28b0 r10: 00000000000000e1 r11: 000000017dca75b6 Sep 13 12:40:17.443441 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 12:40:17.455447 (XEN) r15: 0000070279c8e9f4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:17.467441 (XEN) cr3: 000000006ead4000 cr2: 00007ffef8c34078 Sep 13 12:40:17.467451 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 12:40:17.479416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:17.479427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:17.491425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:17.503421 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 12:40:17.503442 (XEN) 000007028822123e ffff82d040352e83 ffff82d0405e9c00 ffff831055e27ea0 Sep 13 12:40:17.515462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 12:40:17.515482 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:17.527399 (XEN) ffff831055e27ee8 ffff82d040324d86 ffff82d040324c9d ffff830839743000 Sep 13 12:40:17.539399 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 12:40:17.539414 (XEN) ffff82d040328ae5 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 12:40:17.551438 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 12:40:17.563412 (XEN) 0000000000000000 0000000006106801 0000000000331674 0000000000000000 Sep 13 12:40:17.563433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:17.575431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:17.575452 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:17.587398 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 13 12:40:17.599433 (XEN) 00000037f91bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:17.599454 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:17.611424 (XEN) Xen call trace: Sep 13 12:40:17.611441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.623431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:17.623454 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:17.635386 (XEN) Sep 13 12:40:17.635401 Sep 13 12:40:17.635409 (XEN) *** Dumping CPU0 host state: *** Sep 13 12:40:17.635420 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug Sep 13 12:40:17.638429 =y Not tainted ]---- Sep 13 12:40:17.647433 (XEN) CPU: 0 Sep 13 12:40:17.647448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0 Sep 13 12:40:17.647809 x432 Sep 13 12:40:17.659419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:17.659440 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 13 12:40:17.671425 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 12:40:17.671447 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 13 12:40:17.683424 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e2220 r11: 000007038c89bfc2 Sep 13 12:40:17.683447 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 12:40:17.695429 (XEN) r15: 000007028c89f70a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:17.707421 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 13 12:40:17.707441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 12:40:17.719422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:17.719443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:17.731422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:17.743416 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 12:40:17.743436 (XEN) 0000070296792809 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 13 12:40:17.755416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 12:40:17.755436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:17.767420 (XEN) ffff83083ffffee8 ffff82d040324d86 ffff82d040324c9d ffff83083977b000 Sep 13 12:40:17.779413 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 13 12:40:17.779435 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 13 12:40:17.791418 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 13 12:40:17.803413 (XEN) 0000000000000000 0000000000000100 0000000000e3920c 0000000000000000 Sep 13 12:40:17.803434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:17.815418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:17.815440 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:17.827418 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 13 12:40:17.839428 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954e002 Sep 13 12:40:17.839450 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:17.851415 (XEN) Xen call trace: Sep 13 12:40:17.851432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.863414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:17.863437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:17.875413 (XEN) Sep 13 12:40:17.875428 - (XEN) *** Dumping CPU1 host state: *** Sep 13 12:40:17.875441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:17.887416 (XEN) CPU: 1 Sep 13 12:40:17.887432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:17.899416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:17.899436 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 12:40:17.911414 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 12:40:17.911436 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 12:40:17.923416 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000006fef04955fc Sep 13 12:40:17.935412 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 12:40:17.935435 (XEN) r15: 0000070279c8d6d5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:17.947416 (XEN) cr3: 000000006ead4000 cr2: 000055a194eef534 Sep 13 12:40:17.947436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 12:40:17.959417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:17.959438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:17.971427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:17.983415 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 12:40:17.983435 (XEN) 00000702a4cf4022 ffff82d040352e83 ffff82d0405e8100 ffff830839aefea0 Sep 13 12:40:17.995417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 12:40:17.995438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:18.007421 (XEN) ffff830839aefee8 ffff82d040324d86 ffff82d040324c9d ffff83083972d000 Sep 13 12:40:18.019415 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 12:40:18.019436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 12:40:18.031422 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 12:40:18.043414 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000305114 0000000000000000 Sep 13 12:40:18.043435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:18.055417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:18.055439 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:18.067421 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 13 12:40:18.079415 (XEN) 00000037ff9e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:18.079436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:18.091415 (XEN) Xen call trace: Sep 13 12:40:18.091432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.103414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:18.103437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:18.115415 (XEN) Sep 13 12:40:18.115430 Sep 13 12:40:18.115438 (XEN) *** Dumping CPU2 host state: *** Sep 13 12:40:18.115449 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:18.127419 (XEN) CPU: 2 Sep 13 12:40:18.127435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.139427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:18.139447 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 13 12:40:18.151425 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 12:40:18.151448 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 12:40:18.163463 (XEN) r9: ffff83083ffba390 r10: ffff83083976c070 r11: 00000703a4bd1a37 Sep 13 12:40:18.175458 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 12:40:18.175480 (XEN) r15: 00000702a4bd4af4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:18.187421 (XEN) cr3: 000000105260c000 cr2: 00007fb3b95ef2f0 Sep 13 12:40:18.187441 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 13 12:40:18.199418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:18.199439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:18.211426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:18.223417 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 12:40:18.223437 (XEN) 00000702b32339b2 ffff82d040257fb9 ffff830839719000 ffff83083971b4d0 Sep 13 12:40:18.235429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 12:40:18.247413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:18.247436 (XEN) ffff83083ffb7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839719000 Sep 13 12:40:18.259416 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 13 12:40:18.259438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660000 0000000000000000 Sep 13 12:40:18.271419 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 13 12:40:18.283458 (XEN) 0000000000000000 0000000000000000 00000000001b3574 0000000000000000 Sep 13 12:40:18.283479 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:18.295416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:18.307414 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:18.307436 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 13 12:40:18.319417 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 13 12:40:18.319439 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:18.331414 (XEN) Xen call trace: Sep 13 12:40:18.331431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.343422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:18.343445 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:18.355419 (XEN) Sep 13 12:40:18.355435 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU3 host state: *** Sep 13 12:40:18.355449 Sep 13 12:40:18.355456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:18.367418 (XEN) CPU: 3 Sep 13 12:40:18.367434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.379419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:18.379439 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 12:40:18.391416 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 12:40:18.391438 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 12:40:18.403420 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000001bfa3fb9d Sep 13 12:40:18.415415 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 12:40:18.415437 (XEN) r15: 00000702b563cc2e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:18.427424 (XEN) cr3: 000000006ead4000 cr2: ffff888008ff47a0 Sep 13 12:40:18.427444 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 13 12:40:18.439419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:18.439439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:18.451426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:18.463418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 12:40:18.463438 (XEN) 00000702b5647c62 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 13 12:40:18.475426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 12:40:18.487411 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:18.487433 (XEN) ffff83083ff9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839708000 Sep 13 12:40:18.499417 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 13 12:40:18.499439 (XEN) ffff82d040328ae5 0000000000000000 ffff888003664d80 0000000000000000 Sep 13 12:40:18.511420 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 13 12:40:18.523415 (XEN) 0000000000000000 0000072853527880 00000000000fe8ac 0000000000000000 Sep 13 12:40:18.523437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:18.535417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:18.547418 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:18.547439 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 13 12:40:18.559417 (XEN) 00000037ff9c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:18.559438 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:18.571416 (XEN) Xen call trace: Sep 13 12:40:18.571433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.583413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:18.583436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:18.595417 (XEN) Sep 13 12:40:18.595432 (XEN) 7 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 13 12:40:18.595446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:18.607420 (XEN) CPU: 4 Sep 13 12:40:18.607436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.619419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:18.619440 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 12:40:18.631415 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 12:40:18.631437 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 12:40:18.643420 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396d8070 r11: 00000702fd1d1d42 Sep 13 12:40:18.655423 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 12:40:18.655445 (XEN) r15: 00000702c182f741 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:18.667418 (XEN) cr3: 000000105260c000 cr2: ffff88800df931c0 Sep 13 12:40:18.667437 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 12:40:18.679417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:18.691413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:18.691440 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:18.703420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 12:40:18.703439 (XEN) 00000702cfd05ad2 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 13 12:40:18.715420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 12:40:18.727421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:18.727444 (XEN) ffff83083ff87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d8000 Sep 13 12:40:18.739419 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 12:40:18.751414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 12:40:18.751436 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 12:40:18.763416 (XEN) 000000000001b800 0000000013106800 0000000000388cdc 0000000000000000 Sep 13 12:40:18.763438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:18.775421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:18.787414 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:18.787436 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 13 12:40:18.799420 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 13 12:40:18.811414 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:18.811432 (XEN) Xen call trace: Sep 13 12:40:18.811442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.823420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:18.823443 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:18.835417 (XEN) Sep 13 12:40:18.835432 ]: s=5 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Sep 13 12:40:18.835445 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:18.847421 (XEN) CPU: 5 Sep 13 12:40:18.847437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:18.859425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:18.859445 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 12:40:18.871417 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 12:40:18.871439 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 12:40:18.883419 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000702fd1d1cbe Sep 13 12:40:18.895418 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 12:40:18.895440 (XEN) r15: 00000702c182f68e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:18.907420 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5e0 Sep 13 12:40:18.907440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 12:40:18.919419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:18.931419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:18.931446 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:18.943418 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 12:40:18.943438 (XEN) 00000702de2c63cc ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 12:40:18.955429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 12:40:18.967414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:18.967436 (XEN) ffff830839bf7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083973b000 Sep 13 12:40:18.979420 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 12:40:18.991412 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 12:40:18.991433 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 12:40:19.003417 (XEN) 0000000000000000 0000000012006800 00000000003f2a6c 0000000000000000 Sep 13 12:40:19.003438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:19.015420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:19.027423 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:19.027445 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 13 12:40:19.039417 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 13 12:40:19.051414 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:19.051432 (XEN) Xen call trace: Sep 13 12:40:19.051442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.063418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:19.063440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:19.075417 (XEN) Sep 13 12:40:19.075433 Sep 13 12:40:19.075440 (XEN) *** Dumping CPU6 host state: *** Sep 13 12:40:19.075451 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:19.087424 (XEN) CPU: 6 Sep 13 12:40:19.087440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.099420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:19.099440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 12:40:19.111418 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 12:40:19.111439 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 12:40:19.123423 (XEN) r9: ffff830839bd3010 r10: ffff83083972d070 r11: 000007038acf999a Sep 13 12:40:19.135415 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 12:40:19.135437 (XEN) r15: 00000702c182d601 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:19.147419 (XEN) cr3: 000000105260c000 cr2: ffff8880094751e0 Sep 13 12:40:19.147438 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 12:40:19.159418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:19.171433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:19.171459 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:19.183421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 12:40:19.183441 (XEN) 00000702ec7d7a0f ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 12:40:19.195422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 12:40:19.207415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:19.207437 (XEN) ffff830839bdfee8 ffff82d040324d86 ffff82d040324c9d ffff830839781000 Sep 13 12:40:19.219420 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 12:40:19.231556 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 12:40:19.231577 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 12:40:19.243560 (XEN) 0000000000000000 0000000012506800 0000000000acb1b4 0000000000000000 Sep 13 12:40:19.243582 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:19.255561 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:19.267558 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:19.267580 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 13 12:40:19.279558 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 12:40:19.291559 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:19.291578 (XEN) Xen call trace: Sep 13 12:40:19.291588 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.303559 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:19.303582 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:19.315565 (XEN) Sep 13 12:40:19.315580 - (XEN) *** Dumping CPU7 host state: *** Sep 13 12:40:19.315600 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:19.327560 (XEN) CPU: 7 Sep 13 12:40:19.327577 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.339559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:19.339579 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 12:40:19.351561 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 12:40:19.363553 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 12:40:19.363576 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000007032c9a2b5d Sep 13 12:40:19.375558 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 12:40:19.375580 (XEN) r15: 00000702f0ff7314 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:19.387560 (XEN) cr3: 000000105260c000 cr2: ffff888008ff4220 Sep 13 12:40:19.387580 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 13 12:40:19.399562 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:19.411549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:19.411577 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:19.423506 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 12:40:19.423525 (XEN) 00000702fad397da ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 12:40:19.435508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 12:40:19.447501 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:19.447524 (XEN) ffff830839bc7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e2000 Sep 13 12:40:19.459496 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 12:40:19.471453 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0000 0000000000000000 Sep 13 12:40:19.471464 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 13 12:40:19.483412 (XEN) 0000000000000000 0000000000000100 000000000014cdcc 0000000000000000 Sep 13 12:40:19.483425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:19.495408 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:19.507424 (XEN) ffffc9004023bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:19.507446 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 13 12:40:19.519419 (XEN) 00000037f95ec000 0000000000372660 0000000000000000 8000000839bc9002 Sep 13 12:40:19.531529 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:19.531547 (XEN) Xen call trace: Sep 13 12:40:19.531557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.543425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:19.543447 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:19.555430 (XEN) Sep 13 12:40:19.555445 Sep 13 12:40:19.555453 (XEN) *** Dumping CPU8 host state: *** Sep 13 12:40:19.555464 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:19.567554 (XEN) CPU: 8 Sep 13 12:40:19.567569 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 13 12:40:19.579426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:19.579447 (XEN) rax: ffff830839bb906c rbx: ffff830839bb9300 rcx: 0000000000000008 Sep 13 12:40:19.591426 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 12:40:19.591448 (XEN) rbp: ffff8 Sep 13 12:40:19.598778 30839bafe68 rsp: ffff830839bafe30 r8: 0000000000000001 Sep 13 12:40:19.603436 (XEN) r9: ffff830839bbddf0 r10: ffff830839708070 r11: 000 Sep 13 12:40:19.603808 00702fef992ad Sep 13 12:40:19.619518 (XEN) r12: 00000702fd3d9300 r13: ffff830839bb9420 r14: 00000702fd1df04c Sep 13 12:40:19.619540 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:19.631499 (XEN) cr3: 000000105260c000 cr2: ffff8880111063b8 Sep 13 12:40:19.631519 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 13 12:40:19.643501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:19.643522 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 13 12:40:19.655507 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 13 12:40:19.655530 (XEN) Xen stack trace from rsp=ffff830839bafe30: Sep 13 12:40:19.667508 (XEN) ffff82d0402365bf ffff830839bafef8 ffff82d0405e8480 ffffffffffffffff Sep 13 12:40:19.667530 (XEN) ffff82d0405e8080 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 12:40:19.679496 (XEN) ffff82d040233d7a 0000000000000008 0000000000007fff ffff82d0405e8080 Sep 13 12:40:19.691499 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff830839bafeb0 ffff82d040233e0d Sep 13 12:40:19.691522 (XEN) ffff830839bafee8 ffff82d040324d2f ffff82d040324c9d ffff8308396e9000 Sep 13 12:40:19.703495 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 12:40:19.715497 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036add00 0000000000000000 Sep 13 12:40:19.715519 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 13 12:40:19.727494 (XEN) 0000000000000000 0000000000000101 00000000001750ac 0000000000000000 Sep 13 12:40:19.727515 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:19.739496 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:19.751492 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:19.751513 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 13 12:40:19.763496 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 12:40:19.775491 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:19.775509 (XEN) Xen call trace: Sep 13 12:40:19.775519 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 13 12:40:19.787491 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 13 12:40:19.787515 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 13 12:40:19.799494 (XEN) [] F do_softirq+0x13/0x15 Sep 13 12:40:19.799515 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 13 12:40:19.811495 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:19.811516 (XEN) Sep 13 12:40:19.811524 - (XEN) *** Dumping CPU9 host state: *** Sep 13 12:40:19.823495 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:19.823518 (XEN) CPU: 9 Sep 13 12:40:19.835489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:19.835515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:19.847493 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 12:40:19.847515 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 12:40:19.859494 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 12:40:19.871490 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000070338b8bc7c Sep 13 12:40:19.871512 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 12:40:19.883494 (XEN) r15: 00000703092a5713 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:19.883516 (XEN) cr3: 000000105260c000 cr2: 00007f4e78865400 Sep 13 12:40:19.895495 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 12:40:19.907502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:19.907524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:19.919495 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:19.931490 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 12:40:19.931511 (XEN) 0000070318ba6165 ffff82d040352e83 ffff82d0405e8500 ffff830839b9fea0 Sep 13 12:40:19.943490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 12:40:19.943511 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:19.955497 (XEN) ffff830839b9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839734000 Sep 13 12:40:19.955519 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 12:40:19.967494 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658000 0000000000000000 Sep 13 12:40:19.979492 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 12:40:19.979513 (XEN) 0000000000000000 0000000000000000 0000000000414cac 0000000000000000 Sep 13 12:40:19.991497 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:20.003424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:20.003446 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:20.015418 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 13 12:40:20.015439 (XEN) 00000037f95c0000 0000000000372660 0000000000000000 8000000839b95002 Sep 13 12:40:20.027421 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:20.027438 (XEN) Xen call trace: Sep 13 12:40:20.039415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.039439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:20.051419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:20.051441 (XEN) Sep 13 12:40:20.051449 Sep 13 12:40:20.051455 (XEN) *** Dumping CPU10 host state: *** Sep 13 12:40:20.063415 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:20.075411 (XEN) CPU: 10 Sep 13 12:40:20.075428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.075448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:20.087417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 12:40:20.087439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 12:40:20.099426 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 12:40:20.111414 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000007032c9acf0d Sep 13 12:40:20.111436 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 12:40:20.123418 (XEN) r15: 00000703092a624f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:20.135416 (XEN) cr3: 000000083738d000 cr2: ffff88800d22f778 Sep 13 12:40:20.135436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 13 12:40:20.147416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:20.147437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:20.159420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:20.171406 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 12:40:20.171426 (XEN) 00000703270e6651 ffff82d040352e83 ffff82d0405e8580 ffff830839b87ea0 Sep 13 12:40:20.183415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 12:40:20.183435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:20.195420 (XEN) ffff830839b87ee8 ffff82d040324d86 ffff82d040324c9d ffff83083971d000 Sep 13 12:40:20.207421 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 12:40:20.207444 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ec80 0000000000000000 Sep 13 12:40:20.219415 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 13 12:40:20.219436 (XEN) 0000000000007ff0 0000000000000001 000000000016c68c 0000000000000000 Sep 13 12:40:20.231418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:20.243416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:20.243437 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:20.255419 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 13 12:40:20.267412 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 12:40:20.267433 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:20.279413 (XEN) Xen call trace: Sep 13 12:40:20.279430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.279448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:20.291420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:20.291441 (XEN) Sep 13 12:40:20.303412 - (XEN) *** Dumping CPU11 host state: *** Sep 13 12:40:20.303432 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:20.315411 (XEN) CPU: 11 Sep 13 12:40:20.315427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.315447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:20.327418 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 12:40:20.327441 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 12:40:20.339428 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 12:40:20.351414 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000007036835c56a Sep 13 12:40:20.351436 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 12:40:20.363420 (XEN) r15: 000007032c9b0e3c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:20.375414 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7d60 Sep 13 12:40:20.375434 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 12:40:20.387416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:20.387437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:20.399422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:20.411416 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 12:40:20.411436 (XEN) 00000703356773ba ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 13 12:40:20.423416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 12:40:20.423436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:20.435419 (XEN) ffff830839b6fee8 ffff82d040324d86 ffff82d040324c9d ffff830839786000 Sep 13 12:40:20.447413 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 12:40:20.447435 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 13 12:40:20.459427 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 13 12:40:20.459448 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000987a54 0000000000000000 Sep 13 12:40:20.471420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:20.483416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:20.483437 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:20.495425 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 13 12:40:20.507418 (XEN) 00000037f9594000 0000000000372660 0000000000000000 8000000839b71002 Sep 13 12:40:20.507440 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:20.519412 (XEN) Xen call trace: Sep 13 12:40:20.519429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.519446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:20.531424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:20.531445 (XEN) Sep 13 12:40:20.543416 Sep 13 12:40:20.543430 (XEN) *** Dumping CPU12 host state: *** Sep 13 12:40:20.543443 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:20.555424 (XEN) CPU: 12 Sep 13 12:40:20.555440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.555459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:20.567426 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 12:40:20.579416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 12:40:20.579439 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 12:40:20.591415 (XEN) r9: ffff830839b65ac0 r10: ffff8308396df070 r11: 000007044142a726 Sep 13 12:40:20.591437 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 12:40:20.603420 (XEN) r15: 000007034142d9b1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:20.615414 (XEN) cr3: 000000105260c000 cr2: 00007f18893c0740 Sep 13 12:40:20.615434 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 12:40:20.627416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:20.627437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:20.639424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:20.651415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 12:40:20.651435 (XEN) 0000070343be6c59 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 12:40:20.663415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 12:40:20.663435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:20.675420 (XEN) ffff830839b57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839727000 Sep 13 12:40:20.687415 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 12:40:20.687437 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 12:40:20.699418 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 12:40:20.711410 (XEN) 0000000000000000 0000000000000000 0000000000617bac 0000000000000000 Sep 13 12:40:20.711431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:20.723415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:20.723436 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:20.735419 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 13 12:40:20.747420 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 12:40:20.747441 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:20.759415 (XEN) Xen call trace: Sep 13 12:40:20.759432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.759449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:20.771420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:20.783414 (XEN) Sep 13 12:40:20.783429 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU13 host state: *** Sep 13 12:40:20.783443 Sep 13 12:40:20.783450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:20.795422 (XEN) CPU: 13 Sep 13 12:40:20.795439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:20.807419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:20.807440 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 12:40:20.819412 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 12:40:20.819435 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 12:40:20.831417 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000001bfa578e2 Sep 13 12:40:20.831438 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 12:40:20.843421 (XEN) r15: 000007032c9b24f4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:20.855418 (XEN) cr3: 000000006ead4000 cr2: 00007f8469b653d8 Sep 13 12:40:20.855438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 12:40:20.867414 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:20.867435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:20.879425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:20.891417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 12:40:20.891437 (XEN) 0000070344c5bc29 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 12:40:20.903416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 12:40:20.903437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:20.915417 (XEN) ffff830839b47ee8 ffff82d040324d86 ffff82d040324c9d ffff83083976c000 Sep 13 12:40:20.927415 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 12:40:20.927437 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 12:40:20.939418 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 12:40:20.951414 (XEN) 0000000000007ff0 0000072853527880 00000000016c4a64 0000000000000000 Sep 13 12:40:20.951436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:20.963419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:20.963441 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:20.975421 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 13 12:40:20.989524 (XEN) 00000037f9568000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:20.989550 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:20.999415 (XEN) Xen call trace: Sep 13 12:40:20.999432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.011415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:21.011438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:21.023418 (XEN) Sep 13 12:40:21.023433 (XEN) 12 [1/1/(XEN) *** Dumping CPU14 host state: *** Sep 13 12:40:21.023447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:21.035417 (XEN) CPU: 14 Sep 13 12:40:21.035434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.047418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:21.047438 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 12:40:21.059415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 12:40:21.059437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 12:40:21.071420 (XEN) r9: ffff830839b39940 r10: ffff8308396d1070 r11: 000007043b89cc8d Sep 13 12:40:21.083425 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 12:40:21.083455 (XEN) r15: 000007035220a200 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:21.095437 (XEN) cr3: 000000105260c000 cr2: ffff888003eff230 Sep 13 12:40:21.095457 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 12:40:21.107417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:21.107438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:21.119426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:21.131417 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 12:40:21.131437 (XEN) 00000703607184b9 ffff82d040352e83 ffff82d0405e8780 ffff830839b2fea0 Sep 13 12:40:21.143418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 12:40:21.155417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:21.155439 (XEN) ffff830839b2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ec000 Sep 13 12:40:21.167416 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 12:40:21.167438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 12:40:21.179419 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 12:40:21.191414 (XEN) 0000000000000000 0000000000000000 00000000001b17e4 0000000000000000 Sep 13 12:40:21.191435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:21.203421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:21.215414 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:21.215436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 13 12:40:21.227416 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 12:40:21.227437 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:21.239417 (XEN) Xen call trace: Sep 13 12:40:21.239434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.251415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:21.251438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:21.263418 (XEN) Sep 13 12:40:21.263433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU15 host state: *** Sep 13 12:40:21.263447 Sep 13 12:40:21.263454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:21.275525 (XEN) CPU: 15 Sep 13 12:40:21.275542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.287526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:21.287546 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 12:40:21.299524 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 12:40:21.299547 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 12:40:21.311528 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000001bfa3fb93 Sep 13 12:40:21.323521 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 12:40:21.323543 (XEN) r15: 000007035220a21f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:21.335523 (XEN) cr3: 000000006ead4000 cr2: ffff888006d77000 Sep 13 12:40:21.335542 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 13 12:40:21.347429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:21.347450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:21.359426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:21.371416 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 12:40:21.371436 (XEN) 000007036ed07c2d ffff82d040352e83 ffff82d0405e8800 ffff830839b17ea0 Sep 13 12:40:21.383449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 12:40:21.395414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:21.395436 (XEN) ffff830839b17ee8 ffff82d040324d86 ffff82d040324c9d ffff83083970c000 Sep 13 12:40:21.407417 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 12:40:21.407438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003663e00 0000000000000000 Sep 13 12:40:21.419418 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 13 12:40:21.431415 (XEN) 0000000000000000 0000000000000100 00000000001a39dc 0000000000000000 Sep 13 12:40:21.431436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:21.443419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:21.455415 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:21.455437 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 13 12:40:21.467415 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:21.467436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:21.479396 (XEN) Xen call trace: Sep 13 12:40:21.479404 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.491417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:21.491433 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:21.503415 (XEN) Sep 13 12:40:21.503430 (XEN) 13 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 13 12:40:21.503443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:21.515418 (XEN) CPU: 16 Sep 13 12:40:21.515435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.527427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:21.527447 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 12:40:21.539430 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 12:40:21.539451 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 12:40:21.551425 (XEN) r9: ffff830839b0c780 r10: ffff830839716070 r11: 00000703afefe20e Sep 13 12:40:21.563425 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 12:40:21.563447 (XEN) r15: 0000070374552c54 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:21.575422 (XEN) cr3: 0000000836139000 cr2: 0000562f95045200 Sep 13 12:40:21.575441 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 12:40:21.587420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:21.599393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:21.599420 (XEN) fb 80 3d dc 18 23 Sep 13 12:40:21.602636 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:21.611433 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 12:40:21.611453 (XEN) 0000070 Sep 13 12:40:21.611802 37d218b70 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 13 12:40:21.623434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 12:40:21.635419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:21.635441 (XEN) ffff830839dffee8 ffff82d040324d86 ffff82d040324c9d ffff830839716000 Sep 13 12:40:21.647426 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 12:40:21.659420 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 12:40:21.659441 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 12:40:21.671423 (XEN) 0000000000007ff0 0000000000000000 00000000003a8ec4 0000000000000000 Sep 13 12:40:21.671453 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:21.683431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:21.695415 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:21.695436 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 13 12:40:21.707418 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 12:40:21.719412 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:21.719430 (XEN) Xen call trace: Sep 13 12:40:21.719440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.731417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:21.731440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:21.743423 (XEN) Sep 13 12:40:21.743438 ]: s=5 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Sep 13 12:40:21.743452 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:21.755419 (XEN) CPU: 17 Sep 13 12:40:21.755435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.767420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:21.767440 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 12:40:21.779415 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 12:40:21.779437 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 12:40:21.791421 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000001bfa3fbf5 Sep 13 12:40:21.803415 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 12:40:21.803438 (XEN) r15: 0000070374552c2b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:21.815419 (XEN) cr3: 000000006ead4000 cr2: 000055d2b1e9ee38 Sep 13 12:40:21.815439 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 13 12:40:21.827417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:21.839417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:21.839444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:21.851420 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 12:40:21.851440 (XEN) 000007038b8095f6 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 13 12:40:21.863419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 12:40:21.875412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:21.875435 (XEN) ffff830839de7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839def000 Sep 13 12:40:21.887420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839de7de0 Sep 13 12:40:21.899413 (XEN) ffff82d040328b5b 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 13 12:40:21.899434 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 13 12:40:21.911418 (XEN) 0000000000000000 0000072853527880 000000000026eca4 0000000000000000 Sep 13 12:40:21.911439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:21.923390 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:21.935418 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:21.935440 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 13 12:40:21.947419 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:21.959413 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:21.959431 (XEN) Xen call trace: Sep 13 12:40:21.959442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:21.971423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:21.971446 (XEN) [] F continue_running+0x5b/0x5d Sep 13 12:40:21.983418 (XEN) Sep 13 12:40:21.983433 Sep 13 12:40:21.983440 (XEN) 14 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 13 12:40:21.983454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:21.995420 (XEN) CPU: 18 Sep 13 12:40:21.995436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.007421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:22.007441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 13 12:40:22.019418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 12:40:22.031417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 13 12:40:22.031439 (XEN) r9: ffff830839ddd5e0 r10: ffff83083977f070 r11: 00000703c1841ce2 Sep 13 12:40:22.043417 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 12:40:22.043439 (XEN) r15: 0000070374552ece cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:22.055422 (XEN) cr3: 000000087cd8d000 cr2: 00007fda387cf1f3 Sep 13 12:40:22.055441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 12:40:22.067422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:22.079417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:22.079444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:22.091425 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 13 12:40:22.103411 (XEN) 000007038dbc7fb2 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 13 12:40:22.103434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 13 12:40:22.115415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:22.115437 (XEN) ffff830839dd7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083977f000 Sep 13 12:40:22.127418 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 13 12:40:22.139427 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 12:40:22.139448 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 12:40:22.151418 (XEN) 00000701a5525c80 0000000000000000 0000000000b7dca4 0000000000000000 Sep 13 12:40:22.163412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:22.163434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:22.175430 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:22.175452 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 13 12:40:22.187430 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 13 12:40:22.199428 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:22.199446 (XEN) Xen call trace: Sep 13 12:40:22.199456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.211422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:22.211444 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:22.223433 (XEN) Sep 13 12:40:22.223447 ]: s=6 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Sep 13 12:40:22.223461 Sep 13 12:40:22.223468 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:22.235433 (XEN) CPU: 19 Sep 13 12:40:22.235449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.247422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:22.247442 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 12:40:22.259440 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 12:40:22.271424 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 12:40:22.271446 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000001bfa3fbd7 Sep 13 12:40:22.283428 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 12:40:22.283450 (XEN) r15: 0000070399d75420 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:22.295442 (XEN) cr3: 000000006ead4000 cr2: 00007fd095bff9c0 Sep 13 12:40:22.307432 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 12:40:22.307455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:22.319427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:22.319454 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:22.331420 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 12:40:22.343436 (XEN) 00000703a8368a84 ffff82d040352e83 ffff82d0405e8a00 ffff830839dbfea0 Sep 13 12:40:22.343459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 12:40:22.355445 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:22.355467 (XEN) ffff830839dbfee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 12:40:22.367421 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 12:40:22.379457 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 12:40:22.379478 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 12:40:22.391416 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000b69fdc 0000000000000000 Sep 13 12:40:22.403458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:22.403480 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:22.415426 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:22.415447 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 13 12:40:22.427418 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:22.439415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:22.439433 (XEN) Xen call trace: Sep 13 12:40:22.439443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.451440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:22.451462 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:22.463462 (XEN) Sep 13 12:40:22.463476 (XEN) 15 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 13 12:40:22.475423 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:22.475446 (XEN) CPU: 20 Sep 13 12:40:22.475456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.487421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:22.487441 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 12:40:22.499420 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 12:40:22.511451 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 12:40:22.511473 (XEN) r9: ffff830839db1450 r10: ffff83083970c070 r11: 0000070457bf5eee Sep 13 12:40:22.523434 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 12:40:22.535412 (XEN) r15: 00000703afefd9d0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:22.535434 (XEN) cr3: 000000107d9bf000 cr2: ffff8880067f7100 Sep 13 12:40:22.547413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 12:40:22.547434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:22.559417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:22.571466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:22.571489 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 12:40:22.583414 (XEN) 00000703b687a11f ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 13 12:40:22.583435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 12:40:22.595416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:22.607421 (XEN) ffff830839da7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 12:40:22.607444 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 12:40:22.619445 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 12:40:22.619466 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 12:40:22.631442 (XEN) 00000701eb4c2e00 0000000000000000 0000000000b6a25c 0000000000000000 Sep 13 12:40:22.643416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:22.643438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:22.655422 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:22.667413 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 13 12:40:22.667434 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 12:40:22.679462 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:22.679480 (XEN) Xen call trace: Sep 13 12:40:22.679490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.691419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:22.703415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:22.703436 (XEN) Sep 13 12:40:22.703444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU21 host state: *** Sep 13 12:40:22.715414 Sep 13 12:40:22.715428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:22.715444 (XEN) CPU: 21 Sep 13 12:40:22.715452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.727446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:22.727466 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 12:40:22.739454 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 12:40:22.751414 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 12:40:22.751436 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000703eb8a8f07 Sep 13 12:40:22.763419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 12:40:22.775414 (XEN) r15: 00000703afefd9f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:22.775436 (XEN) cr3: 000000105260c000 cr2: ffff8880043b4ac0 Sep 13 12:40:22.787458 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 12:40:22.787480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:22.799421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:22.811414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:22.811437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 12:40:22.823416 (XEN) 00000703c4e6a758 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 13 12:40:22.823438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 12:40:22.835397 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:22.847453 (XEN) ffff830839d8fee8 ffff82d040324d86 ffff82d040324c9d ffff830839704000 Sep 13 12:40:22.847474 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 12:40:22.859423 (XEN) ffff82d040328ae5 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 12:40:22.859445 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 12:40:22.871419 (XEN) 000006fe9e761a80 0000000000000000 00000000004098c4 0000000000000000 Sep 13 12:40:22.883414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:22.883435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:22.895452 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:22.907426 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 13 12:40:22.907447 (XEN) 00000037f97b8000 0000000000372660 0000000000000000 8000000839d93002 Sep 13 12:40:22.919417 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:22.919434 (XEN) Xen call trace: Sep 13 12:40:22.919444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.931420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:22.943414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:22.943436 (XEN) Sep 13 12:40:22.943444 (XEN) 16 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 13 12:40:22.955468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:22.955490 (XEN) CPU: 22 Sep 13 12:40:22.955500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:22.967423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:22.979417 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 12:40:22.979439 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 12:40:22.991415 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 12:40:22.991437 (XEN) r9: ffff830839d85390 r10: ffff83083972a070 r11: 00000704523053ed Sep 13 12:40:23.003450 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 12:40:23.015442 (XEN) r15: 00000703aff064de cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:23.015464 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 13 12:40:23.027416 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 13 12:40:23.027437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:23.039417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:23.051418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:23.051441 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 12:40:23.063463 (XEN) 00000703d337b3e4 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 12:40:23.063485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 12:40:23.075418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:23.087413 (XEN) ffff830839d7fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396cd000 Sep 13 12:40:23.087435 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 12:40:23.099530 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 13 12:40:23.111546 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 13 12:40:23.111568 (XEN) 000007008376dec0 0000000000000000 000000000026ed54 0000000000000000 Sep 13 12:40:23.123447 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:23.123469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:23.135418 (XEN) ffffc9004026bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:23.147415 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 13 12:40:23.147436 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 13 12:40:23.159425 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:23.159443 (XEN) Xen call trace: Sep 13 12:40:23.159453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.171466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:23.183426 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:23.183448 (XEN) Sep 13 12:40:23.183456 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Sep 13 12:40:23.195415 Sep 13 12:40:23.195429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:23.195445 (XEN) CPU: 23 Sep 13 12:40:23.195453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.207425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:23.219420 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 12:40:23.219443 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 12:40:23.231460 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 12:40:23.231482 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000001bfe2a533 Sep 13 12:40:23.243418 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 12:40:23.255415 (XEN) r15: 00000703aff06501 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:23.255437 (XEN) cr3: 000000006ead4000 cr2: ffff88800df93040 Sep 13 12:40:23.267415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 13 12:40:23.267436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:23.279453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:23.291433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:23.291456 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 12:40:23.303417 (XEN) 00000703d572b0ee ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 12:40:23.303439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 12:40:23.315418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:23.327415 (XEN) ffff830839d67ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c6000 Sep 13 12:40:23.327437 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 12:40:23.339462 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730000 0000000000000000 Sep 13 12:40:23.351420 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 13 12:40:23.351441 (XEN) 000006fa31f91c80 0000000013006801 00000000001f86b4 0000000000000000 Sep 13 12:40:23.363416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:23.363438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:23.375422 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:23.387439 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 13 12:40:23.387460 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:23.399443 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:23.399461 (XEN) Xen call trace: Sep 13 12:40:23.399471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.411423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:23.423422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:23.423443 (XEN) Sep 13 12:40:23.423451 (XEN) 17 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 13 12:40:23.435418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:23.435441 (XEN) CPU: 24 Sep 13 12:40:23.435450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.447477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:23.459413 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 12:40:23.459435 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 12:40:23.471394 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 12:40:23.483399 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396c6070 r11: 00000704ebd93932 Sep 13 12:40:23.483412 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 12:40:23.495430 (XEN) r15: 00000703ebd96c1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:23.495446 (XEN) cr3: 000000105260c000 cr2: ffff8880061c73c0 Sep 13 12:40:23.507460 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 12:40:23.507481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:23.519419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:23.531414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:23.531427 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 12:40:23.543401 (XEN) 00000703efe7c33c ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 13 12:40:23.543416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 12:40:23.555455 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:23.567428 (XEN) ffff830839d4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839757000 Sep 13 12:40:23.567450 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 12:40:23.579419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 12:40:23.591412 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 12:40:23.591434 (XEN) 0000000000007ff0 0000000000000001 0000000000b4e654 0000000000000000 Sep 13 12:40:23.603422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:23.615466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:23.615488 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:23.627420 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 13 12:40:23.627441 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 12:40:23.639432 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:23.639450 (XEN) Xen call Sep 13 12:40:23.650449 trace: Sep 13 12:40:23.651426 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.651450 (XEN) [] F Sep 13 12:40:23.651795 arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:23.663441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:23.663463 (XEN) Sep 13 12:40:23.663471 ]: s=6 n=2 x=0(XEN) *** Dumping CPU25 host state: *** Sep 13 12:40:23.679440 Sep 13 12:40:23.679454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:23.679469 (XEN) CPU: 25 Sep 13 12:40:23.679478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.691421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:23.691441 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 12:40:23.703417 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 12:40:23.715405 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 12:40:23.715427 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000007041d465bec Sep 13 12:40:23.727453 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 12:40:23.727475 (XEN) r15: 00000703f7df20e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:23.739429 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 13 12:40:23.739448 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 12:40:23.751419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:23.763423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:23.763450 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:23.775438 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 12:40:23.787414 (XEN) 00000703fe46c54b ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 13 12:40:23.787436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 12:40:23.799416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:23.799438 (XEN) ffff830839d3fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fd000 Sep 13 12:40:23.811419 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 12:40:23.823419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 12:40:23.823440 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 12:40:23.835419 (XEN) 0000000000000000 0000000000000000 00000000002da4fc 0000000000000000 Sep 13 12:40:23.847414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:23.847436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:23.859415 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:23.859436 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 13 12:40:23.871419 (XEN) 00000037f9760000 0000000000372660 0000000000000000 8000000839d34002 Sep 13 12:40:23.883415 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:23.883433 (XEN) Xen call trace: Sep 13 12:40:23.883443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.895419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:23.895442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:23.907418 (XEN) Sep 13 12:40:23.907433 (XEN) 18 [1/1/(XEN) *** Dumping CPU26 host state: *** Sep 13 12:40:23.919414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:23.919436 (XEN) CPU: 26 Sep 13 12:40:23.919446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:23.931423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:23.931443 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 12:40:23.943421 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 12:40:23.955414 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 12:40:23.955437 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 00000704fabffe6c Sep 13 12:40:23.967427 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 12:40:23.979391 (XEN) r15: 000007040c91b485 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:23.979414 (XEN) cr3: 000000105260c000 cr2: ffff888006280080 Sep 13 12:40:23.991525 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 12:40:23.991547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:24.003523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:24.015523 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:24.015546 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 12:40:24.027522 (XEN) 000007040c97fee3 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 13 12:40:24.027544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 12:40:24.039532 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:24.051519 (XEN) ffff830839d27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396b9000 Sep 13 12:40:24.051543 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 12:40:24.063522 (XEN) ffff82d040328ae5 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 12:40:24.063544 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 12:40:24.075526 (XEN) 0000000000000000 0000000000000100 00000000000e2c14 0000000000000000 Sep 13 12:40:24.087522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:24.087544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:24.099520 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:24.111519 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 13 12:40:24.111540 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 12:40:24.123525 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:24.123543 (XEN) Xen call trace: Sep 13 12:40:24.123553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.135528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:24.147522 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:24.147544 (XEN) Sep 13 12:40:24.147552 ]: s=6 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 13 12:40:24.159387 Sep 13 12:40:24.159401 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:24.159417 (XEN) CPU: 27 Sep 13 12:40:24.159425 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.171429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:24.171449 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 12:40:24.183420 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 12:40:24.195418 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 12:40:24.195440 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000070427267fd0 Sep 13 12:40:24.207419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 12:40:24.219413 (XEN) r15: 000007040c984ea7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:24.219435 (XEN) cr3: 000000105260c000 cr2: ffff88800454e700 Sep 13 12:40:24.231413 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 12:40:24.231435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:24.243416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:24.255413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:24.255436 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 12:40:24.267415 (XEN) 000007041af6cc4b ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 13 12:40:24.267437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 12:40:24.279417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:24.291424 (XEN) ffff830839d0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839754000 Sep 13 12:40:24.291447 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 12:40:24.303416 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 12:40:24.303438 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 12:40:24.315418 (XEN) 000006fbf13f1080 0000000012006800 000000000089c80c 0000000000000000 Sep 13 12:40:24.327414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:24.327443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:24.339419 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:24.351414 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 13 12:40:24.351436 (XEN) 00000037f9734000 0000000000372660 0000000000000000 8000000839d10002 Sep 13 12:40:24.363418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:24.363436 (XEN) Xen call trace: Sep 13 12:40:24.363446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.375429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:24.387415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:24.387436 (XEN) Sep 13 12:40:24.387444 (XEN) 19 [1/0/ 0 (XEN) *** Dumping CPU28 host state: *** Sep 13 12:40:24.399418 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:24.399442 (XEN) CPU: 28 Sep 13 12:40:24.399451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.411424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:24.423418 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 12:40:24.423440 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 12:40:24.435418 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 12:40:24.447415 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000007041d4667e6 Sep 13 12:40:24.447437 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 12:40:24.459426 (XEN) r15: 000007041af808d5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:24.459448 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5d0 Sep 13 12:40:24.471415 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 12:40:24.471437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:24.483419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:24.495419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:24.495441 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 12:40:24.507416 (XEN) 000007041d4740d6 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 12:40:24.507437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 12:40:24.519419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:24.531417 (XEN) ffff83107be0fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f0000 Sep 13 12:40:24.531439 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 12:40:24.543418 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 12:40:24.555416 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 12:40:24.555438 (XEN) 000006ff51467880 0000000000000000 000000000012f25c 0000000000000000 Sep 13 12:40:24.567415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:24.579418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:24.579440 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:24.591418 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 13 12:40:24.591439 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 13 12:40:24.603419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:24.603437 (XEN) Xen call trace: Sep 13 12:40:24.615412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.615436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:24.627418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:24.627447 (XEN) Sep 13 12:40:24.627456 v=0(XEN) *** Dumping CPU29 host state: *** Sep 13 12:40:24.639419 Sep 13 12:40:24.639433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:24.639448 (XEN) CPU: 29 Sep 13 12:40:24.639457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.651426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:24.663412 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 12:40:24.663434 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 12:40:24.675418 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 12:40:24.675439 (XEN) r9: ffff830839cf5d50 r10: 00000000000000e1 r11: 000000019e44df6b Sep 13 12:40:24.687420 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 12:40:24.699415 (XEN) r15: 00000704296538af cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:24.699437 (XEN) cr3: 000000006ead4000 cr2: 000056265310a000 Sep 13 12:40:24.711414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 12:40:24.711435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:24.723418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:24.735419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:24.735441 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 12:40:24.747420 (XEN) 0000070437bb989f ffff82d040352e83 ffff82d0405e8f00 ffff83107be57ea0 Sep 13 12:40:24.747442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 12:40:24.759416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:24.771415 (XEN) ffff83107be57ee8 ffff82d040324d86 ffff82d040324c9d ffff83083975a000 Sep 13 12:40:24.771437 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 12:40:24.783425 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 12:40:24.795413 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 12:40:24.795434 (XEN) 0000000000007ff0 0000000000000001 0000000000921d44 0000000000000000 Sep 13 12:40:24.807417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:24.807438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:24.819418 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:40:24.831416 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 13 12:40:24.831437 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:24.843423 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:24.843441 (XEN) Xen call trace: Sep 13 12:40:24.855412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.855437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:24.867415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:24.867436 (XEN) Sep 13 12:40:24.867444 (XEN) 20 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 13 12:40:24.879417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:24.879439 (XEN) CPU: 30 Sep 13 12:40:24.891412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:24.891439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:24.903417 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0a8 rcx: 0000000000000008 Sep 13 12:40:24.903439 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 12:40:24.915417 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 12:40:24.927420 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 0000070464fff2ba Sep 13 12:40:24.927443 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 12:40:24.939420 (XEN) r15: 0000070437d0cd8b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:24.939442 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 13 12:40:24.951417 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 12:40:24.951438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:24.963418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:24.975422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:24.975445 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 12:40:24.987418 (XEN) 0000070445fdae2d ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 13 12:40:24.987439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 12:40:24.999425 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:25.011415 (XEN) ffff83107be1fee8 ffff82d040324d86 ffff82d040324c9d ffff830839746000 Sep 13 12:40:25.011438 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 12:40:25.023421 (XEN) ffff82d040328ae5 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 12:40:25.035414 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 12:40:25.035435 (XEN) 0000000000000000 0000000000000000 00000000002b5604 0000000000000000 Sep 13 12:40:25.047417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:25.059412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:25.059434 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:25.071414 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 13 12:40:25.071436 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 12:40:25.083419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:25.083437 (XEN) Xen call trace: Sep 13 12:40:25.095386 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.095411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:25.107418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:25.107439 (XEN) Sep 13 12:40:25.107448 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Sep 13 12:40:25.119416 Sep 13 12:40:25.119430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:25.119446 (XEN) CPU: 31 Sep 13 12:40:25.131418 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.131444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:25.143416 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 12:40:25.143438 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 12:40:25.155422 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 13 12:40:25.167416 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000001ac501bcf Sep 13 12:40:25.167438 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 12:40:25.179417 (XEN) r15: 0000070437d0cd5a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:25.179439 (XEN) cr3: 000000006ead4000 cr2: 0000564e5e475b70 Sep 13 12:40:25.191425 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 12:40:25.191447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:25.203420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:25.215417 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:25.215446 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 12:40:25.227419 (XEN) 00000704545ced69 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 13 12:40:25.239412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 12:40:25.239433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:25.251417 (XEN) ffff83107be4fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fa000 Sep 13 12:40:25.251439 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 12:40:25.263419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 12:40:25.275417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 12:40:25.275438 (XEN) 000006aa38041a80 0000000000000001 0000000000178124 0000000000000000 Sep 13 12:40:25.287431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:25.299423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:25.299445 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:25.311391 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 13 12:40:25.311412 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:25.323419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:25.323436 (XEN) Xen call trace: Sep 13 12:40:25.335416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.335440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:25.347418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:25.347439 (XEN) Sep 13 12:40:25.347447 (XEN) 21 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 13 12:40:25.359421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:25.359443 (XEN) CPU: 32 Sep 13 12:40:25.371414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.371440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:25.383417 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 12:40:25.383439 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 12:40:25.395425 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 12:40:25.407416 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000704947ca49c Sep 13 12:40:25.407438 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 12:40:25.419417 (XEN) r15: 0000070458e1e74b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:25.431412 (XEN) cr3: 0000000835cfb000 cr2: ffff888003ee4be0 Sep 13 12:40:25.431432 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 12:40:25.443413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:25.443435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:25.455421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:25.467384 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 12:40:25.467405 (XEN) 0000070462ae10ab ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 13 12:40:25.479412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 12:40:25.479422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:25.491414 (XEN) ffff83107be47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839749000 Sep 13 12:40:25.491428 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 12:40:25.503406 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 12:40:25.515420 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 12:40:25.515449 (XEN) 0000000000000000 0000000012106800 000000000033361c 0000000000000000 Sep 13 12:40:25.527416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:25.539423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:25.539445 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:25.551427 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 13 12:40:25.563421 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 13 12:40:25.563443 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:25.575422 (XEN) Xen call trace: Sep 13 12:40:25.575439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.575457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:25.587426 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:25.587447 (XEN) Sep 13 12:40:25.587456 ]: s=6 n=3 x=0 Sep 13 12:40:25.599423 (XEN) *** Dumping CPU33 host state: *** Sep 13 12:40:25.599442 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Sep 13 12:40:25.610436 Not tainted ]---- Sep 13 12:40:25.611425 (XEN) CPU: 33 Sep 13 12:40:25.611440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x4 Sep 13 12:40:25.611797 32 Sep 13 12:40:25.627442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:25.627463 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 12:40:25.627478 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 12:40:25.639425 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 13 12:40:25.651417 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 00000660834d5cd6 Sep 13 12:40:25.651441 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 12:40:25.663423 (XEN) r15: 0000070458e1e567 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:25.663445 (XEN) cr3: 000000006ead4000 cr2: ffff88800df93280 Sep 13 12:40:25.675418 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 12:40:25.675440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:25.687418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:25.699422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:25.699444 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 12:40:25.711419 (XEN) 0000070465009b75 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 13 12:40:25.711440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 12:40:25.723418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:25.735417 (XEN) ffff83107be37ee8 ffff82d040324d86 ffff82d040324c9d ffff830839746000 Sep 13 12:40:25.735439 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 12:40:25.747419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 12:40:25.759415 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 12:40:25.759436 (XEN) 000006596d344c80 000000001c906800 00000000002a934c 0000000000000000 Sep 13 12:40:25.771417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:25.771439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:25.783420 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:25.795414 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 13 12:40:25.795435 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:25.807426 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:25.807444 (XEN) Xen call trace: Sep 13 12:40:25.819422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.819447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:25.831417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:25.831438 (XEN) Sep 13 12:40:25.831446 - (XEN) *** Dumping CPU34 host state: *** Sep 13 12:40:25.843420 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:25.843443 (XEN) CPU: 34 Sep 13 12:40:25.855416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:25.855442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:25.867422 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4bc8 rcx: 0000000000000008 Sep 13 12:40:25.867444 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 12:40:25.879419 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 12:40:25.891411 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000070499e3d6f2 Sep 13 12:40:25.891434 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 12:40:25.903416 (XEN) r15: 000007047124a4a2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:25.903438 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7100 Sep 13 12:40:25.915418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 12:40:25.915440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:25.927420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:25.939418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:25.939441 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 12:40:25.951419 (XEN) 000007047f7b25c1 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 13 12:40:25.951440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 12:40:25.963432 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:25.975416 (XEN) ffff83107be2fee8 ffff82d040324d86 ffff82d040324c9d ffff83083973f000 Sep 13 12:40:25.975438 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 12:40:25.987421 (XEN) ffff82d040328ae5 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 12:40:25.999410 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 12:40:25.999431 (XEN) 0000000000000000 0000000012006800 0000000001977bb4 0000000000000000 Sep 13 12:40:26.011418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:26.023412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:26.023434 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:26.035416 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 13 12:40:26.035438 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 12:40:26.047418 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:26.047436 (XEN) Xen call trace: Sep 13 12:40:26.059414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.059438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:26.071418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:26.071440 (XEN) Sep 13 12:40:26.071448 Sep 13 12:40:26.071455 (XEN) *** Dumping CPU35 host state: *** Sep 13 12:40:26.083416 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:26.083441 (XEN) CPU: 35 Sep 13 12:40:26.095412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.095446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:26.107416 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 12:40:26.107439 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 12:40:26.119420 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 12:40:26.131414 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000007057189e1f7 Sep 13 12:40:26.131436 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 12:40:26.143416 (XEN) r15: 000007047189f89c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:26.143438 (XEN) cr3: 000000087cd8d000 cr2: 00007f1e3640d420 Sep 13 12:40:26.155424 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 12:40:26.167415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:26.167436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:26.179421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:26.191411 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 12:40:26.191431 (XEN) 000007048dd1af55 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 13 12:40:26.203413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 12:40:26.203434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:26.215417 (XEN) ffff83107be27ee8 ffff82d040324d86 ffff82d040324c9d ffff83083977f000 Sep 13 12:40:26.215439 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 12:40:26.227423 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 12:40:26.239413 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 12:40:26.239434 (XEN) 0000000000007ff0 0000000000000001 0000000000b7fb24 0000000000000000 Sep 13 12:40:26.251397 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:26.263414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:26.263436 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 12:40:26.275417 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 13 12:40:26.275438 (XEN) 00000037f96c0000 0000000000372660 0000000000000000 8000000839ca4002 Sep 13 12:40:26.287419 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:26.287436 (XEN) Xen call trace: Sep 13 12:40:26.299415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.299439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:26.311420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:26.311440 (XEN) Sep 13 12:40:26.311449 - (XEN) *** Dumping CPU36 host state: *** Sep 13 12:40:26.323421 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:26.323444 (XEN) CPU: 36 Sep 13 12:40:26.335415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.335442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:26.347418 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a38 rcx: 0000000000000008 Sep 13 12:40:26.347440 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 12:40:26.359421 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 12:40:26.371407 (XEN) r9: ffff830839c987b0 r10: ffff83083970f070 r11: 0000070506abdb36 Sep 13 12:40:26.371429 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 12:40:26.383418 (XEN) r15: 00000704712491bf cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:26.395413 (XEN) cr3: 000000083738d000 cr2: ffff888006280600 Sep 13 12:40:26.395432 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 12:40:26.407420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:26.407442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:26.419422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:26.431415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 12:40:26.431435 (XEN) 000007049c2b3bef ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 13 12:40:26.443412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 12:40:26.443433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:26.455417 (XEN) ffff831055ef7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083970f000 Sep 13 12:40:26.455439 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 13 12:40:26.467421 (XEN) ffff82d040328ae5 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 12:40:26.479416 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 12:40:26.479437 (XEN) 0000000000000000 0000000000000000 000000000027cebc 0000000000000000 Sep 13 12:40:26.491419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:26.503415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:26.503436 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:26.515419 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 13 12:40:26.527413 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 13 12:40:26.527435 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:26.539414 (XEN) Xen call trace: Sep 13 12:40:26.539431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.539449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:26.551424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:26.551445 (XEN) Sep 13 12:40:26.551453 Sep 13 12:40:26.563412 (XEN) *** Dumping CPU37 host state: *** Sep 13 12:40:26.563431 (XEN) 24 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:26.575414 (XEN) CPU: 37 Sep 13 12:40:26.575431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.575450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:26.587419 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 12:40:26.587441 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 12:40:26.599419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 12:40:26.611415 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 00000001b76da7ad Sep 13 12:40:26.611437 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 12:40:26.623419 (XEN) r15: 000007047121e9fb cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:26.635414 (XEN) cr3: 000000006ead4000 cr2: 0000000000000000 Sep 13 12:40:26.635434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 12:40:26.647412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:26.647433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:26.659424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:26.671414 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 12:40:26.671434 (XEN) 00000704aa81c8af ffff82d040352e83 ffff82d0405e9300 ffff831055eefea0 Sep 13 12:40:26.683415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 12:40:26.683435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:26.695424 (XEN) ffff831055eefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bc000 Sep 13 12:40:26.707413 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 12:40:26.707435 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 12:40:26.719417 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 12:40:26.719438 (XEN) 0000000000000000 0000000000000000 00000000001102a4 0000000000000000 Sep 13 12:40:26.731421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:26.743462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:26.743483 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:26.755417 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 13 12:40:26.767414 (XEN) 00000037f96a4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:26.767435 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:26.779413 (XEN) Xen call trace: Sep 13 12:40:26.779431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.779448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:26.791441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:26.791462 (XEN) Sep 13 12:40:26.803448 - (XEN) *** Dumping CPU38 host state: *** Sep 13 12:40:26.803468 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:26.815413 (XEN) CPU: 38 Sep 13 12:40:26.815430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:26.815449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:26.827422 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 13 12:40:26.839412 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 13 12:40:26.839435 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 13 12:40:26.851429 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 00000704d0183575 Sep 13 12:40:26.851451 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 13 12:40:26.863420 (XEN) r15: 00000704947d7e9f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:26.875414 (XEN) cr3: 000000006ead4000 cr2: 00007fe3b78af2f0 Sep 13 12:40:26.875434 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 12:40:26.887415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:26.887436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:26.899422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:26.911458 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 13 12:40:26.911478 (XEN) 00000704acbde6da ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 13 12:40:26.923417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 13 12:40:26.923437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:26.935419 (XEN) ffff831055edfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bc000 Sep 13 12:40:26.947414 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 13 12:40:26.947436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 12:40:26.959435 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 12:40:26.959456 (XEN) 0000070112eec680 0000000000000000 0000000000110864 0000000000000000 Sep 13 12:40:26.971421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:26.983416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:26.983437 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:26.995424 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 13 12:40:27.007415 (XEN) 00000037f9698000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:27.007436 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:27.019458 (XEN) Xen call trace: Sep 13 12:40:27.019475 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.019493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:27.031428 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:27.043413 (XEN) Sep 13 12:40:27.043428 Sep 13 12:40:27.043435 (XEN) *** Dumping CPU39 host state: *** Sep 13 12:40:27.043447 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:27.055418 (XEN) CPU: 39 Sep 13 12:40:27.055434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.067413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:27.067434 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 12:40:27.079429 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 12:40:27.079451 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 12:40:27.091417 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000001a70c14fa Sep 13 12:40:27.091439 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 12:40:27.103426 (XEN) r15: 00000704b8e45ed3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:27.115418 (XEN) cr3: 000000006ead4000 cr2: ffff88800454e3c0 Sep 13 12:40:27.115438 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 12:40:27.127460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:27.127481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:27.139432 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:27.151414 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 12:40:27.151434 (XEN) 00000704c731de35 ffff82d040352e83 ffff82d0405e9400 ffff831055ed7ea0 Sep 13 12:40:27.163419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 12:40:27.163439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:27.175419 (XEN) ffff831055ed7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083975a000 Sep 13 12:40:27.187429 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 12:40:27.187450 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 12:40:27.199415 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 12:40:27.211413 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000009262f4 0000000000000000 Sep 13 12:40:27.211434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:27.223416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:27.223438 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:27.235462 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 13 12:40:27.247443 (XEN) 00000037f968c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:27.247464 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:27.259420 (XEN) Xen call trace: Sep 13 12:40:27.259437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.271413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:27.271436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:27.283413 (XEN) Sep 13 12:40:27.283429 - (XEN) *** Dumping CPU40 host state: *** Sep 13 12:40:27.283441 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:27.295436 (XEN) CPU: 40 Sep 13 12:40:27.295453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.307430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:27.307451 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 13 12:40:27.319414 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 12:40:27.319437 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 12:40:27.331418 (XEN) r9: ffff830839c5e490 r10: ffff8308396f3070 r11: 00000705c473c9f3 Sep 13 12:40:27.331440 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 12:40:27.343448 (XEN) r15: 00000704d0618bac cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:27.355444 (XEN) cr3: 000000105260c000 cr2: 00007fb8d2db23d8 Sep 13 12:40:27.355464 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 12:40:27.367415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:27.367436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:27.379424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:27.391417 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 12:40:27.391437 (XEN) 00000704d58bccbb ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 13 12:40:27.403428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 12:40:27.403449 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:27.415421 (XEN) ffff831055ecfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fa000 Sep 13 12:40:27.427416 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 12:40:27.427438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 12:40:27.439419 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 12:40:27.451432 (XEN) 0000000000000000 0000000000000100 00000000001799d4 0000000000000000 Sep 13 12:40:27.451453 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:27.463454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:27.463475 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:27.475397 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 13 12:40:27.487400 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 13 12:40:27.487412 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:27.499445 (XEN) Xen call trace: Sep 13 12:40:27.499457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.511445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:27.511468 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:27.523423 (XEN) Sep 13 12:40:27.523438 v=0(XEN) *** Dumping CPU41 host state: *** Sep 13 12:40:27.523451 Sep 13 12:40:27.523458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:27.535415 (XEN) CPU: 41 Sep 13 12:40:27.535431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.547420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:27.547442 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 12:40:27.559527 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 12:40:27.559550 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: ffff830839c52201 Sep 13 12:40:27.571588 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000001b76dab27 Sep 13 12:40:27.571610 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 12:40:27.583437 (XEN) r15: 00000704b8e46318 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:27.595431 (XEN) cr3: 000000006ead4000 cr2: 000000080242e090 Sep 13 12:40:27.595451 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 12:40:27.607386 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:27.607407 (XEN) Xen code around fff82d040292afd> (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:27.619455 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f Sep 13 12:40:27.619820 b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:27.631423 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 12:40:27.631443 (XEN) 00000704e3e1f105 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 13 12:40:27.643426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 12:40:27.643447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:27.655426 (XEN) ffff831055ebfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f0000 Sep 13 12:40:27.667425 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 12:40:27.667447 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 12:40:27.679474 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 12:40:27.691417 (XEN) 0000000000000000 0000000000000000 000000000012ecdc 0000000000000000 Sep 13 12:40:27.691438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:27.703414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:27.703435 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:27.715420 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 13 12:40:27.727424 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:27.727445 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:27.739425 (XEN) Xen call trace: Sep 13 12:40:27.739442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.751410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:27.751433 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:27.763414 (XEN) Sep 13 12:40:27.763429 (XEN) 26 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 13 12:40:27.763443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:27.775416 (XEN) CPU: 42 Sep 13 12:40:27.775432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.787465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:27.787485 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 13 12:40:27.799413 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 12:40:27.799435 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 12:40:27.811417 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 00000705d795a6d7 Sep 13 12:40:27.823414 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 12:40:27.823437 (XEN) r15: 00000704d795d701 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 12:40:27.835417 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bc60 Sep 13 12:40:27.835436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 12:40:27.847428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:27.847449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:27.859423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:27.871417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 12:40:27.871446 (XEN) 00000704f224427c ffff82d040257fb9 ffff830839743000 ffff83083974bd90 Sep 13 12:40:27.883419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 12:40:27.883440 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:27.895461 (XEN) ffff831055eb7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839743000 Sep 13 12:40:27.907432 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 12:40:27.907454 (XEN) ffff82d040328ae5 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 12:40:27.919417 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 12:40:27.931417 (XEN) 000007030af31880 0000000000000000 0000000000347054 0000000000000000 Sep 13 12:40:27.931439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:27.943421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:27.955426 (XEN) ffffc9004015bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:27.955448 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 13 12:40:27.967420 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 13 12:40:27.967441 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:27.979415 (XEN) Xen call trace: Sep 13 12:40:27.979432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:27.991417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:27.991440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:28.003446 (XEN) Sep 13 12:40:28.003462 ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Sep 13 12:40:28.003476 Sep 13 12:40:28.003482 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 12:40:28.015437 (XEN) CPU: 43 Sep 13 12:40:28.015453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:28.027416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 12:40:28.027437 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 13 12:40:28.039417 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 12:40:28.039439 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 12:40:28.051416 (XEN) r9: ffff830839c37390 r10: 00000000000000e1 r11: 0000069bbf978ac6 Sep 13 12:40:28.063430 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 12:40:28.063452 (XEN) r15: 00000704f47f5855 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 12:40:28.075421 (XEN) cr3: 000000006ead4000 cr2: 0000000800dfa090 Sep 13 12:40:28.075441 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 12:40:28.087417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 12:40:28.087439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 12:40:28.099425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 12:40:28.111432 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 12:40:28.111452 (XEN) 00000704f47fe8ae ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 13 12:40:28.123452 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 12:40:28.123473 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 12:40:28.135421 (XEN) ffff831055eafee8 ffff82d040324d86 ffff82d040324c9d ffff830839757000 Sep 13 12:40:28.147419 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 12:40:28.147441 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 12:40:28.159418 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 12:40:28.171437 (XEN) 0000000000007ff0 000000000601e800 0000000000aa3684 0000000000000000 Sep 13 12:40:28.171458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 12:40:28.183418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 12:40:28.195424 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 12:40:28.195446 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 13 12:40:28.207433 (XEN) 00000037f9658000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 12:40:28.207454 (XEN) 0000000000000000 0000000e00000000 Sep 13 12:40:28.219426 (XEN) Xen call trace: Sep 13 12:40:28.219444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 12:40:28.231456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 12:40:28.231478 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 12:40:28.243392 (XEN) Sep 13 12:40:28.243407 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:40:28.267408 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:40:28.267427 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 12:40:28.267438 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 13 12:40:28.279428 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 12:40:28.279446 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:40:28.291408 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:40:28.291427 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:40:28.291438 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 12:40:28.303408 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 12:40:28.303427 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 12:40:28.303438 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:40:28.315415 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:40:28.315433 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:40:28.315444 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 12:40:28.327411 (XEN) 42 [1/1/ - ]: s=6 n=6 x=0 Sep 13 12:40:28.327430 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 12:40:28.339456 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:40:28.339474 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:40:28.339486 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:40:28.351410 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 12:40:28.351428 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 13 12:40:28.351440 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 12:40:28.363409 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:40:28.363427 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:40:28.363438 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:40:28.375418 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 12:40:28.375436 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 12:40:28.375448 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 12:40:28.387429 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:40:28.387448 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:40:28.399411 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:40:28.399429 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 12:40:28.399440 (XEN) 60 [1/1/ - ]: s=6 n=9 x=0 Sep 13 12:40:28.411410 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 12:40:28.411429 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:40:28.411440 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:40:28.423417 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:40:28.423436 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 12:40:28.435407 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 12:40:28.435427 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 12:40:28.435439 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:40:28.447461 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:40:28.447480 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:40:28.447491 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 12:40:28.459427 (XEN) 72 [1/1/ - ]: s=6 n=11 x=0 Sep 13 12:40:28.459445 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 12:40:28.471415 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:40:28.471435 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:40:28.471446 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:40:28.483410 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 12:40:28.483429 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 13 12:40:28.483441 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 12:40:28.495410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:40:28.495429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:40:28.495440 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:40:28.507427 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 12:40:28.507445 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 12:40:28.519409 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 12:40:28.519428 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:40:28.519440 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:40:28.531410 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:40:28.531428 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 12:40:28.531439 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 12:40:28.543412 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 12:40:28.543431 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:40:28.555454 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:40:28.555473 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:40:28.555484 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 12:40:28.567418 (XEN) 96 [1/1/ - ]: s=6 n=15 x=0 Sep 13 12:40:28.567436 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 12:40:28.567448 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:40:28.579412 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:40:28.579430 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:40:28.591408 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 12:40:28.591427 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 12:40:28.591438 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 12:40:28.603408 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:40:28.603427 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:40:28.603438 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:40:28.615422 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 12:40:28.615440 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 12:40:28.615451 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 12:40:28.627421 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:40:28.627439 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:40:28.639412 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:40:28.639431 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 12:40:28.639442 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 12:40:28.651421 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 12:40:28.651440 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:40:28.651451 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:40:28.663440 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:40:28.663459 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 12:40:28.675427 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 12:40:28.675446 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 12:40:28.675458 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:40:28.687412 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:40:28.687431 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:40:28.687442 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 12:40:28.699410 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 12:40:28.699429 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 12:40:28.711408 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:40:28.711427 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:40:28.711439 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:40:28.723422 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 12:40:28.723441 (XEN) 132 [1/1/ - ]: s=6 n=21 x=0 Sep 13 12:40:28.723452 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 12:40:28.735410 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:40:28.735437 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:40:28.735449 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:40:28.747415 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 12:40:28.747433 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Sep 13 12:40:28.759407 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 12:40:28.759427 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:40:28.759438 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:40:28.771442 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:40:28.771460 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 12:40:28.771472 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 12:40:28.783440 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 12:40:28.783459 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:40:28.795407 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:40:28.795426 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:40:28.795438 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 12:40:28.807459 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 12:40:28.807477 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 12:40:28.807489 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:40:28.819421 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:40:28.819440 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:40:28.831457 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 12:40:28.831476 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 12:40:28.831488 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 12:40:28.843411 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:40:28.843429 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:40:28.843441 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:40:28.855417 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 12:40:28.855435 (XEN) 162 [1/1/ - ]: s=6 n=26 x=0 Sep 13 12:40:28.855446 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 12:40:28.867414 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:40:28.867432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:40:28.879433 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:40:28.879452 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 12:40:28.879463 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 12:40:28.891444 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 12:40:28.891463 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:40:28.891474 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:40:28.903414 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:40:28.903433 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 12:40:28.915405 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 12:40:28.915424 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 12:40:28.915436 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:40:28.927410 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:40:28.927429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:40:28.927440 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 12:40:28.939467 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 12:40:28.939486 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 12:40:28.951409 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:40:28.951428 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:40:28.951440 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:40:28.963411 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 12:40:28.963430 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 12:40:28.963441 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 12:40:28.975414 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:40:28.975432 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:40:28.975443 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:40:28.987415 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 12:40:28.987433 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 12:40:28.999422 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 12:40:28.999442 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:40:28.999453 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:40:29.011411 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:40:29.011438 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 12:40:29.011450 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 12:40:29.023412 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 12:40:29.023431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:40:29.035410 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:40:29.035429 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:40:29.035440 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 12:40:29.047413 (XEN) 204 [1/1/ - ]: s=6 n=33 x=0 Sep 13 12:40:29.047432 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 12:40:29.047444 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:40:29.059411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:40:29.059430 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:40:29.071408 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 12:40:29.071427 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 12:40:29.071439 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 12:40:29.083417 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:40:29.083436 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:40:29.083447 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:40:29.095411 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 12:40:29.095430 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 12:40:29.095441 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 12:40:29.107416 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:40:29.107434 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:40:29.119409 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:40:29.119428 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 12:40:29.119440 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 12:40:29.131411 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 12:40:29.131430 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:40:29.131442 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:40:29.143412 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:40:29.143430 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 12:40:29.155407 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 12:40:29.155426 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 12:40:29.155438 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:40:29.167410 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:40:29.167429 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:40:29.167440 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 12:40:29.179415 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 12:40:29.179434 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 12:40:29.191409 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:40:29.191428 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:40:29.191440 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:40:29.203409 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 12:40:29.203428 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 12:40:29.203440 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 12:40:29.215411 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:40:29.215429 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:40:29.227409 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:40:29.227429 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 12:40:29.227440 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 12:40:29.239409 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 12:40:29.239428 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:40:29.239440 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:40:29.251413 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:40:29.251432 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 12:40:29.251443 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 12:40:29.263414 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 12:40:29.263432 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:40:29.275409 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:40:29.275428 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:40:29.275439 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 12:40:29.287420 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 12:40:29.287438 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 12:40:29.287450 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:40:29.299412 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:40:29.299430 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:40:29.311408 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 12:40:29.311428 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 12:40:29.311439 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 12:40:29.323415 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:40:29.323434 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:40:29.323446 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:40:29.335411 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 12:40:29.335429 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 12:40:29.335441 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 12:40:29.347411 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:40:29.347430 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:40:29.359411 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:40:29.359430 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 12:40:29.359442 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 12:40:29.371412 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 12:40:29.371431 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:40:29.371442 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:40:29.383413 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:40:29.383431 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 12:40:29.395411 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 12:40:29.395430 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 12:40:29.395442 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:40:29.407412 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:40:29.407431 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:40:29.407442 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 12:40:29.419415 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 12:40:29.419433 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 12:40:29.431409 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:40:29.431429 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:40:29.431440 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:40:29.443409 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 12:40:29.443428 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 12:40:29.443439 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 12:40:29.455412 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:40:29.455431 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:40:29.455442 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:40:29.467413 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 12:40:29.467431 (XEN) 300 [1/1/ - ]: s=6 n=49 x=0 Sep 13 12:40:29.479402 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 12:40:29.479411 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:40:29.479417 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:40:29.495425 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:40:29.495437 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 12:40:29.495444 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 12:40:29.495450 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 12:40:29.507420 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:40:29.507437 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:40:29.519411 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:40:29.519430 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 12:40:29.519442 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 12:40:29.531420 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 12:40:29.531439 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:40:29.531451 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:40:29.543452 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:40:29.543470 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 12:40:29.559455 (XEN) 318 [1/1/ - ]: s=6 n=52 x=0 Sep 13 12:40:29.559474 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 12:40:29.559495 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:40:29.559507 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:40:29.571420 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:40:29.571439 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 12:40:29.571450 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 12:40:29.583421 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 12:40:29.583440 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:40:29.595433 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:40:29.595452 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:40:29.595463 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 12:40:29.607404 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 12:40:29.607423 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 12:40:29.607434 (XEN) Sep 13 12:40:29.611278 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:40:29.619427 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:40:29.619445 (XEN) 334 [0/0/ - ]: s=6 n=55 Sep 13 12:40:29.619813 x=0 Sep 13 12:40:29.631423 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 12:40:29.631441 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 12:40:29.631453 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 12:40:29.643423 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 12:40:29.643442 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 12:40:29.655411 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 12:40:29.655432 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 12:40:29.655444 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 12:40:29.667423 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 12:40:29.667442 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 12:40:29.679427 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 12:40:29.679447 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 12:40:29.691410 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 12:40:29.691430 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 12:40:29.703411 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 13 12:40:29.703432 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 12:40:29.715410 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 12:40:29.715430 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 12:40:29.715442 (XEN) 353 [0/0/ - ]: s=4 n=45 x=0 p=1301 i=92 Sep 13 12:40:29.727414 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 13 12:40:29.727434 (XEN) 355 [0/0/ - ]: s=4 n=52 x=0 p=1298 i=95 Sep 13 12:40:29.739415 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 13 12:40:29.739435 (XEN) 357 [0/0/ - ]: s=4 n=50 x=0 p=1296 i=97 Sep 13 12:40:29.751413 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 13 12:40:29.751433 (XEN) 359 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=99 Sep 13 12:40:29.763411 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 13 12:40:29.763431 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Sep 13 12:40:29.775409 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 13 12:40:29.775430 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 13 12:40:29.787407 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 13 12:40:29.787428 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Sep 13 12:40:29.799410 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 13 12:40:29.799430 (XEN) 367 [0/0/ - ]: s=4 n=40 x=0 p=1286 i=107 Sep 13 12:40:29.799443 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 13 12:40:29.811414 (XEN) 369 [0/0/ - ]: s=4 n=39 x=0 p=1284 i=109 Sep 13 12:40:29.811434 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 13 12:40:29.823412 (XEN) 371 [0/0/ - ]: s=4 n=27 x=0 p=1282 i=111 Sep 13 12:40:29.823432 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 13 12:40:29.835421 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 13 12:40:29.835441 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 13 12:40:29.847412 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Sep 13 12:40:29.847432 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 13 12:40:29.859410 (XEN) 377 [0/0/ - ]: s=4 n=20 x=0 p=1276 i=117 Sep 13 12:40:29.859431 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 13 12:40:29.871411 (XEN) 379 [0/0/ - ]: s=4 n=19 x=0 p=1274 i=119 Sep 13 12:40:29.871431 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 13 12:40:29.883418 (XEN) 381 [0/0/ - ]: s=4 n=17 x=0 p=1272 i=121 Sep 13 12:40:29.883438 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 13 12:40:29.895412 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 13 12:40:29.895432 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 13 12:40:29.907406 (XEN) 385 [0/0/ - ]: s=4 n=22 x=0 p=1268 i=125 Sep 13 12:40:29.907426 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 13 12:40:29.907439 (XEN) 387 [0/0/ - ]: s=4 n=49 x=0 p=1266 i=127 Sep 13 12:40:29.919416 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 13 12:40:29.919436 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Sep 13 12:40:29.931414 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 13 12:40:29.931434 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 13 12:40:29.943415 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 13 12:40:29.943434 (XEN) 393 [0/0/ - ]: s=4 n=14 x=0 p=1260 i=133 Sep 13 12:40:29.955410 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 13 12:40:29.955429 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Sep 13 12:40:29.967413 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 13 12:40:29.967433 (XEN) 397 [0/0/ - ]: s=4 n=8 x=0 p=1256 i=137 Sep 13 12:40:29.979410 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 13 12:40:29.979430 (XEN) 399 [0/0/ - ]: s=4 n=37 x=0 p=1254 i=139 Sep 13 12:40:29.991410 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 13 12:40:29.991430 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 13 12:40:30.003412 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 13 12:40:30.003432 (XEN) 403 [0/0/ - ]: s=4 n=1 x=0 p=1250 i=143 Sep 13 12:40:30.003445 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 13 12:40:30.015414 (XEN) 405 [0/0/ - ]: s=4 n=30 x=0 p=1248 i=145 Sep 13 12:40:30.015434 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 13 12:40:30.027414 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Sep 13 12:40:30.027435 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 13 12:40:30.039413 (XEN) 409 [0/0/ - ]: s=4 n=55 x=0 p=1244 i=149 Sep 13 12:40:30.039433 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 12:40:30.051411 (XEN) 411 [0/0/ - ]: s=4 n=9 x=0 p=1308 i=85 Sep 13 12:40:30.051431 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Sep 13 12:40:30.063415 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 13 12:40:30.063435 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 13 12:40:30.075410 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 12:40:30.075430 (XEN) 416 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Sep 13 12:40:30.087417 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 13 12:40:30.087437 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 12:40:30.099407 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 12:40:30.099427 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 12:40:30.099440 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 13 12:40:30.111439 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 13 12:40:30.111459 (XEN) TSC marked as reliable, warp = 0 (count=4) Sep 13 12:40:30.123433 (XEN) No domains have emulated TSC Sep 13 12:40:30.123451 (XEN) Synced stime skew: max=7437ns avg=6878ns samples=3 current=7195ns Sep 13 12:40:30.135405 (XEN) Synced cycles skew: max=14768 avg=13692 samples=3 current=14340 Sep 13 12:40:30.135428 Sep 13 12:40:31.614122 (XEN) 'u' pressed -> dumping numa info (now = 7721694584643) Sep 13 12:40:31.635428 (XEN) NODE0 start->0 size->8912896 free->8238883 Sep 13 12:40:31.635449 ( Sep 13 12:40:31.635770 XEN) NODE1 start->8912896 size->8388608 free->8153768 Sep 13 12:40:31.647423 (XEN) CPU0...27 -> NODE0 Sep 13 12:40:31.647441 (XEN) CPU28...55 -> NODE1 Sep 13 12:40:31.647451 (XEN) Memory location of each domain: Sep 13 12:40:31.659426 (XEN) d0 (total: 131070): Sep 13 12:40:31.659443 (XEN) Node 0: 52015 Sep 13 12:40:31.659453 (XEN) Node 1: 79055 Sep 13 12:40:31.659462 Sep 13 12:40:33.658448 (XEN) *********** VMCS Areas ************** Sep 13 12:40:33.679428 (XEN) ************************************** Sep 13 12:40:33.679447 Sep 13 12:40:33.679710 Sep 13 12:40:35.618405 (XEN) number of MP IRQ sources: 15. Sep 13 12:40:35.635433 (XEN) number of IO-APIC #1 registers: 24. Sep 13 12:40:35.635453 (XEN) number of IO-APIC #2 registe Sep 13 12:40:35.635816 rs: 24. Sep 13 12:40:35.647420 (XEN) number of IO-APIC #3 registers: 24. Sep 13 12:40:35.647441 (XEN) testing the IO APIC....................... Sep 13 12:40:35.647453 (XEN) IO APIC #1...... Sep 13 12:40:35.659421 (XEN) .... register #00: 01000000 Sep 13 12:40:35.659440 (XEN) ....... : physical APIC id: 01 Sep 13 12:40:35.659453 (XEN) ....... : Delivery Type: 0 Sep 13 12:40:35.659464 (XEN) ....... : LTS : 0 Sep 13 12:40:35.671424 (XEN) .... register #01: 00170020 Sep 13 12:40:35.671443 (XEN) ....... : max redirection entries: 0017 Sep 13 12:40:35.683411 (XEN) ....... : PRQ implemented: 0 Sep 13 12:40:35.683431 (XEN) ....... : IO APIC version: 0020 Sep 13 12:40:35.683444 (XEN) .... IRQ redirection table: Sep 13 12:40:35.695411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:40:35.695433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.695445 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 12:40:35.707414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 12:40:35.707433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 12:40:35.719422 (XEN) 04 32 0 0 0 0 0 0 0 F1 Sep 13 12:40:35.719441 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 12:40:35.719453 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 12:40:35.731416 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 12:40:35.731435 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 13 12:40:35.743413 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 13 12:40:35.743432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 12:40:35.755412 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 12:40:35.755431 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 12:40:35.755444 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 12:40:35.767413 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 12:40:35.767432 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 12:40:35.779413 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 12:40:35.779432 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 12:40:35.779445 (XEN) 12 24 0 1 0 1 0 0 0 A2 Sep 13 12:40:35.791414 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 12:40:35.791433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.803413 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.803432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.815410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.815429 (XEN) IO APIC #2...... Sep 13 12:40:35.815440 (XEN) .... register #00: 02000000 Sep 13 12:40:35.815460 (XEN) ....... : physical APIC id: 02 Sep 13 12:40:35.827415 (XEN) ....... : Delivery Type: 0 Sep 13 12:40:35.827433 (XEN) ....... : LTS : 0 Sep 13 12:40:35.827444 (XEN) .... register #01: 00170020 Sep 13 12:40:35.839414 (XEN) ....... : max redirection entries: 0017 Sep 13 12:40:35.839434 (XEN) ....... : PRQ implemented: 0 Sep 13 12:40:35.839446 (XEN) ....... : IO APIC version: 0020 Sep 13 12:40:35.851417 (XEN) .... register #02: 00000000 Sep 13 12:40:35.851435 (XEN) ....... : arbitration: 00 Sep 13 12:40:35.851446 (XEN) .... register #03: 00000001 Sep 13 12:40:35.863422 (XEN) ....... : Boot DT : 1 Sep 13 12:40:35.863440 (XEN) .... IRQ redirection table: Sep 13 12:40:35.863451 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:40:35.875415 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.875433 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.887411 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 12:40:35.887429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.887441 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 13 12:40:35.899414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.899432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.911413 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.911431 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 12:40:35.911443 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.923411 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 13 12:40:35.923429 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.935412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.935431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.947419 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.947438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.947450 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 12:40:35.959415 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.959434 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.971417 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.971435 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.971447 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.983413 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.983432 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:40:35.995414 (XEN) IO APIC #3...... Sep 13 12:40:35.995431 (XEN) .... register #00: 03000000 Sep 13 12:40:35.995442 (XEN) ....... : physical APIC id: 03 Sep 13 12:40:36.007413 (XEN) ....... : Delivery Type: 0 Sep 13 12:40:36.007432 (XEN) ....... : LTS : 0 Sep 13 12:40:36.007442 (XEN) .... register #01: 00170020 Sep 13 12:40:36.007453 (XEN) ....... : max redirection entries: 0017 Sep 13 12:40:36.019412 (XEN) ....... : PRQ implemented: 0 Sep 13 12:40:36.019430 (XEN) ....... : IO APIC version: 0020 Sep 13 12:40:36.031410 (XEN) .... register #02: 00000000 Sep 13 12:40:36.031428 (XEN) ....... : arbitration: 00 Sep 13 12:40:36.031439 (XEN) .... register #03: 00000001 Sep 13 12:40:36.043407 (XEN) ....... : Boot DT : 1 Sep 13 12:40:36.043425 (XEN) .... IRQ redirection table: Sep 13 12:40:36.043437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 12:40:36.055408 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.055427 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.055438 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.067415 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.067434 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.079409 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.079427 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.091407 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.091426 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 12:40:36.091446 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.103413 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.103431 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.115415 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.115434 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.127405 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.127424 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.127436 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.139410 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.139429 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.151407 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.151425 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.151437 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.163412 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.163430 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 12:40:36.175410 (XEN) Using vector-based indexing Sep 13 12:40:36.175429 (XEN) IRQ to pin mappings: Sep 13 12:40:36.175440 (XEN) IRQ240 -> 0:2 Sep 13 12:40:36.175449 (XEN) IRQ64 -> 0:1 Sep 13 12:40:36.187409 (XEN) IRQ72 -> 0:3 Sep 13 12:40:36.187425 (XEN) IRQ241 -> 0:4 Sep 13 12:40:36.187435 (XEN) IRQ80 -> 0:5 Sep 13 12:40:36.187444 (XEN) IRQ88 -> 0:6 Sep 13 12:40:36.187452 (XEN) IRQ96 -> 0:7 Sep 13 12:40:36.187461 (XEN) IRQ154 -> 0:8 Sep 13 12:40:36.199417 (XEN) IRQ192 -> 0:9 Sep 13 12:40:36.199433 (XEN) IRQ120 -> 0:10 Sep 13 12:40:36.199442 (XEN) IRQ136 -> 0:11 Sep 13 12:40:36.199451 (XEN) IRQ144 -> 0:12 Sep 13 12:40:36.199459 (XEN) IRQ152 -> 0:13 Sep 13 12:40:36.211409 (XEN) IRQ160 -> 0:14 Sep 13 12:40:36.211426 (XEN) IRQ168 -> 0:15 Sep 13 12:40:36.211436 (XEN) IRQ193 -> 0:16 Sep 13 12:40:36.211445 (XEN) IRQ106 -> 0:17 Sep 13 12:40:36.211454 (XEN) IRQ162 -> 0:18 Sep 13 12:40:36.223408 (XEN) IRQ217 -> 0:19 Sep 13 12:40:36.223425 (XEN) IRQ208 -> 1:2 Sep 13 12:40:36.223435 (XEN) IRQ141 -> 1:4 Sep 13 12:40:36.223444 (XEN) IRQ81 -> 1:8 Sep 13 12:40:36.223452 (XEN) IRQ170 -> 1:10 Sep 13 12:40:36.223461 (XEN) IRQ153 -> 1:16 Sep 13 12:40:36.235398 (XEN) IRQ50 -> 2:8 Sep 13 12:40:36.235415 (XEN) .................................... done. Sep 13 12:40:36.235427 Sep 13 12:40:47.658727 (XEN) 'q' pressed -> dumping domain info (now = 7737730267847) Sep 13 12:40:47.671571 (XEN) General information for domain 0: Sep 13 12:40:47.671591 (XEN) Sep 13 12:40:47.671915 refcnt=3 dying=0 pause_count=0 Sep 13 12:40:47.683565 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4-6,8-12,14,16,18,20,22,24-26,28,30,32,35-36,38,40,42,46,48,50,52,54} max_pages=131072 Sep 13 12:40:47.695567 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 12:40:47.707565 (XEN) Rangesets belonging to domain 0: Sep 13 12:40:47.707584 (XEN) Interrupts { 1-71, 74-158 } Sep 13 12:40:47.707596 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 12:40:47.719561 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 12:40:47.743559 (XEN) log-dirty { } Sep 13 12:40:47.743576 (XEN) Memory pages belonging to domain 0: Sep 13 12:40:47.743588 (XEN) DomPage list too long to display Sep 13 12:40:47.755557 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 12:40:47.767550 (XEN) XenPage 000000000083976d: caf=c000000000000002, taf=e400000000000002 Sep 13 12:40:47.767573 (XEN) XenPage 000000000107f250: caf=c000000000000002, taf=e400000000000002 Sep 13 12:40:47.779555 (XEN) NODE affinity for domain 0: [0-1] Sep 13 12:40:47.779575 (XEN) VCPU information and callbacks for domain 0: Sep 13 12:40:47.791560 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.791581 (XEN) VCPU0: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 12:40:47.803556 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.803575 (XEN) No periodic timer Sep 13 12:40:47.803585 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.815554 (XEN) VCPU1: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:47.815575 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.827554 (XEN) No periodic timer Sep 13 12:40:47.827571 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.827585 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 12:40:47.839556 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.839575 (XEN) No periodic timer Sep 13 12:40:47.851551 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.851571 (XEN) VCPU3: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 13 12:40:47.863556 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.863574 (XEN) No periodic timer Sep 13 12:40:47.863585 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.875556 (XEN) VCPU4: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 13 12:40:47.875580 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.887555 (XEN) No periodic timer Sep 13 12:40:47.887572 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.887585 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 12:40:47.899559 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.899577 (XEN) No periodic timer Sep 13 12:40:47.911553 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.911573 (XEN) VCPU6: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:47.923552 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.923571 (XEN) No periodic timer Sep 13 12:40:47.923581 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.935550 (XEN) VCPU7: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 12:40:47.935575 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.947562 (XEN) No periodic timer Sep 13 12:40:47.947579 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.947593 (XEN) VCPU8: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:47.959555 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.959574 (XEN) No periodic timer Sep 13 12:40:47.959584 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.971555 (XEN) VCPU9: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 12:40:47.983549 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:47.983568 (XEN) No periodic timer Sep 13 12:40:47.983578 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 12:40:47.995550 (XEN) VCPU10: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 13 12:40:47.995576 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.007551 (XEN) No periodic timer Sep 13 12:40:48.007568 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.007582 (XEN) VCPU11: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 12:40:48.019560 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.019578 (XEN) No periodic timer Sep 13 12:40:48.019588 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.031557 (XEN) VCPU12: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 12:40:48.043553 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.043573 (XEN) No periodic timer Sep 13 12:40:48.043583 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.055550 (XEN) VCPU13: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 12:40:48.055576 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.067553 (XEN) No periodic timer Sep 13 12:40:48.067571 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.067592 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 12:40:48.079557 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.079575 (XEN) No periodic timer Sep 13 12:40:48.079586 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.091560 (XEN) VCPU15: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 12:40:48.103554 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.103573 (XEN) No periodic timer Sep 13 12:40:48.103583 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.115554 (XEN) VCPU16: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 13 12:40:48.115580 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.127562 (XEN) No periodic timer Sep 13 12:40:48.127580 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.127593 (XEN) VCPU17: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 13 12:40:48.139558 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.139576 (XEN) No periodic timer Sep 13 12:40:48.151551 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.151572 (XEN) VCPU18: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 12:40:48.163555 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.163573 (XEN) No periodic timer Sep 13 12:40:48.163583 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.175555 (XEN) VCPU19: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 13 12:40:48.175579 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.187460 (XEN) No periodic timer Sep 13 12:40:48.187476 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.187490 (XEN) VCPU20: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 13 12:40:48.199562 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.199580 (XEN) No periodic timer Sep 13 12:40:48.211554 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.211575 (XEN) VCPU21: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 12:40:48.223554 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.223573 (XEN) No periodic timer Sep 13 12:40:48.223583 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.235553 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.235575 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.247554 (XEN) No periodic timer Sep 13 12:40:48.247572 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.247585 (XEN) VCPU23: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.259555 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.259574 (XEN) No periodic timer Sep 13 12:40:48.259584 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.271556 (XEN) VCPU24: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 12:40:48.283556 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.283575 (XEN) No periodic timer Sep 13 12:40:48.283586 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.295552 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.295575 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.295587 (XEN) No periodic timer Sep 13 12:40:48.307551 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.307572 (XEN) VCPU26: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 12:40:48.319558 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.319576 (XEN) No periodic timer Sep 13 12:40:48.319586 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.331556 (XEN) VCPU27: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.331578 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.343553 (XEN) No periodic timer Sep 13 12:40:48.343569 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.343583 (XEN) VCPU28: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.355505 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.355523 (XEN) No periodic timer Sep 13 12:40:48.367538 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.367559 (XEN) VCPU29: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 12:40:48.379513 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.379532 (XEN) No periodic timer Sep 13 12:40:48.379542 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.391512 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.391535 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.403495 (XEN) No periodic timer Sep 13 12:40:48.403513 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.403526 (XEN) VCPU31: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.415518 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.415537 (XEN) No periodic timer Sep 13 12:40:48.415547 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.427496 (XEN) VCPU32: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.427519 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.439495 (XEN) No periodic timer Sep 13 12:40:48.439512 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.439525 (XEN) VCPU33: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.451495 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.451514 (XEN) No periodic timer Sep 13 12:40:48.463486 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.463507 (XEN) VCPU34: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.475475 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.475493 (XEN) No periodic timer Sep 13 12:40:48.475504 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.487474 (XEN) VCPU35: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 13 12:40:48.487499 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.499489 (XEN) No periodic timer Sep 13 12:40:48.499506 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.499520 (XEN) VCPU36: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 12:40:48.511505 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.511523 (XEN) No periodic timer Sep 13 12:40:48.523504 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.523525 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.535492 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.535512 (XEN) No periodic timer Sep 13 12:40:48.535522 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.547488 (XEN) VCPU38: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.547511 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.547523 (XEN) No periodic timer Sep 13 12:40:48.559497 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.559517 (XEN) VCPU39: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 13 12:40:48.571512 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.571530 (XEN) No periodic timer Sep 13 12:40:48.571540 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.583512 (XEN) VCPU40: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.583534 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.595491 (XEN) No periodic timer Sep 13 12:40:48.595508 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.595521 (XEN) VCPU41: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.607495 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.607513 (XEN) No periodic timer Sep 13 12:40:48.619488 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.619508 (XEN) VCPU42: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.631491 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.631510 (XEN) No periodic timer Sep 13 12:40:48.631528 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.643486 (XEN) VCPU43: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 12:40:48.643510 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.655476 (XEN) No periodic timer Sep 13 12:40:48.655494 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.655507 (XEN) VCPU44: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 12:40:48.667483 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.667501 (XEN) No periodic timer Sep 13 12:40:48.679470 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.679491 (XEN) VCPU45: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 12:40:48.691476 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.691495 (XEN) No periodic timer Sep 13 12:40:48.691505 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.703475 (XEN) VCPU46: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.703497 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.715475 (XEN) No periodic timer Sep 13 12:40:48.715493 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.715506 (XEN) VCPU47: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 12:40:48.727478 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.727496 (XEN) No periodic timer Sep 13 12:40:48.727506 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.739485 (XEN) VCPU48: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.751485 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.751505 (XEN) No periodic timer Sep 13 12:40:48.751515 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.751528 (XEN) VCPU49: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.763501 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.763519 (XEN) No periodic timer Sep 13 12:40:48.775492 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.775512 (XEN) VCPU50: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.787472 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.787491 (XEN) No periodic timer Sep 13 12:40:48.787502 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.799474 (XEN) VCPU51: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.799497 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.811474 (XEN) No periodic timer Sep 13 12:40:48.811492 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.811505 (XEN) VCPU52: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.823477 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.823496 (XEN) No periodic timer Sep 13 12:40:48.823505 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.835474 (XEN) VCPU53: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 12:40:48.835497 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.847479 (XEN) No periodic timer Sep 13 12:40:48.847497 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.847510 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 12:40:48.859483 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.859502 (XEN) No periodic timer Sep 13 12:40:48.871477 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 12:40:48.871497 (XEN) VCPU55: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 12:40:48.883481 (XEN) pause_count=0 pause_flags=1 Sep 13 12:40:48.883499 (XEN) No periodic timer Sep 13 12:40:48.883509 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 12:40:48.895474 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 12:40:48.895493 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 12:40:48.895505 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 12:40:48.907478 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 12:40:48.907497 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 12:40:48.919479 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 12:40:48.919499 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 12:40:48.919511 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 12:40:48.931498 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 12:40:48.931517 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 12:40:48.931528 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 12:40:48.943494 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 12:40:48.943513 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 12:40:48.955455 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 12:40:48.955475 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 12:40:48.955487 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 12:40:48.967474 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 12:40:48.967493 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 12:40:48.979475 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 12:40:48.979495 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 12:40:48.979507 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 12:40:48.991475 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 12:40:48.991494 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 12:40:48.991506 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 12:40:49.003520 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 12:40:49.003539 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 12:40:49.015472 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 12:40:49.015492 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 12:40:49.015505 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 12:40:49.027474 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 12:40:49.027494 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 12:40:49.027506 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 12:40:49.039481 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 12:40:49.039500 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 12:40:49.051478 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 12:40:49.051498 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 12:40:49.051510 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 12:40:49.063476 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 12:40:49.063495 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 12:40:49.075473 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 12:40:49.075493 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 12:40:49.075505 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 12:40:49.087480 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 12:40:49.087499 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 12:40:49.087511 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 12:40:49.099476 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 12:40:49.099495 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 12:40:49.111475 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 12:40:49.111495 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 12:40:49.111507 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 12:40:49.123475 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 12:40:49.123494 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 12:40:49.135472 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 12:40:49.135492 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 12:40:49.135504 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 12:40:49.147409 Sep 13 12:40:59.626621 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 12:40:59.639557 Sep 13 12:40:59.639806 Sep 13 12:40:59.651424 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 12:41:05.631470 [ 7836.814226] vif vif-1: 5 starting transaction Sep 13 12:42:33.903480 [ 7836.814467] vif vif-1: 5 starting transaction Sep 13 12:42:33.915441 [ 7842.204956] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 13 12:42:39.303466 [ 7842.258210] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 12:42:39.351501 [ 7842.303375] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 12:42:39.399486 [ 7842.303605] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 12:42:39.399510 [ 7842.343128] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 12:42:39.435475 [ 7842.349629] reboot: Restarting system Sep 13 12:42:39.447480 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 13 12:42:39.447500 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 13 12:42:39.459458 Sep 13 12:42:39.709766 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 12:43:01.851382 [1; Sep 13 12:43:31.247454 1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 12:43:44.411459    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:43:44.771501  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:43:45.047495  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 13 12:44:18.171370 [01 Sep 13 12:44:18.387367 ;00H Intel(R) Boot Agent GE v1.5.85 Sep 13 12:44:18.447383 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 12:44:22.527364 PXELINUX 6.04 PXE 2 Sep 13 12:44:22.527383 0190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 12:44:22.539418 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 13 12:44:23.499382 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 13 12:44:28.135368 [ 0.000000] Linux version 6.1.0-25- Sep 13 12:44:29.959379 amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 12:44:29.983419 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45473 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 12:44:30.031428 [ 0.000000] BIOS-provided physical RAM map: Sep 13 12:44:30.043421 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 12:44:30.043441 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 12:44:30.055429 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 12:44:30.067420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 12:44:30.067440 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 12:44:30.079419 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 12:44:30.091416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 12:44:30.091439 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 12:44:30.103421 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 12:44:30.115413 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 12:44:30.115435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 12:44:30.127418 [ 0.000000] NX (Execute Disable) protection: active Sep 13 12:44:30.127438 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 12:44:30.139415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 12:44:30.151416 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 12:44:30.151436 [ 0.000000] tsc: Detected 1995.268 MHz processor Sep 13 12:44:30.151450 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 12:44:30.163421 [ 0.001450] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 12:44:30.175414 [ 0.002555] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 12:44:30.175435 [ 0.013571] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 12:44:30.187464 [ 0.013592] Using GB pages for direct mapping Sep 13 12:44:30.187484 [ 0.013750] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 13 12:44:30.187498 [ 0.013753] ACPI: Early table checksum verification disabled Sep 13 12:44:30.199417 [ 0.013756] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 12:44:30.211419 [ 0.013762] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:44:30.211447 [ 0.013769] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:44:30.223423 [ 0.013777] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 12:44:30.235421 [ 0.013781] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 12:44:30.235440 [ 0.013785] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:44:30.247422 [ 0.013789] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:44:30.259425 [ 0.013793] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:44:30.271417 [ 0.013797] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 12:44:30.271442 [ 0.013801] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 12:44:30.283398 [ 0.013805] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 12:44:30.295431 [ 0.013809] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.307392 [ 0.013813] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.319420 [ 0.013817] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.319446 [ 0.013821] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.331426 [ 0.013825] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 12:44:30.343421 [ 0.013829] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 12:44:30.355420 [ 0.013833] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.367413 [ 0.013837] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 12:44:30.367439 [ 0.013841] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 12:44:30.379427 [ 0.013844] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 12:44:30.391421 [ 0.013848] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:44:30.403426 [ 0.013852] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:44:30.415413 [ 0.013856] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:44:30.415440 [ 0.013860] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:44:30.427425 [ 0.013864] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:44:30.439423 [ 0.013867] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 12:44:30.451414 [ 0.013869] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 12:44:30.451438 [ 0.013870] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 12:44:30.463417 [ 0.013871] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 12:44:30.475421 [ 0.013872] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 12:44:30.475445 [ 0.013874] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 12:44:30.487427 [ 0.013875] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 12:44:30.499412 [ 0.013876] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 12:44:30.499436 [ 0.013877] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 12:44:30.511418 [ 0.013878] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 12:44:30.523418 [ 0.013879] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 12:44:30.523443 [ 0.013880] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 12:44:30.535422 [ 0.013881] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 12:44:30.535445 [ 0.013882] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 12:44:30.547422 [ 0.013883] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 12:44:30.559420 [ 0.013884] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 12:44:30.559443 [ 0.013885] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 12:44:30.571431 [ 0.013886] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 12:44:30.583416 [ 0.013888] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 12:44:30.583439 [ 0.013889] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 12:44:30.595422 [ 0.013890] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 12:44:30.607422 [ 0.013891] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 12:44:30.607446 [ 0.013892] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 12:44:30.619422 [ 0.013893] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 12:44:30.631415 [ 0.013931] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 12:44:30.631436 [ 0.013933] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 12:44:30.643412 [ 0.013934] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 12:44:30.643432 [ 0.013936] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 12:44:30.643445 [ 0.013937] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 12:44:30.655416 [ 0.013938] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 12:44:30.655436 [ 0.013939] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 12:44:30.667417 [ 0.013940] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 12:44:30.667437 [ 0.013941] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 12:44:30.667450 [ 0.013942] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 12:44:30.679416 [ 0.013943] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 12:44:30.679436 [ 0.013944] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 12:44:30.691415 [ 0.013945] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 12:44:30.691435 [ 0.013946] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 12:44:30.691447 [ 0.013947] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 12:44:30.703417 [ 0.013948] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 12:44:30.703436 [ 0.013949] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 12:44:30.715417 [ 0.013950] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 12:44:30.715437 [ 0.013950] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 12:44:30.727415 [ 0.013951] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 12:44:30.727435 [ 0.013952] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 12:44:30.727448 [ 0.013953] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 12:44:30.739417 [ 0.013954] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 12:44:30.739437 [ 0.013955] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 12:44:30.751415 [ 0.013956] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 12:44:30.751435 [ 0.013957] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 12:44:30.751447 [ 0.013958] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 12:44:30.763417 [ 0.013958] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 12:44:30.763436 [ 0.013959] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 12:44:30.775416 [ 0.013960] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 12:44:30.775436 [ 0.013961] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 12:44:30.775448 [ 0.013962] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 12:44:30.787416 [ 0.013963] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 12:44:30.787436 [ 0.013964] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 12:44:30.799417 [ 0.013965] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 12:44:30.799437 [ 0.013966] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 12:44:30.811426 [ 0.013967] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 12:44:30.811447 [ 0.013967] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 12:44:30.811460 [ 0.013968] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 12:44:30.823418 [ 0.013969] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 12:44:30.823437 [ 0.013970] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 12:44:30.835415 [ 0.013971] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 12:44:30.835435 [ 0.013972] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 12:44:30.835448 [ 0.013973] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 12:44:30.847422 [ 0.013974] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 12:44:30.847442 [ 0.013975] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 12:44:30.859414 [ 0.013975] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 12:44:30.859434 [ 0.013976] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 12:44:30.871412 [ 0.013977] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 12:44:30.871433 [ 0.013978] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 12:44:30.871445 [ 0.013979] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 12:44:30.883415 [ 0.013980] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 12:44:30.883435 [ 0.013982] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 12:44:30.895413 [ 0.013983] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 12:44:30.895433 [ 0.013984] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 12:44:30.895446 [ 0.013985] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 12:44:30.907417 [ 0.013996] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 12:44:30.907438 [ 0.013999] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 12:44:30.919419 [ 0.014000] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 12:44:30.931413 [ 0.014012] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 12:44:30.943410 [ 0.014027] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 12:44:30.943433 [ 0.014058] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 12:44:30.955423 [ 0.014461] Zone ranges: Sep 13 12:44:30.955440 [ 0.014462] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 12:44:30.955454 [ 0.014465] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 12:44:30.967418 [ 0.014467] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 12:44:30.979417 [ 0.014469] Device empty Sep 13 12:44:30.979435 [ 0.014470] Movable zone start for each node Sep 13 12:44:30.979447 [ 0.014474] Early memory node ranges Sep 13 12:44:30.991413 [ 0.014475] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 12:44:30.991434 [ 0.014477] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 12:44:31.003415 [ 0.014478] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 12:44:31.003436 [ 0.014483] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 12:44:31.015431 [ 0.014489] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 12:44:31.027414 [ 0.014493] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 12:44:31.027437 [ 0.014499] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 12:44:31.039417 [ 0.014593] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 12:44:31.039439 [ 0.021162] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 12:44:31.051416 [ 0.021881] ACPI: PM-Timer IO Port: 0x408 Sep 13 12:44:31.051436 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 12:44:31.063419 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 12:44:31.063440 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 12:44:31.075420 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 12:44:31.087413 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 12:44:31.087436 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 12:44:31.099421 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 12:44:31.099445 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 12:44:31.111418 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 12:44:31.111440 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 12:44:31.123415 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 12:44:31.123437 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 12:44:31.135419 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 12:44:31.135440 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 12:44:31.147421 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 12:44:31.159413 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 12:44:31.159436 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 12:44:31.171417 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 12:44:31.171439 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 12:44:31.183415 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 12:44:31.183437 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 12:44:31.195418 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 12:44:31.195440 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 12:44:31.207421 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 12:44:31.219418 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 12:44:31.219441 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 12:44:31.231415 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 12:44:31.231437 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 12:44:31.243414 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 12:44:31.243436 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 12:44:31.255418 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 12:44:31.255439 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 12:44:31.267421 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 12:44:31.267442 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 12:44:31.279421 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 12:44:31.291414 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 12:44:31.291436 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 12:44:31.303413 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 12:44:31.303435 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 12:44:31.315417 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 12:44:31.315438 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 12:44:31.327416 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 12:44:31.327438 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 12:44:31.339423 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 12:44:31.351416 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 12:44:31.351438 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 12:44:31.363426 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 12:44:31.363449 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 12:44:31.389419 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 12:44:31.389448 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 12:44:31.389479 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 12:44:31.389500 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 12:44:31.399420 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 12:44:31.399441 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 12:44:31.411423 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 12:44:31.423420 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 12:44:31.423443 [ 0.021968] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 12:44:31.435415 [ 0.021974] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 12:44:31.435439 [ 0.021979] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 12:44:31.447418 [ 0.021983] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 12:44:31.459419 [ 0.021986] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 12:44:31.459442 [ 0.021992] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 12:44:31.471416 [ 0.021993] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 12:44:31.471437 [ 0.021999] TSC deadline timer available Sep 13 12:44:31.483417 [ 0.022000] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 12:44:31.483438 [ 0.022019] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 12:44:31.495419 [ 0.022022] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 12:44:31.507417 [ 0.022024] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 12:44:31.507442 [ 0.022025] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 12:44:31.519421 [ 0.022027] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 12:44:31.531418 [ 0.022028] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 12:44:31.531443 [ 0.022029] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 12:44:31.543425 [ 0.022030] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 12:44:31.555418 [ 0.022032] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 12:44:31.567412 [ 0.022033] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 12:44:31.567438 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 12:44:31.579422 [ 0.022035] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 12:44:31.591414 [ 0.022037] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 12:44:31.591436 [ 0.022039] Booting paravirtualized kernel on bare hardware Sep 13 12:44:31.603418 [ 0.022042] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 12:44:31.615415 [ 0.028319] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 12:44:31.615441 [ 0.032629] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 12:44:31.627430 [ 0.032733] Fallback order for Node 0: 0 1 Sep 13 12:44:31.627449 [ 0.032737] Fallback order for Node 1: 1 0 Sep 13 12:44:31.639416 [ 0.032744] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 12:44:31.639439 [ 0.032746] Policy zone: Normal Sep 13 12:44:31.651416 [ 0.032747] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45473 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 12:44:31.699428 [ 0.033131] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=45473 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 13 12:44:31.759421 [ 0.033145] random: crng init done Sep 13 12:44:31.759441 [ 0.033146] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 12:44:31.771412 [ 0.033148] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 12:44:31.771436 [ 0.033149] printk: log_buf_len min size: 131072 bytes Sep 13 12:44:31.783416 [ 0.033922] printk: log_buf_len: 524288 bytes Sep 13 12:44:31.783436 [ 0.033923] printk: early log buf free: 113024(86%) Sep 13 12:44:31.795416 [ 0.034745] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 12:44:31.795439 [ 0.034756] software IO TLB: area num 64. Sep 13 12:44:31.807415 [ 0.089636] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 13 12:44:31.819415 [ 0.090202] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 12:44:31.819438 [ 0.090239] Kernel/User page tables isolation: enabled Sep 13 12:44:31.831432 [ 0.090317] ftrace: allocating 40246 entries in 158 pages Sep 13 12:44:31.831453 [ 0.100757] ftrace: allocated 158 pages with 5 groups Sep 13 12:44:31.843420 [ 0.101913] Dynamic Preempt: voluntary Sep 13 12:44:31.843439 [ 0.102145] rcu: Preemptible hierarchical RCU implementation. Sep 13 12:44:31.855418 [ 0.102147] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 12:44:31.855441 [ 0.102149] Trampoline variant of Tasks RCU enabled. Sep 13 12:44:31.867419 [ 0.102149] Rude variant of Tasks RCU enabled. Sep 13 12:44:31.867439 [ 0.102150] Tracing variant of Tasks RCU enabled. Sep 13 12:44:31.879415 [ 0.102151] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 12:44:31.879440 [ 0.102153] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 12:44:31.891426 [ 0.108355] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 12:44:31.903413 [ 0.108625] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 12:44:31.903436 [ 0.112956] Console: colour VGA+ 80x25 Sep 13 12:44:31.915412 [ 2.062337] printk: console [ttyS0] enabled Sep 13 12:44:31.915432 [ 2.067140] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 12:44:31.927419 [ 2.079663] ACPI: Core revision 20220331 Sep 13 12:44:31.927438 [ 2.084342] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 12:44:31.939424 [ 2.094547] APIC: Switch to symmetric I/O mode setup Sep 13 12:44:31.951415 [ 2.100100] DMAR: Host address width 46 Sep 13 12:44:31.951435 [ 2.104387] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 12:44:31.963418 [ 2.110328] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 12:44:31.963443 [ 2.119269] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 12:44:31.975417 [ 2.125205] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 12:44:31.987425 [ 2.134144] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 12:44:31.987447 [ 2.141144] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 12:44:31.999415 [ 2.148143] DMAR: ATSR flags: 0x0 Sep 13 12:44:31.999434 [ 2.151846] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 12:44:32.011414 [ 2.158847] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 12:44:32.011437 [ 2.165848] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 12:44:32.023433 [ 2.172946] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 12:44:32.023457 [ 2.180043] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 12:44:32.035398 [ 2.187140] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 12:44:32.047415 [ 2.193169] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 12:44:32.047439 [ 2.193171] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 12:44:32.059387 [ 2.210552] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 12:44:32.059408 [ 2.216479] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 12:44:32.071419 [ 2.222898] Switched APIC routing to physical flat. Sep 13 12:44:32.071439 [ 2.229007] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 12:44:32.083392 [ 2.254546] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398570af7f3, max_idle_ns: 881590663208 ns Sep 13 12:44:32.119412 [ 2.266297] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.53 BogoMIPS (lpj=7981072) Sep 13 12:44:32.131411 [ 2.270326] CPU0: Thermal monitoring enabled (TM1) Sep 13 12:44:32.131432 [ 2.274375] process: using mwait in idle threads Sep 13 12:44:32.143412 [ 2.278297] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 12:44:32.143434 [ 2.282295] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 12:44:32.155412 [ 2.286297] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 12:44:32.155438 [ 2.290298] Spectre V2 : Mitigation: Retpolines Sep 13 12:44:32.167421 [ 2.294295] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 12:44:32.179417 [ 2.298295] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 12:44:32.179440 [ 2.302295] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 12:44:32.191416 [ 2.306297] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 12:44:32.203421 [ 2.310295] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 12:44:32.203443 [ 2.314298] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 12:44:32.215422 [ 2.318299] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 12:44:32.227417 [ 2.322295] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 12:44:32.227440 [ 2.326295] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 12:44:32.239428 [ 2.330300] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 12:44:32.251416 [ 2.334295] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 12:44:32.251438 [ 2.338295] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 12:44:32.263415 [ 2.342296] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 12:44:32.263437 [ 2.346295] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 12:44:32.275411 [ 2.370684] Freeing SMP alternatives memory: 36K Sep 13 12:44:32.299407 [ 2.374296] pid_max: default: 57344 minimum: 448 Sep 13 12:44:32.311410 [ 2.378410] LSM: Security Framework initializing Sep 13 12:44:32.311431 [ 2.382325] landlock: Up and running. Sep 13 12:44:32.311443 [ 2.386295] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 12:44:32.323418 [ 2.390338] AppArmor: AppArmor initialized Sep 13 12:44:32.323438 [ 2.394297] TOMOYO Linux initialized Sep 13 12:44:32.335389 [ 2.398302] LSM support for eBPF active Sep 13 12:44:32.335408 [ 2.420137] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 12:44:32.359416 [ 2.434753] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 12:44:32.383419 [ 2.438627] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:44:32.395415 [ 2.442582] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:44:32.395442 [ 2.447601] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 12:44:32.407424 [ 2.450552] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:44:32.419422 [ 2.454296] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:44:32.431415 [ 2.458330] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:44:32.431441 [ 2.462295] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:44:32.443427 [ 2.466322] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:44:32.455415 [ 2.470295] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:44:32.455436 [ 2.474314] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 12:44:32.467424 [ 2.478297] ... version: 3 Sep 13 12:44:32.479417 [ 2.482295] ... bit width: 48 Sep 13 12:44:32.479436 [ 2.486295] ... generic registers: 4 Sep 13 12:44:32.479448 [ 2.490295] ... value mask: 0000ffffffffffff Sep 13 12:44:32.491413 [ 2.494295] ... max period: 00007fffffffffff Sep 13 12:44:32.491434 [ 2.498295] ... fixed-purpose events: 3 Sep 13 12:44:32.503412 [ 2.502295] ... event mask: 000000070000000f Sep 13 12:44:32.503432 [ 2.506484] signal: max sigframe size: 1776 Sep 13 12:44:32.515411 [ 2.510317] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 12:44:32.515438 [ 2.514323] rcu: Hierarchical SRCU implementation. Sep 13 12:44:32.527401 [ 2.518296] rcu: Max phase no-delay instances is 1000. Sep 13 12:44:32.527422 [ 2.528173] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 12:44:32.539407 [ 2.531170] smp: Bringing up secondary CPUs ... Sep 13 12:44:32.551404 [ 2.534456] x86: Booting SMP configuration: Sep 13 12:44:32.551423 [ 2.538299] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 12:44:32.587413 [ 2.562299] .... node #1, CPUs: #14 Sep 13 12:44:32.587432 [ 2.057631] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 12:44:32.599392 [ 2.658429] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 12:44:32.731409 [ 2.686297] .... node #0, CPUs: #28 Sep 13 12:44:32.731428 [ 2.687916] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 12:44:32.755414 [ 2.694299] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 12:44:32.767422 [ 2.698296] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 12:44:32.791364 [ 2.702493] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 12:44:32.815391 [ 2.726299] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 12:44:32.851431 [ 2.752044] smp: Brought up 2 nodes, 56 CPUs Sep 13 12:44:32.863411 [ 2.758297] smpboot: Max logical packages: 2 Sep 13 12:44:32.863431 [ 2.762297] smpboot: Total of 56 processors activated (223515.09 BogoMIPS) Sep 13 12:44:32.875363 [ 2.878407] node 0 deferred pages initialised in 108ms Sep 13 12:44:33.019411 [ 2.886311] node 1 deferred pages initialised in 116ms Sep 13 12:44:33.019431 [ 2.895692] devtmpfs: initialized Sep 13 12:44:33.031402 [ 2.898399] x86/mm: Memory block size: 2048MB Sep 13 12:44:33.031422 [ 2.902967] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 12:44:33.043430 [ 2.906506] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 12:44:33.055432 [ 2.910601] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:44:33.067416 [ 2.914538] pinctrl core: initialized pinctrl subsystem Sep 13 12:44:33.067437 [ 2.920381] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 12:44:33.079412 [ 2.923401] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 12:44:33.091412 [ 2.927170] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 12:44:33.103412 [ 2.931171] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 12:44:33.115411 [ 2.934305] audit: initializing netlink subsys (disabled) Sep 13 12:44:33.115433 [ 2.938336] audit: type=2000 audit(1726231469.776:1): state=initialized audit_enabled=0 res=1 Sep 13 12:44:33.127419 [ 2.938499] thermal_sys: Registered thermal governor 'fair_share' Sep 13 12:44:33.127441 [ 2.942300] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 12:44:33.139424 [ 2.946296] thermal_sys: Registered thermal governor 'step_wise' Sep 13 12:44:33.151411 [ 2.950297] thermal_sys: Registered thermal governor 'user_space' Sep 13 12:44:33.151434 [ 2.954295] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 12:44:33.163411 [ 2.958326] cpuidle: using governor ladder Sep 13 12:44:33.163430 [ 2.966313] cpuidle: using governor menu Sep 13 12:44:33.163442 [ 2.970405] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 12:44:33.175425 [ 2.974299] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 12:44:33.187416 [ 2.978438] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 12:44:33.199412 [ 2.982298] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 12:44:33.199435 [ 2.986317] PCI: Using configuration type 1 for base access Sep 13 12:44:33.211407 [ 2.992031] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 12:44:33.223403 [ 2.995434] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 12:44:33.235412 [ 3.006368] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 12:44:33.235436 [ 3.014297] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 12:44:33.247417 [ 3.018296] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 12:44:33.247440 [ 3.026295] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 12:44:33.259453 [ 3.034483] ACPI: Added _OSI(Module Device) Sep 13 12:44:33.259473 [ 3.038297] ACPI: Added _OSI(Processor Device) Sep 13 12:44:33.271424 [ 3.046296] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 12:44:33.271444 [ 3.050297] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 12:44:33.283386 [ 3.098789] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 12:44:33.331403 [ 3.109880] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 12:44:33.343393 [ 3.123097] ACPI: Dynamic OEM Table Load: Sep 13 12:44:33.355385 [ 3.158993] ACPI: Interpreter enabled Sep 13 12:44:33.391407 [ 3.162311] ACPI: PM: (supports S0 S5) Sep 13 12:44:33.391426 [ 3.166296] ACPI: Using IOAPIC for interrupt routing Sep 13 12:44:33.403412 [ 3.170387] HEST: Table parsing has been initialized. Sep 13 12:44:33.403433 [ 3.178874] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 12:44:33.415422 [ 3.186299] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 12:44:33.427423 [ 3.198295] PCI: Using E820 reservations for host bridge windows Sep 13 12:44:33.427445 [ 3.203064] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 12:44:33.439391 [ 3.251764] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 12:44:33.487421 [ 3.258300] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:44:33.499418 [ 3.268306] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:44:33.511411 [ 3.279214] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:44:33.523411 [ 3.286296] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:44:33.523438 [ 3.298346] PCI host bridge to bus 0000:ff Sep 13 12:44:33.535415 [ 3.302296] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 12:44:33.535438 [ 3.310296] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 12:44:33.547415 [ 3.314311] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:44:33.547436 [ 3.322368] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:44:33.559435 [ 3.330352] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:44:33.559456 [ 3.334368] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:44:33.571419 [ 3.342348] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:44:33.583415 [ 3.350359] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:44:33.583437 [ 3.354364] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:44:33.595413 [ 3.362347] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:44:33.595435 [ 3.370344] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:44:33.607415 [ 3.374344] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:44:33.607436 [ 3.382349] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:44:33.619419 [ 3.390344] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:44:33.631413 [ 3.394345] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:44:33.631435 [ 3.402358] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:44:33.643413 [ 3.410344] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:44:33.643435 [ 3.418346] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:44:33.655418 [ 3.422348] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:44:33.655439 [ 3.430344] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:44:33.667424 [ 3.438344] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:44:33.667446 [ 3.442343] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:44:33.679421 [ 3.450344] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:44:33.691413 [ 3.458355] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:44:33.691435 [ 3.462344] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:44:33.703413 [ 3.470343] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:44:33.703435 [ 3.478346] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:44:33.715418 [ 3.482346] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:44:33.715439 [ 3.490344] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:44:33.727418 [ 3.498344] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:44:33.739410 [ 3.502344] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:44:33.739432 [ 3.510353] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:44:33.751414 [ 3.518345] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:44:33.751436 [ 3.526346] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:44:33.763415 [ 3.530352] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:44:33.763437 [ 3.538349] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:44:33.775419 [ 3.546345] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 12:44:33.775441 [ 3.550345] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 12:44:33.787419 [ 3.558345] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 12:44:33.799411 [ 3.566340] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 12:44:33.799441 [ 3.570348] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 12:44:33.811418 [ 3.578332] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 12:44:33.811440 [ 3.586354] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 12:44:33.823417 [ 3.590395] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 12:44:33.823438 [ 3.598366] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 12:44:33.835422 [ 3.606366] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 12:44:33.847411 [ 3.610362] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 12:44:33.847433 [ 3.618356] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 12:44:33.859413 [ 3.626351] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 12:44:33.859434 [ 3.634363] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 12:44:33.871413 [ 3.638364] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 12:44:33.871434 [ 3.646364] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 12:44:33.883418 [ 3.654360] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 12:44:33.895412 [ 3.658347] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 12:44:33.895434 [ 3.666347] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 12:44:33.907412 [ 3.674360] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 12:44:33.907434 [ 3.678352] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 12:44:33.919413 [ 3.686395] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 12:44:33.919435 [ 3.694366] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 12:44:33.931418 [ 3.698364] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 12:44:33.931439 [ 3.706363] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 12:44:33.943419 [ 3.714347] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 12:44:33.955418 [ 3.722352] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 12:44:33.955441 [ 3.726404] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 12:44:33.967412 [ 3.734368] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 12:44:33.967434 [ 3.742365] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 12:44:33.979415 [ 3.746361] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 12:44:33.979436 [ 3.754348] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 12:44:33.991418 [ 3.762346] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 12:44:34.003410 [ 3.766349] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 12:44:34.003433 [ 3.774357] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 12:44:34.015414 [ 3.782355] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 12:44:34.015435 [ 3.786346] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 12:44:34.027414 [ 3.794348] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 12:44:34.027436 [ 3.802331] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 12:44:34.039418 [ 3.810352] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 12:44:34.039440 [ 3.814350] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 12:44:34.051418 [ 3.822442] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 12:44:34.063411 [ 3.830298] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:44:34.063440 [ 3.838772] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:44:34.075418 [ 3.847223] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:44:34.087422 [ 3.858297] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:44:34.099420 [ 3.866338] PCI host bridge to bus 0000:7f Sep 13 12:44:34.099446 [ 3.870296] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 12:44:34.111417 [ 3.878296] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 12:44:34.111437 [ 3.886306] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:44:34.123416 [ 3.890351] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:44:34.123438 [ 3.898358] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:44:34.135417 [ 3.906363] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:44:34.147411 [ 3.910347] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:44:34.147433 [ 3.918347] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:44:34.159413 [ 3.926360] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:44:34.159435 [ 3.930342] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:44:34.171413 [ 3.938341] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:44:34.171435 [ 3.946341] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:44:34.183415 [ 3.950350] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:44:34.183437 [ 3.958343] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:44:34.195421 [ 3.966342] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:44:34.207410 [ 3.970341] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:44:34.207433 [ 3.978341] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:44:34.219424 [ 3.987430] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:44:34.219446 [ 3.994345] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:44:34.231415 [ 3.998341] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:44:34.231436 [ 4.006349] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:44:34.243419 [ 4.014341] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:44:34.255414 [ 4.018343] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:44:34.255436 [ 4.026343] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:44:34.267411 [ 4.034341] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:44:34.267433 [ 4.038342] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:44:34.279424 [ 4.046345] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:44:34.279445 [ 4.054341] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:44:34.291416 [ 4.058351] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:44:34.291437 [ 4.066341] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:44:34.303419 [ 4.074345] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:44:34.315413 [ 4.078344] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:44:34.315435 [ 4.086343] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:44:34.327413 [ 4.094343] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:44:34.327434 [ 4.102341] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:44:34.339419 [ 4.106344] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:44:34.339440 [ 4.114352] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 12:44:34.351418 [ 4.122341] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 12:44:34.363411 [ 4.126342] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 12:44:34.363433 [ 4.134329] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 12:44:34.375412 [ 4.142346] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 12:44:34.375433 [ 4.146330] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 12:44:34.387414 [ 4.154350] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 12:44:34.387436 [ 4.162387] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 12:44:34.399415 [ 4.166373] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 12:44:34.399446 [ 4.174358] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 12:44:34.411419 [ 4.182365] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 12:44:34.423414 [ 4.186345] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 12:44:34.423436 [ 4.194346] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 12:44:34.435414 [ 4.202359] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 12:44:34.435436 [ 4.210362] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 12:44:34.447415 [ 4.214358] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 12:44:34.447436 [ 4.222365] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 12:44:34.459418 [ 4.230344] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 12:44:34.471410 [ 4.234345] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 12:44:34.471432 [ 4.242344] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 12:44:34.483416 [ 4.250348] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 12:44:34.483437 [ 4.254390] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 12:44:34.495414 [ 4.262365] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 12:44:34.495435 [ 4.270360] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 12:44:34.507415 [ 4.274367] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 12:44:34.507436 [ 4.282346] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 12:44:34.519421 [ 4.290351] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 12:44:34.531408 [ 4.298389] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 12:44:34.531430 [ 4.302361] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 12:44:34.543416 [ 4.310359] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 12:44:34.543437 [ 4.318357] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 12:44:34.555413 [ 4.322344] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 12:44:34.555435 [ 4.330361] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 12:44:34.567419 [ 4.338345] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 12:44:34.579410 [ 4.342353] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 12:44:34.579432 [ 4.350344] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 12:44:34.591414 [ 4.358345] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 12:44:34.591436 [ 4.362344] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 12:44:34.603414 [ 4.370331] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 12:44:34.603435 [ 4.378350] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 12:44:34.615417 [ 4.382356] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 12:44:34.627359 [ 4.404687] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 12:44:34.639408 [ 4.410299] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:44:34.651423 [ 4.422624] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:44:34.663414 [ 4.430919] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:44:34.675412 [ 4.442296] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:44:34.675439 [ 4.451000] PCI host bridge to bus 0000:00 Sep 13 12:44:34.687424 [ 4.454297] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 12:44:34.687447 [ 4.462296] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 12:44:34.699426 [ 4.470296] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 12:44:34.711420 [ 4.478296] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 12:44:34.711444 [ 4.486296] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 12:44:34.723434 [ 4.494296] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 12:44:34.735416 [ 4.502324] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 12:44:34.735438 [ 4.510438] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 12:44:34.747414 [ 4.514350] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.747436 [ 4.522429] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 12:44:34.759418 [ 4.530349] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.771410 [ 4.534427] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 12:44:34.771432 [ 4.542349] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.783412 [ 4.550432] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 12:44:34.783434 [ 4.554348] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.795417 [ 4.562433] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 12:44:34.795438 [ 4.570350] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.807417 [ 4.578414] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 12:44:34.819408 [ 4.582395] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 12:44:34.819430 [ 4.590413] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 12:44:34.831419 [ 4.598376] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 12:44:34.831441 [ 4.602302] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 12:44:34.843416 [ 4.610398] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 12:44:34.843438 [ 4.618496] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 12:44:34.855422 [ 4.626308] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 12:44:34.867413 [ 4.630303] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 12:44:34.867435 [ 4.638302] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 12:44:34.879412 [ 4.642302] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 12:44:34.879433 [ 4.650302] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 12:44:34.891420 [ 4.654302] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 12:44:34.891442 [ 4.662336] pci 0000:00:11.4: PME# supported from D3hot Sep 13 12:44:34.903412 [ 4.670389] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 12:44:34.903434 [ 4.674311] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 12:44:34.915418 [ 4.682355] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.915439 [ 4.690375] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 12:44:34.927419 [ 4.698311] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 12:44:34.939415 [ 4.706355] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.939437 [ 4.710390] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 12:44:34.951417 [ 4.718310] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 12:44:34.951439 [ 4.726379] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.963416 [ 4.734408] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 12:44:34.975410 [ 4.738372] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.975433 [ 4.746319] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 12:44:34.987411 [ 4.750297] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 12:44:34.987434 [ 4.758393] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 12:44:34.999415 [ 4.766374] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 12:44:34.999437 [ 4.774314] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 12:44:35.011414 [ 4.778296] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 12:44:35.011438 [ 4.786397] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 12:44:35.023430 [ 4.794310] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 12:44:35.035409 [ 4.798379] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:35.035432 [ 4.806396] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 12:44:35.047413 [ 4.814490] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 12:44:35.047434 [ 4.818306] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 12:44:35.059418 [ 4.826301] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 12:44:35.059439 [ 4.834301] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 12:44:35.071418 [ 4.838301] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 12:44:35.071439 [ 4.846301] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 12:44:35.083417 [ 4.850301] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 12:44:35.083439 [ 4.858330] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 12:44:35.095425 [ 4.862528] acpiphp: Slot [0] registered Sep 13 12:44:35.095444 [ 4.870337] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 12:44:35.107419 [ 4.874308] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 12:44:35.107441 [ 4.882307] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 12:44:35.119421 [ 4.890301] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 12:44:35.131411 [ 4.894313] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 12:44:35.131433 [ 4.902363] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:35.143419 [ 4.910320] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 12:44:35.155411 [ 4.918296] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 12:44:35.167412 [ 4.930308] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 12:44:35.167437 [ 4.938296] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 12:44:35.179423 [ 4.950468] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 12:44:35.191419 [ 4.958307] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 12:44:35.191441 [ 4.966307] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 12:44:35.203417 [ 4.970301] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 12:44:35.203439 [ 4.978317] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 12:44:35.215420 [ 4.986368] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 12:44:35.227414 [ 4.994317] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 12:44:35.227440 [ 5.002297] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 12:44:35.239428 [ 5.014307] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 12:44:35.251425 [ 5.022296] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 12:44:35.263422 [ 5.034442] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 12:44:35.275420 [ 5.038297] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 12:44:35.275442 [ 5.046297] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 12:44:35.287424 [ 5.054298] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:44:35.299421 [ 5.062455] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 12:44:35.299442 [ 5.070460] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 12:44:35.311407 [ 5.074462] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 12:44:35.311429 [ 5.082304] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 12:44:35.323416 [ 5.090302] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 12:44:35.323439 [ 5.094302] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 12:44:35.335425 [ 5.102304] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 12:44:35.347414 [ 5.110299] pci 0000:05:00.0: enabling Extended Tags Sep 13 12:44:35.347435 [ 5.118308] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 12:44:35.359418 [ 5.126325] pci 0000:05:00.0: supports D1 D2 Sep 13 12:44:35.359437 [ 5.134397] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 12:44:35.371418 [ 5.138297] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 12:44:35.371439 [ 5.146297] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 12:44:35.383418 [ 5.154449] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 12:44:35.395413 [ 5.158337] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 12:44:35.395434 [ 5.166367] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 12:44:35.407412 [ 5.170320] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 12:44:35.407434 [ 5.178309] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 12:44:35.419412 [ 5.186310] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 12:44:35.419434 [ 5.190348] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 12:44:35.431420 [ 5.198320] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 12:44:35.443416 [ 5.210296] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 12:44:35.443438 [ 5.218468] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 12:44:35.455414 [ 5.222299] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 12:44:35.455437 [ 5.231082] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 12:44:35.467424 [ 5.238299] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:44:35.479421 [ 5.246623] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:44:35.491410 [ 5.254908] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:44:35.491436 [ 5.266296] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:44:35.503432 [ 5.274630] PCI host bridge to bus 0000:80 Sep 13 12:44:35.515413 [ 5.278297] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 12:44:35.515436 [ 5.286296] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 12:44:35.527425 [ 5.294296] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 12:44:35.539415 [ 5.302296] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 12:44:35.539436 [ 5.310320] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 12:44:35.551413 [ 5.318356] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 12:44:35.551435 [ 5.322433] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 12:44:35.563413 [ 5.330388] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 12:44:35.563434 [ 5.338421] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 12:44:35.575419 [ 5.346378] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 12:44:35.587412 [ 5.350303] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 12:44:35.587434 [ 5.358552] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 12:44:35.599412 [ 5.362772] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 12:44:35.599434 [ 5.370350] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 12:44:35.611416 [ 5.378347] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 12:44:35.611438 [ 5.386347] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 12:44:35.623417 [ 5.390346] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 12:44:35.623439 [ 5.398295] ACPI: PCI: Interrupt link LNKE disabled Sep 13 12:44:35.635423 [ 5.402346] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 12:44:35.635453 [ 5.410295] ACPI: PCI: Interrupt link LNKF disabled Sep 13 12:44:35.647418 [ 5.414346] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 12:44:35.647439 [ 5.422295] ACPI: PCI: Interrupt link LNKG disabled Sep 13 12:44:35.659418 [ 5.426346] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 12:44:35.659439 [ 5.434296] ACPI: PCI: Interrupt link LNKH disabled Sep 13 12:44:35.671418 [ 5.438615] iommu: Default domain type: Translated Sep 13 12:44:35.671438 [ 5.446297] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 12:44:35.683418 [ 5.450410] pps_core: LinuxPPS API ver. 1 registered Sep 13 12:44:35.683439 [ 5.458296] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 12:44:35.695425 [ 5.466297] PTP clock support registered Sep 13 12:44:35.707416 [ 5.474316] EDAC MC: Ver: 3.0.0 Sep 13 12:44:35.707435 [ 5.478348] NetLabel: Initializing Sep 13 12:44:35.707447 [ 5.482142] NetLabel: domain hash size = 128 Sep 13 12:44:35.719417 [ 5.486295] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 12:44:35.719439 [ 5.490315] NetLabel: unlabeled traffic allowed by default Sep 13 12:44:35.731399 [ 5.498297] PCI: Using ACPI for IRQ routing Sep 13 12:44:35.731419 [ 5.506994] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 12:44:35.743414 [ 5.510294] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 12:44:35.755415 [ 5.510294] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 12:44:35.755442 [ 5.530297] vgaarb: loaded Sep 13 12:44:35.767412 [ 5.533411] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 12:44:35.767434 [ 5.538295] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 12:44:35.779409 [ 5.550387] clocksource: Switched to clocksource tsc-early Sep 13 12:44:35.791412 [ 5.556744] VFS: Disk quotas dquot_6.6.0 Sep 13 12:44:35.791432 [ 5.561166] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 12:44:35.803410 [ 5.569056] AppArmor: AppArmor Filesystem Enabled Sep 13 12:44:35.803430 [ 5.574324] pnp: PnP ACPI init Sep 13 12:44:35.803442 [ 5.578195] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 12:44:35.815418 [ 5.584807] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 12:44:35.815440 [ 5.591415] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 12:44:35.827422 [ 5.598022] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 12:44:35.839411 [ 5.604629] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 12:44:35.839433 [ 5.611238] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 12:44:35.851413 [ 5.617840] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 12:44:35.851436 [ 5.625224] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 12:44:35.863419 [ 5.632608] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 12:44:35.863441 [ 5.639992] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 12:44:35.875423 [ 5.647368] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 12:44:35.887414 [ 5.654752] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 12:44:35.887436 [ 5.662129] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 12:44:35.899409 [ 5.670448] pnp: PnP ACPI: found 4 devices Sep 13 12:44:35.899428 [ 5.681107] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 12:44:35.923415 [ 5.691126] NET: Registered PF_INET protocol family Sep 13 12:44:35.923436 [ 5.697178] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 12:44:35.935397 [ 5.710597] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 12:44:35.947434 [ 5.720538] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 12:44:35.959424 [ 5.730360] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 12:44:35.971416 [ 5.741564] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 12:44:35.983415 [ 5.750270] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 12:44:35.983438 [ 5.758380] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 12:44:35.995419 [ 5.767594] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:44:36.007417 [ 5.775876] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:44:36.019415 [ 5.784484] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 12:44:36.019438 [ 5.790810] NET: Registered PF_XDP protocol family Sep 13 12:44:36.031411 [ 5.796217] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 12:44:36.031433 [ 5.802055] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 12:44:36.043414 [ 5.808858] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 12:44:36.043436 [ 5.816430] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:44:36.055420 [ 5.825658] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 12:44:36.055441 [ 5.831203] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 12:44:36.067422 [ 5.836748] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 12:44:36.067442 [ 5.842289] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 12:44:36.079419 [ 5.849091] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 12:44:36.091412 [ 5.856663] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 12:44:36.091433 [ 5.862209] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 12:44:36.091446 [ 5.867758] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 12:44:36.103419 [ 5.873300] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 12:44:36.115419 [ 5.880883] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 12:44:36.115441 [ 5.887783] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 12:44:36.127416 [ 5.894674] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 12:44:36.127439 [ 5.902338] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 12:44:36.139422 [ 5.910011] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 12:44:36.151416 [ 5.918267] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 12:44:36.151437 [ 5.924486] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 12:44:36.163422 [ 5.931481] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:44:36.163447 [ 5.940125] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 12:44:36.175421 [ 5.946343] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 12:44:36.187411 [ 5.953339] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 12:44:36.187433 [ 5.960449] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 12:44:36.199415 [ 5.965996] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 12:44:36.199437 [ 5.972898] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 12:44:36.211417 [ 5.980572] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 12:44:36.223403 [ 5.989160] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 12:44:36.223426 [ 6.021769] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24142 usecs Sep 13 12:44:36.259396 [ 6.053750] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23144 usecs Sep 13 12:44:36.295416 [ 6.062027] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 12:44:36.295438 [ 6.069225] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 12:44:36.307415 [ 6.077160] DMAR: No SATC found Sep 13 12:44:36.307441 [ 6.077187] Trying to unpack rootfs image as initramfs... Sep 13 12:44:36.319423 [ 6.080668] DMAR: dmar0: Using Queued invalidation Sep 13 12:44:36.319444 [ 6.080682] DMAR: dmar1: Using Queued invalidation Sep 13 12:44:36.331449 [ 6.097516] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 12:44:36.331470 [ 6.103923] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 12:44:36.343412 [ 6.109598] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 12:44:36.343432 [ 6.115277] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 12:44:36.355412 [ 6.121003] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 12:44:36.355433 [ 6.126667] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 12:44:36.367411 [ 6.132338] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 12:44:36.367432 [ 6.138119] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 12:44:36.367446 [ 6.143791] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 12:44:36.379419 [ 6.149461] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 12:44:36.379439 [ 6.155132] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 12:44:36.391415 [ 6.161022] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 12:44:36.391435 [ 6.166694] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 12:44:36.403416 [ 6.172365] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 12:44:36.403437 [ 6.178037] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 12:44:36.415418 [ 6.183711] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 12:44:36.415438 [ 6.189374] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 12:44:36.427413 [ 6.195046] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 12:44:36.427434 [ 6.200718] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 12:44:36.439413 [ 6.206554] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 12:44:36.439433 [ 6.212228] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 12:44:36.451412 [ 6.217903] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 12:44:36.451432 [ 6.223578] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 12:44:36.463412 [ 6.229251] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 12:44:36.463432 [ 6.234918] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 12:44:36.475411 [ 6.240782] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 12:44:36.475432 [ 6.246449] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 12:44:36.475446 [ 6.252122] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 12:44:36.487416 [ 6.257788] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 12:44:36.487436 [ 6.263464] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 12:44:36.499419 [ 6.269138] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 12:44:36.499439 [ 6.274811] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 12:44:36.511413 [ 6.280612] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 12:44:36.511433 [ 6.286289] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 12:44:36.523425 [ 6.291966] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 12:44:36.523445 [ 6.297645] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 12:44:36.535412 [ 6.303320] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 12:44:36.535432 [ 6.309103] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 12:44:36.547415 [ 6.314876] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 12:44:36.547436 [ 6.320650] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 12:44:36.559417 [ 6.326424] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 12:44:36.559437 [ 6.332195] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 12:44:36.571412 [ 6.337970] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 12:44:36.571432 [ 6.343739] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 12:44:36.583412 [ 6.349509] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 12:44:36.583433 [ 6.355336] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 12:44:36.595411 [ 6.361114] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 12:44:36.595432 [ 6.366882] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 12:44:36.607421 [ 6.372650] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 12:44:36.607443 [ 6.378420] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 12:44:36.619407 [ 6.384183] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 12:44:36.619428 [ 6.390063] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 12:44:36.619442 [ 6.395838] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 12:44:36.631418 [ 6.401614] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 12:44:36.631438 [ 6.407390] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 12:44:36.643416 [ 6.413159] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 12:44:36.643437 [ 6.418931] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 12:44:36.655417 [ 6.424701] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 12:44:36.655437 [ 6.430467] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 12:44:36.667416 [ 6.436290] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 12:44:36.667436 [ 6.442065] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 12:44:36.679415 [ 6.447836] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 12:44:36.679436 [ 6.453608] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 12:44:36.691415 [ 6.459377] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 12:44:36.691435 [ 6.465148] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 12:44:36.703411 [ 6.471018] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 12:44:36.703432 [ 6.476794] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 12:44:36.715418 [ 6.482572] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 12:44:36.715438 [ 6.488350] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 12:44:36.727419 [ 6.494257] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 12:44:36.727440 [ 6.500037] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 12:44:36.739414 [ 6.505815] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 12:44:36.739435 [ 6.511594] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 12:44:36.751415 [ 6.517370] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 12:44:36.751436 [ 6.523198] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 12:44:36.763411 [ 6.528976] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 12:44:36.763432 [ 6.534803] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 12:44:36.775410 [ 6.540589] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 12:44:36.775431 [ 6.546363] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 12:44:36.787408 [ 6.552187] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 12:44:36.787430 [ 6.557967] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 12:44:36.787444 [ 6.563737] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 12:44:36.799419 [ 6.569617] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 12:44:36.799440 [ 6.575396] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 12:44:36.811416 [ 6.581168] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 12:44:36.811437 [ 6.586948] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 12:44:36.823417 [ 6.592939] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 12:44:36.823437 [ 6.598724] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 12:44:36.835417 [ 6.604504] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 12:44:36.835437 [ 6.610276] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 12:44:36.847418 [ 6.616057] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 12:44:36.847438 [ 6.621838] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 12:44:36.859414 [ 6.627618] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 12:44:36.859434 [ 6.633391] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 12:44:36.871412 [ 6.639327] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 12:44:36.871432 [ 6.645108] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 12:44:36.883414 [ 6.650891] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 12:44:36.883435 [ 6.656675] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 12:44:36.895420 [ 6.662457] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 12:44:36.895441 [ 6.668239] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 12:44:36.907411 [ 6.674205] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 12:44:36.907432 [ 6.679989] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 12:44:36.919414 [ 6.685772] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 12:44:36.919434 [ 6.691555] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 12:44:36.931423 [ 6.697339] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 12:44:36.931443 [ 6.703121] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 12:44:36.943413 [ 6.708903] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 12:44:36.943434 [ 6.714809] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 12:44:36.955403 [ 6.720594] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 12:44:36.955424 [ 6.726379] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 12:44:36.967407 [ 6.732162] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 12:44:36.967429 [ 6.737947] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 12:44:36.967442 [ 6.743824] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 12:44:36.979416 [ 6.749609] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 12:44:36.979436 [ 6.755396] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 12:44:36.991421 [ 6.761182] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 12:44:36.991441 [ 6.766954] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 12:44:37.003425 [ 6.772725] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 12:44:37.003445 [ 6.778495] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 12:44:37.015415 [ 6.784266] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 12:44:37.015436 [ 6.790081] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 12:44:37.027414 [ 6.795867] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 12:44:37.027435 [ 6.801643] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 12:44:37.039417 [ 6.807413] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 12:44:37.039438 [ 6.813185] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 12:44:37.051414 [ 6.818955] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 12:44:37.051435 [ 6.824834] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 12:44:37.063413 [ 6.830620] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 12:44:37.063434 [ 6.836408] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 12:44:37.075413 [ 6.842200] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 12:44:37.075434 [ 6.847969] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 12:44:37.087415 [ 6.853737] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 12:44:37.087436 [ 6.859510] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 12:44:37.099413 [ 6.865281] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 12:44:37.099434 [ 6.871104] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 12:44:37.111411 [ 6.876896] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 12:44:37.111432 [ 6.882667] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 12:44:37.123411 [ 6.888447] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 12:44:37.123432 [ 6.893050] Freeing initrd memory: 39816K Sep 13 12:44:37.123445 [ 6.894245] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 12:44:37.135425 [ 6.904431] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 12:44:37.135445 [ 6.910310] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 12:44:37.147415 [ 6.916101] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 12:44:37.147435 [ 6.921890] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 12:44:37.159412 [ 6.927685] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 12:44:37.159432 [ 6.933591] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 12:44:37.171416 [ 6.939379] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 12:44:37.171437 [ 6.945168] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 12:44:37.183426 [ 6.950957] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 12:44:37.183447 [ 6.956745] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 12:44:37.195421 [ 6.962573] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 12:44:37.195441 [ 6.968363] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 12:44:37.207413 [ 6.974132] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 12:44:37.207433 [ 6.979903] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 12:44:37.219413 [ 6.985676] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 12:44:37.219434 [ 6.991448] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 12:44:37.231413 [ 6.997236] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 12:44:37.231434 [ 7.003009] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 12:44:37.243413 [ 7.008779] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 12:44:37.243434 [ 7.014554] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 12:44:37.255409 [ 7.020323] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 12:44:37.255430 [ 7.026093] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 12:44:37.255444 [ 7.031862] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 12:44:37.267416 [ 7.037663] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 12:44:37.267436 [ 7.043486] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 12:44:37.279418 [ 7.049278] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 12:44:37.279438 [ 7.055046] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 12:44:37.291417 [ 7.060816] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 12:44:37.291438 [ 7.066586] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 12:44:37.303415 [ 7.072354] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 12:44:37.303436 [ 7.078176] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 12:44:37.315414 [ 7.083967] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 12:44:37.315435 [ 7.089740] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 12:44:37.327420 [ 7.095510] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 12:44:37.327440 [ 7.101279] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 12:44:37.339425 [ 7.107047] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 12:44:37.339445 [ 7.112819] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 12:44:37.351414 [ 7.118587] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 12:44:37.351435 [ 7.124354] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 12:44:37.363397 [ 7.130123] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 12:44:37.363418 [ 7.187361] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 12:44:37.423422 [ 7.194561] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 12:44:37.435407 [ 7.201749] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 13 12:44:37.435433 [ 7.211907] Initialise system trusted keyrings Sep 13 12:44:37.447415 [ 7.216882] Key type blacklist registered Sep 13 12:44:37.447434 [ 7.221451] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 12:44:37.459409 [ 7.230319] zbud: loaded Sep 13 12:44:37.459426 [ 7.233494] integrity: Platform Keyring initialized Sep 13 12:44:37.471415 [ 7.238949] integrity: Machine keyring initialized Sep 13 12:44:37.471435 [ 7.244296] Key type asymmetric registered Sep 13 12:44:37.483399 [ 7.248870] Asymmetric key parser 'x509' registered Sep 13 12:44:37.483420 [ 7.257598] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 12:44:37.495416 [ 7.264044] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 12:44:37.507406 [ 7.272357] io scheduler mq-deadline registered Sep 13 12:44:37.507426 [ 7.279233] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 12:44:37.519418 [ 7.285743] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 12:44:37.519439 [ 7.292215] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 12:44:37.531423 [ 7.298690] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 12:44:37.531445 [ 7.305151] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 12:44:37.543421 [ 7.311625] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 12:44:37.543442 [ 7.318071] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 12:44:37.555416 [ 7.324547] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 12:44:37.555438 [ 7.331005] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 12:44:37.567417 [ 7.337489] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 12:44:37.567438 [ 7.343902] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 12:44:37.579418 [ 7.350511] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 12:44:37.591409 [ 7.357422] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 12:44:37.591431 [ 7.363927] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 12:44:37.603412 [ 7.370461] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 12:44:37.603436 [ 7.378047] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 12:44:37.615379 [ 7.396513] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 12:44:37.639413 [ 7.404874] pstore: Registered erst as persistent store backend Sep 13 12:44:37.639435 [ 7.411614] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 12:44:37.651411 [ 7.418759] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 12:44:37.651436 [ 7.427899] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 12:44:37.663419 [ 7.437132] Linux agpgart interface v0.103 Sep 13 12:44:37.675413 [ 7.441960] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 12:44:37.675440 [ 7.457525] i8042: PNP: No PS/2 controller found. Sep 13 12:44:37.687395 [ 7.462844] mousedev: PS/2 mouse device common for all mice Sep 13 12:44:37.699417 [ 7.469090] rtc_cmos 00:00: RTC can wake from S4 Sep 13 12:44:37.699438 [ 7.474491] rtc_cmos 00:00: registered as rtc0 Sep 13 12:44:37.711428 [ 7.479494] rtc_cmos 00:00: setting system clock to 2024-09-13T12:44:37 UTC (1726231477) Sep 13 12:44:37.723400 [ 7.488556] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 12:44:37.723423 [ 7.498748] intel_pstate: Intel P-state driver initializing Sep 13 12:44:37.735388 [ 7.514157] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 12:44:37.747404 [ 7.530458] NET: Registered PF_INET6 protocol family Sep 13 12:44:37.759388 [ 7.540597] Segment Routing with IPv6 Sep 13 12:44:37.771403 [ 7.544693] In-situ OAM (IOAM) with IPv6 Sep 13 12:44:37.783411 [ 7.549087] mip6: Mobile IPv6 Sep 13 12:44:37.783429 [ 7.552401] NET: Registered PF_PACKET protocol family Sep 13 12:44:37.783444 [ 7.558177] mpls_gso: MPLS GSO support Sep 13 12:44:37.795379 [ 7.569910] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 13 12:44:37.807398 [ 7.578200] microcode: Microcode Update Driver: v2.2. Sep 13 12:44:37.819416 [ 7.581012] resctrl: L3 allocation detected Sep 13 12:44:37.819436 [ 7.591319] resctrl: L3 monitoring detected Sep 13 12:44:37.819448 [ 7.595981] IPI shorthand broadcast: enabled Sep 13 12:44:37.831418 [ 7.600767] sched_clock: Marking stable (5547110150, 2053631774)->(7980928395, -380186471) Sep 13 12:44:37.843409 [ 7.611742] registered taskstats version 1 Sep 13 12:44:37.843428 [ 7.616333] Loading compiled-in X.509 certificates Sep 13 12:44:37.855366 [ 7.639365] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 12:44:37.879422 [ 7.649104] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 12:44:37.891387 [ 7.667444] zswap: loaded using pool lzo/zbud Sep 13 12:44:37.903420 [ 7.672758] Key type .fscrypt registered Sep 13 12:44:37.903439 [ 7.677138] Key type fscrypt-provisioning registered Sep 13 12:44:37.915409 [ 7.683099] pstore: Using crash dump compression: deflate Sep 13 12:44:37.915431 [ 7.692081] Key type encrypted registered Sep 13 12:44:37.927416 [ 7.696568] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 12:44:37.927437 [ 7.702703] ima: No TPM chip found, activating TPM-bypass! Sep 13 12:44:37.939418 [ 7.708823] ima: Allocated hash algorithm: sha256 Sep 13 12:44:37.939438 [ 7.714082] ima: No architecture policies found Sep 13 12:44:37.951424 [ 7.719147] evm: Initialising EVM extended attributes: Sep 13 12:44:37.951444 [ 7.724879] evm: security.selinux Sep 13 12:44:37.963419 [ 7.728579] evm: security.SMACK64 (disabled) Sep 13 12:44:37.963440 [ 7.733334] evm: security.SMACK64EXEC (disabled) Sep 13 12:44:37.963453 [ 7.738485] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 12:44:37.975419 [ 7.744122] evm: security.SMACK64MMAP (disabled) Sep 13 12:44:37.975439 [ 7.749275] evm: security.apparmor Sep 13 12:44:37.987412 [ 7.753072] evm: security.ima Sep 13 12:44:37.987431 [ 7.756373] evm: security.capability Sep 13 12:44:37.987443 [ 7.760363] evm: HMAC attrs: 0x1 Sep 13 12:44:37.987454 [ 7.852380] clk: Disabling unused clocks Sep 13 12:44:38.083390 [ 7.858321] Freeing unused decrypted memory: 2036K Sep 13 12:44:38.095413 [ 7.864837] Freeing unused kernel image (initmem) memory: 2796K Sep 13 12:44:38.095435 [ 7.871527] Write protecting the kernel read-only data: 26624k Sep 13 12:44:38.107415 [ 7.879169] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 12:44:38.119407 [ 7.887130] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 12:44:38.119429 [ 7.939872] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 12:44:38.179402 [ 7.947060] x86/mm: Checking user space page tables Sep 13 12:44:38.179422 [ 7.994793] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 12:44:38.227408 [ 8.001991] Run /init as init process Sep 13 12:44:38.239368 [ 8.164233] dca service started, version 1.12.1 Sep 13 12:44:38.395393 [ 8.183262] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 12:44:38.419417 [ 8.189285] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 12:44:38.419438 [ 8.195992] ACPI: bus type USB registered Sep 13 12:44:38.431418 [ 8.196158] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 12:44:38.443411 [ 8.200495] usbcore: registered new interface driver usbfs Sep 13 12:44:38.443433 [ 8.214371] usbcore: registered new interface driver hub Sep 13 12:44:38.455389 [ 8.220350] usbcore: registered new device driver usb Sep 13 12:44:38.455410 [ 8.230953] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 12:44:38.467416 [ 8.236809] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 12:44:38.479418 [ 8.245075] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 12:44:38.479438 [ 8.245684] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 13 12:44:38.491417 [ 8.255425] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 12:44:38.491438 [ 8.257096] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 13 12:44:38.503421 [ 8.263384] igb 0000:01:00.0: added PHC on eth0 Sep 13 12:44:38.503441 [ 8.279604] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:44:38.515422 [ 8.287279] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 12:44:38.527421 [ 8.295308] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 12:44:38.527441 [ 8.301044] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:44:38.539420 [ 8.309526] clocksource: Switched to clocksource tsc Sep 13 12:44:38.539440 [ 8.310049] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 12:44:38.551420 [ 8.322881] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 12:44:38.563418 [ 8.329379] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 12:44:38.563453 [ 8.338610] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 12:44:38.575424 [ 8.346686] usb usb1: Product: EHCI Host Controller Sep 13 12:44:38.587417 [ 8.352131] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 12:44:38.587440 [ 8.358931] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 12:44:38.599376 [ 8.364233] hub 1-0:1.0: USB hub found Sep 13 12:44:38.599396 [ 8.377761] hub 1-0:1.0: 2 ports detected Sep 13 12:44:38.611405 [ 8.382585] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 12:44:38.623408 [ 8.388443] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 12:44:38.623434 [ 8.397542] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 12:44:38.635416 [ 8.402612] igb 0000:01:00.1: added PHC on eth1 Sep 13 12:44:38.635435 [ 8.407675] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:44:38.647415 [ 8.415349] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 12:44:38.647439 [ 8.423385] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 12:44:38.659419 [ 8.429118] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:44:38.671398 [ 8.441476] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 12:44:38.671419 [ 8.449689] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 12:44:38.683396 [ 8.465700] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 12:44:38.707402 [ 8.472170] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 12:44:38.707429 [ 8.473937] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 12:44:38.719417 [ 8.481399] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 12:44:38.731412 [ 8.481400] usb usb2: Product: EHCI Host Controller Sep 13 12:44:38.731434 [ 8.481402] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 12:44:38.743411 [ 8.481403] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 12:44:38.743432 [ 8.481554] hub 2-0:1.0: USB hub found Sep 13 12:44:38.743444 [ 8.517677] hub 2-0:1.0: 2 ports detected Sep 13 12:44:38.755369 Starting system log daemon: syslogd, klogd. Sep 13 12:44:38.815363 /var/run/utmp: No such file or directory Sep 13 12:44:39.127382 [?1h=(B   Sep 13 12:44:39.175421  Sep 13 12:44:39.187410 [  (-*) ][ Sep 13 12:44 ] Sep 13 12:44:39.199412 [  (0*start) ][ Sep 13 12:44 ] Sep 13 12:44:39.211416 [  (0*start) ][ Sep 13 12:44 ] Sep 13 12:44:39.223420 [  (0*start) ][ Sep 13 12:44 ] Sep 13 12:44:39.235426 [  (0*start) ][ Sep 13 12:44 ]                        [  (0*start) ][ Sep 13 12:44 ][  (0*start) ][ Sep 13 12:44 ] Sep 13 12:44:39.307425 [ 0- start  (2*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.319419 [ 0- start  (2*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.331425 [ 0- start  (2*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.355416 [ 0- start  (2*shell) ][ Sep 13 12:44 ]                        [ 0- start  (2*shell) ][ Sep 13 12:44 ][ 0- start  (2*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.415418 [ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.427422 [ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.451414 [ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.463415 [ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ][ 0 start 2- shell  (3*shell) ][ Sep 13 12:44 ] Sep 13 12:44:39.523427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ] Sep 13 12:44:39.547416 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ] Sep 13 12:44:39.559415 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ] Sep 13 12:44:39.571419 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 12:44 ] Sep 13 12:44:39.643415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.655417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.667420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.679435 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.751421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.763390 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:39.775424 Detecting network hardware ... 2%... 95%... 100% Sep 13 12:44:39.787389 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:44 ] Sep 13 12:44:40.171377 Sep 13 12:44:40.171386 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 12:44:42.355366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 12:44:42.715383 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 13 12:44:44.479388 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 13 12:44:50.491370 Configuring the network with DHCP ... 0%... 100% Sep 13 12:44:53.623358 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 13 12:44:56.291367 Loading additional components ... 0%... 10%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:45 ]... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 13 12:45:04.623359 Setting up the clock ... 0%... 100% Sep 13 12:45:05.079378 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 13 12:45:06.307375 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 13 12:45:09.595373 Loading additional components ... 25%... 50%... 75%... 100% Sep 13 12:45:10.147372 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 13 12:45:12.151365 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 12:45:14.095380 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 13 12:45:15.211366 Partitions formatting ... 33% Sep 13 12:45:16.195378 Partitions formatting Sep 13 12:45:19.351360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:46 ]... 50%... 60%...  Sep 13 12:46:22.267383  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:47 ]... 91%... 100% Sep 13 12:47:34.983362 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 13 12:47:43.515370 ... 82%... 92%... 100% Sep 13 12:47:44.187364 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:48 ]... 20%... 30%... 40%... 50%... Sep 13 12:48:29.011370 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:49 ]... 100% Sep 13 12:49:12.875381 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 12:49:32.159444 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 12:50 ]... 30%... 34%... 42%... 46%... Sep 13 12:50:02.223485  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 13 12:50:06.099386 Requesting system reboot Sep 13 12:50:06.111359 [ 337.916538] reboot: Restarting system Sep 13 12:50:08.151382 Sep 13 12:50:08.401693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 12:50:30.579383  Sep 13 12:50:59.895374  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 12:51:13.303401   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:51:13.579408   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:51:13.855391  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 13 12:51:47.251402 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 12:51:51.547366 PXELINUX 6.04 PXE 20 Sep 13 12:51:51.547386 190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 12:51:51.559401 Booting from local disk... Sep 13 12:51:51.559416 [?25lGNU GRUB version 2.06- Sep 13 12:51:56.243413 13+deb12u1 Sep 13 12:51:56.255413 Sep 13 12:51:56.255425 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 12:51:56.291428 Press enter to boot the selected OS, `e' to edit the commands Sep 13 12:51:56.303419 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 13 12:52:01.439390 Sep 13 12:52:01.439402 Loading Linux 6.1.0-25-amd64 ... Sep 13 12:52:02.315375 Loading initial ramdisk ... Sep 13 12:52:11.975378 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 13 12:53:02.683430 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 12:53:02.707416 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 12:53:02.719416 [ 0.000000] BIOS-provided physical RAM map: Sep 13 12:53:02.719434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 12:53:02.731416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 12:53:02.731436 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 12:53:02.743419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 12:53:02.755412 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 12:53:02.755433 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 12:53:02.767421 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 12:53:02.779412 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 12:53:02.779433 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 12:53:02.791390 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 12:53:02.803411 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 12:53:02.803434 [ 0.000000] NX (Execute Disable) protection: active Sep 13 12:53:02.815425 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 12:53:02.815444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 12:53:02.827419 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 12:53:02.827439 [ 0.000000] tsc: Detected 1995.160 MHz processor Sep 13 12:53:02.839417 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 12:53:02.839438 [ 0.001461] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 12:53:02.851417 [ 0.002582] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 12:53:02.851439 [ 0.013569] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 12:53:02.863417 [ 0.013601] Using GB pages for direct mapping Sep 13 12:53:02.863437 [ 0.013758] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 13 12:53:02.875419 [ 0.013766] ACPI: Early table checksum verification disabled Sep 13 12:53:02.875441 [ 0.013771] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 12:53:02.887415 [ 0.013777] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:53:02.899413 [ 0.013785] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:53:02.899439 [ 0.013792] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 12:53:02.911433 [ 0.013797] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 12:53:02.923412 [ 0.013800] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:53:02.923438 [ 0.013804] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:53:02.935431 [ 0.013808] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:53:02.947420 [ 0.013812] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 12:53:02.959419 [ 0.013816] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 12:53:02.971413 [ 0.013820] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 12:53:02.971440 [ 0.013824] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:02.983425 [ 0.013828] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:02.995420 [ 0.013832] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:03.007415 [ 0.013836] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:03.007441 [ 0.013840] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 12:53:03.019427 [ 0.013843] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 12:53:03.031423 [ 0.013847] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:03.043419 [ 0.013851] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 12:53:03.055417 [ 0.013855] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 12:53:03.055444 [ 0.013859] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 12:53:03.067424 [ 0.013862] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:53:03.079423 [ 0.013866] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:53:03.091419 [ 0.013870] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:53:03.103423 [ 0.013874] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:53:03.103449 [ 0.013878] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:53:03.115425 [ 0.013881] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 12:53:03.127418 [ 0.013883] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 12:53:03.139411 [ 0.013884] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 12:53:03.139435 [ 0.013885] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 12:53:03.151419 [ 0.013886] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 12:53:03.151443 [ 0.013887] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 12:53:03.163421 [ 0.013888] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 12:53:03.175417 [ 0.013889] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 12:53:03.175440 [ 0.013890] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 12:53:03.187422 [ 0.013891] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 12:53:03.199414 [ 0.013892] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 12:53:03.199438 [ 0.013894] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 12:53:03.211467 [ 0.013895] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 12:53:03.223416 [ 0.013896] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 12:53:03.223439 [ 0.013897] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 12:53:03.235421 [ 0.013898] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 12:53:03.247414 [ 0.013899] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 12:53:03.247446 [ 0.013900] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 12:53:03.259425 [ 0.013901] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 12:53:03.271415 [ 0.013902] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 12:53:03.271439 [ 0.013904] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 12:53:03.283418 [ 0.013905] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 12:53:03.295416 [ 0.013906] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 12:53:03.295439 [ 0.013907] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 12:53:03.307417 [ 0.013958] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 12:53:03.307437 [ 0.013960] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 12:53:03.319417 [ 0.013961] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 12:53:03.319437 [ 0.013962] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 12:53:03.331412 [ 0.013963] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 12:53:03.331432 [ 0.013964] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 12:53:03.331445 [ 0.013965] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 12:53:03.343419 [ 0.013966] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 12:53:03.343439 [ 0.013968] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 12:53:03.355413 [ 0.013969] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 12:53:03.355433 [ 0.013970] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 12:53:03.355446 [ 0.013970] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 12:53:03.367419 [ 0.013971] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 12:53:03.367439 [ 0.013972] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 12:53:03.379416 [ 0.013973] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 12:53:03.379436 [ 0.013974] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 12:53:03.391411 [ 0.013975] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 12:53:03.391432 [ 0.013976] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 12:53:03.391445 [ 0.013977] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 12:53:03.403418 [ 0.013978] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 12:53:03.403437 [ 0.013979] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 12:53:03.415412 [ 0.013980] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 12:53:03.415432 [ 0.013981] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 12:53:03.415445 [ 0.013981] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 12:53:03.427419 [ 0.013982] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 12:53:03.427438 [ 0.013983] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 12:53:03.439416 [ 0.013984] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 12:53:03.439436 [ 0.013985] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 12:53:03.451414 [ 0.013986] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 12:53:03.451435 [ 0.013987] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 12:53:03.451448 [ 0.013988] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 12:53:03.463418 [ 0.013989] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 12:53:03.463438 [ 0.013990] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 12:53:03.475413 [ 0.013991] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 12:53:03.475434 [ 0.013992] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 12:53:03.475446 [ 0.013993] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 12:53:03.487418 [ 0.013994] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 12:53:03.487438 [ 0.013995] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 12:53:03.499420 [ 0.013996] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 12:53:03.499440 [ 0.013997] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 12:53:03.499452 [ 0.013998] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 12:53:03.511418 [ 0.013999] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 12:53:03.511437 [ 0.014000] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 12:53:03.523416 [ 0.014001] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 12:53:03.523436 [ 0.014002] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 12:53:03.535411 [ 0.014003] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 12:53:03.535439 [ 0.014004] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 12:53:03.535452 [ 0.014005] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 12:53:03.547417 [ 0.014006] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 12:53:03.547436 [ 0.014007] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 12:53:03.559412 [ 0.014008] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 12:53:03.559433 [ 0.014009] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 12:53:03.559445 [ 0.014010] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 12:53:03.571418 [ 0.014011] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 12:53:03.571438 [ 0.014012] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 12:53:03.583414 [ 0.014013] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 12:53:03.583434 [ 0.014024] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 12:53:03.595414 [ 0.014027] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 12:53:03.595436 [ 0.014028] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 12:53:03.607417 [ 0.014040] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 12:53:03.619414 [ 0.014055] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 12:53:03.619436 [ 0.014087] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 12:53:03.631420 [ 0.014484] Zone ranges: Sep 13 12:53:03.631437 [ 0.014485] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 12:53:03.643414 [ 0.014488] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 12:53:03.643435 [ 0.014490] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 12:53:03.655421 [ 0.014492] Device empty Sep 13 12:53:03.655439 [ 0.014494] Movable zone start for each node Sep 13 12:53:03.667410 [ 0.014498] Early memory node ranges Sep 13 12:53:03.667430 [ 0.014498] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 12:53:03.667445 [ 0.014500] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 12:53:03.679422 [ 0.014502] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 12:53:03.691412 [ 0.014507] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 12:53:03.691433 [ 0.014513] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 12:53:03.703419 [ 0.014518] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 12:53:03.703441 [ 0.014523] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 12:53:03.715420 [ 0.014597] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 12:53:03.727415 [ 0.021163] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 12:53:03.727438 [ 0.021841] ACPI: PM-Timer IO Port: 0x408 Sep 13 12:53:03.739417 [ 0.021859] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 12:53:03.739439 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 12:53:03.751414 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 12:53:03.751436 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 12:53:03.763417 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 12:53:03.763440 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 12:53:03.775416 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 12:53:03.775438 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 12:53:03.787421 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 12:53:03.799412 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 12:53:03.799435 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 12:53:03.811419 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 12:53:03.811442 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 12:53:03.823416 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 12:53:03.823446 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 12:53:03.835417 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 12:53:03.835439 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 12:53:03.847420 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 12:53:03.847442 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 12:53:03.859420 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 12:53:03.871417 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 12:53:03.871440 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 12:53:03.883415 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 12:53:03.883437 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 12:53:03.895416 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 12:53:03.895439 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 12:53:03.907418 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 12:53:03.907440 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 12:53:03.919422 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 12:53:03.931412 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 12:53:03.931435 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 12:53:03.943412 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 12:53:03.943435 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 12:53:03.955417 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 12:53:03.955440 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 12:53:03.967416 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 12:53:03.967437 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 12:53:03.979422 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 12:53:03.979444 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 12:53:03.991421 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 12:53:04.003413 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 12:53:04.003436 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 12:53:04.015415 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 12:53:04.015437 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 12:53:04.027416 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 12:53:04.027438 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 12:53:04.039422 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 12:53:04.039443 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 12:53:04.051420 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 12:53:04.063413 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 12:53:04.063436 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 12:53:04.075414 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 12:53:04.075436 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 12:53:04.087414 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 12:53:04.087436 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 12:53:04.099418 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 12:53:04.099440 [ 0.021930] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 12:53:04.111423 [ 0.021936] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 12:53:04.123415 [ 0.021941] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 12:53:04.123447 [ 0.021944] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 12:53:04.135418 [ 0.021948] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 12:53:04.147411 [ 0.021954] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 12:53:04.147435 [ 0.021956] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 12:53:04.159417 [ 0.021961] TSC deadline timer available Sep 13 12:53:04.159437 [ 0.021962] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 12:53:04.159451 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 12:53:04.171422 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 12:53:04.183419 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 12:53:04.195411 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 12:53:04.195437 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 12:53:04.207422 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 12:53:04.219416 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 12:53:04.219442 [ 0.021993] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 12:53:04.231424 [ 0.021995] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 12:53:04.243419 [ 0.021996] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 12:53:04.243445 [ 0.021997] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 12:53:04.255427 [ 0.021998] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 12:53:04.267402 [ 0.022000] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 12:53:04.267424 [ 0.022001] Booting paravirtualized kernel on bare hardware Sep 13 12:53:04.279418 [ 0.022004] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 12:53:04.291421 [ 0.028303] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 12:53:04.303421 [ 0.032627] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 12:53:04.303443 [ 0.032731] Fallback order for Node 0: 0 1 Sep 13 12:53:04.315421 [ 0.032735] Fallback order for Node 1: 1 0 Sep 13 12:53:04.315440 [ 0.032742] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 12:53:04.327416 [ 0.032744] Policy zone: Normal Sep 13 12:53:04.327435 [ 0.032745] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 12:53:04.339421 [ 0.032807] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 13 12:53:04.351427 [ 0.032818] random: crng init done Sep 13 12:53:04.351445 [ 0.032820] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 12:53:04.363421 [ 0.032821] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 12:53:04.375414 [ 0.032822] printk: log_buf_len min size: 131072 bytes Sep 13 12:53:04.375435 [ 0.033598] printk: log_buf_len: 524288 bytes Sep 13 12:53:04.387413 [ 0.033599] printk: early log buf free: 114208(87%) Sep 13 12:53:04.387434 [ 0.034422] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 12:53:04.399413 [ 0.034433] software IO TLB: area num 64. Sep 13 12:53:04.399432 [ 0.090914] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 13 12:53:04.411444 [ 0.091486] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 12:53:04.423555 [ 0.091522] Kernel/User page tables isolation: enabled Sep 13 12:53:04.423591 [ 0.091600] ftrace: allocating 40246 entries in 158 pages Sep 13 12:53:04.435544 [ 0.102025] ftrace: allocated 158 pages with 5 groups Sep 13 12:53:04.435563 [ 0.103212] Dynamic Preempt: voluntary Sep 13 12:53:04.447534 [ 0.103449] rcu: Preemptible hierarchical RCU implementation. Sep 13 12:53:04.447554 [ 0.103450] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 12:53:04.463372 [ 0.103453] Trampoline variant of Tasks RCU enabled. Sep 13 12:53:04.463388 [ 0.103454] Rude variant of Tasks RCU enabled. Sep 13 12:53:04.463396 [ 0.103454] Tracing variant of Tasks RCU enabled. Sep 13 12:53:04.479386 [ 0.103456] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 12:53:04.479401 [ 0.103457] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 12:53:04.495448 [ 0.109659] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 12:53:04.495459 [ 0.109929] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 12:53:04.507403 [ 0.116601] Console: colour VGA+ 80x25 Sep 13 12:53:04.507413 [ 1.950436] printk: console [ttyS0] enabled Sep 13 12:53:04.507419 [ 1.955239] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 12:53:04.523419 [ 1.967762] ACPI: Core revision 20220331 Sep 13 12:53:04.549272 [ 1.972456] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 12:53:04.549290 [ 1.982662] APIC: Switch to symmetric I/O mode setup Sep 13 12:53:04.555439 [ 1.988216] DMAR: Host address width 46 Sep 13 12:53:04.555449 [ 1.992504] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 12:53:04.555470 [ 1.998446] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 12:53:04.571425 [ 2.007387] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 12:53:04.571435 [ 2.013325] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 12:53:04.583453 [ 2.022266] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 12:53:04.583464 [ 2.029267] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 12:53:04.595436 [ 2.036268] DMAR: ATSR flags: 0x0 Sep 13 12:53:04.595445 [ 2.039971] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 12:53:04.607441 [ 2.046973] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 12:53:04.607452 [ 2.053975] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 12:53:04.619429 [ 2.061072] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 12:53:04.631423 [ 2.068168] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 12:53:04.631434 [ 2.075265] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 12:53:04.643406 [ 2.081294] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 12:53:04.643418 [ 2.081296] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 12:53:04.659428 [ 2.098675] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 12:53:04.659439 [ 2.104594] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 12:53:04.671437 [ 2.111015] Switched APIC routing to physical flat. Sep 13 12:53:04.671448 [ 2.117126] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 12:53:04.683373 [ 2.142671] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a4539ad, max_idle_ns: 881590697153 ns Sep 13 12:53:04.707398 [ 2.154421] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.32 BogoMIPS (lpj=7980640) Sep 13 12:53:04.723440 [ 2.158453] CPU0: Thermal monitoring enabled (TM1) Sep 13 12:53:04.735433 [ 2.162500] process: using mwait in idle threads Sep 13 12:53:04.735443 [ 2.166422] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 12:53:04.735450 [ 2.170420] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 12:53:04.747435 [ 2.174422] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 12:53:04.759420 [ 2.178421] Spectre V2 : Mitigation: Retpolines Sep 13 12:53:04.759430 [ 2.182420] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 12:53:04.771450 [ 2.186420] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 12:53:04.783425 [ 2.190420] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 12:53:04.783436 [ 2.194421] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 12:53:04.799441 [ 2.198420] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 12:53:04.799451 [ 2.202421] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 12:53:04.811423 [ 2.206424] MDS: Mitigation: Clear CPU buffers Sep 13 12:53:04.811433 [ 2.210420] TAA: Mitigation: Clear CPU buffers Sep 13 12:53:04.823423 [ 2.214420] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 13 12:53:04.823433 [ 2.218425] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 12:53:04.835413 [ 2.222420] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 12:53:04.847414 [ 2.226420] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 12:53:04.847425 [ 2.230420] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 12:53:04.859379 [ 2.234420] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 12:53:04.875376 [ 2.259814] Freeing SMP alternatives memory: 36K Sep 13 12:53:04.887397 [ 2.262421] pid_max: default: 57344 minimum: 448 Sep 13 12:53:04.899377 [ 2.266535] LSM: Security Framework initializing Sep 13 12:53:04.899387 [ 2.270450] landlock: Up and running. Sep 13 12:53:04.911452 [ 2.274420] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 12:53:04.911466 [ 2.278461] AppArmor: AppArmor initialized Sep 13 12:53:04.923429 [ 2.282421] TOMOYO Linux initialized Sep 13 12:53:04.923440 [ 2.286427] LSM support for eBPF active Sep 13 12:53:04.923446 [ 2.309305] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 12:53:04.955428 [ 2.319995] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 12:53:04.971427 [ 2.322757] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:53:04.987442 [ 2.326709] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:53:04.987460 [ 2.331737] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 12:53:05.003415 [ 2.334678] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:53:05.015400 [ 2.338421] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:53:05.015417 [ 2.342455] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:53:05.027392 [ 2.346420] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:53:05.039389 [ 2.350447] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:53:05.039409 [ 2.354420] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:53:05.051388 [ 2.358439] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 12:53:05.063394 [ 2.362422] ... version: 3 Sep 13 12:53:05.063410 [ 2.366420] ... bit width: 48 Sep 13 12:53:05.063417 [ 2.370420] ... generic registers: 4 Sep 13 12:53:05.075387 [ 2.374420] ... value mask: 0000ffffffffffff Sep 13 12:53:05.075404 [ 2.378420] ... max period: 00007fffffffffff Sep 13 12:53:05.087389 [ 2.382420] ... fixed-purpose events: 3 Sep 13 12:53:05.087406 [ 2.386420] ... event mask: 000000070000000f Sep 13 12:53:05.099396 [ 2.390612] signal: max sigframe size: 1776 Sep 13 12:53:05.099422 [ 2.394444] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 12:53:05.111536 [ 2.398448] rcu: Hierarchical SRCU implementation. Sep 13 12:53:05.111549 [ 2.402420] rcu: Max phase no-delay instances is 1000. Sep 13 12:53:05.123495 [ 2.412156] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 12:53:05.135379 [ 2.415292] smp: Bringing up secondary CPUs ... Sep 13 12:53:05.135395 [ 2.418580] x86: Booting SMP configuration: Sep 13 12:53:05.147345 [ 2.422424] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 12:53:05.219428 [ 2.494424] .... node #1, CPUs: #14 Sep 13 12:53:05.231389 [ 1.944451] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 12:53:05.243389 [ 2.594605] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 12:53:05.423448 [ 2.666421] .... node #0, CPUs: #28 Sep 13 12:53:05.423467 [ 2.668413] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 12:53:05.435458 [ 2.674421] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 12:53:05.459479 [ 2.678420] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 12:53:05.471447 [ 2.682624] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 12:53:05.507394 [ 2.706424] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 12:53:05.543420 [ 2.732184] smp: Brought up 2 nodes, 56 CPUs Sep 13 12:53:05.543439 [ 2.738422] smpboot: Max logical packages: 2 Sep 13 12:53:05.555405 [ 2.742422] smpboot: Total of 56 processors activated (223503.39 BogoMIPS) Sep 13 12:53:05.555428 [ 2.859470] node 0 deferred pages initialised in 108ms Sep 13 12:53:05.711401 [ 2.867521] node 1 deferred pages initialised in 116ms Sep 13 12:53:05.711422 [ 2.876269] devtmpfs: initialized Sep 13 12:53:05.723414 [ 2.878528] x86/mm: Memory block size: 2048MB Sep 13 12:53:05.723434 [ 2.883030] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 12:53:05.735419 [ 2.886635] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 12:53:05.747421 [ 2.890740] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:53:05.759407 [ 2.894670] pinctrl core: initialized pinctrl subsystem Sep 13 12:53:05.759428 [ 2.900538] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 12:53:05.771411 [ 2.903476] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 12:53:05.783410 [ 2.907295] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 12:53:05.783436 [ 2.911296] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 12:53:05.795420 [ 2.914432] audit: initializing netlink subsys (disabled) Sep 13 12:53:05.807416 [ 2.918454] audit: type=2000 audit(1726231982.868:1): state=initialized audit_enabled=0 res=1 Sep 13 12:53:05.819419 [ 2.918631] thermal_sys: Registered thermal governor 'fair_share' Sep 13 12:53:05.819442 [ 2.922424] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 12:53:05.831416 [ 2.926420] thermal_sys: Registered thermal governor 'step_wise' Sep 13 12:53:05.831438 [ 2.930421] thermal_sys: Registered thermal governor 'user_space' Sep 13 12:53:05.843415 [ 2.934420] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 12:53:05.843437 [ 2.938473] cpuidle: using governor ladder Sep 13 12:53:05.855413 [ 2.950439] cpuidle: using governor menu Sep 13 12:53:05.855432 [ 2.954498] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 12:53:05.867432 [ 2.958422] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 12:53:05.879411 [ 2.962562] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 12:53:05.879439 [ 2.966423] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 12:53:05.891423 [ 2.970446] PCI: Using configuration type 1 for base access Sep 13 12:53:05.903400 [ 2.976099] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 12:53:05.903423 [ 2.979605] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 12:53:05.915432 [ 2.990498] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 12:53:05.927420 [ 2.998421] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 12:53:05.939413 [ 3.002421] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 12:53:05.939436 [ 3.010420] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 12:53:05.951413 [ 3.018620] ACPI: Added _OSI(Module Device) Sep 13 12:53:05.951433 [ 3.022422] ACPI: Added _OSI(Processor Device) Sep 13 12:53:05.963423 [ 3.030420] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 12:53:05.963444 [ 3.034421] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 12:53:05.975366 [ 3.086663] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 12:53:06.023403 [ 3.094059] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 12:53:06.035381 [ 3.107248] ACPI: Dynamic OEM Table Load: Sep 13 12:53:06.047375 [ 3.143210] ACPI: Interpreter enabled Sep 13 12:53:06.083416 [ 3.146435] ACPI: PM: (supports S0 S5) Sep 13 12:53:06.083435 [ 3.150421] ACPI: Using IOAPIC for interrupt routing Sep 13 12:53:06.095411 [ 3.154516] HEST: Table parsing has been initialized. Sep 13 12:53:06.095433 [ 3.163048] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 12:53:06.107421 [ 3.170424] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 12:53:06.119420 [ 3.182420] PCI: Using E820 reservations for host bridge windows Sep 13 12:53:06.119443 [ 3.187207] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 12:53:06.131378 [ 3.235839] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 12:53:06.179416 [ 3.242425] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:53:06.191403 [ 3.252524] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:53:06.191429 [ 3.263544] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:53:06.203420 [ 3.270421] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:53:06.215430 [ 3.282470] PCI host bridge to bus 0000:ff Sep 13 12:53:06.215449 [ 3.286421] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 12:53:06.227420 [ 3.294422] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 12:53:06.239413 [ 3.298436] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:53:06.239435 [ 3.306530] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:53:06.251411 [ 3.314514] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:53:06.251433 [ 3.318532] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:53:06.263418 [ 3.326509] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:53:06.263440 [ 3.334521] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:53:06.275417 [ 3.338528] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:53:06.287409 [ 3.346509] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:53:06.287431 [ 3.354505] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:53:06.299410 [ 3.362506] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:53:06.299432 [ 3.366511] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:53:06.311423 [ 3.374509] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:53:06.311445 [ 3.382507] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:53:06.323425 [ 3.386515] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:53:06.335407 [ 3.394505] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:53:06.335430 [ 3.402505] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:53:06.347410 [ 3.406508] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:53:06.347432 [ 3.414505] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:53:06.359413 [ 3.422505] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:53:06.359434 [ 3.430505] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:53:06.371414 [ 3.434505] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:53:06.371435 [ 3.442517] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:53:06.383419 [ 3.450505] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:53:06.395414 [ 3.454505] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:53:06.395435 [ 3.462508] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:53:06.407413 [ 3.470507] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:53:06.407434 [ 3.474505] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:53:06.419413 [ 3.482505] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:53:06.419435 [ 3.490506] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:53:06.431421 [ 3.498517] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:53:06.443412 [ 3.502507] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:53:06.443434 [ 3.510507] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:53:06.455411 [ 3.518513] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:53:06.455433 [ 3.522511] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:53:06.467414 [ 3.530507] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 12:53:06.467435 [ 3.538506] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 12:53:06.479418 [ 3.542507] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 12:53:06.491410 [ 3.550471] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 12:53:06.491432 [ 3.558509] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 12:53:06.503412 [ 3.562462] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 12:53:06.503434 [ 3.570521] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 12:53:06.515415 [ 3.578598] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 12:53:06.515436 [ 3.586530] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 12:53:06.527424 [ 3.590529] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 12:53:06.527445 [ 3.598526] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 12:53:06.539419 [ 3.606519] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 12:53:06.551410 [ 3.610512] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 12:53:06.551431 [ 3.618527] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 12:53:06.563415 [ 3.626527] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 12:53:06.563436 [ 3.630528] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 12:53:06.575415 [ 3.638524] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 12:53:06.575437 [ 3.646508] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 12:53:06.587421 [ 3.654509] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 12:53:06.599411 [ 3.658520] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 12:53:06.599434 [ 3.666520] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 12:53:06.611422 [ 3.674598] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 12:53:06.611445 [ 3.678530] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 12:53:06.623413 [ 3.686528] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 12:53:06.623435 [ 3.694527] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 12:53:06.635421 [ 3.698511] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 12:53:06.647412 [ 3.706521] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 12:53:06.647435 [ 3.714621] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 12:53:06.659413 [ 3.722528] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 12:53:06.659435 [ 3.726530] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 12:53:06.671413 [ 3.734525] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 12:53:06.671435 [ 3.742509] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 12:53:06.683419 [ 3.746508] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 12:53:06.695409 [ 3.754510] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 12:53:06.695431 [ 3.762519] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 12:53:06.707412 [ 3.770516] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 12:53:06.707434 [ 3.774509] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 12:53:06.719415 [ 3.782510] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 12:53:06.719436 [ 3.790461] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 12:53:06.731424 [ 3.794513] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 12:53:06.743410 [ 3.802512] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 12:53:06.743433 [ 3.810605] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 12:53:06.755413 [ 3.814423] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:53:06.755441 [ 3.827002] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:53:06.767417 [ 3.835555] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:53:06.779425 [ 3.846421] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:53:06.791419 [ 3.854461] PCI host bridge to bus 0000:7f Sep 13 12:53:06.791438 [ 3.858421] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 12:53:06.803419 [ 3.866422] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 12:53:06.803439 [ 3.870430] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:53:06.815417 [ 3.878524] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:53:06.815439 [ 3.886520] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:53:06.827420 [ 3.894530] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:53:06.839411 [ 3.898506] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:53:06.839433 [ 3.906507] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:53:06.851414 [ 3.914524] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:53:06.851436 [ 3.918503] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:53:06.863415 [ 3.926502] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:53:06.863437 [ 3.934502] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:53:06.875418 [ 3.938515] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:53:06.887411 [ 3.946504] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:53:06.887434 [ 3.954504] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:53:06.899413 [ 3.958502] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:53:06.899435 [ 3.966503] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:53:06.911415 [ 3.974504] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:53:06.911444 [ 3.982503] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:53:06.923420 [ 3.986502] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:53:06.935417 [ 3.994513] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:53:06.935439 [ 4.002502] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:53:06.947412 [ 4.006505] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:53:06.947434 [ 4.014503] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:53:06.959416 [ 4.022502] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:53:06.959437 [ 4.026502] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:53:06.971417 [ 4.034506] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:53:06.971438 [ 4.042502] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:53:06.983418 [ 4.050512] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:53:06.995410 [ 4.054502] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:53:06.995433 [ 4.062507] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:53:07.007413 [ 4.070504] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:53:07.007435 [ 4.074504] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:53:07.019418 [ 4.082504] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:53:07.019439 [ 4.090502] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:53:07.031419 [ 4.094505] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:53:07.043410 [ 4.102512] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 12:53:07.043432 [ 4.110502] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 12:53:07.055413 [ 4.114509] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 12:53:07.055434 [ 4.122459] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 12:53:07.067415 [ 4.130507] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 12:53:07.067436 [ 4.138460] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 12:53:07.079422 [ 4.142517] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 12:53:07.091411 [ 4.150592] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 12:53:07.091433 [ 4.158533] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 12:53:07.103412 [ 4.162521] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 12:53:07.103434 [ 4.170532] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 12:53:07.115413 [ 4.178507] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 12:53:07.115435 [ 4.182507] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 12:53:07.127417 [ 4.190522] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 12:53:07.127438 [ 4.198525] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 12:53:07.139427 [ 4.206521] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 12:53:07.151411 [ 4.210531] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 12:53:07.151433 [ 4.218506] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 12:53:07.163415 [ 4.226507] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 12:53:07.163437 [ 4.230505] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 12:53:07.175416 [ 4.238516] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 12:53:07.175438 [ 4.246593] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 12:53:07.187419 [ 4.250524] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 12:53:07.199409 [ 4.258528] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 12:53:07.199431 [ 4.266532] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 12:53:07.211411 [ 4.274508] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 12:53:07.211441 [ 4.278519] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 12:53:07.223414 [ 4.286598] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 12:53:07.223435 [ 4.294524] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 12:53:07.235420 [ 4.298523] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 12:53:07.247408 [ 4.306520] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 12:53:07.247431 [ 4.314507] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 12:53:07.259413 [ 4.322518] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 12:53:07.259435 [ 4.326506] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 12:53:07.271413 [ 4.334516] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 12:53:07.271434 [ 4.342504] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 12:53:07.283419 [ 4.346505] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 12:53:07.295409 [ 4.354505] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 12:53:07.295431 [ 4.362460] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 12:53:07.307453 [ 4.366511] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 12:53:07.307475 [ 4.374516] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 12:53:07.319381 [ 4.396962] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 12:53:07.343419 [ 4.402424] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:53:07.343448 [ 4.414802] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:53:07.355425 [ 4.423150] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:53:07.367421 [ 4.430421] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:53:07.379415 [ 4.439170] PCI host bridge to bus 0000:00 Sep 13 12:53:07.379434 [ 4.446423] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 12:53:07.391417 [ 4.454420] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 12:53:07.391440 [ 4.462420] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 12:53:07.403423 [ 4.470420] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 12:53:07.415420 [ 4.478420] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 12:53:07.427412 [ 4.486420] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 12:53:07.427434 [ 4.494450] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 12:53:07.439409 [ 4.498600] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 12:53:07.439431 [ 4.506514] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.451421 [ 4.514561] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 12:53:07.451443 [ 4.518512] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.463413 [ 4.526558] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 12:53:07.463435 [ 4.534511] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.475416 [ 4.542564] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 12:53:07.487409 [ 4.546511] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.487431 [ 4.554561] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 12:53:07.499412 [ 4.562511] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.499434 [ 4.566548] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 12:53:07.511414 [ 4.574558] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 12:53:07.511436 [ 4.582577] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 12:53:07.523417 [ 4.590541] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 12:53:07.535412 [ 4.594440] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 12:53:07.535441 [ 4.602581] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 12:53:07.547417 [ 4.610691] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 12:53:07.547438 [ 4.614447] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 12:53:07.559417 [ 4.622436] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 12:53:07.559438 [ 4.630437] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 12:53:07.571417 [ 4.634436] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 12:53:07.571437 [ 4.642436] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 12:53:07.583420 [ 4.646436] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 12:53:07.595413 [ 4.654470] pci 0000:00:11.4: PME# supported from D3hot Sep 13 12:53:07.595435 [ 4.658518] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 12:53:07.607411 [ 4.666454] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 12:53:07.607436 [ 4.674525] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.619416 [ 4.682501] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 12:53:07.619438 [ 4.690455] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 12:53:07.631423 [ 4.698525] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.643413 [ 4.702517] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 12:53:07.643435 [ 4.710448] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 12:53:07.655414 [ 4.718558] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.655436 [ 4.726535] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 12:53:07.667416 [ 4.730536] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.679414 [ 4.738449] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 12:53:07.679435 [ 4.742424] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 12:53:07.691410 [ 4.750520] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 12:53:07.691433 [ 4.758541] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.703415 [ 4.766442] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 12:53:07.703436 [ 4.770423] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 12:53:07.715414 [ 4.778523] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 12:53:07.715436 [ 4.786448] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 12:53:07.727420 [ 4.790557] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.739415 [ 4.798521] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 12:53:07.739438 [ 4.806682] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 12:53:07.751411 [ 4.810446] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 12:53:07.751432 [ 4.818435] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 12:53:07.763414 [ 4.826435] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 12:53:07.763435 [ 4.830435] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 12:53:07.775415 [ 4.838435] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 12:53:07.775436 [ 4.842435] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 12:53:07.787413 [ 4.850465] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 12:53:07.787435 [ 4.854660] acpiphp: Slot [0] registered Sep 13 12:53:07.799415 [ 4.862462] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 12:53:07.799437 [ 4.866449] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 12:53:07.811417 [ 4.874452] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 12:53:07.811438 [ 4.882435] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 12:53:07.823418 [ 4.886465] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 12:53:07.835411 [ 4.894502] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.835442 [ 4.902455] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 12:53:07.847420 [ 4.910420] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 12:53:07.859421 [ 4.922442] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 12:53:07.871417 [ 4.930420] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 12:53:07.883411 [ 4.942629] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 12:53:07.883432 [ 4.950445] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 12:53:07.895416 [ 4.958450] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 12:53:07.895437 [ 4.962435] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 12:53:07.907417 [ 4.970465] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 12:53:07.919409 [ 4.978491] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 12:53:07.919431 [ 4.986449] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 12:53:07.931422 [ 4.994420] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 12:53:07.943419 [ 5.006441] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 12:53:07.955423 [ 5.014420] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 12:53:07.967416 [ 5.026572] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 12:53:07.967437 [ 5.034422] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 12:53:07.979418 [ 5.038421] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 12:53:07.979441 [ 5.046423] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:53:07.991419 [ 5.054597] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 12:53:08.003411 [ 5.062582] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 12:53:08.003433 [ 5.066594] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 12:53:08.015413 [ 5.074442] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 12:53:08.015435 [ 5.082441] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 12:53:08.027415 [ 5.086440] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 12:53:08.027437 [ 5.094446] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 12:53:08.039417 [ 5.102424] pci 0000:05:00.0: enabling Extended Tags Sep 13 12:53:08.039438 [ 5.110443] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 12:53:08.051429 [ 5.122420] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 12:53:08.063418 [ 5.130449] pci 0000:05:00.0: supports D1 D2 Sep 13 12:53:08.063438 [ 5.134514] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 12:53:08.075419 [ 5.138422] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 12:53:08.087408 [ 5.146421] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 12:53:08.087432 [ 5.154584] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 12:53:08.099411 [ 5.158465] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 12:53:08.099432 [ 5.166498] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 12:53:08.111415 [ 5.170460] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 12:53:08.111436 [ 5.178442] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 12:53:08.123419 [ 5.186442] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 12:53:08.123441 [ 5.190509] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 12:53:08.135419 [ 5.198448] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 12:53:08.147417 [ 5.210420] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 12:53:08.147447 [ 5.218597] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 12:53:08.159429 [ 5.222424] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 12:53:08.171409 [ 5.231260] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 12:53:08.171432 [ 5.238424] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:53:08.183421 [ 5.246795] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 12:53:08.195416 [ 5.255135] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 12:53:08.207412 [ 5.266421] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:53:08.207439 [ 5.274755] PCI host bridge to bus 0000:80 Sep 13 12:53:08.219415 [ 5.278421] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 12:53:08.219437 [ 5.286420] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 12:53:08.231420 [ 5.294422] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 12:53:08.243418 [ 5.306421] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 12:53:08.243439 [ 5.310444] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 12:53:08.255414 [ 5.318519] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 12:53:08.255436 [ 5.326565] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 12:53:08.267416 [ 5.330555] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 12:53:08.279412 [ 5.338584] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 12:53:08.279435 [ 5.346542] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 12:53:08.291414 [ 5.350441] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 12:53:08.291436 [ 5.358753] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 12:53:08.303413 [ 5.366903] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 12:53:08.303435 [ 5.370475] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 12:53:08.315430 [ 5.378473] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 12:53:08.315451 [ 5.386472] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 12:53:08.327419 [ 5.390472] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 12:53:08.339418 [ 5.398420] ACPI: PCI: Interrupt link LNKE disabled Sep 13 12:53:08.339439 [ 5.402472] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 12:53:08.351412 [ 5.410420] ACPI: PCI: Interrupt link LNKF disabled Sep 13 12:53:08.351433 [ 5.414472] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 12:53:08.363423 [ 5.422422] ACPI: PCI: Interrupt link LNKG disabled Sep 13 12:53:08.363444 [ 5.426472] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 12:53:08.375411 [ 5.434420] ACPI: PCI: Interrupt link LNKH disabled Sep 13 12:53:08.375433 [ 5.442785] iommu: Default domain type: Translated Sep 13 12:53:08.387412 [ 5.446421] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 12:53:08.387435 [ 5.454548] pps_core: LinuxPPS API ver. 1 registered Sep 13 12:53:08.399412 [ 5.458420] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 12:53:08.399441 [ 5.470422] PTP clock support registered Sep 13 12:53:08.411414 [ 5.474441] EDAC MC: Ver: 3.0.0 Sep 13 12:53:08.411432 [ 5.478495] NetLabel: Initializing Sep 13 12:53:08.411444 [ 5.482290] NetLabel: domain hash size = 128 Sep 13 12:53:08.423417 [ 5.486421] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 12:53:08.423439 [ 5.490455] NetLabel: unlabeled traffic allowed by default Sep 13 12:53:08.435408 [ 5.498421] PCI: Using ACPI for IRQ routing Sep 13 12:53:08.435428 [ 5.507126] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 12:53:08.447404 [ 5.510419] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 12:53:08.459436 [ 5.510419] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 12:53:08.471411 [ 5.530422] vgaarb: loaded Sep 13 12:53:08.471429 [ 5.535191] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 12:53:08.483403 [ 5.542424] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 12:53:08.483426 [ 5.552605] clocksource: Switched to clocksource tsc-early Sep 13 12:53:08.495416 [ 5.556874] VFS: Disk quotas dquot_6.6.0 Sep 13 12:53:08.495436 [ 5.561295] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 12:53:08.507418 [ 5.569178] AppArmor: AppArmor Filesystem Enabled Sep 13 12:53:08.507438 [ 5.574460] pnp: PnP ACPI init Sep 13 12:53:08.519410 [ 5.578335] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 12:53:08.519432 [ 5.584939] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 12:53:08.531418 [ 5.591547] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 12:53:08.531440 [ 5.598155] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 12:53:08.543418 [ 5.604763] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 12:53:08.543440 [ 5.611373] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 12:53:08.555421 [ 5.617981] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 12:53:08.567422 [ 5.625367] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 12:53:08.567445 [ 5.632742] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 12:53:08.579415 [ 5.640118] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 12:53:08.579437 [ 5.647502] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 12:53:08.591422 [ 5.654886] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 12:53:08.603415 [ 5.662262] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 12:53:08.603438 [ 5.670581] pnp: PnP ACPI: found 4 devices Sep 13 12:53:08.615386 [ 5.681526] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 12:53:08.627421 [ 5.691545] NET: Registered PF_INET protocol family Sep 13 12:53:08.639398 [ 5.697601] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 12:53:08.639424 [ 5.711039] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 12:53:08.663408 [ 5.720986] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 12:53:08.663436 [ 5.730811] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 12:53:08.675421 [ 5.742017] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 12:53:08.687421 [ 5.750724] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 12:53:08.699409 [ 5.758840] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 12:53:08.699435 [ 5.768061] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:53:08.711419 [ 5.776342] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 12:53:08.723417 [ 5.784960] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 12:53:08.723439 [ 5.791292] NET: Registered PF_XDP protocol family Sep 13 12:53:08.735415 [ 5.796701] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 12:53:08.735437 [ 5.802537] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 12:53:08.747425 [ 5.809348] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 12:53:08.759412 [ 5.816933] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:53:08.759438 [ 5.826169] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 12:53:08.771422 [ 5.831726] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 12:53:08.771442 [ 5.837292] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 12:53:08.783422 [ 5.842832] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 12:53:08.783445 [ 5.849643] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 12:53:08.795416 [ 5.857238] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 12:53:08.795437 [ 5.862803] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 12:53:08.807415 [ 5.868373] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 12:53:08.807435 [ 5.873922] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 12:53:08.819419 [ 5.881519] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 12:53:08.819441 [ 5.888417] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 12:53:08.831420 [ 5.895318] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 12:53:08.843413 [ 5.902983] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 12:53:08.843436 [ 5.910658] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 12:53:08.855423 [ 5.918914] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 12:53:08.867412 [ 5.925135] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 12:53:08.867434 [ 5.932130] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 12:53:08.879419 [ 5.940775] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 12:53:08.879440 [ 5.946994] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 12:53:08.891421 [ 5.953990] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 12:53:08.903409 [ 5.961103] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 12:53:08.903430 [ 5.966670] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 12:53:08.915421 [ 5.973571] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 12:53:08.915445 [ 5.981236] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 12:53:08.927418 [ 5.989827] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 12:53:08.939361 [ 6.020586] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22336 usecs Sep 13 12:53:08.963409 [ 6.052576] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23156 usecs Sep 13 12:53:08.999419 [ 6.060852] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 12:53:08.999441 [ 6.068050] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 12:53:09.011419 [ 6.075992] DMAR: No SATC found Sep 13 12:53:09.011437 [ 6.076007] Trying to unpack rootfs image as initramfs... Sep 13 12:53:09.023419 [ 6.079500] DMAR: dmar0: Using Queued invalidation Sep 13 12:53:09.023440 [ 6.079514] DMAR: dmar1: Using Queued invalidation Sep 13 12:53:09.035412 [ 6.096375] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 12:53:09.035433 [ 6.102942] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 12:53:09.047416 [ 6.108617] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 12:53:09.047437 [ 6.114294] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 12:53:09.059416 [ 6.120025] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 12:53:09.059437 [ 6.125697] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 12:53:09.071419 [ 6.131370] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 12:53:09.071439 [ 6.137157] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 12:53:09.083418 [ 6.142830] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 12:53:09.083439 [ 6.148504] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 12:53:09.095409 [ 6.154179] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 12:53:09.095430 [ 6.160077] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 12:53:09.107411 [ 6.165751] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 12:53:09.107432 [ 6.171431] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 12:53:09.119417 [ 6.177106] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 12:53:09.119438 [ 6.182780] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 12:53:09.119461 [ 6.188460] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 12:53:09.131425 [ 6.194136] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 12:53:09.131446 [ 6.199814] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 12:53:09.143414 [ 6.205660] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 12:53:09.143434 [ 6.211339] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 12:53:09.155416 [ 6.217017] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 12:53:09.155436 [ 6.222699] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 12:53:09.167414 [ 6.228377] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 12:53:09.167435 [ 6.234057] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 12:53:09.179411 [ 6.239931] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 12:53:09.179432 [ 6.245610] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 12:53:09.191420 [ 6.251288] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 12:53:09.191440 [ 6.256969] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 12:53:09.203413 [ 6.262648] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 12:53:09.203434 [ 6.268326] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 12:53:09.215412 [ 6.274005] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 12:53:09.215432 [ 6.279822] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 12:53:09.227412 [ 6.285503] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 12:53:09.227433 [ 6.291183] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 12:53:09.239408 [ 6.296864] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 12:53:09.239430 [ 6.302542] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 12:53:09.239444 [ 6.308339] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 12:53:09.251417 [ 6.314116] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 12:53:09.251437 [ 6.319895] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 12:53:09.263418 [ 6.325666] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 12:53:09.263438 [ 6.331444] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 12:53:09.275421 [ 6.337221] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 12:53:09.275441 [ 6.342997] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 12:53:09.287415 [ 6.348775] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 12:53:09.287436 [ 6.354606] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 12:53:09.299406 [ 6.360385] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 12:53:09.299426 [ 6.366160] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 12:53:09.311415 [ 6.371935] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 12:53:09.311436 [ 6.377708] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 12:53:09.323414 [ 6.383483] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 12:53:09.323434 [ 6.389371] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 12:53:09.335417 [ 6.395153] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 12:53:09.335438 [ 6.400934] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 12:53:09.347412 [ 6.406714] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 12:53:09.347433 [ 6.412499] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 12:53:09.359417 [ 6.418276] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 12:53:09.359438 [ 6.424050] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 12:53:09.371411 [ 6.429823] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 12:53:09.371432 [ 6.435654] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 12:53:09.383419 [ 6.441457] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 12:53:09.383440 [ 6.446091] Freeing initrd memory: 40388K Sep 13 12:53:09.383453 [ 6.447245] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 12:53:09.395420 [ 6.457431] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 12:53:09.395440 [ 6.463201] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 12:53:09.407414 [ 6.468976] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 12:53:09.407443 [ 6.474859] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 12:53:09.419417 [ 6.480640] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 12:53:09.419438 [ 6.486417] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 12:53:09.431414 [ 6.492194] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 12:53:09.431435 [ 6.498105] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 12:53:09.443413 [ 6.503882] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 12:53:09.443434 [ 6.509663] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 12:53:09.455414 [ 6.515441] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 12:53:09.455434 [ 6.521220] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 12:53:09.467417 [ 6.527047] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 12:53:09.467438 [ 6.532837] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 12:53:09.479410 [ 6.538666] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 12:53:09.479431 [ 6.544448] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 12:53:09.491411 [ 6.550218] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 12:53:09.491432 [ 6.556045] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 12:53:09.503412 [ 6.561826] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 12:53:09.503433 [ 6.567596] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 12:53:09.515409 [ 6.573479] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 12:53:09.515430 [ 6.579249] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 12:53:09.527408 [ 6.585029] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 12:53:09.527429 [ 6.590809] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 12:53:09.527443 [ 6.596802] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 12:53:09.539422 [ 6.602582] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 12:53:09.539442 [ 6.608365] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 12:53:09.551426 [ 6.614145] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 12:53:09.551446 [ 6.619925] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 12:53:09.563423 [ 6.625697] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 12:53:09.563444 [ 6.631476] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 12:53:09.575419 [ 6.637249] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 12:53:09.575440 [ 6.643185] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 12:53:09.587423 [ 6.648973] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 12:53:09.587444 [ 6.654754] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 12:53:09.599416 [ 6.660537] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 12:53:09.599436 [ 6.666321] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 12:53:09.611415 [ 6.672102] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 12:53:09.611436 [ 6.678065] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 12:53:09.623415 [ 6.683852] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 12:53:09.623435 [ 6.689627] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 12:53:09.635413 [ 6.695408] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 12:53:09.635434 [ 6.701189] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 12:53:09.647414 [ 6.706970] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 12:53:09.647435 [ 6.712751] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 12:53:09.659415 [ 6.718660] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 12:53:09.659436 [ 6.724443] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 12:53:09.671411 [ 6.730227] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 12:53:09.671432 [ 6.736011] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 12:53:09.683411 [ 6.741793] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 12:53:09.683432 [ 6.747672] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 12:53:09.695410 [ 6.753455] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 12:53:09.695431 [ 6.759237] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 12:53:09.707421 [ 6.765020] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 12:53:09.707442 [ 6.770791] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 12:53:09.707456 [ 6.776551] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 12:53:09.719417 [ 6.782320] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 12:53:09.719437 [ 6.788088] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 12:53:09.731417 [ 6.793912] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 12:53:09.731437 [ 6.799698] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 12:53:09.743420 [ 6.805466] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 12:53:09.743441 [ 6.811234] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 12:53:09.755418 [ 6.817004] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 12:53:09.755438 [ 6.822773] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 12:53:09.767410 [ 6.828652] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 12:53:09.767431 [ 6.834439] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 12:53:09.779417 [ 6.840225] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 12:53:09.779438 [ 6.846013] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 12:53:09.791422 [ 6.851783] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 12:53:09.791443 [ 6.857552] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 12:53:09.803413 [ 6.863320] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 12:53:09.803434 [ 6.869089] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 12:53:09.815412 [ 6.874915] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 12:53:09.815433 [ 6.880704] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 12:53:09.827413 [ 6.886471] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 12:53:09.827433 [ 6.892241] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 12:53:09.839413 [ 6.898010] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 12:53:09.839434 [ 6.903781] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 12:53:09.851417 [ 6.909654] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 12:53:09.851438 [ 6.915443] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 12:53:09.863411 [ 6.921231] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 12:53:09.863432 [ 6.927020] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 12:53:09.863446 [ 6.932920] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 12:53:09.875418 [ 6.938708] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 12:53:09.875439 [ 6.944490] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 12:53:09.887418 [ 6.950278] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 12:53:09.887438 [ 6.956060] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 12:53:09.899417 [ 6.961884] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 12:53:09.899438 [ 6.967674] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 12:53:09.911415 [ 6.973444] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 12:53:09.911436 [ 6.979217] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 12:53:09.923416 [ 6.984986] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 12:53:09.923437 [ 6.990757] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 12:53:09.935418 [ 6.996518] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 12:53:09.935439 [ 7.002286] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 12:53:09.947416 [ 7.008054] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 12:53:09.947436 [ 7.013822] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 12:53:09.959414 [ 7.019595] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 12:53:09.959434 [ 7.025363] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 12:53:09.971417 [ 7.031131] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 12:53:09.971437 [ 7.036928] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 12:53:09.983412 [ 7.042742] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 12:53:09.983432 [ 7.048536] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 12:53:09.995427 [ 7.054304] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 12:53:09.995448 [ 7.060072] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 12:53:10.007414 [ 7.065841] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 12:53:10.007435 [ 7.071609] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 12:53:10.019410 [ 7.077431] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 12:53:10.019431 [ 7.083224] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 12:53:10.031409 [ 7.088994] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 12:53:10.031431 [ 7.094763] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 12:53:10.031444 [ 7.100532] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 12:53:10.043423 [ 7.106300] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 12:53:10.043443 [ 7.112071] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 12:53:10.055416 [ 7.117838] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 12:53:10.055436 [ 7.123606] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 12:53:10.067410 [ 7.129374] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 12:53:10.067430 [ 7.185708] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 12:53:10.127414 [ 7.192907] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 12:53:10.139416 [ 7.200096] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 13 12:53:10.151405 [ 7.210240] Initialise system trusted keyrings Sep 13 12:53:10.151426 [ 7.215217] Key type blacklist registered Sep 13 12:53:10.151439 [ 7.219784] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 12:53:10.163423 [ 7.228688] zbud: loaded Sep 13 12:53:10.163440 [ 7.231901] integrity: Platform Keyring initialized Sep 13 12:53:10.175419 [ 7.237356] integrity: Machine keyring initialized Sep 13 12:53:10.175439 [ 7.242696] Key type asymmetric registered Sep 13 12:53:10.187404 [ 7.247261] Asymmetric key parser 'x509' registered Sep 13 12:53:10.187424 [ 7.259167] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 12:53:10.199412 [ 7.265611] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 12:53:10.211411 [ 7.273958] io scheduler mq-deadline registered Sep 13 12:53:10.211430 [ 7.280879] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 12:53:10.223416 [ 7.287387] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 12:53:10.235416 [ 7.293913] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 12:53:10.235438 [ 7.300423] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 12:53:10.247414 [ 7.306945] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 12:53:10.247435 [ 7.313444] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 12:53:10.259414 [ 7.319947] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 12:53:10.259435 [ 7.326455] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 12:53:10.271418 [ 7.332967] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 12:53:10.271439 [ 7.339480] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 12:53:10.283416 [ 7.345921] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 12:53:10.283437 [ 7.352567] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 12:53:10.295415 [ 7.359574] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 12:53:10.307413 [ 7.366076] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 12:53:10.307435 [ 7.372667] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 12:53:10.319400 [ 7.380251] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 12:53:10.319422 [ 7.398656] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 12:53:10.343423 [ 7.407019] pstore: Registered erst as persistent store backend Sep 13 12:53:10.355413 [ 7.413809] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 12:53:10.355436 [ 7.420956] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 12:53:10.367425 [ 7.430182] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 12:53:10.379450 [ 7.439505] Linux agpgart interface v0.103 Sep 13 12:53:10.379470 [ 7.444704] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 12:53:10.391393 [ 7.460739] i8042: PNP: No PS/2 controller found. Sep 13 12:53:10.403423 [ 7.466096] mousedev: PS/2 mouse device common for all mice Sep 13 12:53:10.403444 [ 7.472334] rtc_cmos 00:00: RTC can wake from S4 Sep 13 12:53:10.415417 [ 7.477786] rtc_cmos 00:00: registered as rtc0 Sep 13 12:53:10.415436 [ 7.482793] rtc_cmos 00:00: setting system clock to 2024-09-13T12:53:10 UTC (1726231990) Sep 13 12:53:10.427427 [ 7.491858] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 12:53:10.439403 [ 7.502144] intel_pstate: Intel P-state driver initializing Sep 13 12:53:10.439424 [ 7.519802] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 12:53:10.463396 [ 7.536320] NET: Registered PF_INET6 protocol family Sep 13 12:53:10.475397 [ 7.550124] Segment Routing with IPv6 Sep 13 12:53:10.487395 [ 7.554231] In-situ OAM (IOAM) with IPv6 Sep 13 12:53:10.499411 [ 7.558619] mip6: Mobile IPv6 Sep 13 12:53:10.499429 [ 7.561932] NET: Registered PF_PACKET protocol family Sep 13 12:53:10.499444 [ 7.567699] mpls_gso: MPLS GSO support Sep 13 12:53:10.511380 [ 7.579576] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 13 12:53:10.523391 [ 7.588403] microcode: Microcode Update Driver: v2.2. Sep 13 12:53:10.535416 [ 7.591347] resctrl: L3 allocation detected Sep 13 12:53:10.535436 [ 7.601657] resctrl: L3 monitoring detected Sep 13 12:53:10.547414 [ 7.606329] IPI shorthand broadcast: enabled Sep 13 12:53:10.547434 [ 7.611118] sched_clock: Marking stable (5670641181, 1940451652)->(7989578401, -378485568) Sep 13 12:53:10.559409 [ 7.622262] registered taskstats version 1 Sep 13 12:53:10.559427 [ 7.626852] Loading compiled-in X.509 certificates Sep 13 12:53:10.571459 [ 7.651541] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 12:53:10.595501 [ 7.661270] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 12:53:10.607489 [ 7.682167] zswap: loaded using pool lzo/zbud Sep 13 12:53:10.619469 [ 7.687627] Key type .fscrypt registered Sep 13 12:53:10.631490 [ 7.692007] Key type fscrypt-provisioning registered Sep 13 12:53:10.631510 [ 7.698028] pstore: Using crash dump compression: deflate Sep 13 12:53:10.643472 [ 7.708546] Key type encrypted registered Sep 13 12:53:10.655487 [ 7.713028] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 12:53:10.655509 [ 7.719161] ima: No TPM chip found, activating TPM-bypass! Sep 13 12:53:10.667487 [ 7.725276] ima: Allocated hash algorithm: sha256 Sep 13 12:53:10.667507 [ 7.730536] ima: No architecture policies found Sep 13 12:53:10.667521 [ 7.735598] evm: Initialising EVM extended attributes: Sep 13 12:53:10.679495 [ 7.741331] evm: security.selinux Sep 13 12:53:10.679514 [ 7.745028] evm: security.SMACK64 (disabled) Sep 13 12:53:10.691489 [ 7.749793] evm: security.SMACK64EXEC (disabled) Sep 13 12:53:10.691510 [ 7.754945] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 12:53:10.691524 [ 7.760581] evm: security.SMACK64MMAP (disabled) Sep 13 12:53:10.703496 [ 7.765733] evm: security.apparmor Sep 13 12:53:10.703514 [ 7.769529] evm: security.ima Sep 13 12:53:10.715468 [ 7.772838] evm: security.capability Sep 13 12:53:10.715489 [ 7.776826] evm: HMAC attrs: 0x1 Sep 13 12:53:10.715501 [ 7.868858] clk: Disabling unused clocks Sep 13 12:53:10.811496 [ 7.874809] Freeing unused decrypted memory: 2036K Sep 13 12:53:10.811517 [ 7.881298] Freeing unused kernel image (initmem) memory: 2796K Sep 13 12:53:10.823499 [ 7.887995] Write protecting the kernel read-only data: 26624k Sep 13 12:53:10.835490 [ 7.895554] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 12:53:10.835513 [ 7.903499] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 12:53:10.847471 [ 7.956100] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 12:53:10.895481 [ 7.963290] x86/mm: Checking user space page tables Sep 13 12:53:10.907456 [ 8.010901] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 12:53:10.955485 [ 8.018093] Run /init as init process Sep 13 12:53:10.955504 Loading, please wait... Sep 13 12:53:10.967448 Starting systemd-udevd version 252.30-1~deb12u2 Sep 13 12:53:10.991462 [ 8.223058] dca service started, version 1.12.1 Sep 13 12:53:11.159465 [ 8.224473] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 13 12:53:11.171496 [ 8.235046] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 13 12:53:11.183492 [ 8.246322] clocksource: Switched to clocksource tsc Sep 13 12:53:11.183512 [ 8.259605] SCSI subsystem initialized Sep 13 12:53:11.195463 [ 8.266962] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 12:53:11.207486 [ 8.273036] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 12:53:11.219492 [ 8.279881] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 12:53:11.219515 [ 8.288303] ACPI: bus type USB registered Sep 13 12:53:11.231493 [ 8.292819] usbcore: registered new interface driver usbfs Sep 13 12:53:11.231514 [ 8.298952] usbcore: registered new interface driver hub Sep 13 12:53:11.243491 [ 8.304939] usbcore: registered new device driver usb Sep 13 12:53:11.243512 [ 8.310947] megasas: 07.719.03.00-rc1 Sep 13 12:53:11.255490 [ 8.315359] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 12:53:11.255512 [ 8.321674] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 12:53:11.267493 [ 8.330819] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 12:53:11.279483 [ 8.339443] igb 0000:01:00.0: added PHC on eth0 Sep 13 12:53:11.279504 [ 8.344519] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:53:11.291492 [ 8.352185] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 12:53:11.291515 [ 8.360214] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 12:53:11.303494 [ 8.365952] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:53:11.315484 [ 8.375324] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 12:53:11.315510 [ 8.383784] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 12:53:11.327500 [ 8.391379] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 12:53:11.339489 [ 8.397793] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 12:53:11.339518 [ 8.409764] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 12:53:11.351497 [ 8.418417] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 12:53:11.363495 [ 8.425317] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 12:53:11.375491 [ 8.436524] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 12:53:11.375514 [ 8.444672] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 12:53:11.387500 [ 8.450510] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 12:53:11.399469 [ 8.458815] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 12:53:11.399488 [ 8.477136] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 12:53:11.423500 [ 8.483753] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 13 12:53:11.435481 [ 8.492796] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 12:53:11.435508 [ 8.502139] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 12:53:11.447500 [ 8.508582] igb 0000:01:00.1: added PHC on eth1 Sep 13 12:53:11.447520 [ 8.513647] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:53:11.459494 [ 8.521320] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 12:53:11.471486 [ 8.529358] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 12:53:11.471507 [ 8.535093] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:53:11.483492 [ 8.543660] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 12:53:11.495489 [ 8.552886] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 12:53:11.495515 [ 8.560949] usb usb1: Product: EHCI Host Controller Sep 13 12:53:11.507491 [ 8.566393] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 12:53:11.507514 [ 8.573197] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 12:53:11.519485 [ 8.578557] hub 1-0:1.0: USB hub found Sep 13 12:53:11.519504 [ 8.582748] hub 1-0:1.0: 2 ports detected Sep 13 12:53:11.519516 [ 8.584382] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 12:53:11.531494 [ 8.587579] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 12:53:11.531515 [ 8.599750] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 12:53:11.543500 [ 8.608017] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 12:53:11.555466 [ 8.617200] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 12:53:11.555488 [ 8.623537] scsi host1: ahci Sep 13 12:53:11.567492 [ 8.627029] scsi host2: ahci Sep 13 12:53:11.567510 [ 8.630485] scsi host3: ahci Sep 13 12:53:11.567521 [ 8.633919] scsi host4: ahci Sep 13 12:53:11.579491 [ 8.637175] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 13 12:53:11.579516 [ 8.640743] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 12:53:11.591494 [ 8.645532] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 13 12:53:11.591519 [ 8.645534] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 13 12:53:11.603499 [ 8.645552] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 13 12:53:11.615497 [ 8.645560] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 12:53:11.615518 [ 8.683623] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 12:53:11.627508 [ 8.692071] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 12:53:11.639490 [ 8.698871] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 12:53:11.639516 [ 8.706834] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 12:53:11.651495 [ 8.713538] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 12:53:11.651517 [ 8.720339] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 12:53:11.663501 [ 8.729856] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 12:53:11.675494 [ 8.737144] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 12:53:11.675517 [ 8.744480] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 12:53:11.687503 [ 8.753709] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 12:53:11.699496 [ 8.761773] usb usb2: Product: EHCI Host Controller Sep 13 12:53:11.699516 [ 8.767219] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 12:53:11.711487 [ 8.774021] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 12:53:11.711507 [ 8.780617] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 13 12:53:11.723500 [ 8.789750] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 12:53:11.735496 [ 8.798257] hub 2-0:1.0: USB hub found Sep 13 12:53:11.735515 [ 8.802447] hub 2-0:1.0: 2 ports detected Sep 13 12:53:11.747490 [ 8.807323] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 12:53:11.759475 [ 8.818005] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 12:53:11.759497 [ 8.862192] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 12:53:11.807497 [ 8.870850] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 12:53:11.819500 [ 8.877379] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 12:53:11.819522 [ 8.883987] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 12:53:11.831496 [ 8.891261] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 12:53:11.843488 [ 8.902820] scsi host0: Avago SAS based MegaRAID driver Sep 13 12:53:11.843509 [ 8.909114] scsi host5: ahci Sep 13 12:53:11.843520 [ 8.912270] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 12:53:11.855499 [ 8.912577] scsi host6: ahci Sep 13 12:53:11.855516 [ 8.924881] scsi host7: ahci Sep 13 12:53:11.867485 [ 8.928353] scsi host8: ahci Sep 13 12:53:11.867502 [ 8.931830] scsi host9: ahci Sep 13 12:53:11.867513 [ 8.935323] scsi host10: ahci Sep 13 12:53:11.879489 [ 8.938690] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 13 12:53:11.879515 [ 8.947042] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 13 12:53:11.891497 [ 8.955397] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 13 12:53:11.903493 [ 8.959628] ata2: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:11.903514 [ 8.963767] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 13 12:53:11.915498 [ 8.963770] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 13 12:53:11.927491 [ 8.963771] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 13 12:53:11.927516 [ 8.963794] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 13 12:53:11.939494 [ 8.969873] ata3: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:11.939515 [ 9.008356] ata1: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:11.951492 [ 9.014410] ata4: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:11.951513 [ 9.104534] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 13 12:53:12.047474 [ 9.136876] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 13 12:53:12.083498 [ 9.146019] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 12:53:12.095479 [ 9.154389] hub 1-1:1.0: USB hub found Sep 13 12:53:12.095499 [ 9.158653] hub 1-1:1.0: 6 ports detected Sep 13 12:53:12.095512 [ 9.264875] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 13 12:53:12.215493 [ 9.274028] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 12:53:12.215517 [ 9.279683] ata6: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.227491 [ 9.282411] hub 2-1:1.0: USB hub found Sep 13 12:53:12.227511 [ 9.288060] ata8: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.239498 [ 9.292422] hub 2-1:1.0: 8 ports detected Sep 13 12:53:12.239518 [ 9.298273] ata7: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.251487 [ 9.308790] ata10: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.251510 [ 9.314941] ata5: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.263461 [ 9.320997] ata9: SATA link down (SStatus 0 SControl 300) Sep 13 12:53:12.263483 [ 9.351998] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 12:53:12.299488 [ 9.360766] sd 0:0:8:0: [sda] Write Protect is off Sep 13 12:53:12.299508 [ 9.366760] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 12:53:12.311496 [ 9.376953] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 12:53:12.323474 [ 9.390794] sda: sda1 sda2 < sda5 > Sep 13 12:53:12.335477 [ 9.394944] sd 0:0:8:0: [sda] Attached SCSI disk Sep 13 12:53:12.335498 [ 9.546850] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 12:53:12.491502 [ 9.560526] device-mapper: uevent: version 1.0.3 Sep 13 12:53:12.503494 [ 9.565813] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 13 12:53:12.515451 [ 9.596521] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 13 12:53:12.539478 [ 9.709218] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 13 12:53:12.659487 [ 9.718560] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 12:53:12.659513 [ 9.727283] hub 2-1.4:1.0: USB hub found Sep 13 12:53:12.671473 [ 9.731795] hub 2-1.4:1.0: 2 ports detected Sep 13 12:53:12.671492 [ 9.816526] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 12:53:12.755476 Begin: Loading essential drivers ... done. Sep 13 12:53:12.791481 Begin: Running /scripts/init-premount ... done. Sep 13 12:53:12.791501 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 12:53:12.803466 Begin: Running /scripts/local-premount ... done. Sep 13 12:53:12.815440 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 12:53:12.839489 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 12:53:12.851451 [ 9.931750] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 12:53:12.875502 [ 9.941092] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 12:53:12.887496 [ 9.949259] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 12:53:12.887517 [ 9.955580] usb 2-1.6: Manufacturer: Avocent Sep 13 12:53:12.899493 [ 9.960354] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 12:53:12.899514 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464626/4882432 blocks Sep 13 12:53:12.911487 done. Sep 13 12:53:12.911502 [ 9.976298] hid: raw HID events driver (C) Jiri Kosina Sep 13 12:53:12.923458 [ 9.988845] usbcore: registered new interface driver usbhid Sep 13 12:53:12.935482 [ 9.995081] usbhid: USB HID core driver Sep 13 12:53:12.935501 [ 10.001344] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 13 12:53:12.947503 [ 10.060373] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 12:53:13.007479 [ 10.072340] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:53:13.019467 done. Sep 13 12:53:13.019481 Begin: Running /scripts/local-bottom ... done. Sep 13 12:53:13.043456 Begin: Running /scripts/init-bottom ... done. Sep 13 12:53:13.043476 [ 10.201538] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 13 12:53:13.151495 [ 10.204558] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 12:53:13.163492 [ 10.225950] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 13 12:53:13.175499 [ 10.240985] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 12:53:13.187503 [ 10.256038] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 13 12:53:13.211488 [ 10.271124] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 12:53:13.223468 INIT: version 3.06 booting Sep 13 12:53:13.307435 INIT: No inittab.d directory found Sep 13 12:53:13.367434 Using makefile-style concurrent boot in runlevel S. Sep 13 12:53:13.475440 Starting hotplug events dispatcher: systemd-udevd. Sep 13 12:53:14.015439 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 12:53:14.039462 Synthesizing the initial hotplug events (devices)...done. Sep 13 12:53:14.195458 Waiting for /dev to be fully populated...[ 11.290286] ACPI: AC: AC Adapter [P111] (on-line) Sep 13 12:53:14.231489 [ 11.295896] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 13 12:53:14.243492 [ 11.305274] ACPI: button: Power Button [PWRB] Sep 13 12:53:14.243512 [ 11.310288] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 13 12:53:14.255494 [ 11.319065] power_meter ACPI000D:00: Found ACPI power meter. Sep 13 12:53:14.267489 [ 11.325431] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 13 12:53:14.267513 [ 11.332504] ACPI: button: Power Button [PWRF] Sep 13 12:53:14.279498 [ 11.332938] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 12:53:14.291477 [ 11.353722] IPMI message handler: version 39.2 Sep 13 12:53:14.291497 [ 11.404543] ipmi device interface Sep 13 12:53:14.339455 [ 11.423590] ipmi_si: IPMI System Interface driver Sep 13 12:53:14.363481 [ 11.428861] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 13 12:53:14.375493 [ 11.435956] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 13 12:53:14.375517 [ 11.444009] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 13 12:53:14.387499 [ 11.450599] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 13 12:53:14.399489 [ 11.456919] power_meter ACPI000D:01: Found ACPI power meter. Sep 13 12:53:14.399511 [ 11.457363] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 13 12:53:14.411494 [ 11.463549] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 13 12:53:14.411517 [ 11.479751] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 12:53:14.435456 [ 11.501378] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 13 12:53:14.447455 [ 11.581223] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 13 12:53:14.531492 [ 11.590944] ipmi_si: Adding ACPI-specified kcs state machine Sep 13 12:53:14.531513 [ 11.597410] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 13 12:53:14.543482 [ 11.612933] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 13 12:53:14.555382 [ 11.634665] iTCO_vendor_support: vendor-support=0 Sep 13 12:53:14.579404 [ 11.639978] ACPI: bus type drm_connector registered Sep 13 12:53:14.579425 [ 11.648878] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 13 12:53:14.591416 [ 11.656949] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 13 12:53:14.603420 [ 11.665790] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 13 12:53:14.603442 [ 11.672106] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 13 12:53:14.615387 [ 11.696784] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 13 12:53:14.639427 [ 11.707572] cryptd: max_cpu_qlen set to 1000 Sep 13 12:53:14.651411 [ 11.713243] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 13 12:53:14.651433 [ 11.727935] Console: switching to colour dummy device 80x25 Sep 13 12:53:14.675393 [ 11.738273] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 13 12:53:14.687379 [ 11.748651] fbcon: mgag200drmfb (fb0) is primary device Sep 13 12:53:14.783414 [ 11.802400] AVX2 version of gcm_enc/dec engaged. Sep 13 12:53:14.783435 [ 11.802507] AES CTR mode by8 optimization enabled Sep 13 12:53:14.795414 [ 11.812638] Console: switching to colour frame buffer device 128x48 Sep 13 12:53:14.795444 [ 11.860383] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 13 12:53:14.807376 [ 11.973973] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 13 12:53:14.927364 [ 12.072659] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 13 12:53:15.011398 [ 12.100559] ipmi_ssif: IPMI SSIF Interface driver Sep 13 12:53:15.047368 [ 12.229551] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 13 12:53:15.179428 [ 12.241840] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 13 12:53:15.191423 [ 12.254116] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 13 12:53:15.203421 [ 12.266379] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 13 12:53:15.215412 [ 12.278609] EDAC sbridge: Ver: 1.1.2 Sep 13 12:53:15.215431 [ 12.305428] intel_rapl_common: Found RAPL domain package Sep 13 12:53:15.251415 [ 12.311364] intel_rapl_common: Found RAPL domain dram Sep 13 12:53:15.251436 [ 12.317003] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 12:53:15.263412 [ 12.324100] intel_rapl_common: Found RAPL domain package Sep 13 12:53:15.263433 [ 12.330037] intel_rapl_common: Found RAPL domain dram Sep 13 12:53:15.275390 [ 12.335676] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 12:53:15.275412 done. Sep 13 12:53:15.335362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 12:53:15.659405 done. Sep 13 12:53:15.671365 [ 12.766980] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 12:53:15.707389 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 13 12:53:15.719402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 13 12:53:16.103393 done. Sep 13 12:53:16.103408 Cleaning up temporary files... /tmp. Sep 13 12:53:16.139377 [ 13.227502] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 12:53:16.175407 [ 13.237556] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:53:16.187374 [ 13.270796] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 13 12:53:16.223363 Mounting local filesystems...done. Sep 13 12:53:16.271412 Activating swapfile swap, if any...done. Sep 13 12:53:16.271430 Cleaning up temporary files.... Sep 13 12:53:16.271441 Starting Setting kernel variables: sysctl. Sep 13 12:53:16.295374 [ 13.581164] audit: type=1400 audit(1726231996.499:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Sep 13 12:53:16.535424 [ 13.597986] audit: type=1400 audit(1726231996.499:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Sep 13 12:53:16.547429 [ 13.615186] audit: type=1400 audit(1726231996.499:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Sep 13 12:53:16.571426 [ 13.632944] audit: type=1400 audit(1726231996.527:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Sep 13 12:53:16.583425 [ 13.643986] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 12:53:16.595427 [ 13.649834] audit: type=1400 audit(1726231996.527:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Sep 13 12:53:16.619417 [ 13.662158] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 12:53:16.619443 [ 13.678750] audit: type=1400 audit(1726231996.527:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Sep 13 12:53:16.643429 [ 13.678751] audit: type=1400 audit(1726231996.539:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Sep 13 12:53:16.655423 [ 13.720491] audit: type=1400 audit(1726231996.623:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Sep 13 12:53:16.679417 Starting: AppArm[ 13.740583] audit: type=1400 audit(1726231996.623:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Sep 13 12:53:16.703413 [ 13.761634] audit: type=1400 audit(1726231996.627:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Sep 13 12:53:16.715423 orLoading AppArmor profiles...done. Sep 13 12:53:16.727369 . Sep 13 12:53:16.727383 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 13 12:53:16.823416 Copyright 2004-2022 Internet Systems Consortium. Sep 13 12:53:16.835414 All rights reserved. Sep 13 12:53:16.835431 For info, please visit https://www.isc.org/software/dhcp/ Sep 13 12:53:16.835445 Sep 13 12:53:16.835452 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 12:53:16.847412 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 12:53:16.847432 Sending on Socket/fallback Sep 13 12:53:16.859415 Created duid "\000\001\000\001.v\362 Using makefile-style concurrent boot in runlevel 6. Sep 13 12:55:31.655405 Stopping libvirt management daemon: Sep 13 12:55:31.655430 libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 13 12:55:31.667414 . Sep 13 12:55:31.667429 Stopping SMP IRQ Balancer: irqbalance. Sep 13 12:55:31.667441 Stopping hotplug events dispatcher: systemd-udevd. Sep 13 12:55:31.679391 Stopping nftables: none. Sep 13 12:55:31.715365 Saving the system clock to /dev/rtc0. Sep 13 12:55:32.519389 Hardware Clock updated to Fri Sep 13 12:55:32 UTC 2024. Sep 13 12:55:32.531386 Stopping Apache httpd web server: apache2. Sep 13 12:55:32.879373 Asking all remaining processes to terminate...done. Sep 13 12:55:32.975402 All processes ended within 1 seconds...done. Sep 13 12:55:32.987374 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 13 12:55:33.011397 done. Sep 13 12:55:33.011411 [ 150.149551] EXT4-fs (sda1): unmounting filesystem. Sep 13 12:55:33.095389 Deactivating swap...done. Sep 13 12:55:33.107388 Unmounting local filesystems...done. Sep 13 12:55:33.107406 [ 150.244417] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 12:55:33.191384 Will now restart. Sep 13 12:55:33.263370 [ 150.352831] kvm: exiting hardware virtualization Sep 13 12:55:33.299379 [ 151.339328] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 12:55:34.295359 [ 151.364307] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 12:55:34.307407 [ 151.370102] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 12:55:34.319383 [ 151.413888] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 12:55:34.355394 [ 151.425061] reboot: Restarting system Sep 13 12:55:34.367399 [ 151.429160] reboot: machine restart Sep 13 12:55:34.367417 Sep 13 12:55:34.617723 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 12:55:56.831374  Sep 13 12:56:26.267497  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 12:56:40.115394  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:56:40.391445  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 12:56:40.655458  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 12:57:14.111494 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 12:57:18.191369 PXELINUX 6.04 PXE 2019 Sep 13 12:57:18.191390 0226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 12:57:18.203399 Booting from local disk... Sep 13 12:57:18.203414  Sep 13 12:57:22.883375 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 12:57:22.979425 Sep 13 12:57:22.979437 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 12:57:23.027415 Press enter to boot the selected OS, `e' to edit the commands Sep 13 12:57:23.027436 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 13 12:57:28.187417 Sep 13 12:57:28.187429  Booting `Xen hypervisor, version 4' Sep 13 12:57:28.271397 Sep 13 12:57:28.271409  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 13 12:57:28.295418 Sep 13 12:57:28.295430 Loading Xen 4 ... Sep 13 12:57:28.883368 Loading Linux 6.1.110+ ... Sep 13 12:57:31.007376 Loading initial ramdisk ... Sep 13 12:57:43.207452  __ __ _ _ ____ ___ _ _ _ Sep 13 12:58:09.619495 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 13 12:58:09.619516 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 13 12:58:09.631496 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 13 12:58:09.643489 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 13 12:58:09.643510 Sep 13 12:58:09.643516 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 13 10:11:26 UTC 2024 Sep 13 12:58:09.655503 (XEN) Latest ChangeSet: Thu Sep 12 09:18:25 2024 +0200 git:6e7f7a0c16 Sep 13 12:58:09.667498 (XEN) build-id: 06973ad07c6ca2f7222faf5015ec353776776829 Sep 13 12:58:09.679419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 13 12:58:09.679437 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 13 12:58:09.691422 (XEN) Xen image load base address: 0x6e600000 Sep 13 12:58:09.691440 (XEN) Video information: Sep 13 12:58:09.703418 (XEN) VGA is text mode 80x25, font 8x16 Sep 13 12:58:09.703436 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 13 12:58:09.703450 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 13 12:58:09.715420 (XEN) Disc information: Sep 13 12:58:09.715436 (XEN) Found 1 MBR signatures Sep 13 12:58:09.715446 (XEN) Found 1 EDD information structures Sep 13 12:58:09.727423 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 13 12:58:09.739414 (XEN) Xen-e820 RAM map: Sep 13 12:58:09.739433 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 13 12:58:09.739447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 13 12:58:09.751419 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 13 12:58:09.751439 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 13 12:58:09.763423 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 13 12:58:09.763445 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 13 12:58:09.763458 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 13 12:58:09.775428 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 13 12:58:09.775448 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 13 12:58:09.787419 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 13 12:58:09.787439 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 13 12:58:09.799389 (XEN) BSP microcode revision: 0x0b00002e Sep 13 12:58:09.799409 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:09.811409 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 13 12:58:09.835387 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 12:58:09.847421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 12:58:09.859414 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 13 12:58:09.859438 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 13 12:58:09.871419 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 12:58:09.871444 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 12:58:09.883416 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 12:58:09.883439 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 13 12:58:09.895422 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 13 12:58:09.907414 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 13 12:58:09.907437 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.919417 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.919439 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.931424 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.943416 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 13 12:58:09.943438 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 13 12:58:09.955420 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.967413 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 13 12:58:09.967436 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 13 12:58:09.979425 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 13 12:58:09.979448 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 12:58:09.991424 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 12:58:10.003417 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 12:58:10.003440 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 12:58:10.015417 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 12:58:10.027380 (XEN) System RAM: 65263MB (66829376kB) Sep 13 12:58:10.027399 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 13 12:58:10.159411 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 13 12:58:10.171414 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 13 12:58:10.171434 (XEN) NUMA: Using 19 for the hash shift Sep 13 12:58:10.171446 (XEN) Domain heap initialised DMA width 32 bits Sep 13 12:58:10.351384 (XEN) found SMP MP-table at 000fd060 Sep 13 12:58:10.423408 (XEN) SMBIOS 3.0 present. Sep 13 12:58:10.423425 (XEN) Using APIC driver default Sep 13 12:58:10.423436 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 13 12:58:10.435418 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 13 12:58:10.435439 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 13 12:58:10.447416 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 13 12:58:10.447441 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 13 12:58:10.459416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 13 12:58:10.459436 (XEN) Overriding APIC driver with bigsmp Sep 13 12:58:10.471419 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 13 12:58:10.471440 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 12:58:10.483417 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 13 12:58:10.483439 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 12:58:10.495419 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 13 12:58:10.495440 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 12:58:10.507422 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 12:58:10.507443 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 12:58:10.519425 (XEN) ACPI: IRQ0 used by override. Sep 13 12:58:10.519444 (XEN) ACPI: IRQ2 used by override. Sep 13 12:58:10.531422 (XEN) ACPI: IRQ9 used by override. Sep 13 12:58:10.531441 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 12:58:10.531454 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 13 12:58:10.543421 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 13 12:58:10.543441 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 13 12:58:10.555416 (XEN) Xen ERST support is initialized. Sep 13 12:58:10.555435 (XEN) HEST: Table parsing has been initialized Sep 13 12:58:10.555447 (XEN) Using ACPI (MADT) for SMP configuration information Sep 13 12:58:10.567420 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 13 12:58:10.567439 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 13 12:58:10.579413 (XEN) Not enabling x2APIC (upon firmware request) Sep 13 12:58:10.579433 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 13 12:58:10.591405 (XEN) CPU0: 1200 ... 2000 MHz Sep 13 12:58:10.591422 (XEN) xstate: size: 0x340 and states: 0x7 Sep 13 12:58:10.591435 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 13 12:58:10.603427 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 13 12:58:10.615419 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 13 12:58:10.615441 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 13 12:58:10.627419 (XEN) CPU0: Intel machine check reporting enabled Sep 13 12:58:10.627439 (XEN) Speculative mitigation facilities: Sep 13 12:58:10.639415 (XEN) Hardware hints: Sep 13 12:58:10.639432 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 13 12:58:10.639447 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 13 12:58:10.651427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 13 12:58:10.663426 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 13 12:58:10.675424 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 13 12:58:10.687416 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 13 12:58:10.687437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 13 12:58:10.699396 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 13 12:58:10.699416 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 13 12:58:10.711415 (XEN) Initializing Credit2 scheduler Sep 13 12:58:10.711433 (XEN) load_precision_shift: 18 Sep 13 12:58:10.711444 (XEN) load_window_shift: 30 Sep 13 12:58:10.723414 (XEN) underload_balance_tolerance: 0 Sep 13 12:58:10.723433 (XEN) overload_balance_tolerance: -3 Sep 13 12:58:10.723445 (XEN) runqueues arrangement: socket Sep 13 12:58:10.723456 (XEN) cap enforcement granularity: 10ms Sep 13 12:58:10.735403 (XEN) load tracking window length 1073741824 ns Sep 13 12:58:10.735423 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 13 12:58:10.747383 (XEN) Platform timer is 14.318MHz HPET Sep 13 12:58:10.795393 (XEN) Detected 1995.193 MHz processor. Sep 13 12:58:10.807365 (XEN) Freed 1024kB unused BSS memory Sep 13 12:58:10.819405 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 12:58:10.819425 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 13 12:58:10.831395 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 13 12:58:10.843422 (XEN) Intel VT-d Snoop Control enabled. Sep 13 12:58:10.843440 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 13 12:58:10.855420 (XEN) Intel VT-d Queued Invalidation enabled. Sep 13 12:58:10.855439 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 13 12:58:10.855451 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 13 12:58:10.867417 (XEN) Intel VT-d Shared EPT tables enabled. Sep 13 12:58:10.867436 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 13 12:58:10.879389 (XEN) I/O virtualisation enabled Sep 13 12:58:10.903424 (XEN) - Dom0 mode: Relaxed Sep 13 12:58:10.903442 (XEN) Interrupt remapping enabled Sep 13 12:58:10.903453 (XEN) nr_sockets: 2 Sep 13 12:58:10.903462 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 13 12:58:10.915404 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 13 12:58:10.915423 (XEN) ENABLING IO-APIC IRQs Sep 13 12:58:10.927395 (XEN) -> Using old ACK method Sep 13 12:58:10.927414 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 12:58:10.927429 (XEN) TSC deadline timer enabled Sep 13 12:58:11.035392 (XEN) Wallclock source: CMOS RTC Sep 13 12:58:11.035410 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 13 12:58:12.031406 (XEN) Allocated console ring of 512 KiB. Sep 13 12:58:12.031426 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 13 12:58:12.031438 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 13 12:58:12.043416 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 13 12:58:12.043437 (XEN) VMX: Supported advanced features: Sep 13 12:58:12.043449 (XEN) - APIC MMIO access virtualisation Sep 13 12:58:12.055416 (XEN) - APIC TPR shadow Sep 13 12:58:12.055433 (XEN) - Extended Page Tables (EPT) Sep 13 12:58:12.055444 (XEN) - Virtual-Processor Identifiers (VPID) Sep 13 12:58:12.067413 (XEN) - Virtual NMI Sep 13 12:58:12.067430 (XEN) - MSR direct-access bitmap Sep 13 12:58:12.067442 (XEN) - Unrestricted Guest Sep 13 12:58:12.067452 (XEN) - APIC Register Virtualization Sep 13 12:58:12.079415 (XEN) - Virtual Interrupt Delivery Sep 13 12:58:12.079434 (XEN) - Posted Interrupt Processing Sep 13 12:58:12.079445 (XEN) - VMCS shadowing Sep 13 12:58:12.091413 (XEN) - VM Functions Sep 13 12:58:12.091430 (XEN) - Virtualisation Exceptions Sep 13 12:58:12.091442 (XEN) - Page Modification Logging Sep 13 12:58:12.091452 (XEN) HVM: ASIDs enabled. Sep 13 12:58:12.103412 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 13 12:58:12.103435 (XEN) HVM: VMX enabled Sep 13 12:58:12.127045 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 13 12:58:12.127091 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 13 12:58:12.127104 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 12:58:12.127408 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.127434 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.139426 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.151369 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.175399 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.211390 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.247386 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.283383 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.319376 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.355371 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.391366 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.427364 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.451410 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.487411 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.535413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 13 12:58:12.535435 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 13 12:58:12.547401 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 13 12:58:12.547423 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.571375 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.607371 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.643373 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.679374 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.715386 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.751384 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.787383 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.823385 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.859394 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.895393 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.931394 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:12.967399 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 12:58:13.003407 (XEN) Brought up 56 CPUs Sep 13 12:58:13.219370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 13 12:58:13.243404 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 13 12:58:13.255412 (XEN) Initializing Credit2 scheduler Sep 13 12:58:13.255431 (XEN) load_precision_shift: 18 Sep 13 12:58:13.255442 (XEN) load_window_shift: 30 Sep 13 12:58:13.255452 (XEN) underload_balance_tolerance: 0 Sep 13 12:58:13.267413 (XEN) overload_balance_tolerance: -3 Sep 13 12:58:13.267432 (XEN) runqueues arrangement: socket Sep 13 12:58:13.267444 (XEN) cap enforcement granularity: 10ms Sep 13 12:58:13.279414 (XEN) load tracking window length 1073741824 ns Sep 13 12:58:13.279433 (XEN) Adding cpu 0 to runqueue 0 Sep 13 12:58:13.279444 (XEN) First cpu on runqueue, activating Sep 13 12:58:13.291413 (XEN) Adding cpu 1 to runqueue 0 Sep 13 12:58:13.291431 (XEN) Adding cpu 2 to runqueue 0 Sep 13 12:58:13.291442 (XEN) Adding cpu 3 to runqueue 0 Sep 13 12:58:13.303411 (XEN) Adding cpu 4 to runqueue 0 Sep 13 12:58:13.303430 (XEN) Adding cpu 5 to runqueue 0 Sep 13 12:58:13.303441 (XEN) Adding cpu 6 to runqueue 0 Sep 13 12:58:13.303451 (XEN) Adding cpu 7 to runqueue 0 Sep 13 12:58:13.315423 (XEN) Adding cpu 8 to runqueue 0 Sep 13 12:58:13.315441 (XEN) Adding cpu 9 to runqueue 0 Sep 13 12:58:13.315452 (XEN) Adding cpu 10 to runqueue 0 Sep 13 12:58:13.315462 (XEN) Adding cpu 11 to runqueue 0 Sep 13 12:58:13.327523 (XEN) Adding cpu 12 to runqueue 0 Sep 13 12:58:13.327540 (XEN) Adding cpu 13 to runqueue 0 Sep 13 12:58:13.327551 (XEN) Adding cpu 14 to runqueue 1 Sep 13 12:58:13.339487 (XEN) First cpu on runqueue, activating Sep 13 12:58:13.339507 (XEN) Adding cpu 15 to runqueue 1 Sep 13 12:58:13.339518 (XEN) Adding cpu 16 to runqueue 1 Sep 13 12:58:13.351486 (XEN) Adding cpu 17 to runqueue 1 Sep 13 12:58:13.351505 (XEN) Adding cpu 18 to runqueue 1 Sep 13 12:58:13.351516 (XEN) Adding cpu 19 to runqueue 1 Sep 13 12:58:13.351526 (XEN) Adding cpu 20 to runqueue 1 Sep 13 12:58:13.363534 (XEN) Adding cpu 21 to runqueue 1 Sep 13 12:58:13.363552 (XEN) Adding cpu 22 to runqueue 1 Sep 13 12:58:13.363563 (XEN) Adding cpu 23 to runqueue 1 Sep 13 12:58:13.375548 (XEN) Adding cpu 24 to runqueue 1 Sep 13 12:58:13.375567 (XEN) Adding cpu 25 to runqueue 1 Sep 13 12:58:13.375578 (XEN) Adding cpu 26 to runqueue 1 Sep 13 12:58:13.375587 (XEN) Adding cpu 27 to runqueue 1 Sep 13 12:58:13.387535 (XEN) Adding cpu 28 to runqueue 2 Sep 13 12:58:13.387553 (XEN) First cpu on runqueue, activating Sep 13 12:58:13.387564 (XEN) Adding cpu 29 to runqueue 2 Sep 13 12:58:13.399487 (XEN) Adding cpu 30 to runqueue 2 Sep 13 12:58:13.399513 (XEN) Adding cpu 31 to runqueue 2 Sep 13 12:58:13.399525 (XEN) Adding cpu 32 to runqueue 2 Sep 13 12:58:13.399535 (XEN) Adding cpu 33 to runqueue 2 Sep 13 12:58:13.411489 (XEN) Adding cpu 34 to runqueue 2 Sep 13 12:58:13.411507 (XEN) Adding cpu 35 to runqueue 2 Sep 13 12:58:13.411518 (XEN) Adding cpu 36 to runqueue 2 Sep 13 12:58:13.423487 (XEN) Adding cpu 37 to runqueue 2 Sep 13 12:58:13.423505 (XEN) Adding cpu 38 to runqueue 2 Sep 13 12:58:13.423516 (XEN) Adding cpu 39 to runqueue 2 Sep 13 12:58:13.423526 (XEN) Adding cpu 40 to runqueue 2 Sep 13 12:58:13.435490 (XEN) Adding cpu 41 to runqueue 2 Sep 13 12:58:13.435508 (XEN) Adding cpu 42 to runqueue 3 Sep 13 12:58:13.435519 (XEN) First cpu on runqueue, activating Sep 13 12:58:13.447488 (XEN) Adding cpu 43 to runqueue 3 Sep 13 12:58:13.447506 (XEN) Adding cpu 44 to runqueue 3 Sep 13 12:58:13.447517 (XEN) Adding cpu 45 to runqueue 3 Sep 13 12:58:13.459484 (XEN) Adding cpu 46 to runqueue 3 Sep 13 12:58:13.459503 (XEN) Adding cpu 47 to runqueue 3 Sep 13 12:58:13.459515 (XEN) Adding cpu 48 to runqueue 3 Sep 13 12:58:13.459525 (XEN) Adding cpu 49 to runqueue 3 Sep 13 12:58:13.471493 (XEN) Adding cpu 50 to runqueue 3 Sep 13 12:58:13.471511 (XEN) Adding cpu 51 to runqueue 3 Sep 13 12:58:13.471522 (XEN) Adding cpu 52 to runqueue 3 Sep 13 12:58:13.483528 (XEN) Adding cpu 53 to runqueue 3 Sep 13 12:58:13.483548 (XEN) Adding cpu 54 to runqueue 3 Sep 13 12:58:13.483559 (XEN) Adding cpu 55 to runqueue 3 Sep 13 12:58:13.483569 (XEN) mcheck_poll: Machine check polling timer started. Sep 13 12:58:13.495489 (XEN) Running stub recovery selftests... Sep 13 12:58:13.495508 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 12:58:13.507490 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 12:58:13.507513 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 12:58:13.519495 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 12:58:13.531492 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 13 12:58:13.531513 (XEN) NX (Execute Disable) protection active Sep 13 12:58:13.543472 (XEN) d0 has maximum 1320 PIRQs Sep 13 12:58:13.543490 (XEN) *** Building a PV Dom0 *** Sep 13 12:58:13.543501 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 13 12:58:13.771493 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 13 12:58:13.771513 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 13 12:58:13.771525 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 13 12:58:13.783492 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 13 12:58:13.783511 (XEN) ELF: note: GUEST_OS = "linux" Sep 13 12:58:13.795487 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 13 12:58:13.795506 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 13 12:58:13.795518 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 13 12:58:13.807489 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 13 12:58:13.807508 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 13 12:58:13.807520 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 13 12:58:13.819490 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 13 12:58:13.819513 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 13 12:58:13.831489 (XEN) ELF: note: PAE_MODE = "yes" Sep 13 12:58:13.831508 (XEN) ELF: note: LOADER = "generic" Sep 13 12:58:13.831520 (XEN) ELF: note: L1_MFN_VALID Sep 13 12:58:13.843489 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 13 12:58:13.843508 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 13 12:58:13.843520 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 13 12:58:13.855486 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 13 12:58:13.855505 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 13 12:58:13.855518 (XEN) ELF: addresses: Sep 13 12:58:13.855527 (XEN) virt_base = 0xffffffff80000000 Sep 13 12:58:13.867543 (XEN) elf_paddr_offset = 0x0 Sep 13 12:58:13.867561 (XEN) virt_offset = 0xffffffff80000000 Sep 13 12:58:13.879509 (XEN) virt_kstart = 0xffffffff81000000 Sep 13 12:58:13.879537 (XEN) virt_kend = 0xffffffff83030000 Sep 13 12:58:13.879551 (XEN) virt_entry = 0xffffffff82d55160 Sep 13 12:58:13.891525 (XEN) p2m_base = 0x8000000000 Sep 13 12:58:13.891544 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 13 12:58:13.903544 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 13 12:58:13.903566 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 13 12:58:13.903578 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 13 12:58:13.915546 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff3d8 Sep 13 12:58:13.927486 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 13 12:58:13.927505 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 13 12:58:13.927518 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 13 12:58:13.939492 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 13 12:58:13.939513 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 13 12:58:13.951464 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 13 12:58:13.951485 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 13 12:58:13.963486 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 13 12:58:13.963505 (XEN) Dom0 has maximum 56 VCPUs Sep 13 12:58:13.963517 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 13 12:58:13.975493 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 13 12:58:13.975514 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 13 12:58:13.987491 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 13 12:58:13.987512 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 13 12:58:13.999492 (XEN) Scrubbing Free RAM in background Sep 13 12:58:13.999510 (XEN) Std. Loglevel: All Sep 13 12:58:13.999521 (XEN) Guest Loglevel: All Sep 13 12:58:14.011491 (XEN) *************************************************** Sep 13 12:58:14.011510 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 13 12:58:14.023490 (XEN) enabled. Please assess your configuration and choose an Sep 13 12:58:14.023512 (XEN) explicit 'smt=' setting. See XSA-273. Sep 13 12:58:14.035488 (XEN) *************************************************** Sep 13 12:58:14.035507 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 13 12:58:14.047492 (XEN) enabled. Mitigations will not be fully effective. Please Sep 13 12:58:14.047514 (XEN) choose an explicit smt= setting. See XSA-297. Sep 13 12:58:14.059482 (XEN) *************************************************** Sep 13 12:58:14.059502 (XEN) 3... 2... 1... Sep 13 12:58:16.903477 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 12:58:16.903503 (XEN) Freed 680kB init memory Sep 13 12:58:16.915464 mapping kernel into physical memory Sep 13 12:58:16.915483 about to get started... Sep 13 12:58:16.915494 [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 13 09:52:46 UTC 2024 Sep 13 12:58:17.335493 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 12:58:17.347492 [ 0.000000] Released 0 page(s) Sep 13 12:58:17.347510 [ 0.000000] BIOS-provided physical RAM map: Sep 13 12:58:17.347523 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 12:58:17.359493 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 13 12:58:17.371488 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 13 12:58:17.371510 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 12:58:17.383493 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 12:58:17.383515 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 12:58:17.395499 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 12:58:17.407498 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 13 12:58:17.407520 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 13 12:58:17.419490 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 13 12:58:17.431485 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 13 12:58:17.431507 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 12:58:17.443488 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 13 12:58:17.443510 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 12:58:17.455490 [ 0.000000] NX (Execute Disable) protection: active Sep 13 12:58:17.467484 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 12:58:17.467504 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 12:58:17.479488 [ 0.000000] Hypervisor detected: Xen PV Sep 13 12:58:17.479508 [ 0.000465] tsc: Detected 1995.193 MHz processor Sep 13 12:58:17.491488 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 13 12:58:17.491509 [ 0.000965] Disabled Sep 13 12:58:17.491520 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 13 12:58:17.503492 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 13 12:58:17.515486 [ 0.001030] Kernel/User page tables isolation: disabled on XEN PV. Sep 13 12:58:17.515509 [ 0.030841] RAMDISK: [mem 0x04000000-0x05424fff] Sep 13 12:58:17.527488 [ 0.030855] ACPI: Early table checksum verification disabled Sep 13 12:58:17.527510 [ 0.031653] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 12:58:17.539484 [ 0.031668] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:58:17.539511 [ 0.031719] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:58:17.551499 [ 0.031785] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 12:58:17.563497 [ 0.031804] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 12:58:17.575520 [ 0.031823] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:58:17.575547 [ 0.031841] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:58:17.587513 [ 0.031859] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 12:58:17.599496 [ 0.031888] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 12:58:17.611493 [ 0.031910] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 12:58:17.623486 [ 0.031928] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 12:58:17.623513 [ 0.031946] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.635497 [ 0.031964] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.647496 [ 0.031983] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.659492 [ 0.032001] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.671488 [ 0.032019] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 12:58:17.671514 [ 0.032038] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 12:58:17.683495 [ 0.032057] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.695480 [ 0.032075] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 12:58:17.707498 [ 0.032093] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 12:58:17.719499 [ 0.032112] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 12:58:17.731491 [ 0.032130] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 12:58:17.743488 [ 0.032148] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:58:17.743514 [ 0.032167] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:58:17.755512 [ 0.032185] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:58:17.767556 [ 0.032203] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 12:58:17.779551 [ 0.032212] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 12:58:17.791528 [ 0.032215] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 12:58:17.791553 [ 0.032216] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 12:58:17.803490 [ 0.032217] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 12:58:17.815488 [ 0.032219] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 12:58:17.815512 [ 0.032220] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 12:58:17.827491 [ 0.032221] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 12:58:17.839486 [ 0.032222] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 12:58:17.839510 [ 0.032223] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 12:58:17.851492 [ 0.032224] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 12:58:17.863489 [ 0.032225] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 12:58:17.863513 [ 0.032226] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 12:58:17.875494 [ 0.032227] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 12:58:17.887534 [ 0.032228] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 12:58:17.887558 [ 0.032229] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 12:58:17.899547 [ 0.032230] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 12:58:17.911519 [ 0.032231] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 12:58:17.911543 [ 0.032232] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 12:58:17.923520 [ 0.032233] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 12:58:17.935508 [ 0.032235] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 12:58:17.935532 [ 0.032236] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 12:58:17.947494 [ 0.032237] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 12:58:17.959492 [ 0.032238] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 12:58:17.959516 [ 0.032239] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 12:58:17.971494 [ 0.032294] Setting APIC routing to Xen PV. Sep 13 12:58:17.983489 [ 0.036686] Zone ranges: Sep 13 12:58:17.983508 [ 0.036687] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 12:58:17.983522 [ 0.036690] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 13 12:58:17.995500 [ 0.036693] Normal empty Sep 13 12:58:17.995518 [ 0.036694] Movable zone start for each node Sep 13 12:58:18.007492 [ 0.036695] Early memory node ranges Sep 13 12:58:18.007511 [ 0.036695] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 12:58:18.019487 [ 0.036697] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 13 12:58:18.019509 [ 0.036700] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 13 12:58:18.031491 [ 0.036707] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 12:58:18.031522 [ 0.036756] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 12:58:18.043533 [ 0.038815] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 13 12:58:18.055542 [ 0.038819] p2m virtual area at (____ptrval____), size is 40000000 Sep 13 12:58:18.055565 [ 0.247226] Remapped 102 page(s) Sep 13 12:58:18.067478 [ 0.248503] ACPI: PM-Timer IO Port: 0x408 Sep 13 12:58:18.067498 [ 0.248693] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 12:58:18.079479 [ 0.248698] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 12:58:18.091483 [ 0.248700] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 12:58:18.091507 [ 0.248702] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 12:58:18.103544 [ 0.248704] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 12:58:18.115487 [ 0.248706] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 12:58:18.115510 [ 0.248708] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 12:58:18.127487 [ 0.248710] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 12:58:18.127509 [ 0.248712] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 12:58:18.139493 [ 0.248714] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 12:58:18.139515 [ 0.248716] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 12:58:18.151490 [ 0.248717] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 12:58:18.163488 [ 0.248719] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 12:58:18.163511 [ 0.248721] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 12:58:18.175487 [ 0.248723] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 12:58:18.175510 [ 0.248725] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 12:58:18.187490 [ 0.248727] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 12:58:18.187513 [ 0.248729] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 12:58:18.199492 [ 0.248731] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 12:58:18.211487 [ 0.248733] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 12:58:18.211510 [ 0.248735] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 12:58:18.223489 [ 0.248736] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 12:58:18.223511 [ 0.248739] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 12:58:18.235491 [ 0.248740] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 12:58:18.235513 [ 0.248743] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 12:58:18.247491 [ 0.248744] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 12:58:18.259485 [ 0.248746] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 12:58:18.259509 [ 0.248748] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 12:58:18.271487 [ 0.248750] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 12:58:18.271509 [ 0.248752] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 12:58:18.283490 [ 0.248754] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 12:58:18.283512 [ 0.248756] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 12:58:18.295493 [ 0.248758] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 12:58:18.295515 [ 0.248760] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 12:58:18.307496 [ 0.248762] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 12:58:18.319488 [ 0.248764] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 12:58:18.319510 [ 0.248766] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 12:58:18.331489 [ 0.248768] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 12:58:18.331511 [ 0.248770] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 12:58:18.343495 [ 0.248772] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 12:58:18.343525 [ 0.248774] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 12:58:18.355495 [ 0.248776] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 12:58:18.367489 [ 0.248778] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 12:58:18.367512 [ 0.248779] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 12:58:18.379488 [ 0.248782] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 12:58:18.379511 [ 0.248783] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 12:58:18.391493 [ 0.248786] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 12:58:18.391515 [ 0.248787] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 12:58:18.403493 [ 0.248789] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 12:58:18.415485 [ 0.248791] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 12:58:18.415508 [ 0.248793] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 12:58:18.427490 [ 0.248795] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 12:58:18.427512 [ 0.248797] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 12:58:18.439490 [ 0.248799] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 12:58:18.439512 [ 0.248801] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 12:58:18.451493 [ 0.248803] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 12:58:18.451514 [ 0.248861] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 12:58:18.463496 [ 0.248877] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 12:58:18.475500 [ 0.248892] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 12:58:18.475524 [ 0.248931] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 12:58:18.487494 [ 0.248935] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 12:58:18.499487 [ 0.249015] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 12:58:18.499510 [ 0.249021] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 12:58:18.511489 [ 0.249106] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 12:58:18.511510 [ 0.249130] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 12:58:18.523493 [ 0.249133] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 13 12:58:18.535400 [ 0.249136] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 13 12:58:18.535422 [ 0.249141] Booting kernel on Xen Sep 13 12:58:18.547412 [ 0.249142] Xen version: 4.20-unstable (preserve-AD) Sep 13 12:58:18.547433 [ 0.249147] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 12:58:18.559420 [ 0.256177] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 13 12:58:18.571415 [ 0.260759] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 13 12:58:18.583409 [ 0.261150] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 12:58:18.583435 [ 0.261164] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 13 12:58:18.595414 [ 0.261167] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 12:58:18.607413 [ 0.261218] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 13 12:58:18.619408 [ 0.261231] random: crng init done Sep 13 12:58:18.619427 [ 0.261233] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 12:58:18.631412 [ 0.261235] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 12:58:18.631436 [ 0.261236] printk: log_buf_len min size: 262144 bytes Sep 13 12:58:18.643411 [ 0.262028] printk: log_buf_len: 524288 bytes Sep 13 12:58:18.643431 [ 0.262029] printk: early log buf free: 249416(95%) Sep 13 12:58:18.655410 [ 0.262176] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 12:58:18.655444 [ 0.262245] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 12:58:18.667418 [ 0.271829] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 13 12:58:18.679415 [ 0.271838] software IO TLB: area num 64. Sep 13 12:58:18.679434 [ 0.353546] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 13 12:58:18.691427 [ 0.354014] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 13 12:58:18.703420 [ 0.357307] Dynamic Preempt: voluntary Sep 13 12:58:18.703439 [ 0.357790] rcu: Preemptible hierarchical RCU implementation. Sep 13 12:58:18.715415 [ 0.357791] rcu: RCU event tracing is enabled. Sep 13 12:58:18.715436 [ 0.357792] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 13 12:58:18.727424 [ 0.357795] Trampoline variant of Tasks RCU enabled. Sep 13 12:58:18.739412 [ 0.357796] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 12:58:18.739438 [ 0.357798] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 12:58:18.751417 [ 0.369565] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 13 12:58:18.763417 [ 0.369855] xen:events: Using FIFO-based ABI Sep 13 12:58:18.763438 [ 0.370028] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 12:58:18.775412 [ 0.376861] Console: colour VGA+ 80x25 Sep 13 12:58:18.775431 [ 0.404454] printk: console [tty0] enabled Sep 13 12:58:18.775444 [ 0.406458] printk: console [hvc0] enabled Sep 13 12:58:18.787412 [ 0.406659] ACPI: Core revision 20220331 Sep 13 12:58:18.787432 [ 0.447104] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 12:58:18.799422 [ 0.447327] installing Xen timer for CPU 0 Sep 13 12:58:18.799441 [ 0.447534] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 13 12:58:18.811424 [ 0.447734] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 13 12:58:18.835413 [ 0.448162] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 12:58:18.835435 [ 0.448301] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 12:58:18.847413 [ 0.448454] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 12:58:18.847440 [ 0.448744] Spectre V2 : Mitigation: Retpolines Sep 13 12:58:18.859417 [ 0.448879] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 12:58:18.871412 [ 0.449058] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 12:58:18.871434 [ 0.449200] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 12:58:18.883419 [ 0.449346] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 12:58:18.895420 [ 0.449532] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 12:58:18.895442 [ 0.449673] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 12:58:18.907421 [ 0.449744] MDS: Mitigation: Clear CPU buffers Sep 13 12:58:18.919423 [ 0.449879] TAA: Mitigation: Clear CPU buffers Sep 13 12:58:18.919443 [ 0.450013] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 12:58:18.931419 [ 0.450215] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 12:58:18.943411 [ 0.450394] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 12:58:18.943434 [ 0.450535] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 12:58:18.955426 [ 0.450677] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 12:58:18.955448 [ 0.450736] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 12:58:18.967433 [ 0.472517] Freeing SMP alternatives memory: 40K Sep 13 12:58:18.979412 [ 0.472679] pid_max: default: 57344 minimum: 448 Sep 13 12:58:18.979433 [ 0.472844] LSM: Security Framework initializing Sep 13 12:58:18.991411 [ 0.473012] SELinux: Initializing. Sep 13 12:58:18.991430 [ 0.473252] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 12:58:19.003415 [ 0.473434] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 12:58:19.003440 [ 0.474793] cpu 0 spinlock event irq 73 Sep 13 12:58:19.015413 [ 0.474966] VPMU disabled by hypervisor. Sep 13 12:58:19.015433 [ 0.475596] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 12:58:19.027415 [ 0.475738] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 12:58:19.027437 [ 0.475930] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 13 12:58:19.039425 [ 0.476119] signal: max sigframe size: 1776 Sep 13 12:58:19.051411 [ 0.476321] rcu: Hierarchical SRCU implementation. Sep 13 12:58:19.051432 [ 0.476458] rcu: Max phase no-delay instances is 400. Sep 13 12:58:19.063412 [ 0.478287] smp: Bringing up secondary CPUs ... Sep 13 12:58:19.063432 [ 0.478699] installing Xen timer for CPU 1 Sep 13 12:58:19.063445 [ 0.479225] cpu 1 spinlock event irq 83 Sep 13 12:58:19.075417 [ 0.479897] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 12:58:19.087420 [ 0.480108] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 12:58:19.111415 [ 0.480347] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 12:58:19.123423 [ 0.481040] installing Xen timer for CPU 2 Sep 13 12:58:19.135410 [ 0.481731] cpu 2 spinlock event irq 89 Sep 13 12:58:19.135430 [ 0.482011] installing Xen timer for CPU 3 Sep 13 12:58:19.135443 [ 0.482789] cpu 3 spinlock event irq 95 Sep 13 12:58:19.147429 [ 0.483003] installing Xen timer for CPU 4 Sep 13 12:58:19.147448 [ 0.483858] cpu 4 spinlock event irq 101 Sep 13 12:58:19.147460 [ 0.483996] installing Xen timer for CPU 5 Sep 13 12:58:19.159416 [ 0.484952] cpu 5 spinlock event irq 107 Sep 13 12:58:19.159435 [ 0.484993] installing Xen timer for CPU 6 Sep 13 12:58:19.171410 [ 0.485965] cpu 6 spinlock event irq 113 Sep 13 12:58:19.171430 [ 0.486001] installing Xen timer for CPU 7 Sep 13 12:58:19.171442 [ 0.486999] cpu 7 spinlock event irq 119 Sep 13 12:58:19.183415 [ 0.487006] installing Xen timer for CPU 8 Sep 13 12:58:19.183434 [ 0.487991] cpu 8 spinlock event irq 125 Sep 13 12:58:19.195409 [ 0.488051] installing Xen timer for CPU 9 Sep 13 12:58:19.195430 [ 0.489107] cpu 9 spinlock event irq 131 Sep 13 12:58:19.195443 [ 0.489107] installing Xen timer for CPU 10 Sep 13 12:58:19.207414 [ 0.490099] cpu 10 spinlock event irq 137 Sep 13 12:58:19.207433 [ 0.490099] installing Xen timer for CPU 11 Sep 13 12:58:19.207446 [ 0.491147] cpu 11 spinlock event irq 143 Sep 13 12:58:19.219387 [ 0.491147] installing Xen timer for CPU 12 Sep 13 12:58:19.219407 [ 0.492145] cpu 12 spinlock event irq 149 Sep 13 12:58:19.231411 [ 0.492145] installing Xen timer for CPU 13 Sep 13 12:58:19.231431 [ 0.493187] cpu 13 spinlock event irq 155 Sep 13 12:58:19.231444 [ 0.493187] installing Xen timer for CPU 14 Sep 13 12:58:19.243421 [ 0.494142] cpu 14 spinlock event irq 161 Sep 13 12:58:19.243440 [ 0.494142] installing Xen timer for CPU 15 Sep 13 12:58:19.255411 [ 0.495120] cpu 15 spinlock event irq 167 Sep 13 12:58:19.255431 [ 0.495120] installing Xen timer for CPU 16 Sep 13 12:58:19.255452 [ 0.496134] cpu 16 spinlock event irq 173 Sep 13 12:58:19.267416 [ 0.496134] installing Xen timer for CPU 17 Sep 13 12:58:19.267435 [ 0.497151] cpu 17 spinlock event irq 179 Sep 13 12:58:19.279409 [ 0.497151] installing Xen timer for CPU 18 Sep 13 12:58:19.279429 [ 0.498144] cpu 18 spinlock event irq 185 Sep 13 12:58:19.279442 [ 0.498144] installing Xen timer for CPU 19 Sep 13 12:58:19.291417 [ 0.499140] cpu 19 spinlock event irq 191 Sep 13 12:58:19.291436 [ 0.499140] installing Xen timer for CPU 20 Sep 13 12:58:19.303409 [ 0.500126] cpu 20 spinlock event irq 197 Sep 13 12:58:19.303429 [ 0.500126] installing Xen timer for CPU 21 Sep 13 12:58:19.303442 [ 0.501270] cpu 21 spinlock event irq 203 Sep 13 12:58:19.315413 [ 0.501799] installing Xen timer for CPU 22 Sep 13 12:58:19.315433 [ 0.502350] cpu 22 spinlock event irq 209 Sep 13 12:58:19.327407 [ 0.502883] installing Xen timer for CPU 23 Sep 13 12:58:19.327428 [ 0.503421] cpu 23 spinlock event irq 215 Sep 13 12:58:19.327441 [ 0.503943] installing Xen timer for CPU 24 Sep 13 12:58:19.339416 [ 0.504479] cpu 24 spinlock event irq 221 Sep 13 12:58:19.339436 [ 0.505000] installing Xen timer for CPU 25 Sep 13 12:58:19.339449 [ 0.505541] cpu 25 spinlock event irq 227 Sep 13 12:58:19.351416 [ 0.505994] installing Xen timer for CPU 26 Sep 13 12:58:19.351436 [ 0.506537] cpu 26 spinlock event irq 233 Sep 13 12:58:19.363411 [ 0.506996] installing Xen timer for CPU 27 Sep 13 12:58:19.363431 [ 0.507844] cpu 27 spinlock event irq 239 Sep 13 12:58:19.363443 [ 0.508023] installing Xen timer for CPU 28 Sep 13 12:58:19.375413 [ 0.508863] cpu 28 spinlock event irq 245 Sep 13 12:58:19.375433 [ 0.509001] installing Xen timer for CPU 29 Sep 13 12:58:19.387410 [ 0.509871] cpu 29 spinlock event irq 251 Sep 13 12:58:19.387430 [ 0.509995] installing Xen timer for CPU 30 Sep 13 12:58:19.387442 [ 0.510905] cpu 30 spinlock event irq 257 Sep 13 12:58:19.399414 [ 0.511000] installing Xen timer for CPU 31 Sep 13 12:58:19.399433 [ 0.512004] cpu 31 spinlock event irq 263 Sep 13 12:58:19.411412 [ 0.512050] installing Xen timer for CPU 32 Sep 13 12:58:19.411432 [ 0.513152] cpu 32 spinlock event irq 269 Sep 13 12:58:19.411444 [ 0.513152] installing Xen timer for CPU 33 Sep 13 12:58:19.423412 [ 0.514135] cpu 33 spinlock event irq 275 Sep 13 12:58:19.423431 [ 0.514135] installing Xen timer for CPU 34 Sep 13 12:58:19.435410 [ 0.515132] cpu 34 spinlock event irq 281 Sep 13 12:58:19.435430 [ 0.515132] installing Xen timer for CPU 35 Sep 13 12:58:19.435443 [ 0.516152] cpu 35 spinlock event irq 287 Sep 13 12:58:19.447411 [ 0.516152] installing Xen timer for CPU 36 Sep 13 12:58:19.447431 [ 0.517181] cpu 36 spinlock event irq 293 Sep 13 12:58:19.459408 [ 0.517181] installing Xen timer for CPU 37 Sep 13 12:58:19.459428 [ 0.518143] cpu 37 spinlock event irq 299 Sep 13 12:58:19.459441 [ 0.518143] installing Xen timer for CPU 38 Sep 13 12:58:19.471414 [ 0.519158] cpu 38 spinlock event irq 305 Sep 13 12:58:19.471433 [ 0.519158] installing Xen timer for CPU 39 Sep 13 12:58:19.483411 [ 0.520157] cpu 39 spinlock event irq 311 Sep 13 12:58:19.483430 [ 0.520157] installing Xen timer for CPU 40 Sep 13 12:58:19.483443 [ 0.521154] cpu 40 spinlock event irq 317 Sep 13 12:58:19.495413 [ 0.521154] installing Xen timer for CPU 41 Sep 13 12:58:19.495432 [ 0.522139] cpu 41 spinlock event irq 323 Sep 13 12:58:19.507409 [ 0.522139] installing Xen timer for CPU 42 Sep 13 12:58:19.507429 [ 0.523146] cpu 42 spinlock event irq 329 Sep 13 12:58:19.507441 [ 0.523146] installing Xen timer for CPU 43 Sep 13 12:58:19.519415 [ 0.524192] cpu 43 spinlock event irq 335 Sep 13 12:58:19.519434 [ 0.524192] installing Xen timer for CPU 44 Sep 13 12:58:19.531410 [ 0.525324] cpu 44 spinlock event irq 341 Sep 13 12:58:19.531430 [ 0.533968] installing Xen timer for CPU 45 Sep 13 12:58:19.531450 [ 0.534594] cpu 45 spinlock event irq 347 Sep 13 12:58:19.543413 [ 0.535002] installing Xen timer for CPU 46 Sep 13 12:58:19.543433 [ 0.535844] cpu 46 spinlock event irq 353 Sep 13 12:58:19.555408 [ 0.536029] installing Xen timer for CPU 47 Sep 13 12:58:19.555429 [ 0.536917] cpu 47 spinlock event irq 359 Sep 13 12:58:19.555441 [ 0.537003] installing Xen timer for CPU 48 Sep 13 12:58:19.567414 [ 0.538035] cpu 48 spinlock event irq 365 Sep 13 12:58:19.567434 [ 0.538035] installing Xen timer for CPU 49 Sep 13 12:58:19.579406 [ 0.539127] cpu 49 spinlock event irq 371 Sep 13 12:58:19.579427 [ 0.539127] installing Xen timer for CPU 50 Sep 13 12:58:19.579440 [ 0.540152] cpu 50 spinlock event irq 377 Sep 13 12:58:19.591410 [ 0.540152] installing Xen timer for CPU 51 Sep 13 12:58:19.591429 [ 0.541145] cpu 51 spinlock event irq 383 Sep 13 12:58:19.591441 [ 0.541145] installing Xen timer for CPU 52 Sep 13 12:58:19.603415 [ 0.542188] cpu 52 spinlock event irq 389 Sep 13 12:58:19.603434 [ 0.542188] installing Xen timer for CPU 53 Sep 13 12:58:19.615411 [ 0.543162] cpu 53 spinlock event irq 395 Sep 13 12:58:19.615430 [ 0.543162] installing Xen timer for CPU 54 Sep 13 12:58:19.615443 [ 0.544182] cpu 54 spinlock event irq 401 Sep 13 12:58:19.627455 [ 0.544799] installing Xen timer for CPU 55 Sep 13 12:58:19.627474 [ 0.545349] cpu 55 spinlock event irq 407 Sep 13 12:58:19.639383 [ 0.546346] smp: Brought up 1 node, 56 CPUs Sep 13 12:58:19.639403 [ 0.546485] smpboot: Max logical packages: 1 Sep 13 12:58:19.639417 [ 0.547351] devtmpfs: initialized Sep 13 12:58:19.651417 [ 0.547796] x86/mm: Memory block size: 128MB Sep 13 12:58:19.651436 [ 0.549074] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 12:58:19.663419 [ 0.549117] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 12:58:19.675418 [ 0.549745] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 13 12:58:19.687410 [ 0.550359] PM: RTC time: 12:58:17, date: 2024-09-13 Sep 13 12:58:19.687431 [ 0.550879] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 12:58:19.699415 [ 0.551056] xen:grant_table: Grant tables using version 1 layout Sep 13 12:58:19.699437 [ 0.551225] Grant table initialized Sep 13 12:58:19.711409 [ 0.552600] audit: initializing netlink subsys (disabled) Sep 13 12:58:19.711431 [ 0.552783] audit: type=2000 audit(1726232298.427:1): state=initialized audit_enabled=0 res=1 Sep 13 12:58:19.723417 [ 0.552853] thermal_sys: Registered thermal governor 'step_wise' Sep 13 12:58:19.735411 [ 0.552853] thermal_sys: Registered thermal governor 'user_space' Sep 13 12:58:19.735434 [ 0.552997] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 12:58:19.747419 [ 0.554406] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 12:58:19.759422 [ 0.554597] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 12:58:19.759444 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 13 12:58:19.771426 [ 0.693753] PCI: Using configuration type 1 for base access Sep 13 12:58:19.771448 [ 0.698192] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 12:58:19.783421 [ 0.698900] ACPI: Added _OSI(Module Device) Sep 13 12:58:19.795414 [ 0.699865] ACPI: Added _OSI(Processor Device) Sep 13 12:58:19.795434 [ 0.700006] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 12:58:19.807411 [ 0.700141] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 12:58:19.807433 [ 0.768571] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 12:58:19.819411 [ 0.773072] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 12:58:19.819433 [ 0.776943] ACPI: Dynamic OEM Table Load: Sep 13 12:58:19.831419 [ 0.806121] ACPI: Interpreter enabled Sep 13 12:58:19.831438 [ 0.806297] ACPI: PM: (supports S0 S5) Sep 13 12:58:19.831450 [ 0.806430] ACPI: Using IOAPIC for interrupt routing Sep 13 12:58:19.843417 [ 0.806621] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 12:58:19.855417 [ 0.806737] PCI: Using E820 reservations for host bridge windows Sep 13 12:58:19.855439 [ 0.807693] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 12:58:19.867414 [ 0.860078] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 12:58:19.867436 [ 0.860243] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:58:19.879429 [ 0.860567] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 13 12:58:19.891414 [ 0.860962] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 13 12:58:19.891437 [ 0.861115] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:58:19.903423 [ 0.861335] PCI host bridge to bus 0000:ff Sep 13 12:58:19.915411 [ 0.861470] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 12:58:19.915432 [ 0.861682] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:58:19.927412 (XEN) PCI add device 0000:ff:08.0 Sep 13 12:58:19.927431 [ 0.862125] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:58:19.939409 (XEN) PCI add device 0000:ff:08.2 Sep 13 12:58:19.939428 [ 0.862635] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:58:19.939443 (XEN) PCI add device 0000:ff:08.3 Sep 13 12:58:19.951410 [ 0.863209] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:58:19.951432 (XEN) PCI add device 0000:ff:09.0 Sep 13 12:58:19.963411 [ 0.863701] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:58:19.963434 (XEN) PCI add device 0000:ff:09.2 Sep 13 12:58:19.963445 [ 0.864103] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:58:19.975417 (XEN) PCI add device 0000:ff:09.3 Sep 13 12:58:19.975435 [ 0.864719] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:58:19.987413 (XEN) PCI add device 0000:ff:0b.0 Sep 13 12:58:19.987432 [ 0.865081] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:58:19.999411 (XEN) PCI add device 0000:ff:0b.1 Sep 13 12:58:19.999429 [ 0.865569] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:58:20.011410 (XEN) PCI add device 0000:ff:0b.2 Sep 13 12:58:20.011429 [ 0.866057] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:58:20.011444 (XEN) PCI add device 0000:ff:0b.3 Sep 13 12:58:20.023415 [ 0.866559] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:58:20.023437 (XEN) PCI add device 0000:ff:0c.0 Sep 13 12:58:20.035414 [ 0.867046] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:58:20.035436 (XEN) PCI add device 0000:ff:0c.1 Sep 13 12:58:20.035447 [ 0.867529] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:58:20.047421 (XEN) PCI add device 0000:ff:0c.2 Sep 13 12:58:20.047439 [ 0.868018] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:58:20.059415 (XEN) PCI add device 0000:ff:0c.3 Sep 13 12:58:20.059433 [ 0.868500] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:58:20.071416 (XEN) PCI add device 0000:ff:0c.4 Sep 13 12:58:20.071434 [ 0.868995] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:58:20.083410 (XEN) PCI add device 0000:ff:0c.5 Sep 13 12:58:20.083429 [ 0.869476] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:58:20.095408 (XEN) PCI add device 0000:ff:0c.6 Sep 13 12:58:20.095426 [ 0.869964] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:58:20.095442 (XEN) PCI add device 0000:ff:0c.7 Sep 13 12:58:20.107416 [ 0.870448] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:58:20.107438 (XEN) PCI add device 0000:ff:0d.0 Sep 13 12:58:20.119418 [ 0.870953] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:58:20.119441 (XEN) PCI add device 0000:ff:0d.1 Sep 13 12:58:20.119452 [ 0.871446] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:58:20.131418 (XEN) PCI add device 0000:ff:0d.2 Sep 13 12:58:20.131436 [ 0.871934] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:58:20.143413 (XEN) PCI add device 0000:ff:0d.3 Sep 13 12:58:20.143431 [ 0.872413] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:58:20.155411 (XEN) PCI add device 0000:ff:0d.4 Sep 13 12:58:20.155429 [ 0.872900] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:58:20.167410 (XEN) PCI add device 0000:ff:0d.5 Sep 13 12:58:20.167428 [ 0.873398] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:58:20.179406 (XEN) PCI add device 0000:ff:0f.0 Sep 13 12:58:20.179426 [ 0.873888] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:58:20.179441 (XEN) PCI add device 0000:ff:0f.1 Sep 13 12:58:20.191417 [ 0.874369] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:58:20.191438 (XEN) PCI add device 0000:ff:0f.2 Sep 13 12:58:20.203408 [ 0.874881] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:58:20.203430 (XEN) PCI add device 0000:ff:0f.3 Sep 13 12:58:20.203442 [ 0.875363] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:58:20.215415 (XEN) PCI add device 0000:ff:0f.4 Sep 13 12:58:20.215433 [ 0.875851] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:58:20.227417 (XEN) PCI add device 0000:ff:0f.5 Sep 13 12:58:20.227435 [ 0.876334] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:58:20.239416 (XEN) PCI add device 0000:ff:0f.6 Sep 13 12:58:20.239435 [ 0.876834] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:58:20.251409 (XEN) PCI add device 0000:ff:10.0 Sep 13 12:58:20.251427 [ 0.877318] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:58:20.251442 (XEN) PCI add device 0000:ff:10.1 Sep 13 12:58:20.263415 [ 0.877820] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:58:20.263437 (XEN) PCI add device 0000:ff:10.5 Sep 13 12:58:20.275416 [ 0.878303] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 12:58:20.275438 (XEN) PCI add device 0000:ff:10.6 Sep 13 12:58:20.275449 [ 0.878793] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 12:58:20.287418 (XEN) PCI add device 0000:ff:10.7 Sep 13 12:58:20.287435 [ 0.879282] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 12:58:20.299417 (XEN) PCI add device 0000:ff:12.0 Sep 13 12:58:20.299435 [ 0.879579] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 12:58:20.311417 (XEN) PCI add device 0000:ff:12.1 Sep 13 12:58:20.311435 [ 0.880092] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 12:58:20.323415 (XEN) PCI add device 0000:ff:12.4 Sep 13 12:58:20.323433 [ 0.880381] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 12:58:20.335408 (XEN) PCI add device 0000:ff:12.5 Sep 13 12:58:20.335426 [ 0.880912] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 12:58:20.335441 (XEN) PCI add device 0000:ff:13.0 Sep 13 12:58:20.347410 [ 0.881574] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 12:58:20.347432 (XEN) PCI add device 0000:ff:13.1 Sep 13 12:58:20.359409 [ 0.882190] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 12:58:20.359431 (XEN) PCI add device 0000:ff:13.2 Sep 13 12:58:20.359443 [ 0.882807] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 12:58:20.371419 (XEN) PCI add device 0000:ff:13.3 Sep 13 12:58:20.371437 [ 0.883415] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 12:58:20.383414 (XEN) PCI add device 0000:ff:13.6 Sep 13 12:58:20.383432 [ 0.883903] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 12:58:20.395388 (XEN) PCI add device 0000:ff:13.7 Sep 13 12:58:20.395406 [ 0.884407] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 12:58:20.407419 (XEN) PCI add device 0000:ff:14.0 Sep 13 12:58:20.407437 [ 0.885024] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 12:58:20.419407 (XEN) PCI add device 0000:ff:14.1 Sep 13 12:58:20.419425 [ 0.885633] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 12:58:20.419440 (XEN) PCI add device 0000:ff:14.2 Sep 13 12:58:20.431409 [ 0.886205] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 12:58:20.431431 (XEN) PCI add device 0000:ff:14.3 Sep 13 12:58:20.443408 [ 0.886800] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 12:58:20.443430 (XEN) PCI add device 0000:ff:14.4 Sep 13 12:58:20.443442 [ 0.887289] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 12:58:20.455416 (XEN) PCI add device 0000:ff:14.5 Sep 13 12:58:20.455434 [ 0.887789] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 12:58:20.467413 (XEN) PCI add device 0000:ff:14.6 Sep 13 12:58:20.467432 [ 0.888277] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 12:58:20.479414 (XEN) PCI add device 0000:ff:14.7 Sep 13 12:58:20.479433 [ 0.888801] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 12:58:20.491408 (XEN) PCI add device 0000:ff:16.0 Sep 13 12:58:20.491427 [ 0.889467] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 12:58:20.491442 (XEN) PCI add device 0000:ff:16.1 Sep 13 12:58:20.503414 [ 0.890082] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 12:58:20.503435 (XEN) PCI add device 0000:ff:16.2 Sep 13 12:58:20.515413 [ 0.890690] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 12:58:20.515435 (XEN) PCI add device 0000:ff:16.3 Sep 13 12:58:20.527411 [ 0.891198] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 12:58:20.527433 (XEN) PCI add device 0000:ff:16.6 Sep 13 12:58:20.527445 [ 0.891685] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 12:58:20.539418 (XEN) PCI add device 0000:ff:16.7 Sep 13 12:58:20.539436 [ 0.892113] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 12:58:20.551413 (XEN) PCI add device 0000:ff:17.0 Sep 13 12:58:20.551432 [ 0.892784] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 12:58:20.563414 (XEN) PCI add device 0000:ff:17.1 Sep 13 12:58:20.563432 [ 0.893393] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 12:58:20.575410 (XEN) PCI add device 0000:ff:17.2 Sep 13 12:58:20.575429 [ 0.894017] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 12:58:20.587411 (XEN) PCI add device 0000:ff:17.3 Sep 13 12:58:20.587430 [ 0.894619] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 12:58:20.587445 (XEN) PCI add device 0000:ff:17.4 Sep 13 12:58:20.599410 [ 0.895114] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 12:58:20.599432 (XEN) PCI add device 0000:ff:17.5 Sep 13 12:58:20.611413 [ 0.895617] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 12:58:20.611436 (XEN) PCI add device 0000:ff:17.6 Sep 13 12:58:20.611447 [ 0.896083] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 12:58:20.623418 (XEN) PCI add device 0000:ff:17.7 Sep 13 12:58:20.623436 [ 0.896608] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 12:58:20.635416 (XEN) PCI add device 0000:ff:1e.0 Sep 13 12:58:20.635434 [ 0.897080] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 12:58:20.647422 (XEN) PCI add device 0000:ff:1e.1 Sep 13 12:58:20.647440 [ 0.897565] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 12:58:20.659411 (XEN) PCI add device 0000:ff:1e.2 Sep 13 12:58:20.659429 [ 0.898059] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 12:58:20.671412 (XEN) PCI add device 0000:ff:1e.3 Sep 13 12:58:20.671430 [ 0.898357] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 12:58:20.671445 (XEN) PCI add device 0000:ff:1e.4 Sep 13 12:58:20.683414 [ 0.898868] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 12:58:20.683443 (XEN) PCI add device 0000:ff:1f.0 Sep 13 12:58:20.695413 [ 0.899362] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 12:58:20.695435 (XEN) PCI add device 0000:ff:1f.2 Sep 13 12:58:20.695446 [ 0.900004] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 12:58:20.707418 [ 0.900154] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 12:58:20.719419 [ 0.900491] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 13 12:58:20.731408 [ 0.900898] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 13 12:58:20.731431 [ 0.901044] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 12:58:20.743421 [ 0.901257] PCI host bridge to bus 0000:7f Sep 13 12:58:20.743440 [ 0.901398] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 12:58:20.755417 [ 0.901606] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 12:58:20.755438 (XEN) PCI add device 0000:7f:08.0 Sep 13 12:58:20.767413 [ 0.902109] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 12:58:20.767435 (XEN) PCI add device 0000:7f:08.2 Sep 13 12:58:20.779411 [ 0.902622] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 12:58:20.779433 (XEN) PCI add device 0000:7f:08.3 Sep 13 12:58:20.791412 [ 0.903213] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 12:58:20.791434 (XEN) PCI add device 0000:7f:09.0 Sep 13 12:58:20.791445 [ 0.903710] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 12:58:20.803420 (XEN) PCI add device 0000:7f:09.2 Sep 13 12:58:20.803438 [ 0.904112] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 12:58:20.815417 (XEN) PCI add device 0000:7f:09.3 Sep 13 12:58:20.815435 [ 0.904738] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 12:58:20.827414 (XEN) PCI add device 0000:7f:0b.0 Sep 13 12:58:20.827433 [ 0.905224] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 12:58:20.839412 (XEN) PCI add device 0000:7f:0b.1 Sep 13 12:58:20.839430 [ 0.905714] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 12:58:20.851411 (XEN) PCI add device 0000:7f:0b.2 Sep 13 12:58:20.851429 [ 0.906082] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 12:58:20.851444 (XEN) PCI add device 0000:7f:0b.3 Sep 13 12:58:20.863413 [ 0.906591] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 12:58:20.863435 (XEN) PCI add device 0000:7f:0c.0 Sep 13 12:58:20.875411 [ 0.907078] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 12:58:20.875433 (XEN) PCI add device 0000:7f:0c.1 Sep 13 12:58:20.875444 [ 0.907567] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 12:58:20.887420 (XEN) PCI add device 0000:7f:0c.2 Sep 13 12:58:20.887438 [ 0.908056] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 12:58:20.899421 (XEN) PCI add device 0000:7f:0c.3 Sep 13 12:58:20.899439 [ 0.908545] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 12:58:20.911415 (XEN) PCI add device 0000:7f:0c.4 Sep 13 12:58:20.911433 [ 0.909036] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 12:58:20.923410 (XEN) PCI add device 0000:7f:0c.5 Sep 13 12:58:20.923429 [ 0.909528] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 12:58:20.935409 (XEN) PCI add device 0000:7f:0c.6 Sep 13 12:58:20.935428 [ 0.910025] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 12:58:20.935443 (XEN) PCI add device 0000:7f:0c.7 Sep 13 12:58:20.947416 [ 0.910519] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 12:58:20.947438 (XEN) PCI add device 0000:7f:0d.0 Sep 13 12:58:20.959414 [ 0.911005] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 12:58:20.959436 (XEN) PCI add device 0000:7f:0d.1 Sep 13 12:58:20.971420 [ 0.911494] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 12:58:20.971442 (XEN) PCI add device 0000:7f:0d.2 Sep 13 12:58:20.971462 [ 0.911986] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 12:58:20.983418 (XEN) PCI add device 0000:7f:0d.3 Sep 13 12:58:20.983436 [ 0.912480] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 12:58:20.995418 (XEN) PCI add device 0000:7f:0d.4 Sep 13 12:58:20.995437 [ 0.912972] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 12:58:21.007413 (XEN) PCI add device 0000:7f:0d.5 Sep 13 12:58:21.007432 [ 0.913477] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 12:58:21.019412 (XEN) PCI add device 0000:7f:0f.0 Sep 13 12:58:21.019431 [ 0.922133] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 12:58:21.031412 (XEN) PCI add device 0000:7f:0f.1 Sep 13 12:58:21.031431 [ 0.922628] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 12:58:21.031446 (XEN) PCI add device 0000:7f:0f.2 Sep 13 12:58:21.043414 [ 0.923082] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 12:58:21.043436 (XEN) PCI add device 0000:7f:0f.3 Sep 13 12:58:21.055409 [ 0.923582] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 12:58:21.055432 (XEN) PCI add device 0000:7f:0f.4 Sep 13 12:58:21.055443 [ 0.924069] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 12:58:21.067423 (XEN) PCI add device 0000:7f:0f.5 Sep 13 12:58:21.067441 [ 0.924560] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 12:58:21.079417 (XEN) PCI add device 0000:7f:0f.6 Sep 13 12:58:21.079436 [ 0.925059] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 12:58:21.091416 (XEN) PCI add device 0000:7f:10.0 Sep 13 12:58:21.091434 [ 0.925550] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 12:58:21.103412 (XEN) PCI add device 0000:7f:10.1 Sep 13 12:58:21.103430 [ 0.926050] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 12:58:21.115409 (XEN) PCI add device 0000:7f:10.5 Sep 13 12:58:21.115427 [ 0.926539] pci 0000:7f:10.6: [8086:6f7d] type 00 [ 2.884072] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 12:58:21.139412 [ 2.886033] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 13 12:58:21.151418 [ 2.886435] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 12:58:21.163422 [ 2.887988] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 13 12:58:21.187413 [ 2.888375] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 12:58:21.199417 [ 2.939739] megasas: 07.719.03.00-rc1 Sep 13 12:58:21.199436 [ 2.940663] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 12:58:21.211413 [ 2.940829] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 12:58:21.211439 [ 2.940971] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 12:58:21.223420 [ 2.941154] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 12:58:21.235410 [ 2.941501] Already setup the GSI :26 Sep 13 12:58:21.235430 [ 2.943082] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 12:58:21.247411 [ 2.944114] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 12:58:21.247435 [ 2.949155] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 12:58:21.259419 [ 2.949345] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 12:58:21.271414 [ 2.949491] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 12:58:21.271435 [ 2.949635] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 12:58:21.283424 [ 2.956202] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 12:58:21.295426 [ 2.956390] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 12:58:21.295448 [ 2.956544] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 12:58:21.307425 [ 2.980248] igb 0000:01:00.0: added PHC on eth0 Sep 13 12:58:21.319415 [ 2.980413] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:58:21.331410 [ 2.980558] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 12:58:21.331434 [ 2.980794] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 12:58:21.343413 [ 2.980934] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:58:21.343439 [ 2.983175] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 12:58:21.355418 [ 3.019953] igb 0000:01:00.1: added PHC on eth1 Sep 13 12:58:21.367413 [ 3.020121] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 12:58:21.367436 [ 3.020266] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 12:58:21.379415 [ 3.020486] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 12:58:21.379436 [ 3.020624] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 12:58:21.391421 [ 3.023286] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 12:58:21.403414 [ 3.031273] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 12:58:21.403436 [ 3.177828] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 12:58:21.415423 [ 3.178031] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 12:58:21.427412 [ 3.178176] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 12:58:21.427437 [ 3.178324] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 12:58:21.439417 [ 3.178467] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 12:58:21.451417 [ 3.178610] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 12:58:21.451445 [ 3.178820] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 12:58:21.463419 [ 3.178965] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 12:58:21.475416 [ 3.207789] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 12:58:21.487411 [ 3.208001] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 12:58:21.487433 [ 3.263431] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 12:58:21.499419 [ 3.263634] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 12:58:21.499440 [ 3.263784] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 12:58:21.511418 [ 3.263927] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 12:58:21.523412 [ 3.264290] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 12:58:21.535411 [ 3.264494] scsi host10: Avago SAS based MegaRAID driver Sep 13 12:58:21.535433 [ 3.268370] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 12:58:21.547417 [ 3.274610] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 13 12:58:21.559432 [ 3.275019] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 12:58:21.559459 [ 3.275629] sd 10:0:8:0: [sda] Write Protect is off Sep 13 12:58:21.571412 [ 3.276544] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 12:58:21.583410 [ 3.277428] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 12:58:21.583433 [ 3.345616] sda: sda1 sda2 < sda5 > Sep 13 12:58:21.595387 [ 3.346261] sd 10:0:8:0: [sda] Attached SCSI disk Sep 13 12:58:21.595408 Begin: Loading essential drivers ... done. Sep 13 12:58:26.335410 Begin: Running /scripts/init-premount ... done. Sep 13 12:58:26.335438 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 12:58:26.347398 Begin: Running /scripts/local-premount ... done. Sep 13 12:58:26.371366 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 12:58:26.407399 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 12:58:26.431368 /dev/mapper/himrod0--vg-root: clean, 47405/1220608 files, 798494/4882432 blocks Sep 13 12:58:26.491379 done. Sep 13 12:58:26.491393 [ 9.867205] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 12:58:26.803413 [ 9.871272] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:58:26.815408 done. Sep 13 12:58:26.815422 Begin: Running /scripts/local-bottom ... done. Sep 13 12:58:26.839387 Begin: Running /scripts/init-bottom ... done. Sep 13 12:58:26.863363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 13 12:58:27.067374 INIT: version 3.06 booting Sep 13 12:58:27.067393 INIT: No inittab.d directory found Sep 13 12:58:27.091355 Using makefile-style concurrent boot in runlevel S. Sep 13 12:58:27.187389 Starting hotplug events dispatcher: systemd-udevd. Sep 13 12:58:27.835382 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 12:58:27.883375 Synthesizing the initial hotplug events (devices)...done. Sep 13 12:58:28.447363 Waiting for /dev to be fully populated...done. Sep 13 12:58:29.023362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 12:58:29.623378 done. Sep 13 12:58:29.635364 [ 12.780392] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 12:58:29.719395 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 13 12:58:30.307384 done. Sep 13 12:58:30.307399 Cleaning up temporary files... /tmp. Sep 13 12:58:30.367379 [ 13.543239] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 12:58:30.487415 [ 13.545715] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:58:30.487441 [ 13.631567] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 13 12:58:30.571414 Mounting local filesystems...done. Sep 13 12:58:30.727398 Activating swapfile swap, if any...done. Sep 13 12:58:30.727417 Cleaning up temporary files.... Sep 13 12:58:30.751376 Starting Setting kernel variables: sysctl. Sep 13 12:58:30.775382 [ 15.130954] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 12:58:32.071417 [ 15.131134] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 13 12:58:32.083391 [ 15.131383] device enx70db98700dae entered promiscuous mode Sep 13 12:58:32.083412 [ 15.157387] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 12:58:32.107414 [ 15.158055] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 12:58:32.107440 [ 15.169064] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 12:58:32.119419 [ 15.169219] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 13 12:58:32.119442 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 13 12:58:32.515391 done. Sep 13 12:58:32.515405 Cleaning up temporary files.... Sep 13 12:58:32.551376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 13 12:58:32.683407 Starting nftables: none Sep 13 12:58:32.683423 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 13 12:58:32.719417 flush ruleset Sep 13 12:58:32.731409 ^^^^^^^^^^^^^^ Sep 13 12:58:32.731425 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 13 12:58:32.731443 table inet filter { Sep 13 12:58:32.743409 ^^ Sep 13 12:58:32.743424 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 13 12:58:32.743451 chain input { Sep 13 12:58:32.743461 ^^^^^ Sep 13 12:58:32.743469 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 13 12:58:32.755423 chain forward { Sep 13 12:58:32.755438 ^^^^^^^ Sep 13 12:58:32.755447 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 13 12:58:32.767423 chain output { Sep 13 12:58:32.767439 ^^^^^^ Sep 13 12:58:32.767448 is already running Sep 13 12:58:32.779415 . Sep 13 12:58:32.779430 INIT: Entering runlevel: 2 Sep 13 12:58:32.779441 Using makefile-style concurrent boot in runlevel 2. Sep 13 12:58:32.779454 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 13 12:58:33.091419 [ 16.159733] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 13 12:58:33.103372 . Sep 13 12:58:34.099361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 12:58:34.339377 failed. Sep 13 12:58:34.339393 Starting SMP IRQ Balancer: irqbalance. Sep 13 12:58:34.531380 Starting NTP server: ntpd2024-09-13T12:58:34 ntpd[1514]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 12:58:34.555491 2024-09-13T12:58:34 ntpd[1514]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 12:58:34.567456 . Sep 13 12:58:34.567470 [ 17.673363] xen_acpi_processor: Uploading Xen processor PM info Sep 13 12:58:34.615470 Starting system message bus: dbus. Sep 13 12:58:34.615488 Starting OpenBSD Secure Shell server: sshd. Sep 13 12:58:34.879460 (XEN) common/grant_table.c:1909:d0v10 Expanding d0 grant table from 1 to 2 frames Sep 13 12:58:35.779493 Starting /usr/local/sbin/oxenstored... Sep 13 12:58:35.791490 Setting domain 0 name, domid and JSON config... Sep 13 12:58:35.791510 Done setting up Dom0 Sep 13 12:58:35.791520 Starting xenconsoled... Sep 13 12:58:35.803467 Starting QEMU as disk backend for dom0 Sep 13 12:58:35.803487 [ 18.873806] vif vif-1 enX1: renamed from eth0 Sep 13 12:58:35.815448 Starting libvirt management daemon: libvirtd2024-09-13 12:58:36.001+0000: 1589: info : libvirt version: 10.8.0 Sep 13 12:58:36.103501 2024-09-13 12:58:36.001+0000: 1589: info : hostname: himrod0 Sep 13 12:58:36.115488 2024-09-13 12:58:36.001+0000: 1589: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 13 12:58:36.127489 2024-09-13 12:58:36.001+0000: 1589: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 13 12:58:36.139447 . Sep 13 12:58:36.139462 Sep 13 12:58:37.183456 Debian GNU/Linux 12 himrod0 hvc0 Sep 13 12:58:37.183476 Sep 13 12:58:37.183486 himrod0 login: [ 48.535811] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 12:59:05.479465 [ 48.551284] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:59:05.495426 [ 49.124764] EXT4-fs (dm-2): unmounting filesystem. Sep 13 12:59:06.067451 [ 62.031079] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 12:59:18.971502 [ 62.035652] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 12:59:18.983465 [ 66.563071] xenbr0: port 2(vif1.0) entered blocking state Sep 13 12:59:23.507492 [ 66.563307] xenbr0: port 2(vif1.0) entered disabled state Sep 13 12:59:23.507515 [ 66.563711] device vif1.0 entered promiscuous mode Sep 13 12:59:23.519443 (d1) mapping kernel into physical memory Sep 13 12:59:23.579462 (d1) about to get started... Sep 13 12:59:23.579480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 13 12:59:24.239457 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 12:59:24.647430 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 12:59:24.659375 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 13 12:59:24.923416 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 13 12:59:24.935401 [ 68.000645] vif vif-1-0 vif1.0: Guest Rx ready Sep 13 12:59:24.935421 [ 68.001562] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 13 12:59:24.947416 [ 68.002012] xenbr0: port 2(vif1.0) entered blocking state Sep 13 12:59:24.947437 [ 68.002164] xenbr0: port 2(vif1.0) entered forwarding state Sep 13 12:59:24.959393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:00:16.295464 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:06:57.779376 (XEN) d1 L1TF-vulnerable L1e dfffefffffc3c002 - Shadowing Sep 13 13:11:09.755493 (XEN) d1 L1TF-vulnerable L1e dfffefffffc3c002 - Shadowing Sep 13 13:11:09.755517 (XEN) d1 L1TF-vulnerable L1e dfffefffffc3c002 - Shadowing Sep 13 13:11:09.767448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:13:38.219482 [ 1091.413848] xenbr0: port 2(vif1.0) entered disabled state Sep 13 13:16:28.379377 [ 1117.482807] xenbr0: port 2(vif1.0) entered disabled state Sep 13 13:16:54.443519 [ 1117.483616] device vif1.0 left promiscuous mode Sep 13 13:16:54.455541 [ 1117.483829] xenbr0: port 2(vif1.0) entered disabled state Sep 13 13:16:54.455563 [ 1120.032181] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:16:56.999364 [ 1132.200079] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:17:09.163528 [ 1132.250922] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:17:09.211522 [ 1133.218314] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:17:10.195486 [ 1133.224206] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:17:10.195506 [ 1141.864100] xenbr0: port 2(vif2.0) entered blocking state Sep 13 13:17:18.823405 [ 1141.864336] xenbr0: port 2(vif2.0) entered disabled state Sep 13 13:17:18.835409 [ 1141.864717] device vif2.0 entered promiscuous mode Sep 13 13:17:18.835430 (d2) mapping kernel into physical memory Sep 13 13:17:18.943423 (d2) about to get started... Sep 13 13:17:18.955429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 13 13:17:19.615493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:17:20.095512 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:17:20.095540 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 13 13:17:20.467523 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 13 13:17:20.467547 [ 1143.520118] vif vif-2-0 vif2.0: Guest Rx ready Sep 13 13:17:20.479506 [ 1143.520783] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 13 13:17:20.491524 [ 1143.529534] xenbr0: port 2(vif2.0) entered blocking state Sep 13 13:17:20.491546 [ 1143.529719] xenbr0: port 2(vif2.0) entered forwarding state Sep 13 13:17:20.503497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 13 13:17:22.663531 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 13 13:17:22.675522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 13 13:17:22.675546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 13 13:17:22.687490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 13 13:17:23.035521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 13 13:17:23.047529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 13 13:17:23.047553 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 13 13:17:23.059536 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 13 13:17:23.071483 [ 1189.305269] xenbr0: port 2(vif2.0) entered disabled state Sep 13 13:18:06.271390 [ 1189.331939] xenbr0: port 2(vif2.0) entered disabled state Sep 13 13:18:06.295413 [ 1189.332506] device vif2.0 left promiscuous mode Sep 13 13:18:06.307391 [ 1189.332700] xenbr0: port 2(vif2.0) entered disabled state Sep 13 13:18:06.307414 [ 1218.002023] xenbr0: port 2(vif3.0) entered blocking state Sep 13 13:18:34.971422 [ 1218.002260] xenbr0: port 2(vif3.0) entered disabled state Sep 13 13:18:34.971446 [ 1218.002639] device vif3.0 entered promiscuous mode Sep 13 13:18:34.983370 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 13 13:18:35.031404 [ 1218.108912] vif vif-3-0 vif3.0: Guest Rx ready Sep 13 13:18:35.067390 [ 1218.109190] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 13 13:18:35.079421 [ 1218.109523] xenbr0: port 2(vif3.0) entered blocking state Sep 13 13:18:35.091397 [ 1218.109712] xenbr0: port 2(vif3.0) entered forwarding state Sep 13 13:18:35.091419 [ 1248.558870] xenbr0: port 2(vif3.0) entered disabled state Sep 13 13:19:05.527376 [ 1248.588746] xenbr0: port 2(vif3.0) entered disabled state Sep 13 13:19:05.551407 [ 1248.591205] device vif3.0 left promiscuous mode Sep 13 13:19:05.563404 [ 1248.591424] xenbr0: port 2(vif3.0) entered disabled state Sep 13 13:19:05.563427 [ 1277.315298] xenbr0: port 2(vif4.0) entered blocking state Sep 13 13:19:34.283420 [ 1277.315554] xenbr0: port 2(vif4.0) entered disabled state Sep 13 13:19:34.283443 [ 1277.315916] device vif4.0 entered promiscuous mode Sep 13 13:19:34.303900 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 13 13:19:34.355393 [ 1277.427820] vif vif-4-0 vif4.0: Guest Rx ready Sep 13 13:19:34.391405 [ 1277.428095] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 13 13:19:34.403416 [ 1277.428440] xenbr0: port 2(vif4.0) entered blocking state Sep 13 13:19:34.403439 [ 1277.428627] xenbr0: port 2(vif4.0) entered forwarding state Sep 13 13:19:34.415379 [ 1299.200316] xenbr0: port 2(vif4.0) entered disabled state Sep 13 13:19:56.171374 [ 1299.256367] xenbr0: port 2(vif4.0) entered disabled state Sep 13 13:19:56.219408 [ 1299.257014] device vif4.0 left promiscuous mode Sep 13 13:19:56.231403 [ 1299.257218] xenbr0: port 2(vif4.0) entered disabled state Sep 13 13:19:56.231425 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:20:19.903396 [ 1353.738577] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:20:50.711369 [ 1354.589728] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:20:51.563376 [ 1354.652327] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:20:51.623397 [ 1355.567251] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:20:52.547390 [ 1355.573665] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:20:52.547409 [ 1364.115269] xenbr0: port 2(vif5.0) entered blocking state Sep 13 13:21:01.079402 [ 1364.115528] xenbr0: port 2(vif5.0) entered disabled state Sep 13 13:21:01.091408 [ 1364.115873] device vif5.0 entered promiscuous mode Sep 13 13:21:01.091429 (d5) mapping kernel into physical memory Sep 13 13:21:01.187426 (d5) about to get started... Sep 13 13:21:01.199408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 13 13:21:01.835390 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:21:02.303405 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:21:02.303433 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Sep 13 13:21:02.651419 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Sep 13 13:21:02.663407 [ 1365.700663] vif vif-5-0 vif5.0: Guest Rx ready Sep 13 13:21:02.663436 [ 1365.700966] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 13 13:21:02.675416 [ 1365.701304] xenbr0: port 2(vif5.0) entered blocking state Sep 13 13:21:02.687388 [ 1365.701517] xenbr0: port 2(vif5.0) entered forwarding state Sep 13 13:21:02.687411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 13 13:21:04.871408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 13 13:21:04.883419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 13 13:21:04.895402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 13 13:21:04.895425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 13 13:21:04.943411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 13 13:21:04.943435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 13 13:21:04.955417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 13 13:21:04.967358 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 13 13:21:05.319408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 13 13:21:05.319432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 13 13:21:05.331416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 13 13:21:05.331439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 13 13:21:05.343399 [ 1400.953504] xenbr0: port 2(vif5.0) entered disabled state Sep 13 13:21:37.919399 [ 1401.008685] xenbr0: port 2(vif5.0) entered disabled state Sep 13 13:21:37.979416 [ 1401.009398] device vif5.0 left promiscuous mode Sep 13 13:21:37.979437 [ 1401.009617] xenbr0: port 2(vif5.0) entered disabled state Sep 13 13:21:37.991379 [ 1453.864887] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:22:30.831563 [ 1454.729997] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:22:31.707439 [ 1454.788828] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:22:31.767398 [ 1455.746944] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:22:32.727438 [ 1455.754210] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:22:32.727458 [ 1464.188811] xenbr0: port 2(vif6.0) entered blocking state Sep 13 13:22:41.163553 [ 1464.189056] xenbr0: port 2(vif6.0) entered disabled state Sep 13 13:22:41.163575 [ 1464.189450] device vif6.0 entered promiscuous mode Sep 13 13:22:41.175508 (d6) mapping kernel into physical memory Sep 13 13:22:41.271536 (d6) about to get started... Sep 13 13:22:41.271554 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000034 unimplemented Sep 13 13:22:41.931477 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:22:42.411494 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:22:42.423485 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 13 13:22:42.767491 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 13 13:22:42.767516 [ 1465.808730] vif vif-6-0 vif6.0: Guest Rx ready Sep 13 13:22:42.779493 [ 1465.808984] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 13 13:22:42.791484 [ 1465.809304] xenbr0: port 2(vif6.0) entered blocking state Sep 13 13:22:42.791507 [ 1465.809509] xenbr0: port 2(vif6.0) entered forwarding state Sep 13 13:22:42.803444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 13 13:22:45.011488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 13 13:22:45.011512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 13 13:22:45.023491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 13 13:22:45.035448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 13 13:22:45.071488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 13 13:22:45.083495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 13 13:22:45.095479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 13 13:22:45.095502 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 13 13:22:45.455482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 13 13:22:45.455505 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 13 13:22:45.467489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 13 13:22:45.467512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 13 13:22:45.479476 [ 1492.747465] xenbr0: port 2(vif6.0) entered disabled state Sep 13 13:23:09.715475 [ 1492.799733] xenbr0: port 2(vif6.0) entered disabled state Sep 13 13:23:09.775489 [ 1492.800400] device vif6.0 left promiscuous mode Sep 13 13:23:09.775510 [ 1492.800616] xenbr0: port 2(vif6.0) entered disabled state Sep 13 13:23:09.787440 [ 1545.649471] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:24:02.615472 [ 1546.503544] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:24:03.479467 [ 1546.562210] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:24:03.539465 [ 1547.451885] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:24:04.427508 [ 1547.459642] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:24:04.439460 [ 1555.942123] xenbr0: port 2(vif7.0) entered blocking state Sep 13 13:24:12.911487 [ 1555.942388] xenbr0: port 2(vif7.0) entered disabled state Sep 13 13:24:12.937978 [ 1555.942719] device vif7.0 entered promiscuous mode Sep 13 13:24:12.938007 (d7) mapping kernel into physical memory Sep 13 13:24:13.031473 (d7) about to get started... Sep 13 13:24:13.031490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000034 unimplemented Sep 13 13:24:13.703473 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:24:14.183493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:24:14.195440 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 13 13:24:14.543490 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 2 to 3 frames Sep 13 13:24:14.543514 [ 1557.580285] vif vif-7-0 vif7.0: Guest Rx ready Sep 13 13:24:14.555497 [ 1557.580990] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 13 13:24:14.555521 [ 1557.581308] xenbr0: port 2(vif7.0) entered blocking state Sep 13 13:24:14.567501 [ 1557.581534] xenbr0: port 2(vif7.0) entered forwarding state Sep 13 13:24:14.579439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 13 13:24:16.723495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 13 13:24:16.735488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 13 13:24:16.735511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 13 13:24:16.747467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 13 13:24:17.047493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 13 13:24:17.059490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 13 13:24:17.059514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 13 13:24:17.071496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 13 13:24:17.083459 [ 1592.724212] xenbr0: port 2(vif7.0) entered disabled state Sep 13 13:24:49.703496 [ 1592.785774] xenbr0: port 2(vif7.0) entered disabled state Sep 13 13:24:49.763556 [ 1592.788650] device vif7.0 left promiscuous mode Sep 13 13:24:49.763577 [ 1592.788840] xenbr0: port 2(vif7.0) entered disabled state Sep 13 13:24:49.775502 [ 1644.755801] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:25:41.727472 [ 1645.607670] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:25:42.579487 [ 1645.658272] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:25:42.639451 [ 1646.634708] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:25:43.611503 [ 1646.643602] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:25:43.623461 [ 1655.605714] xenbr0: port 2(vif8.0) entered blocking state Sep 13 13:25:52.579492 [ 1655.605950] xenbr0: port 2(vif8.0) entered disabled state Sep 13 13:25:52.591465 [ 1655.606355] device vif8.0 entered promiscuous mode Sep 13 13:25:52.591487 (d8) mapping kernel into physical memory Sep 13 13:25:52.699466 (d8) about to get started... Sep 13 13:25:52.711444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000034 unimplemented Sep 13 13:25:53.359480 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:25:53.863484 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:25:53.863513 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 13 13:25:54.223483 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Sep 13 13:25:54.235497 [ 1657.267207] vif vif-8-0 vif8.0: Guest Rx ready Sep 13 13:25:54.247487 [ 1657.267481] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 13 13:25:54.247511 [ 1657.267703] xenbr0: port 2(vif8.0) entered blocking state Sep 13 13:25:54.259478 [ 1657.267833] xenbr0: port 2(vif8.0) entered forwarding state Sep 13 13:25:54.259501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000639 unimplemented Sep 13 13:25:56.399493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000611 unimplemented Sep 13 13:25:56.411489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000619 unimplemented Sep 13 13:25:56.423470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000606 unimplemented Sep 13 13:25:56.423494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000639 unimplemented Sep 13 13:25:56.471491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000611 unimplemented Sep 13 13:25:56.471514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000619 unimplemented Sep 13 13:25:56.483494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000606 unimplemented Sep 13 13:25:56.495438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 13 13:25:56.879490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 13 13:25:56.879514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 13 13:25:56.891497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 13 13:25:56.903475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 13 13:25:56.903500 [ 1691.114689] xenbr0: port 2(vif8.0) entered disabled state Sep 13 13:26:28.091390 [ 1691.168712] xenbr0: port 2(vif8.0) entered disabled state Sep 13 13:26:28.139398 [ 1691.169442] device vif8.0 left promiscuous mode Sep 13 13:26:28.151407 [ 1691.169640] xenbr0: port 2(vif8.0) entered disabled state Sep 13 13:26:28.151429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:27:00.987366 [ 1745.130807] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:27:22.107395 [ 1745.991148] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:27:22.971387 [ 1746.049938] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:27:23.031388 [ 1747.195671] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:27:24.183406 [ 1747.202679] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:27:24.183426 [ 1755.838835] xenbr0: port 2(vif9.0) entered blocking state Sep 13 13:27:32.811407 [ 1755.839072] xenbr0: port 2(vif9.0) entered disabled state Sep 13 13:27:32.823413 [ 1755.839481] device vif9.0 entered promiscuous mode Sep 13 13:27:32.823433 (d9) mapping kernel into physical memory Sep 13 13:27:32.931397 (d9) about to get started... Sep 13 13:27:32.931414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000034 unimplemented Sep 13 13:27:33.591400 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:27:34.035427 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:27:34.047402 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 1 to 2 frames Sep 13 13:27:34.395404 (XEN) common/grant_table.c:1909:d9v1 Expanding d9 grant table from 2 to 3 frames Sep 13 13:27:34.407415 [ 1757.437188] vif vif-9-0 vif9.0: Guest Rx ready Sep 13 13:27:34.419413 [ 1757.437846] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 13 13:27:34.419437 [ 1757.438162] xenbr0: port 2(vif9.0) entered blocking state Sep 13 13:27:34.431401 [ 1757.438367] xenbr0: port 2(vif9.0) entered forwarding state Sep 13 13:27:34.431422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000639 unimplemented Sep 13 13:27:36.603417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000611 unimplemented Sep 13 13:27:36.615408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000619 unimplemented Sep 13 13:27:36.615431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000606 unimplemented Sep 13 13:27:36.627385 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 13 13:27:36.663405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 13 13:27:36.675417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 13 13:27:36.687398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 13 13:27:36.687421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 13 13:27:37.095421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 13 13:27:37.107417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 13 13:27:37.107440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 13 13:27:37.119423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 13 13:27:37.131371 [ 1784.482235] xenbr0: port 2(vif9.0) entered disabled state Sep 13 13:28:01.463451 [ 1784.544608] xenbr0: port 2(vif9.0) entered disabled state Sep 13 13:28:01.523494 [ 1784.548208] device vif9.0 left promiscuous mode Sep 13 13:28:01.523515 [ 1784.548431] xenbr0: port 2(vif9.0) entered disabled state Sep 13 13:28:01.535459 [ 1838.484520] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:28:55.463468 [ 1839.335138] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:28:56.315478 [ 1839.374025] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:28:56.351486 [ 1840.332786] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:28:57.323470 [ 1840.339219] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:28:57.323490 [ 1849.043982] xenbr0: port 2(vif10.0) entered blocking state Sep 13 13:29:06.023496 [ 1849.044217] xenbr0: port 2(vif10.0) entered disabled state Sep 13 13:29:06.023518 [ 1849.044615] device vif10.0 entered promiscuous mode Sep 13 13:29:06.035464 (d10) mapping kernel into physical memory Sep 13 13:29:06.143464 (d10) about to get started... Sep 13 13:29:06.143482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 13 13:29:06.791451 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:29:07.223503 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:29:07.235486 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 13 13:29:07.559502 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Sep 13 13:29:07.579978 [ 1850.598608] vif vif-10-0 vif10.0: Guest Rx ready Sep 13 13:29:07.580006 [ 1850.598870] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 13 13:29:07.583492 [ 1850.599145] xenbr0: port 2(vif10.0) entered blocking state Sep 13 13:29:07.595470 [ 1850.599358] xenbr0: port 2(vif10.0) entered forwarding state Sep 13 13:29:07.595493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 13 13:29:09.683494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 13 13:29:09.695492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 13 13:29:09.695515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 13 13:29:09.707475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 13 13:29:10.019489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 13 13:29:10.019513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 13 13:29:10.031492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 13 13:29:10.043478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 13 13:29:10.043501 [ 1880.058919] xenbr0: port 2(vif10.0) entered disabled state Sep 13 13:29:37.039468 [ 1880.107599] xenbr0: port 2(vif10.0) entered disabled state Sep 13 13:29:37.087493 [ 1880.108377] device vif10.0 left promiscuous mode Sep 13 13:29:37.087514 [ 1880.108585] xenbr0: port 2(vif10.0) entered disabled state Sep 13 13:29:37.099470 [ 1934.279669] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:30:31.263451 [ 1935.154837] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:30:32.139462 [ 1935.213374] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:30:32.199462 [ 1936.153574] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:30:33.147464 [ 1936.158679] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:30:33.147484 [ 1944.797476] xenbr0: port 2(vif11.0) entered blocking state Sep 13 13:30:41.783488 [ 1944.797711] xenbr0: port 2(vif11.0) entered disabled state Sep 13 13:30:41.783511 [ 1944.798070] device vif11.0 entered promiscuous mode Sep 13 13:30:41.795443 (d11) mapping kernel into physical memory Sep 13 13:30:41.903461 (d11) about to get started... Sep 13 13:30:41.903479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 13 13:30:42.563475 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:30:43.007491 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:30:43.019442 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 1 to 2 frames Sep 13 13:30:43.343537 (XEN) common/grant_table.c:1909:d11v1 Expanding d11 grant table from 2 to 3 frames Sep 13 13:30:43.343562 [ 1946.377540] vif vif-11-0 vif11.0: Guest Rx ready Sep 13 13:30:43.367692 [ 1946.377815] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 13 13:30:43.367739 [ 1946.378092] xenbr0: port 2(vif11.0) entered blocking state Sep 13 13:30:43.367756 [ 1946.378298] xenbr0: port 2(vif11.0) entered forwarding state Sep 13 13:30:43.379523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000639 unimplemented Sep 13 13:30:45.527482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000611 unimplemented Sep 13 13:30:45.539496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000619 unimplemented Sep 13 13:30:45.551478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000606 unimplemented Sep 13 13:30:45.551510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 13 13:30:45.839493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 13 13:30:45.851490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 13 13:30:45.851514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 13 13:30:45.863493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 13 13:30:45.875377 [ 1976.292900] xenbr0: port 2(vif11.0) entered disabled state Sep 13 13:31:13.275397 [ 1976.355053] xenbr0: port 2(vif11.0) entered disabled state Sep 13 13:31:13.335414 [ 1976.355807] device vif11.0 left promiscuous mode Sep 13 13:31:13.347390 [ 1976.356003] xenbr0: port 2(vif11.0) entered disabled state Sep 13 13:31:13.347413 [ 2030.106615] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:32:07.083404 [ 2030.969909] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:32:07.959511 [ 2031.012735] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:32:07.995531 [ 2032.023618] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:32:09.015484 [ 2032.029788] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:32:09.015504 [ 2040.500381] xenbr0: port 2(vif12.0) entered blocking state Sep 13 13:32:17.487548 [ 2040.500618] xenbr0: port 2(vif12.0) entered disabled state Sep 13 13:32:17.503478 [ 2040.500982] device vif12.0 entered promiscuous mode Sep 13 13:32:17.503523 (d12) mapping kernel into physical memory Sep 13 13:32:17.607510 (d12) about to get started... Sep 13 13:32:17.607529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000034 unimplemented Sep 13 13:32:18.267536 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:32:18.747550 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:32:18.759512 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 13 13:32:19.087558 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 13 13:32:19.099538 [ 2042.123919] vif vif-12-0 vif12.0: Guest Rx ready Sep 13 13:32:19.111540 [ 2042.124235] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 13 13:32:19.111565 [ 2042.124590] xenbr0: port 2(vif12.0) entered blocking state Sep 13 13:32:19.123534 [ 2042.124775] xenbr0: port 2(vif12.0) entered forwarding state Sep 13 13:32:19.123557 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 13 13:32:21.235550 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 13 13:32:21.247550 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 13 13:32:21.247574 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 13 13:32:21.259522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 13 13:32:21.307548 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 13 13:32:21.319543 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 13 13:32:21.319567 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 13 13:32:21.331527 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 13 13:32:21.631546 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 13 13:32:21.643544 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 13 13:32:21.643568 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 13 13:32:21.655547 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 13 13:32:21.655571 [ 2070.158456] xenbr0: port 2(vif12.0) entered disabled state Sep 13 13:32:47.147455 [ 2070.232639] xenbr0: port 2(vif12.0) entered disabled state Sep 13 13:32:47.219489 [ 2070.233124] device vif12.0 left promiscuous mode Sep 13 13:32:47.219510 [ 2070.233352] xenbr0: port 2(vif12.0) entered disabled state Sep 13 13:32:47.231449 [ 2123.085492] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:33:40.071462 [ 2123.927468] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:33:40.911485 [ 2123.977868] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:33:40.971449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:33:41.583470 [ 2124.925824] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:33:41.919489 [ 2124.931328] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:33:41.919509 [ 2133.513309] xenbr0: port 2(vif13.0) entered blocking state Sep 13 13:33:50.503492 [ 2133.513546] xenbr0: port 2(vif13.0) entered disabled state Sep 13 13:33:50.503514 [ 2133.513919] device vif13.0 entered promiscuous mode Sep 13 13:33:50.515444 (d13) mapping kernel into physical memory Sep 13 13:33:50.611471 (d13) about to get started... Sep 13 13:33:50.611490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000034 unimplemented Sep 13 13:33:51.271475 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:33:51.739486 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:33:51.739514 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 13 13:33:52.051494 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Sep 13 13:33:52.063491 [ 2135.085212] vif vif-13-0 vif13.0: Guest Rx ready Sep 13 13:33:52.075486 [ 2135.085823] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 13 13:33:52.075512 [ 2135.086127] xenbr0: port 2(vif13.0) entered blocking state Sep 13 13:33:52.087476 [ 2135.086334] xenbr0: port 2(vif13.0) entered forwarding state Sep 13 13:33:52.087499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 13 13:33:54.211489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 13 13:33:54.223510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 13 13:33:54.235470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 13 13:33:54.235495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 13 13:33:54.283491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 13 13:33:54.283515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 13 13:33:54.295495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 13 13:33:54.307443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 13 13:33:54.643477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 13 13:33:54.655497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 13 13:33:54.667533 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 13 13:33:54.667557 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 13 13:33:54.679468 [ 2163.227359] xenbr0: port 2(vif13.0) entered disabled state Sep 13 13:34:20.207482 [ 2163.296405] xenbr0: port 2(vif13.0) entered disabled state Sep 13 13:34:20.279485 [ 2163.296999] device vif13.0 left promiscuous mode Sep 13 13:34:20.291476 [ 2163.297236] xenbr0: port 2(vif13.0) entered disabled state Sep 13 13:34:20.291498 [ 2224.894690] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:35:21.883463 [ 2225.797679] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:35:22.783489 [ 2225.864525] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:35:22.855477 [ 2226.807644] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:35:23.803488 [ 2226.813871] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:35:23.803507 [ 2235.237966] xenbr0: port 2(vif14.0) entered blocking state Sep 13 13:35:32.227492 [ 2235.238226] xenbr0: port 2(vif14.0) entered disabled state Sep 13 13:35:32.227514 [ 2235.238573] device vif14.0 entered promiscuous mode Sep 13 13:35:32.239456 (d14) mapping kernel into physical memory Sep 13 13:35:32.347471 (d14) about to get started... Sep 13 13:35:32.347488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 13 13:35:32.995457 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:35:33.475484 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:35:33.475511 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 13 13:35:33.799491 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Sep 13 13:35:33.811485 [ 2236.833703] vif vif-14-0 vif14.0: Guest Rx ready Sep 13 13:35:33.823490 [ 2236.834339] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 13 13:35:33.823514 [ 2236.834648] xenbr0: port 2(vif14.0) entered blocking state Sep 13 13:35:33.835488 [ 2236.834832] xenbr0: port 2(vif14.0) entered forwarding state Sep 13 13:35:33.835509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 13 13:35:36.031485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 13 13:35:36.051821 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 13 13:35:36.051851 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 13 13:35:36.055451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000639 unimplemented Sep 13 13:35:36.091494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000611 unimplemented Sep 13 13:35:36.103490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000619 unimplemented Sep 13 13:35:36.103514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000606 unimplemented Sep 13 13:35:36.115463 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 13 13:35:36.355488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 13 13:35:36.355512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 13 13:35:36.367491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 13 13:35:36.379473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 13 13:35:36.379497 [ 2264.185432] xenbr0: port 2(vif14.0) entered disabled state Sep 13 13:36:01.179439 [ 2264.237712] xenbr0: port 2(vif14.0) entered disabled state Sep 13 13:36:01.227493 [ 2264.238270] device vif14.0 left promiscuous mode Sep 13 13:36:01.227514 [ 2264.238467] xenbr0: port 2(vif14.0) entered disabled state Sep 13 13:36:01.239457 [ 2318.580965] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:36:55.575439 [ 2319.448599] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 13 13:36:56.439476 [ 2319.523509] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 13:36:56.511488 [ 2320.458593] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 13 13:36:57.459468 [ 2320.464662] xvda: xvda1 xvda2 < xvda5 > Sep 13 13:36:57.459487 [ 2329.139192] xenbr0: port 2(vif15.0) entered blocking state Sep 13 13:37:06.123473 [ 2329.139429] xenbr0: port 2(vif15.0) entered disabled state Sep 13 13:37:06.135493 [ 2329.139805] device vif15.0 entered promiscuous mode Sep 13 13:37:06.135515 (d15) mapping kernel into physical memory Sep 13 13:37:06.255472 (d15) about to get started... Sep 13 13:37:06.255491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000034 unimplemented Sep 13 13:37:06.891474 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:37:07.359495 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 13:37:07.371449 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 1 to 2 frames Sep 13 13:37:07.695497 (XEN) common/grant_table.c:1909:d15v1 Expanding d15 grant table from 2 to 3 frames Sep 13 13:37:07.707494 [ 2330.724469] vif vif-15-0 vif15.0: Guest Rx ready Sep 13 13:37:07.707515 [ 2330.724764] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 13 13:37:07.719493 [ 2330.725085] xenbr0: port 2(vif15.0) entered blocking state Sep 13 13:37:07.731470 [ 2330.725296] xenbr0: port 2(vif15.0) entered forwarding state Sep 13 13:37:07.731493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 13 13:37:09.867492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 13 13:37:09.879489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 13 13:37:09.879513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 13 13:37:09.891471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 13 13:37:10.131477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 13 13:37:10.143493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 13 13:37:10.155490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 13 13:37:10.155513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 13 13:37:10.167470 [ 2356.358773] xenbr0: port 2(vif15.0) entered disabled state Sep 13 13:37:33.351457 [ 2356.416643] xenbr0: port 2(vif15.0) entered disabled state Sep 13 13:37:33.411488 [ 2356.417562] device vif15.0 left promiscuous mode Sep 13 13:37:33.411510 [ 2356.417776] xenbr0: port 2(vif15.0) entered disabled state Sep 13 13:37:33.423442 [ 2358.829564] EXT4-fs (dm-2): unmounting filesystem. Sep 13 13:37:35.823451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:40:22.651534 Sep 13 13:42:53.885181 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 13:42:53.911414 Sep 13 13:42:53.911693 Sep 13 13:42:54.892143 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 13:42:54.907510 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 13:42:54.907530 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 13 13:42:54.919501 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 13:42:54.919524 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 13:42:54.931507 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:54.931530 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000295244 Sep 13 13:42:54.943506 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 13:42:54.955498 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 13:42:54.955520 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 13:42:54.967499 (XEN) cr3: 000000107faf3000 cr2: 00007f6298001d38 Sep 13 13:42:54.979491 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 13:42:54.979514 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:54.991489 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 13:42:54.991510 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.003489 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 6ffed9dcde495f00 Sep 13 13:42:55.015486 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 13:42:55.015518 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 13:42:55.027479 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 13:42:55.039485 (XEN) 6ffed9dcde495f00 0000000000000000 0000000000000040 0000000000000000 Sep 13 13:42:55.039507 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 13:42:55.051488 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 13:42:55.063414 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 13:42:55.063435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.075521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.087517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.087538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.099518 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.111513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.111535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.123521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.123542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.135522 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.147522 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 13:42:55.147542 (XEN) RIP: e033:[] Sep 13 13:42:55.147554 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 13:42:55.159522 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 13:42:55.159544 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.171519 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001fcc14 Sep 13 13:42:55.183519 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 13:42:55.183540 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 13:42:55.195519 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:55.207520 (XEN) cr3: 00000008345d3000 cr2: 00007ffdb9cbdedb Sep 13 13:42:55.207539 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 13:42:55.219519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:55.219540 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 13:42:55.231521 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.243485 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b145847b5c1b4200 Sep 13 13:42:55.243507 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.255520 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:55.255541 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.267523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.279520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.279540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.291525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.303517 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.303535 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 13:42:55.315517 (XEN) RIP: e033:[] Sep 13 13:42:55.315536 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 13:42:55.315551 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 13:42:55.327531 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.339560 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000017f1d4 Sep 13 13:42:55.339582 (XEN) r9: 000002afea927880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 13:42:55.351521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 13:42:55.363517 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:55.363538 (XEN) cr3: 000000105260c000 cr2: 00007fd2a15b74c8 Sep 13 13:42:55.375521 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 13:42:55.375543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:55.387522 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 13:42:55.399517 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.399539 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 17407628f6754b00 Sep 13 13:42:55.411520 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.411541 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:55.423523 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.435518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.435539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.447522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.459522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.459542 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.471384 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 13:42:55.471403 (XEN) RIP: e033:[] Sep 13 13:42:55.483408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 13:42:55.483430 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 13:42:55.495411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.495432 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000001430bc Sep 13 13:42:55.507415 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:55.519412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 13:42:55.519433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:55.531418 (XEN) cr3: 000000105260c000 cr2: 000055d03b1ac534 Sep 13 13:42:55.531437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 13:42:55.543414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:55.555410 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 13:42:55.555431 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.567411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3955532a58026300 Sep 13 13:42:55.567433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.579417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:55.591413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.591434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.603415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.615411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.615432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.627412 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.627430 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 13:42:55.639414 (XEN) RIP: e033:[] Sep 13 13:42:55.639440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 13:42:55.651412 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 13:42:55.651434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.663413 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000144444 Sep 13 13:42:55.675410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:55.675431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 13:42:55.687415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:55.699408 (XEN) cr3: 000000105260c000 cr2: 00007fc1c2458170 Sep 13 13:42:55.699428 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 13:42:55.711409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:55.711430 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 13:42:55.723412 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.723433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 993a8a6a67cdf700 Sep 13 13:42:55.735416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.747414 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:55.747435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.759419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.771410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.771431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.783413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.795412 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.795430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 13:42:55.795442 (XEN) RIP: e033:[] Sep 13 13:42:55.807411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 13:42:55.807433 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 13:42:55.819415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.831411 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000013b3a4 Sep 13 13:42:55.831433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:55.843416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 13:42:55.855414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:55.855435 (XEN) cr3: 000000105260c000 cr2: 00007f3331d3c740 Sep 13 13:42:55.867413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 13:42:55.867434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:55.879415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 13:42:55.879435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:55.891415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e42aa3e1b60b3300 Sep 13 13:42:55.903410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.903430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:55.915414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.927411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.927431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.939418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.953919 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:55.953951 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:55.963409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 13:42:55.963428 (XEN) RIP: e033:[] Sep 13 13:42:55.975405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 13:42:55.975428 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 13:42:55.987412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:55.987434 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000fe3c4 Sep 13 13:42:55.999416 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:56.011418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 13:42:56.011440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.023413 (XEN) cr3: 000000105260c000 cr2: 00007f281baf1d10 Sep 13 13:42:56.023433 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 13:42:56.035418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.047414 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 13:42:56.047435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.059413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 24a6d390fcac8000 Sep 13 13:42:56.059435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.071412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.083411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.083432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.095419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.107413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.107434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.119413 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.119431 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 13:42:56.131418 (XEN) RIP: e033:[] Sep 13 13:42:56.131436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 13:42:56.143410 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 13:42:56.143432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.155416 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000001c9e14 Sep 13 13:42:56.167409 (XEN) r9: 0000000006306800 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:56.167430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 13:42:56.179414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.191414 (XEN) cr3: 000000105260c000 cr2: 000055b55c5082f8 Sep 13 13:42:56.191434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 13:42:56.203412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.203433 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 13:42:56.215413 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.215434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 abeb06677d0e0400 Sep 13 13:42:56.227419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.239416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.239437 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.251419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.263417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.263445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.275413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.287411 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.287429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 13:42:56.299407 (XEN) RIP: e033:[] Sep 13 13:42:56.299426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 13:42:56.299442 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 13:42:56.311416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.323411 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000da704 Sep 13 13:42:56.323433 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 13:42:56.335414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 13:42:56.347410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.347431 (XEN) cr3: 000000105260c000 cr2: 00007f738728ce84 Sep 13 13:42:56.359414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 13:42:56.359436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.371413 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 13:42:56.371433 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.383420 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 465620c890d34600 Sep 13 13:42:56.395410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.395430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.407415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.419426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.419447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.431445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.443410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.443431 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.455410 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 13:42:56.455430 (XEN) RIP: e033:[] Sep 13 13:42:56.467413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 13:42:56.467436 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 13:42:56.479410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.479432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000010090c Sep 13 13:42:56.491411 (XEN) r9: 0000029166127880 r10: 000000000000002a r11: 0000000000000246 Sep 13 13:42:56.503414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 13:42:56.503435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.515413 (XEN) cr3: 000000105260c000 cr2: 000055efb949b2f8 Sep 13 13:42:56.515433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 13:42:56.527416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.539412 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 13:42:56.539432 (XEN) 000000000000a81a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.551412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 95e80b7e52148800 Sep 13 13:42:56.551433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.563418 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.575416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.575437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.587418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.599411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.599431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.611413 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.611431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 13:42:56.623411 (XEN) RIP: e033:[] Sep 13 13:42:56.623430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 13:42:56.635412 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 13:42:56.635434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.647416 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000010d1d4 Sep 13 13:42:56.659409 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:56.659430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 13:42:56.671414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.683407 (XEN) cr3: 000000105260c000 cr2: 0000556bc93672f8 Sep 13 13:42:56.683427 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 13:42:56.695410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.695431 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 13:42:56.707414 (XEN) 000000000000004d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.707435 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 67654ddadb82f400 Sep 13 13:42:56.719420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.731411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.731432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.743414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.755410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.755431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.767405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.779395 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.779405 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 13:42:56.791387 (XEN) RIP: e033:[] Sep 13 13:42:56.791401 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 13:42:56.791411 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 13:42:56.803429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.815386 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000000f9024 Sep 13 13:42:56.815408 (XEN) r9: 0000028223d27880 r10: 000000000000002a r11: 0000000000000246 Sep 13 13:42:56.827399 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 13:42:56.839387 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:56.839402 (XEN) cr3: 000000105260c000 cr2: 00007fa084ef6520 Sep 13 13:42:56.851406 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 13:42:56.851426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:56.863424 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 13 13:42:56.863444 (XEN) 000000000000a833 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:56.875424 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b2c606191d999400 Sep 13 13:42:56.887417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.887437 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:56.899435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.915434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.915454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.927418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.927438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:56.939389 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:56.941732 Sep 13 13:42:56.951410 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 13:42:56.951437 (XEN) RIP: e033:[] Sep 13 13:42:56.951450 (XEN) RFLAGS: 0000000000000246 E Sep 13 13:42:56.951786 M: 0 CONTEXT: pv guest (d0v12) Sep 13 13:42:56.963430 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 13:42:56.963452 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:56.975428 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000010074c Sep 13 13:42:56.987416 (XEN) r9: 000002789a6a7880 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 13:42:56.987438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 13:42:56.999424 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.011417 (XEN) cr3: 000000083513b000 cr2: 00007ff1bc8a53d8 Sep 13 13:42:57.011437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 13:42:57.023427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.023448 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 13:42:57.035420 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.047408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c284f19ffb3aca00 Sep 13 13:42:57.047430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.059413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.059434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.071415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.083412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.083432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.095415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.107409 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.107427 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 13:42:57.119409 (XEN) RIP: e033:[] Sep 13 13:42:57.119428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 13:42:57.119443 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 13:42:57.131414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.143412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000c2f14 Sep 13 13:42:57.143433 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:57.155414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 13:42:57.167411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.167432 (XEN) cr3: 000000083884f000 cr2: 00007f9488229520 Sep 13 13:42:57.179413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 13:42:57.179434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.191416 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 13:42:57.203407 (XEN) 00000000000001d9 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.203437 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 79e56905edf97100 Sep 13 13:42:57.215416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.227405 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.227427 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.239413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.239433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.251417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.263411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.263431 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.275411 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 13:42:57.275431 (XEN) RIP: e033:[] Sep 13 13:42:57.287409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 13:42:57.287431 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 13:42:57.299415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.299437 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000d9794 Sep 13 13:42:57.311415 (XEN) r9: 000002a0a8527880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:57.323411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 13:42:57.323432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.335414 (XEN) cr3: 000000105260c000 cr2: 00007ff1bc8a53d8 Sep 13 13:42:57.347407 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 13:42:57.347429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.359413 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 13:42:57.359433 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.371413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 b03d8c4f52550b00 Sep 13 13:42:57.383408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.383429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.395410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.407413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.407433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.419420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.419440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.431414 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.443412 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 13:42:57.443432 (XEN) RIP: e033:[] Sep 13 13:42:57.443444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 13:42:57.455412 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 13:42:57.455434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.467415 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000dc704 Sep 13 13:42:57.479412 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:57.479433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 13:42:57.491413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.503410 (XEN) cr3: 000000105260c000 cr2: 00007f580af46520 Sep 13 13:42:57.503430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 13:42:57.515395 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.515416 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 13:42:57.527412 (XEN) 000000000000002a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.539410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2482e15743722200 Sep 13 13:42:57.539431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.551410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.563410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.563431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.575412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.587406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.587427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.599416 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.599434 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 13:42:57.611380 (XEN) RIP: e033:[] Sep 13 13:42:57.611399 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 13:42:57.611414 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 13:42:57.623417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.635412 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000015e624 Sep 13 13:42:57.635434 (XEN) r9: 000002afea927880 r10: 0000026d47b90a80 r11: 0000000000000246 Sep 13 13:42:57.647417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 13:42:57.659414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.659435 (XEN) cr3: 000000105260c000 cr2: 00007f6284001e78 Sep 13 13:42:57.671412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 13:42:57.671434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.683415 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 13:42:57.695408 (XEN) 0000000684e11e2b 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.695430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 569c0f33f1f2f300 Sep 13 13:42:57.707413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.719408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.719429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.731413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.743406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.743427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.755412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.755432 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.767414 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 13:42:57.767433 (XEN) RIP: e033:[] Sep 13 13:42:57.779410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 13:42:57.779432 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 13:42:57.791417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.791439 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000fab04 Sep 13 13:42:57.803427 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:57.815411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 13:42:57.815432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.827422 (XEN) cr3: 000000107faf3000 cr2: 00007f62a8e309f8 Sep 13 13:42:57.839409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 13:42:57.839431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:57.851410 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 13:42:57.851430 (XEN) 0000000000000036 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:57.863413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 d27bd49d2a72c000 Sep 13 13:42:57.875410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.875430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:57.887411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.899410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.899430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.911411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.923408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:57.923429 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:57.935408 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 13:42:57.935428 (XEN) RIP: e033:[] Sep 13 13:42:57.935440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 13:42:57.947415 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 13:42:57.947437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:57.959415 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000fa134 Sep 13 13:42:57.971410 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:57.971431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 13:42:57.983420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:57.995411 (XEN) cr3: 0000000834bbd000 cr2: 00007f628bffe9f8 Sep 13 13:42:57.995431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 13:42:58.007411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:58.007432 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 13:42:58.019419 (XEN) 000000000000006d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:58.031409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c4d3f4ade5ca6000 Sep 13 13:42:58.031431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.043411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:58.055409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.055430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.067408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.079410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.079430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.091411 (XEN) 0000000000000000 0000000000000000 Sep 13 13:42:58.091429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 13:42:58.103408 (XEN) RIP: e033:[] Sep 13 13:42:58.103427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 13:42:58.115408 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 13:42:58.115431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 13:42:58.127411 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000c513c Sep 13 13:42:58.127432 (XEN) r9: 000002afea927880 r10: 0000000000000000 r11: 0000000000000246 Sep 13 13:42:58.139426 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 13:42:58.151412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 13:42:58.151433 (XEN) cr3: 000000105260c000 cr2: 00007ffa4a5883d8 Sep 13 13:42:58.163412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 13:42:58.175414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 13:42:58.175436 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 13:42:58.187411 (XEN) 000000000000001e 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 13:42:58.187433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 0c56180905d45a00 Sep 13 13:42:58.199412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.211408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 13:42:58.211429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.223415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.235408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:42:58.235428 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2687377947409) Sep 13 13:42:58.247416 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 13:42:58.247434 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 13:42:58.259408 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 13:42:58.259427 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 13:42:58.259438 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 13:42:58.271412 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 13:42:58.271430 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 13:42:58.271442 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 13:42:58.283384 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 13:42:58.283403 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 13:42:58.283414 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 13:42:58.295408 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 13:42:58.295427 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 13:42:58.295438 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 13:42:58.307410 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 13:42:58.307428 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 13:42:58.307440 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 13:42:58.319412 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 13:42:58.319431 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 13:42:58.319443 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 13:42:58.331411 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 13:42:58.331430 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 13:42:58.343409 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 13:42:58.343429 (XEN) heap[node=0][zone=23] -> 4193885 pages Sep 13 13:42:58.343441 (XEN) heap[node=0][zone=24] -> 464127 pages Sep 13 13:42:58.355410 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 13:42:58.355429 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 13:42:58.355440 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 13:42:58.367420 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 13:42:58.367438 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 13:42:58.367450 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 13:42:58.379415 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 13:42:58.379433 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 13:42:58.379444 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 13:42:58.391413 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 13:42:58.391431 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 13:42:58.391442 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 13:42:58.403413 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 13:42:58.403431 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 13:42:58.403442 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 13:42:58.415417 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 13:42:58.415435 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 13:42:58.415446 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 13:42:58.427418 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 13:42:58.427437 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 13:42:58.427448 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 13:42:58.439414 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 13:42:58.439432 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 13:42:58.439443 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 13:42:58.451409 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 13:42:58.451427 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 13:42:58.451438 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 13:42:58.463414 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 13:42:58.463432 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 13:42:58.463443 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 13:42:58.475415 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 13:42:58.475433 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 13:42:58.487409 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 13:42:58.487428 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 13:42:58.487440 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 13:42:58.499408 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 13:42:58.499427 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 13:42:58.499438 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 13:42:58.511408 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 13:42:58.511428 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 13:42:58.511439 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 13 13:42:58.523408 (XEN) heap[node=1][zone=25] -> 288461 pages Sep 13 13:42:58.523428 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 13:42:58.523439 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 13:42:58.535410 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 13:42:58.535429 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 13:42:58.535440 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 13:42:58.547411 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 13:42:58.547430 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 13:42:58.547441 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 13:42:58.559413 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 13:42:58.559431 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 13:42:58.559442 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 13:42:58.571414 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 13:42:58.571432 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 13:42:58.571443 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 13:42:58.583393 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 13:42:58.583411 Sep 13 13:42:58.941334 (XEN) MSI information: Sep 13 13:42:58.959423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 13:42:58.959449 (XE Sep 13 13:42:58.959773 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 13:42:58.971427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:58.983426 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:58.995419 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:58.995444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.007419 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.019422 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 13 13:42:59.031412 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 13 13:42:59.031437 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.043418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 13 13:42:59.055415 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000010 mask=0/ /? Sep 13 13:42:59.055440 (XEN) MSI-X 84 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 13:42:59.067419 (XEN) MSI-X 85 vec=38 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 13:42:59.079425 (XEN) MSI-X 86 vec=39 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 13:42:59.091414 (XEN) MSI-X 87 vec=59 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 13:42:59.091438 (XEN) MSI-X 88 vec=dd fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 13:42:59.103417 (XEN) MSI-X 89 vec=49 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 13 13:42:59.115422 (XEN) MSI-X 90 vec=e6 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 13:42:59.127410 (XEN) MSI-X 91 vec=31 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 13:42:59.127435 (XEN) MSI-X 92 vec=ae fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 13:42:59.139420 (XEN) MSI-X 93 vec=51 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 13:42:59.151414 (XEN) MSI-X 94 vec=b4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 13:42:59.163408 (XEN) MSI-X 95 vec=d0 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.163433 (XEN) MSI-X 96 vec=61 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 13:42:59.175495 (XEN) MSI-X 97 vec=41 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 13:42:59.187489 (XEN) MSI-X 98 vec=8f fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 13 13:42:59.187514 (XEN) MSI-X 99 vec=9f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 13:42:59.199499 (XEN) MSI-X 100 vec=cf fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 13 13:42:59.211491 (XEN) MSI-X 101 vec=58 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 13 13:42:59.223489 (XEN) MSI-X 102 vec=4f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 13:42:59.223514 (XEN) MSI-X 103 vec=70 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 13 13:42:59.235494 (XEN) MSI-X 104 vec=85 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 13:42:59.247499 (XEN) MSI-X 105 vec=dc fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 13:42:59.259485 (XEN) MSI-X 106 vec=8d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 13:42:59.259510 (XEN) MSI-X 107 vec=4c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 13:42:59.271489 (XEN) MSI-X 108 vec=3f fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 13:42:59.283491 (XEN) MSI-X 109 vec=d6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 13:42:59.283516 (XEN) MSI-X 110 vec=c6 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 13:42:59.295495 (XEN) MSI-X 111 vec=ce fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 13:42:59.307493 (XEN) MSI-X 112 vec=3b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 13:42:59.319497 (XEN) MSI-X 113 vec=45 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 13:42:59.319522 (XEN) MSI-X 114 vec=e4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 13:42:59.331493 (XEN) MSI-X 115 vec=ee fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 13:42:59.343492 (XEN) MSI-X 116 vec=8e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 13:42:59.355486 (XEN) MSI-X 117 vec=86 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 13:42:59.355511 (XEN) MSI-X 118 vec=af fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 13:42:59.367489 (XEN) MSI-X 119 vec=76 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 13:42:59.379490 (XEN) MSI-X 120 vec=27 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.379515 (XEN) MSI-X 121 vec=2f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 13:42:59.391497 (XEN) MSI-X 122 vec=b6 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 13:42:59.403500 (XEN) MSI-X 123 vec=c4 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 13:42:59.415491 (XEN) MSI-X 124 vec=3c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 13 13:42:59.415515 (XEN) MSI-X 125 vec=ec fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 13 13:42:59.427494 (XEN) MSI-X 126 vec=6c fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 13:42:59.439488 (XEN) MSI-X 127 vec=e9 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 13 13:42:59.451487 (XEN) MSI-X 128 vec=3d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 13:42:59.451511 (XEN) MSI-X 129 vec=bf fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 13 13:42:59.463496 (XEN) MSI-X 130 vec=bf fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 13:42:59.475491 (XEN) MSI-X 131 vec=c7 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 13 13:42:59.487482 (XEN) MSI-X 132 vec=25 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 13 13:42:59.487509 (XEN) MSI-X 133 vec=9f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 13:42:59.499491 (XEN) MSI-X 134 vec=c4 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 13:42:59.511489 (XEN) MSI-X 135 vec=86 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 13:42:59.511514 (XEN) MSI-X 136 vec=2b fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 13:42:59.523505 (XEN) MSI-X 137 vec=b8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 13:42:59.535490 (XEN) MSI-X 138 vec=90 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 13 13:42:59.547486 (XEN) MSI-X 139 vec=b6 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 13 13:42:59.547511 (XEN) MSI-X 140 vec=ac fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 13:42:59.559493 (XEN) MSI-X 141 vec=bc fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 13:42:59.571490 (XEN) MSI-X 142 vec=83 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 13:42:59.583485 (XEN) MSI-X 143 vec=9e fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 13:42:59.583510 (XEN) MSI-X 144 vec=4d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 13:42:59.595493 (XEN) MSI-X 145 vec=d6 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 13:42:59.607491 (XEN) MSI-X 146 vec=73 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 13 13:42:59.607516 (XEN) MSI-X 147 vec=96 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 13:42:59.619494 (XEN) MSI-X 148 vec=47 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 13 13:42:59.631492 (XEN) MSI-X 149 vec=8d fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 13 13:42:59.643489 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.643514 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.655494 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.667491 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.679485 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.679510 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.691493 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.703492 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.703517 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 13:42:59.715480 Sep 13 13:43:00.904452 (XEN) ==== PCI devices ==== Sep 13 13:43:00.923503 (XEN) ==== segment 0000 ==== Sep 13 13:43:00.923531 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 13:43:00.923543 (XEN) 0000:ff:1f.0 Sep 13 13:43:00.923851 - d0 - node -1 Sep 13 13:43:00.935503 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 13:43:00.935522 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 13:43:00.935533 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 13:43:00.947509 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 13:43:00.947528 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 13:43:00.947539 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 13:43:00.947550 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 13:43:00.959495 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 13:43:00.959513 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 13:43:00.959528 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 13:43:00.971498 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 13:43:00.971517 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 13:43:00.971528 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 13:43:00.983492 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 13:43:00.983510 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 13:43:00.983521 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 13:43:00.995496 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 13:43:00.995514 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 13:43:00.995525 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 13:43:00.995535 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 13:43:01.007484 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 13:43:01.007502 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 13:43:01.007512 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 13:43:01.019420 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 13:43:01.019438 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 13:43:01.019449 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 13:43:01.031407 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 13:43:01.031425 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 13:43:01.031436 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 13:43:01.043407 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 13:43:01.043426 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 13:43:01.043437 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 13:43:01.043447 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 13:43:01.055413 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 13:43:01.055431 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 13:43:01.055442 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 13:43:01.067412 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 13:43:01.067430 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 13:43:01.067441 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 13:43:01.079409 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 13:43:01.079427 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 13:43:01.079438 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 13:43:01.079448 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 13:43:01.091412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 13:43:01.091429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 13:43:01.091440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 13:43:01.103412 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 13:43:01.103430 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 13:43:01.103440 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 13:43:01.115383 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 13:43:01.115401 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 13:43:01.115412 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 13:43:01.127406 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 13:43:01.127425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 13:43:01.127436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 13:43:01.127446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 13:43:01.139411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 13:43:01.139429 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 13:43:01.139440 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 13:43:01.151413 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 13:43:01.151431 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 13:43:01.151442 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 13:43:01.163409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 13:43:01.163427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 13:43:01.163438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 13:43:01.175408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 13:43:01.175434 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 13:43:01.175446 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 13:43:01.175456 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 13:43:01.187411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 13:43:01.187429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 13:43:01.187440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 13:43:01.199410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 13:43:01.199428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 13:43:01.199439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 13:43:01.211412 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 13:43:01.211430 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 13:43:01.211441 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 13:43:01.223409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 13:43:01.223428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 13:43:01.223438 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 13:43:01.235408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 13:43:01.235427 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 13:43:01.235438 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 13:43:01.235448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 13:43:01.247416 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 13:43:01.247434 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 13:43:01.247445 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 13:43:01.259412 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 13:43:01.259430 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 13:43:01.259441 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 13:43:01.271417 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 13:43:01.271436 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 13:43:01.271447 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 13:43:01.271457 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 13:43:01.283410 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 13:43:01.283428 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 13:43:01.283439 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 13:43:01.295410 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 13:43:01.295428 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 13:43:01.295439 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 13:43:01.307410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 13:43:01.307428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 13:43:01.307439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 13:43:01.319409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 13:43:01.319428 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 13:43:01.319439 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 13:43:01.319449 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 13:43:01.331412 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 13:43:01.331430 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 13:43:01.331441 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 13:43:01.343410 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 13:43:01.343428 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 13:43:01.343439 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 13:43:01.355410 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 13:43:01.355428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 13:43:01.355439 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 13:43:01.367408 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 13:43:01.367427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 13:43:01.367438 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 13:43:01.367448 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 13:43:01.379413 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 13:43:01.379431 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 13:43:01.379442 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 13:43:01.391416 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 13:43:01.391434 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 13:43:01.391445 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 13:43:01.403412 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 13:43:01.403431 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 13:43:01.403442 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 13:43:01.403452 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 13:43:01.415412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 13:43:01.415430 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 13:43:01.415441 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 13:43:01.427411 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 13:43:01.427437 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 13:43:01.427449 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 13:43:01.439410 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 13:43:01.439429 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 13:43:01.439440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 13:43:01.451413 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 13:43:01.451431 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 13:43:01.451442 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 13:43:01.451452 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 13:43:01.463410 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 13:43:01.463428 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 13:43:01.463439 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 13:43:01.475410 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 13:43:01.475428 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 13:43:01.475439 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 13:43:01.487408 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 13:43:01.487426 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 13:43:01.487437 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 13:43:01.499407 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 13:43:01.499426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 13:43:01.523418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 13:43:01.535414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 13 13:43:01.535436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 13:43:01.547415 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 13:43:01.547433 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 13:43:01.547444 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 13:43:01.559435 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 13:43:01.559454 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 13:43:01.571409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 13:43:01.571427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 13:43:01.571438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 13:43:01.583417 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 13:43:01.583435 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 13:43:01.583446 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 13:43:01.595417 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 13:43:01.595435 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 13:43:01.595446 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 13:43:01.607410 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 13:43:01.607430 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 13:43:01.607442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 13:43:01.619412 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 13:43:01.619432 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 13:43:01.631362 Sep 13 13:43:03.149623 (XEN) Dumping timer queues: Sep 13 13:43:03.167426 (XEN) CPU00: Sep 13 13:43:03.167443 (XEN) ex= 18228us timer=ffff82d0405e1420 cb=drivers/cpufreq/cp Sep 13 13:43:03.167774 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 13 13:43:03.179434 (XEN) ex= 1371302us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 13 13:43:03.191427 (XEN) ex= 258620us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.203432 (XEN) ex= 8609956us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 13:43:03.215416 (XEN) ex= 6134158us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 13:43:03.227416 (XEN) ex= 445049us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 13 13:43:03.227443 (XEN) CPU01: Sep 13 13:43:03.239418 (XEN) ex= 253933us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.239454 (XEN) ex= 3289320us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 13 13:43:03.251421 (XEN) CPU02: Sep 13 13:43:03.263409 (XEN) ex= 257793us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.263435 (XEN) ex= 3371298us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 13 13:43:03.275422 (XEN) CPU03: Sep 13 13:43:03.275438 (XEN) ex= 257793us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.287422 (XEN) CPU04: Sep 13 13:43:03.287438 (XEN) ex= 256477us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.299422 (XEN) ex= 522264us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 13 13:43:03.311419 (XEN) ex= 1075300us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 13 13:43:03.323427 (XEN) CPU05: Sep 13 13:43:03.323443 (XEN) ex= 256477us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.335420 (XEN) CPU06: Sep 13 13:43:03.335436 (XEN) ex= 251517us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.347419 (XEN) ex= 3510294us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Sep 13 13:43:03.359418 (XEN) ex= 3075310us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 13 13:43:03.371450 (XEN) CPU07: Sep 13 13:43:03.371466 (XEN) ex= 251517us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.383419 (XEN) CPU08: Sep 13 13:43:03.383435 (XEN) ex= 255360us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.395417 (XEN) ex= 3289321us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 13 13:43:03.407416 (XEN) ex= 941342us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 13 13:43:03.419419 (XEN) CPU09: Sep 13 13:43:03.419435 (XEN) ex= 255361us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.431417 (XEN) CPU10: Sep 13 13:43:03.431433 (XEN) ex= 255362us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.443416 (XEN) ex= 3289320us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 13 13:43:03.455417 (XEN) ex= 941341us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 13 13:43:03.467420 (XEN) ex= 3660284us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 13 13:43:03.479417 (XEN) CPU11: Sep 13 13:43:03.479433 (XEN) ex= 255362us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.491415 (XEN) CPU12: Sep 13 13:43:03.491431 (XEN) ex= 253934us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.503384 (XEN) ex= 3667311us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 13 13:43:03.515419 (XEN) ex= 3289321us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 13 13:43:03.527413 (XEN) CPU13: Sep 13 13:43:03.527429 (XEN) ex= 253934us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.539412 (XEN) CPU14: Sep 13 13:43:03.539428 (XEN) ex= 256475us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.551415 (XEN) ex= 651459us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 13 13:43:03.563410 (XEN) CPU15: Sep 13 13:43:03.563426 (XEN) ex= 256476us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.575417 (XEN) CPU16: Sep 13 13:43:03.575433 (XEN) ex= 253934us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.587408 (XEN) ex= 545491us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 13 13:43:03.599407 (XEN) CPU17: Sep 13 13:43:03.599423 (XEN) ex= 253934us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.611410 (XEN) ex= 1579310us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 13 13:43:03.623406 (XEN) CPU18: Sep 13 13:43:03.623423 (XEN) ex= 251517us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.623443 (XEN) ex= 3212303us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 13 13:43:03.635423 (XEN) CPU19: Sep 13 13:43:03.647439 (XEN) ex= 251517us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.647466 (XEN) ex= 4180304us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 13 13:43:03.659421 (XEN) CPU20: Sep 13 13:43:03.671409 (XEN) ex= 255361us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.671436 (XEN) ex= 4171312us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 13 13:43:03.683421 (XEN) ex= 2763292us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 13 13:43:03.695423 (XEN) CPU21: Sep 13 13:43:03.695439 (XEN) ex= 255362us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.707425 (XEN) ex= 3289319us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 13 13:43:03.719420 (XEN) CPU22: Sep 13 13:43:03.719436 (XEN) ex= 255362us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.735436 (XEN) CPU23: Sep 13 13:43:03.735452 (XEN) ex= 255362us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.747421 (XEN) ex= 4075302us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 13 13:43:03.759414 (XEN) CPU24: Sep 13 13:43:03.759429 (XEN) ex= 255362us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.771418 (XEN) ex= 3875290us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 13 13:43:03.783412 (XEN) ex= 2851299us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 13 13:43:03.795414 (XEN) ex= 4282341us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 13 13:43:03.807419 (XEN) CPU25: Sep 13 13:43:03.807435 (XEN) ex= 255362us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.819414 (XEN) CPU26: Sep 13 13:43:03.819429 (XEN) ex= 252591us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.831409 (XEN) ex= 3289320us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 13 13:43:03.843408 (XEN) ex= 3212302us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 13 13:43:03.855409 (XEN) CPU27: Sep 13 13:43:03.855425 (XEN) ex= 252591us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.867409 (XEN) CPU28: Sep 13 13:43:03.867426 (XEN) ex= 252577us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.879407 (XEN) ex= 3289317us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 13 13:43:03.891416 (XEN) CPU29: Sep 13 13:43:03.891432 (XEN) ex= 252577us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.891452 (XEN) ex= 941353us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 13 13:43:03.903424 (XEN) CPU30: Sep 13 13:43:03.915412 (XEN) ex= 260972us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.915439 (XEN) ex= 2963296us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 13 13:43:03.927433 (XEN) ex= 3212308us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 13 13:43:03.939423 (XEN) CPU31: Sep 13 13:43:03.939438 (XEN) ex= 260972us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.951421 (XEN) CPU32: Sep 13 13:43:03.951437 (XEN) ex= 260979us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.963425 (XEN) CPU33: Sep 13 13:43:03.963440 (XEN) ex= 260979us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.975418 (XEN) ex= 964227us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 13 13:43:03.987421 (XEN) CPU34: Sep 13 13:43:03.987437 (XEN) ex= 260973us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:03.999422 (XEN) ex= 3259289us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 13 13:43:04.011421 (XEN) CPU35: Sep 13 13:43:04.011436 (XEN) ex= 76282us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 13 13:43:04.023395 (XEN) ex= 260973us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.035418 (XEN) CPU36: Sep 13 13:43:04.035434 (XEN) ex= 260973us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.047420 (XEN) ex= 3212307us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 13 13:43:04.059418 (XEN) CPU37: Sep 13 13:43:04.059434 (XEN) ex= 260973us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.071415 (XEN) ex= 3289320us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 13 13:43:04.083421 (XEN) CPU38: Sep 13 13:43:04.083437 (XEN) ex= 260973us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.095414 (XEN) ex= 3289318us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 13 13:43:04.107423 (XEN) CPU39: Sep 13 13:43:04.107438 (XEN) ex= 260973us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.119410 (XEN) ex= 3413268us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 13 13:43:04.131416 (XEN) CPU40: Sep 13 13:43:04.131431 (XEN) ex= 41469us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 13 13:43:04.143417 (XEN) ex= 260980us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.155420 (XEN) ex= 3579322us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 13 13:43:04.167413 (XEN) ex= 371296us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 13 13:43:04.179415 (XEN) CPU41: Sep 13 13:43:04.179431 (XEN) ex= 260980us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.191413 (XEN) CPU42: Sep 13 13:43:04.191429 (XEN) ex= 260979us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.203415 (XEN) ex= 1220227us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 13 13:43:04.215416 (XEN) CPU43: Sep 13 13:43:04.215433 (XEN) ex= 260979us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.227411 (XEN) ex= 3289322us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 13 13:43:04.239410 (XEN) CPU44: Sep 13 13:43:04.239426 (XEN) ex= 261006us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.251409 (XEN) ex= 3289322us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 13 13:43:04.263409 (XEN) CPU45: Sep 13 13:43:04.263425 (XEN) ex= 261006us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.275408 (XEN) CPU46: Sep 13 13:43:04.275424 (XEN) ex= 261006us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.275444 (XEN) ex= 395271us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 13 13:43:04.287424 (XEN) CPU47: Sep 13 13:43:04.299411 (XEN) ex= 261006us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.299437 (XEN) CPU48: Sep 13 13:43:04.311412 (XEN) ex= 4227us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 13 13:43:04.323409 (XEN) ex= 261006us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.323436 (XEN) CPU49: Sep 13 13:43:04.335409 (XEN) ex= 261006us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.335437 (XEN) CPU50: Sep 13 13:43:04.335447 (XEN) ex= 261007us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.347428 (XEN) ex= 3289323us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 13 13:43:04.359419 (XEN) ex= 875299us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 13 13:43:04.371421 (XEN) CPU51: Sep 13 13:43:04.371437 (XEN) ex= 261007us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.383421 (XEN) ex= 3212301us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 13 13:43:04.395421 (XEN) CPU52: Sep 13 13:43:04.395436 (XEN) ex= 261007us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.407425 (XEN) ex= 284227us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 13 13:43:04.423445 (XEN) ex= 2875298us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 13 13:43:04.435419 (XEN) ex= 4283284us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 13 13:43:04.447418 (XEN) CPU53: Sep 13 13:43:04.447434 (XEN) ex= 261007us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.459387 (XEN) ex= 3289322us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 13 13:43:04.471474 (XEN) CPU54: Sep 13 13:43:04.471486 (XEN) ex= 261006us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.483400 (XEN) ex= 2579300us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 13 13:43:04.495360 (XEN) CPU55: Sep 13 13:43:04.495370 (XEN) ex= 261006us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 13:43:04.507423 (XEN) ex= 3171295us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 13 13:43:04.519379 Sep 13 13:43:04.903197 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 13:43:04.919566 (XEN) max state: unlimited Sep 13 13:43:04.919580 (XEN) ==cpu0== Sep 13 13:43:04.919585 (XEN) C1: type[C Sep 13 13:43:04.919767 1] latency[ 2] usage[ 196526] method[ FFH] duration[47178132511] Sep 13 13:43:04.931553 (XEN) C2: type[C1] latency[ 10] usage[ 116529] method[ FFH] duration[73807270627] Sep 13 13:43:04.943560 (XEN) C3: type[C2] latency[ 40] usage[ 67815] method[ FFH] duration[154665223060] Sep 13 13:43:04.955554 (XEN) C4: type[C3] latency[133] usage[ 99553] method[ FFH] duration[2374902607745] Sep 13 13:43:04.955568 (XEN) *C0: usage[ 480424] duration[44780557402] Sep 13 13:43:04.971578 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:04.971592 (XEN) CC3[167328211965] CC6[2275338569052] CC7[0] Sep 13 13:43:04.983548 (XEN) ==cpu1== Sep 13 13:43:04.983558 (XEN) C1: type[C1] latency[ 2] usage[ 137419] method[ FFH] duration[18972239651] Sep 13 13:43:04.983567 (XEN) C2: type[C1] latency[ 10] usage[ 62568] method[ FFH] duration[32062279783] Sep 13 13:43:04.995545 (XEN) C3: type[C2] latency[ 40] usage[ 24420] method[ FFH] duration[81788016639] Sep 13 13:43:05.007532 (XEN) *C4: type[C3] latency[133] usage[ 46020] method[ FFH] duration[2528842421072] Sep 13 13:43:05.019524 (XEN) C0: usage[ 270427] duration[33668890990] Sep 13 13:43:05.019540 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.031522 (XEN) CC3[167328211965] CC6[2275338569052] CC7[0] Sep 13 13:43:05.031539 (XEN) ==cpu2== Sep 13 13:43:05.031544 (XEN) C1: type[C1] latency[ 2] usage[ 228478] method[ FFH] duration[48389033781] Sep 13 13:43:05.043522 (XEN) C2: type[C1] latency[ 10] usage[ 135732] method[ FFH] duration[85403010276] Sep 13 13:43:05.055533 (XEN) C3: type[C2] latency[ 40] usage[ 73667] method[ FFH] duration[174146201540] Sep 13 13:43:05.067518 (XEN) *C4: type[C3] latency[133] usage[ 98102] method[ FFH] duration[2331140567393] Sep 13 13:43:05.067539 (XEN) C0: usage[ 535979] duration[56255099453] Sep 13 13:43:05.079526 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.079544 (XEN) CC3[176480740729] CC6[2282490436737] CC7[0] Sep 13 13:43:05.091530 (XEN) ==cpu3== Sep 13 13:43:05.091545 (XEN) C1: type[C1] latency[ 2] usage[ 30495] method[ FFH] duration[8896839809] Sep 13 13:43:05.103567 (XEN) C2: type[C1] latency[ 10] usage[ 21813] method[ FFH] duration[18839892610] Sep 13 13:43:05.103590 (XEN) C3: type[C2] latency[ 40] usage[ 14707] method[ FFH] duration[59213569124] Sep 13 13:43:05.115511 (XEN) *C4: type[C3] latency[133] usage[ 49538] method[ FFH] duration[2599215508683] Sep 13 13:43:05.127509 (XEN) C0: usage[ 116553] duration[9168212609] Sep 13 13:43:05.127522 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.143547 (XEN) CC3[176480740729] CC6[2282490436737] CC7[0] Sep 13 13:43:05.143561 (XEN) ==cpu4== Sep 13 13:43:05.143565 (XEN) C1: type[C1] latency[ 2] usage[ 204267] method[ FFH] duration[49847534621] Sep 13 13:43:05.155577 (XEN) C2: type[C1] latency[ 10] usage[ 145804] method[ FFH] duration[91811244368] Sep 13 13:43:05.167528 (XEN) C3: type[C2] latency[ 40] usage[ 76347] method[ FFH] duration[177975933874] Sep 13 13:43:05.167545 (XEN) *C4: type[C3] latency[133] usage[ 98157] method[ FFH] duration[2318191802150] Sep 13 13:43:05.179538 (XEN) C0: usage[ 524575] duration[57507562760] Sep 13 13:43:05.191505 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.191518 (XEN) CC3[177323120788] CC6[2274731054570] CC7[0] Sep 13 13:43:05.203512 (XEN) ==cpu5== Sep 13 13:43:05.203525 (XEN) C1: type[C1] latency[ 2] usage[ 37778] method[ FFH] duration[10529415333] Sep 13 13:43:05.215533 (XEN) C2: type[C1] latency[ 10] usage[ 29203] method[ FFH] duration[17262876998] Sep 13 13:43:05.215559 (XEN) C3: type[C2] latency[ 40] usage[ 17464] method[ FFH] duration[65096403818] Sep 13 13:43:05.227539 (XEN) *C4: type[C3] latency[133] usage[ 52494] method[ FFH] duration[2592907700832] Sep 13 13:43:05.239531 (XEN) C0: usage[ 136939] duration[9537765613] Sep 13 13:43:05.239551 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.251522 (XEN) CC3[177323120788] CC6[2274731054570] CC7[0] Sep 13 13:43:05.251541 (XEN) ==cpu6== Sep 13 13:43:05.251550 (XEN) C1: type[C1] latency[ 2] usage[ 374743] method[ FFH] duration[56550726452] Sep 13 13:43:05.263528 (XEN) C2: type[C1] latency[ 10] usage[ 229843] method[ FFH] duration[110831313851] Sep 13 13:43:05.275423 (XEN) C3: type[C2] latency[ 40] usage[ 75713] method[ FFH] duration[167016070322] Sep 13 13:43:05.287421 (XEN) *C4: type[C3] latency[133] usage[ 100597] method[ FFH] duration[2264353631145] Sep 13 13:43:05.299409 (XEN) C0: usage[ 780896] duration[96582474232] Sep 13 13:43:05.299430 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.311409 (XEN) CC3[172678992516] CC6[2213090807208] CC7[0] Sep 13 13:43:05.311429 (XEN) ==cpu7== Sep 13 13:43:05.311438 (XEN) C1: type[C1] latency[ 2] usage[ 40250] method[ FFH] duration[12510050515] Sep 13 13:43:05.323415 (XEN) C2: type[C1] latency[ 10] usage[ 26978] method[ FFH] duration[21654265522] Sep 13 13:43:05.335413 (XEN) C3: type[C2] latency[ 40] usage[ 16366] method[ FFH] duration[60125690153] Sep 13 13:43:05.335438 (XEN) *C4: type[C3] latency[133] usage[ 60895] method[ FFH] duration[2592584884068] Sep 13 13:43:05.347425 (XEN) C0: usage[ 144489] duration[8459410876] Sep 13 13:43:05.359411 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.359433 (XEN) CC3[172678992516] CC6[2213090807208] CC7[0] Sep 13 13:43:05.371411 (XEN) ==cpu8== Sep 13 13:43:05.371427 (XEN) C1: type[C1] latency[ 2] usage[ 320668] method[ FFH] duration[55453161139] Sep 13 13:43:05.383412 (XEN) C2: type[C1] latency[ 10] usage[ 178341] method[ FFH] duration[93799195113] Sep 13 13:43:05.383439 (XEN) C3: type[C2] latency[ 40] usage[ 64958] method[ FFH] duration[146157227717] Sep 13 13:43:05.395417 (XEN) *C4: type[C3] latency[133] usage[ 100073] method[ FFH] duration[2330503858352] Sep 13 13:43:05.407415 (XEN) C0: usage[ 664040] duration[69420923539] Sep 13 13:43:05.407436 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.419414 (XEN) CC3[148781004556] CC6[2287663008890] CC7[0] Sep 13 13:43:05.419434 (XEN) ==cpu9== Sep 13 13:43:05.419443 (XEN) C1: type[C1] latency[ 2] usage[ 28675] method[ FFH] duration[10980197493] Sep 13 13:43:05.431424 (XEN) C2: type[C1] latency[ 10] usage[ 20786] method[ FFH] duration[17011812506] Sep 13 13:43:05.443427 (XEN) C3: type[C2] latency[ 40] usage[ 14115] method[ FFH] duration[52226470613] Sep 13 13:43:05.455413 (XEN) *C4: type[C3] latency[133] usage[ 64680] method[ FFH] duration[2607868107146] Sep 13 13:43:05.455439 (XEN) C0: usage[ 128256] duration[7247873310] Sep 13 13:43:05.467414 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.467436 (XEN) CC3[148781004556] CC6[2287663008890] CC7[0] Sep 13 13:43:05.479413 (XEN) ==cpu10== Sep 13 13:43:05.479429 (XEN) C1: type[C1] latency[ 2] usage[ 191464] method[ FFH] duration[43659092893] Sep 13 13:43:05.491413 (XEN) C2: type[C1] latency[ 10] usage[ 118289] method[ FFH] duration[83602783036] Sep 13 13:43:05.503409 (XEN) C3: type[C2] latency[ 40] usage[ 64355] method[ FFH] duration[159421822578] Sep 13 13:43:05.503436 (XEN) *C4: type[C3] latency[133] usage[ 107317] method[ FFH] duration[2364476687427] Sep 13 13:43:05.515417 (XEN) C0: usage[ 481425] duration[44174135435] Sep 13 13:43:05.527414 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.527436 (XEN) CC3[177548415484] CC6[2293591893224] CC7[0] Sep 13 13:43:05.539410 (XEN) ==cpu11== Sep 13 13:43:05.539434 (XEN) C1: type[C1] latency[ 2] usage[ 39437] method[ FFH] duration[12084584128] Sep 13 13:43:05.539455 (XEN) C2: type[C1] latency[ 10] usage[ 28451] method[ FFH] duration[19705338067] Sep 13 13:43:05.551419 (XEN) C3: type[C2] latency[ 40] usage[ 19839] method[ FFH] duration[75688078912] Sep 13 13:43:05.563422 (XEN) *C4: type[C3] latency[133] usage[ 67904] method[ FFH] duration[2580306954967] Sep 13 13:43:05.575414 (XEN) C0: usage[ 155631] duration[7549651737] Sep 13 13:43:05.575434 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.587412 (XEN) CC3[177548415484] CC6[2293591893224] CC7[0] Sep 13 13:43:05.587432 (XEN) ==cpu12== Sep 13 13:43:05.587441 (XEN) C1: type[C1] latency[ 2] usage[ 380276] method[ FFH] duration[57519384371] Sep 13 13:43:05.599422 (XEN) C2: type[C1] latency[ 10] usage[ 177371] method[ FFH] duration[89880069989] Sep 13 13:43:05.611420 (XEN) C3: type[C2] latency[ 40] usage[ 65435] method[ FFH] duration[147348450726] Sep 13 13:43:05.623414 (XEN) *C4: type[C3] latency[133] usage[ 105763] method[ FFH] duration[2328698114858] Sep 13 13:43:05.623440 (XEN) C0: usage[ 728845] duration[71888648493] Sep 13 13:43:05.635413 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.635435 (XEN) CC3[162706193217] CC6[2263058890595] CC7[0] Sep 13 13:43:05.647421 (XEN) ==cpu13== Sep 13 13:43:05.647438 (XEN) C1: type[C1] latency[ 2] usage[ 48077] method[ FFH] duration[14421859122] Sep 13 13:43:05.659415 (XEN) C2: type[C1] latency[ 10] usage[ 32337] method[ FFH] duration[21416671299] Sep 13 13:43:05.671411 (XEN) C3: type[C2] latency[ 40] usage[ 18698] method[ FFH] duration[72368323008] Sep 13 13:43:05.671438 (XEN) *C4: type[C3] latency[133] usage[ 69573] method[ FFH] duration[2576527336574] Sep 13 13:43:05.683416 (XEN) C0: usage[ 168685] duration[10600562372] Sep 13 13:43:05.683436 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.695418 (XEN) CC3[162706193217] CC6[2263058890595] CC7[0] Sep 13 13:43:05.707411 (XEN) ==cpu14== Sep 13 13:43:05.707427 (XEN) C1: type[C1] latency[ 2] usage[ 190874] method[ FFH] duration[45738954935] Sep 13 13:43:05.707447 (XEN) C2: type[C1] latency[ 10] usage[ 119703] method[ FFH] duration[78374666000] Sep 13 13:43:05.719421 (XEN) C3: type[C2] latency[ 40] usage[ 69633] method[ FFH] duration[137410855644] Sep 13 13:43:05.731418 (XEN) *C4: type[C3] latency[133] usage[ 111461] method[ FFH] duration[2393148830695] Sep 13 13:43:05.743414 (XEN) C0: usage[ 491671] duration[40661505650] Sep 13 13:43:05.743435 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.755418 (XEN) CC3[152689493547] CC6[2322763258310] CC7[0] Sep 13 13:43:05.755438 (XEN) ==cpu15== Sep 13 13:43:05.755447 (XEN) C1: type[C1] latency[ 2] usage[ 33955] method[ FFH] duration[8543680634] Sep 13 13:43:05.767419 (XEN) C2: type[C1] latency[ 10] usage[ 22762] method[ FFH] duration[22085791042] Sep 13 13:43:05.779414 (XEN) C3: type[C2] latency[ 40] usage[ 16184] method[ FFH] duration[58910518546] Sep 13 13:43:05.791409 (XEN) *C4: type[C3] latency[133] usage[ 71327] method[ FFH] duration[2594924201596] Sep 13 13:43:05.791436 (XEN) C0: usage[ 144228] duration[10870711112] Sep 13 13:43:05.803416 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.803438 (XEN) CC3[152689493547] CC6[2322763258310] CC7[0] Sep 13 13:43:05.815386 (XEN) ==cpu16== Sep 13 13:43:05.815402 (XEN) C1: type[C1] latency[ 2] usage[ 322706] method[ FFH] duration[55426979421] Sep 13 13:43:05.827414 (XEN) C2: type[C1] latency[ 10] usage[ 176726] method[ FFH] duration[79796753201] Sep 13 13:43:05.827440 (XEN) C3: type[C2] latency[ 40] usage[ 71828] method[ FFH] duration[144267716022] Sep 13 13:43:05.839422 (XEN) *C4: type[C3] latency[133] usage[ 120607] method[ FFH] duration[2339307243497] Sep 13 13:43:05.851425 (XEN) C0: usage[ 691867] duration[76536273082] Sep 13 13:43:05.851446 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.863414 (XEN) CC3[147648320421] CC6[2280416156899] CC7[0] Sep 13 13:43:05.863434 (XEN) ==cpu17== Sep 13 13:43:05.875410 (XEN) C1: type[C1] latency[ 2] usage[ 51200] method[ FFH] duration[8434754684] Sep 13 13:43:05.875436 (XEN) C2: type[C1] latency[ 10] usage[ 26128] method[ FFH] duration[14377382824] Sep 13 13:43:05.887419 (XEN) C3: type[C2] latency[ 40] usage[ 13699] method[ FFH] duration[44486042154] Sep 13 13:43:05.899418 (XEN) *C4: type[C3] latency[133] usage[ 70613] method[ FFH] duration[2614842157360] Sep 13 13:43:05.911413 (XEN) C0: usage[ 161640] duration[13194715584] Sep 13 13:43:05.911433 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.923410 (XEN) CC3[147648320421] CC6[2280416156899] CC7[0] Sep 13 13:43:05.923430 (XEN) ==cpu18== Sep 13 13:43:05.923439 (XEN) C1: type[C1] latency[ 2] usage[ 502234] method[ FFH] duration[65481794141] Sep 13 13:43:05.935417 (XEN) C2: type[C1] latency[ 10] usage[ 234158] method[ FFH] duration[94907675217] Sep 13 13:43:05.947416 (XEN) C3: type[C2] latency[ 40] usage[ 63512] method[ FFH] duration[128589812039] Sep 13 13:43:05.959414 (XEN) *C4: type[C3] latency[133] usage[ 118196] method[ FFH] duration[2288202492612] Sep 13 13:43:05.959446 (XEN) C0: usage[ 918100] duration[118153334622] Sep 13 13:43:05.971410 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:05.971432 (XEN) CC3[137829693217] CC6[2237286030651] CC7[0] Sep 13 13:43:05.983413 (XEN) ==cpu19== Sep 13 13:43:05.983429 (XEN) C1: type[C1] latency[ 2] usage[ 40602] method[ FFH] duration[10691704816] Sep 13 13:43:05.995415 (XEN) C2: type[C1] latency[ 10] usage[ 22090] method[ FFH] duration[17607406078] Sep 13 13:43:05.995441 (XEN) C3: type[C2] latency[ 40] usage[ 16543] method[ FFH] duration[62375892255] Sep 13 13:43:06.007420 (XEN) *C4: type[C3] latency[133] usage[ 84968] method[ FFH] duration[2599524977519] Sep 13 13:43:06.019418 (XEN) C0: usage[ 164203] duration[5135215841] Sep 13 13:43:06.019438 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.031415 (XEN) CC3[137829693217] CC6[2237286030651] CC7[0] Sep 13 13:43:06.031435 (XEN) ==cpu20== Sep 13 13:43:06.043408 (XEN) C1: type[C1] latency[ 2] usage[ 277254] method[ FFH] duration[47257788632] Sep 13 13:43:06.043435 (XEN) C2: type[C1] latency[ 10] usage[ 167420] method[ FFH] duration[82191884966] Sep 13 13:43:06.055426 (XEN) C3: type[C2] latency[ 40] usage[ 64110] method[ FFH] duration[127089107619] Sep 13 13:43:06.067415 (XEN) *C4: type[C3] latency[133] usage[ 129609] method[ FFH] duration[2371650003575] Sep 13 13:43:06.079412 (XEN) C0: usage[ 638393] duration[67146468112] Sep 13 13:43:06.079433 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.091416 (XEN) CC3[135484854665] CC6[2315592339491] CC7[0] Sep 13 13:43:06.091436 (XEN) ==cpu21== Sep 13 13:43:06.091445 (XEN) C1: type[C1] latency[ 2] usage[ 24328] method[ FFH] duration[8246277308] Sep 13 13:43:06.103418 (XEN) C2: type[C1] latency[ 10] usage[ 16304] method[ FFH] duration[16836030008] Sep 13 13:43:06.115414 (XEN) C3: type[C2] latency[ 40] usage[ 12358] method[ FFH] duration[59566302308] Sep 13 13:43:06.115439 (XEN) *C4: type[C3] latency[133] usage[ 82363] method[ FFH] duration[2605087391768] Sep 13 13:43:06.127421 (XEN) C0: usage[ 135353] duration[5599338468] Sep 13 13:43:06.139412 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.139435 (XEN) CC3[135484854665] CC6[2315592339491] CC7[0] Sep 13 13:43:06.151410 (XEN) ==cpu22== Sep 13 13:43:06.151426 (XEN) C1: type[C1] latency[ 2] usage[ 213544] method[ FFH] duration[46457040004] Sep 13 13:43:06.163419 (XEN) C2: type[C1] latency[ 10] usage[ 122883] method[ FFH] duration[75534850000] Sep 13 13:43:06.163445 (XEN) C3: type[C2] latency[ 40] usage[ 67159] method[ FFH] duration[152142671255] Sep 13 13:43:06.175418 (XEN) *C4: type[C3] latency[133] usage[ 130921] method[ FFH] duration[2369275762889] Sep 13 13:43:06.187419 (XEN) C0: usage[ 534507] duration[51925076719] Sep 13 13:43:06.187439 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.199414 (XEN) CC3[163716539391] CC6[2307656430516] CC7[0] Sep 13 13:43:06.199433 (XEN) ==cpu23== Sep 13 13:43:06.211406 (XEN) C1: type[C1] latency[ 2] usage[ 32278] method[ FFH] duration[11821400934] Sep 13 13:43:06.211434 (XEN) C2: type[C1] latency[ 10] usage[ 35361] method[ FFH] duration[32432376794] Sep 13 13:43:06.223418 (XEN) C3: type[C2] latency[ 40] usage[ 29140] method[ FFH] duration[87589828257] Sep 13 13:43:06.235413 (XEN) *C4: type[C3] latency[133] usage[ 78472] method[ FFH] duration[2555082885535] Sep 13 13:43:06.247408 (XEN) C0: usage[ 175251] duration[8408998645] Sep 13 13:43:06.247429 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.259416 (XEN) CC3[163716539391] CC6[2307656430516] CC7[0] Sep 13 13:43:06.259435 (XEN) ==cpu24== Sep 13 13:43:06.259444 (XEN) C1: type[C1] latency[ 2] usage[ 181096] method[ FFH] duration[43595384374] Sep 13 13:43:06.271422 (XEN) C2: type[C1] latency[ 10] usage[ 110111] method[ FFH] duration[78121180394] Sep 13 13:43:06.283413 (XEN) C3: type[C2] latency[ 40] usage[ 58647] method[ FFH] duration[150410206683] Sep 13 13:43:06.283439 (XEN) *C4: type[C3] latency[133] usage[ 124346] method[ FFH] duration[2388320800681] Sep 13 13:43:06.295422 (XEN) C0: usage[ 474200] duration[34888018156] Sep 13 13:43:06.307408 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.307430 (XEN) CC3[166856994190] CC6[2322388134737] CC7[0] Sep 13 13:43:06.319413 (XEN) ==cpu25== Sep 13 13:43:06.319430 (XEN) C1: type[C1] latency[ 2] usage[ 61625] method[ FFH] duration[18016000797] Sep 13 13:43:06.331411 (XEN) C2: type[C1] latency[ 10] usage[ 59925] method[ FFH] duration[52972028829] Sep 13 13:43:06.331437 (XEN) C3: type[C2] latency[ 40] usage[ 36151] method[ FFH] duration[113130645200] Sep 13 13:43:06.343419 (XEN) *C4: type[C3] latency[133] usage[ 79417] method[ FFH] duration[2505174265598] Sep 13 13:43:06.355417 (XEN) C0: usage[ 237118] duration[6042737024] Sep 13 13:43:06.355437 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.367414 (XEN) CC3[166856994190] CC6[2322388134737] CC7[0] Sep 13 13:43:06.367433 (XEN) ==cpu26== Sep 13 13:43:06.367443 (XEN) C1: type[C1] latency[ 2] usage[ 398656] method[ FFH] duration[59541446641] Sep 13 13:43:06.379421 (XEN) C2: type[C1] latency[ 10] usage[ 196120] method[ FFH] duration[93966417278] Sep 13 13:43:06.391416 (XEN) C3: type[C2] latency[ 40] usage[ 74981] method[ FFH] duration[158279516259] Sep 13 13:43:06.403411 (XEN) *C4: type[C3] latency[133] usage[ 121846] method[ FFH] duration[2304783130006] Sep 13 13:43:06.403437 (XEN) C0: usage[ 791603] duration[78765223736] Sep 13 13:43:06.415416 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.427408 (XEN) CC3[185395409179] CC6[2215943182187] CC7[0] Sep 13 13:43:06.427428 (XEN) ==cpu27== Sep 13 13:43:06.427438 (XEN) C1: type[C1] latency[ 2] usage[ 132036] method[ FFH] duration[32283128663] Sep 13 13:43:06.439416 (XEN) C2: type[C1] latency[ 10] usage[ 84498] method[ FFH] duration[67555452721] Sep 13 13:43:06.451414 (XEN) C3: type[C2] latency[ 40] usage[ 40486] method[ FFH] duration[131418573087] Sep 13 13:43:06.451440 (XEN) *C4: type[C3] latency[133] usage[ 93779] method[ FFH] duration[2451727676798] Sep 13 13:43:06.463426 (XEN) C0: usage[ 350799] duration[12350989072] Sep 13 13:43:06.475417 (XEN) PC2[461665371052] PC3[165241998228] PC6[1028082542950] PC7[0] Sep 13 13:43:06.475446 (XEN) CC3[185395409179] CC6[2215943182187] CC7[0] Sep 13 13:43:06.487411 (XEN) ==cpu28== Sep 13 13:43:06.487428 (XEN) C1: type[C1] latency[ 2] usage[ 206710] method[ FFH] duration[42620917653] Sep 13 13:43:06.487447 (XEN) C2: type[C1] latency[ 10] usage[ 104376] method[ FFH] duration[85511833149] Sep 13 13:43:06.499421 (XEN) C3: type[C2] latency[ 40] usage[ 63106] method[ FFH] duration[175005238587] Sep 13 13:43:06.511419 (XEN) *C4: type[C3] latency[133] usage[ 137938] method[ FFH] duration[2367563210685] Sep 13 13:43:06.523415 (XEN) C0: usage[ 512130] duration[24634675564] Sep 13 13:43:06.523435 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.535416 (XEN) CC3[189087335729] CC6[2295680527729] CC7[0] Sep 13 13:43:06.535436 (XEN) ==cpu29== Sep 13 13:43:06.535445 (XEN) C1: type[C1] latency[ 2] usage[ 149282] method[ FFH] duration[35512295889] Sep 13 13:43:06.547420 (XEN) C2: type[C1] latency[ 10] usage[ 84996] method[ FFH] duration[67731512714] Sep 13 13:43:06.559415 (XEN) C3: type[C2] latency[ 40] usage[ 43393] method[ FFH] duration[132255028872] Sep 13 13:43:06.571413 (XEN) *C4: type[C3] latency[133] usage[ 97996] method[ FFH] duration[2447195211803] Sep 13 13:43:06.571439 (XEN) C0: usage[ 375667] duration[12641924536] Sep 13 13:43:06.583422 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.583444 (XEN) CC3[189087335729] CC6[2295680527729] CC7[0] Sep 13 13:43:06.595415 (XEN) ==cpu30== Sep 13 13:43:06.595431 (XEN) C1: type[C1] latency[ 2] usage[ 264765] method[ FFH] duration[56394192665] Sep 13 13:43:06.607417 (XEN) C2: type[C1] latency[ 10] usage[ 106653] method[ FFH] duration[81588442152] Sep 13 13:43:06.619407 (XEN) C3: type[C2] latency[ 40] usage[ 60730] method[ FFH] duration[152349124081] Sep 13 13:43:06.619434 (XEN) *C4: type[C3] latency[133] usage[ 108371] method[ FFH] duration[2386679682535] Sep 13 13:43:06.631398 (XEN) C0: usage[ 540519] duration[18324588736] Sep 13 13:43:06.643409 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.643431 (XEN) CC3[162622502001] CC6[2331924921675] CC7[0] Sep 13 13:43:06.655411 (XEN) ==cpu31== Sep 13 13:43:06.655428 (XEN) C1: type[C1] latency[ 2] usage[ 57558] method[ FFH] duration[17737281338] Sep 13 13:43:06.655447 (XEN) C2: type[C1] latency[ 10] usage[ 49741] method[ FFH] duration[47627598423] Sep 13 13:43:06.667419 (XEN) C3: type[C2] latency[ 40] usage[ 33846] method[ FFH] duration[91475256569] Sep 13 13:43:06.679420 (XEN) *C4: type[C3] latency[133] usage[ 38072] method[ FFH] duration[2529215170319] Sep 13 13:43:06.691413 (XEN) C0: usage[ 179217] duration[9280809577] Sep 13 13:43:06.691433 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.703413 (XEN) CC3[162622502001] CC6[2331924921675] CC7[0] Sep 13 13:43:06.703433 (XEN) ==cpu32== Sep 13 13:43:06.703442 (XEN) C1: type[C1] latency[ 2] usage[ 156275] method[ FFH] duration[47871150786] Sep 13 13:43:06.715421 (XEN) C2: type[C1] latency[ 10] usage[ 96563] method[ FFH] duration[71902681932] Sep 13 13:43:06.727418 (XEN) C3: type[C2] latency[ 40] usage[ 52878] method[ FFH] duration[135566491612] Sep 13 13:43:06.739415 (XEN) *C4: type[C3] latency[133] usage[ 87150] method[ FFH] duration[2422314654349] Sep 13 13:43:06.739441 (XEN) C0: usage[ 392866] duration[17681195452] Sep 13 13:43:06.751412 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.751433 (XEN) CC3[143169951982] CC6[2383103668716] CC7[0] Sep 13 13:43:06.763415 (XEN) ==cpu33== Sep 13 13:43:06.763431 (XEN) C1: type[C1] latency[ 2] usage[ 48096] method[ FFH] duration[13827444492] Sep 13 13:43:06.775415 (XEN) C2: type[C1] latency[ 10] usage[ 31397] method[ FFH] duration[23988941130] Sep 13 13:43:06.787400 (XEN) C3: type[C2] latency[ 40] usage[ 16639] method[ FFH] duration[53905966334] Sep 13 13:43:06.787418 (XEN) *C4: type[C3] latency[133] usage[ 36042] method[ FFH] duration[2598520099991] Sep 13 13:43:06.799406 (XEN) C0: usage[ 132174] duration[5093808462] Sep 13 13:43:06.811393 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.811411 (XEN) CC3[143169951982] CC6[2383103668716] CC7[0] Sep 13 13:43:06.823417 (XEN) ==cpu34== Sep 13 13:43:06.823433 (XEN) C1: type[C1] latency[ 2] usage[ 170209] method[ FFH] duration[51273178602] Sep 13 13:43:06.823453 (XEN) C2: type[C1] latency[ 10] usage[ 96551] method[ FFH] duration[77534509859] Sep 13 13:43:06.835423 (XEN) C3: type[C2] latency[ 40] usage[ 56328] method[ FFH] duration[141285459656] Sep 13 13:43:06.851450 (XEN) *C4: type[C3] latency[133] usage[ 86259] method[ FFH] duration[2406710017902] Sep 13 13:43:06.851475 (XEN) C0: usage[ 409347] duration[18533153559] Sep 13 13:43:06.863496 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.863518 (XEN) CC3[153971251645] CC6[2360606226744] CC7[0] Sep 13 13:43:06.875427 (XEN) ==cpu35== Sep 13 13:43:06.875444 (XEN) C1: type[C1] latency[ 2] usage[ 50116] method[ FFH] duration[20332912706] Sep 13 13:43:06.891438 (XEN) C2: type[C1] latency[ 10] usage[ 37524] method[ FFH] duration[27255962637] Sep 13 13:43:06.891464 (XEN) C3: type[C2] latency[ 40] usage[ 22418] method[ FFH] duration[76861164207] Sep 13 13:43:06.903427 (XEN) *C4: type[C3] latency[133] usage[ 41104] method[ FFH] duration[2565160661776] Sep 13 13:43:06.915386 (XEN) C0: usage[ 151162] duration[5725704609] Sep 13 13:43:06.915406 (XEN) PC2[1018090071936] PC3[117152334 Sep 13 13:43:06.916385 540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.927430 (XEN) CC3[153971251645] CC6[2360606226744] CC7[0] Sep 13 13:43:06.927450 (XEN) ==cpu36== Sep 13 13:43:06.927459 (XEN) C1: type Sep 13 13:43:06.927820 [C1] latency[ 2] usage[ 164207] method[ FFH] duration[44827443836] Sep 13 13:43:06.939428 (XEN) C2: type[C1] latency[ 10] usage[ 101885] method[ FFH] duration[88064134591] Sep 13 13:43:06.951429 (XEN) C3: type[C2] latency[ 40] usage[ 61252] method[ FFH] duration[139561978157] Sep 13 13:43:06.963431 (XEN) *C4: type[C3] latency[133] usage[ 83504] method[ FFH] duration[2403968198676] Sep 13 13:43:06.963459 (XEN) C0: usage[ 410848] duration[18914708324] Sep 13 13:43:06.975422 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:06.975444 (XEN) CC3[140712103686] CC6[2374170738620] CC7[0] Sep 13 13:43:06.987423 (XEN) ==cpu37== Sep 13 13:43:06.987439 (XEN) C1: type[C1] latency[ 2] usage[ 23863] method[ FFH] duration[9903106082] Sep 13 13:43:06.999419 (XEN) C2: type[C1] latency[ 10] usage[ 21617] method[ FFH] duration[18864216887] Sep 13 13:43:06.999447 (XEN) C3: type[C2] latency[ 40] usage[ 18615] method[ FFH] duration[62844684649] Sep 13 13:43:07.011422 (XEN) *C4: type[C3] latency[133] usage[ 43516] method[ FFH] duration[2598739717106] Sep 13 13:43:07.023417 (XEN) C0: usage[ 107611] duration[4984825438] Sep 13 13:43:07.023438 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.035422 (XEN) CC3[140712103686] CC6[2374170738620] CC7[0] Sep 13 13:43:07.035442 (XEN) ==cpu38== Sep 13 13:43:07.035451 (XEN) C1: type[C1] latency[ 2] usage[ 152799] method[ FFH] duration[43233001414] Sep 13 13:43:07.047425 (XEN) C2: type[C1] latency[ 10] usage[ 95172] method[ FFH] duration[76255983934] Sep 13 13:43:07.059417 (XEN) C3: type[C2] latency[ 40] usage[ 54607] method[ FFH] duration[145669676493] Sep 13 13:43:07.059443 (XEN) *C4: type[C3] latency[133] usage[ 84350] method[ FFH] duration[2414070556169] Sep 13 13:43:07.071423 (XEN) C0: usage[ 386928] duration[16107391154] Sep 13 13:43:07.083417 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.083449 (XEN) CC3[147208361878] CC6[2384962184933] CC7[0] Sep 13 13:43:07.095417 (XEN) ==cpu39== Sep 13 13:43:07.095433 (XEN) C1: type[C1] latency[ 2] usage[ 23661] method[ FFH] duration[8544825272] Sep 13 13:43:07.095453 (XEN) C2: type[C1] latency[ 10] usage[ 18063] method[ FFH] duration[12519200878] Sep 13 13:43:07.107424 (XEN) C3: type[C2] latency[ 40] usage[ 10979] method[ FFH] duration[48447415982] Sep 13 13:43:07.119418 (XEN) *C4: type[C3] latency[133] usage[ 38364] method[ FFH] duration[2620643958326] Sep 13 13:43:07.131413 (XEN) C0: usage[ 91067] duration[5181295577] Sep 13 13:43:07.131434 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.143413 (XEN) CC3[147208361878] CC6[2384962184933] CC7[0] Sep 13 13:43:07.143433 (XEN) ==cpu40== Sep 13 13:43:07.143443 (XEN) C1: type[C1] latency[ 2] usage[ 140483] method[ FFH] duration[42088427153] Sep 13 13:43:07.155421 (XEN) C2: type[C1] latency[ 10] usage[ 95598] method[ FFH] duration[78830499496] Sep 13 13:43:07.167412 (XEN) C3: type[C2] latency[ 40] usage[ 55956] method[ FFH] duration[148819096529] Sep 13 13:43:07.167439 (XEN) *C4: type[C3] latency[133] usage[ 88804] method[ FFH] duration[2405609719433] Sep 13 13:43:07.179420 (XEN) C0: usage[ 380841] duration[19989012045] Sep 13 13:43:07.179440 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.191422 (XEN) CC3[153136433789] CC6[2374424965175] CC7[0] Sep 13 13:43:07.191442 (XEN) ==cpu41== Sep 13 13:43:07.203414 (XEN) C1: type[C1] latency[ 2] usage[ 18086] method[ FFH] duration[7952023660] Sep 13 13:43:07.203441 (XEN) C2: type[C1] latency[ 10] usage[ 13140] method[ FFH] duration[7380068537] Sep 13 13:43:07.215421 (XEN) C3: type[C2] latency[ 40] usage[ 8319] method[ FFH] duration[43938606747] Sep 13 13:43:07.227419 (XEN) *C4: type[C3] latency[133] usage[ 42098] method[ FFH] duration[2631212790521] Sep 13 13:43:07.227445 (XEN) C0: usage[ 81643] duration[4853350671] Sep 13 13:43:07.239418 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.239440 (XEN) CC3[153136433789] CC6[2374424965175] CC7[0] Sep 13 13:43:07.251417 (XEN) ==cpu42== Sep 13 13:43:07.251433 (XEN) C1: type[C1] latency[ 2] usage[ 132218] method[ FFH] duration[40930318352] Sep 13 13:43:07.263418 (XEN) C2: type[C1] latency[ 10] usage[ 89082] method[ FFH] duration[65984099361] Sep 13 13:43:07.263444 (XEN) C3: type[C2] latency[ 40] usage[ 40292] method[ FFH] duration[115046350012] Sep 13 13:43:07.275424 (XEN) *C4: type[C3] latency[133] usage[ 71973] method[ FFH] duration[2459560118944] Sep 13 13:43:07.287420 (XEN) C0: usage[ 333565] duration[13816028533] Sep 13 13:43:07.287440 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.299420 (XEN) CC3[137990621969] CC6[2402789561332] CC7[0] Sep 13 13:43:07.299440 (XEN) ==cpu43== Sep 13 13:43:07.299449 (XEN) C1: type[C1] latency[ 2] usage[ 29259] method[ FFH] duration[13853435121] Sep 13 13:43:07.311424 (XEN) C2: type[C1] latency[ 10] usage[ 23965] method[ FFH] duration[21824952725] Sep 13 13:43:07.323418 (XEN) C3: type[C2] latency[ 40] usage[ 17557] method[ FFH] duration[67563801354] Sep 13 13:43:07.335414 (XEN) *C4: type[C3] latency[133] usage[ 44060] method[ FFH] duration[2586233742974] Sep 13 13:43:07.335441 (XEN) C0: usage[ 114841] duration[5861075494] Sep 13 13:43:07.347415 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.347437 (XEN) CC3[137990621969] CC6[2402789561332] CC7[0] Sep 13 13:43:07.359418 (XEN) ==cpu44== Sep 13 13:43:07.359434 (XEN) C1: type[C1] latency[ 2] usage[ 123783] method[ FFH] duration[41585243729] Sep 13 13:43:07.371412 (XEN) C2: type[C1] latency[ 10] usage[ 88094] method[ FFH] duration[72969737603] Sep 13 13:43:07.371439 (XEN) C3: type[C2] latency[ 40] usage[ 44313] method[ FFH] duration[127534329084] Sep 13 13:43:07.383434 (XEN) *C4: type[C3] latency[133] usage[ 74433] method[ FFH] duration[2439386921763] Sep 13 13:43:07.395418 (XEN) C0: usage[ 330623] duration[13860834625] Sep 13 13:43:07.395438 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.407416 (XEN) CC3[132825665389] CC6[2404740810744] CC7[0] Sep 13 13:43:07.407436 (XEN) ==cpu45== Sep 13 13:43:07.407445 (XEN) C1: type[C1] latency[ 2] usage[ 32492] method[ FFH] duration[10881665538] Sep 13 13:43:07.419424 (XEN) C2: type[C1] latency[ 10] usage[ 22247] method[ FFH] duration[17164584572] Sep 13 13:43:07.431418 (XEN) C3: type[C2] latency[ 40] usage[ 16228] method[ FFH] duration[51953784544] Sep 13 13:43:07.431444 (XEN) *C4: type[C3] latency[133] usage[ 41411] method[ FFH] duration[2608384074479] Sep 13 13:43:07.443424 (XEN) C0: usage[ 112378] duration[6953056799] Sep 13 13:43:07.455413 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.455435 (XEN) CC3[132825665389] CC6[2404740810744] CC7[0] Sep 13 13:43:07.467420 (XEN) ==cpu46== Sep 13 13:43:07.467437 (XEN) C1: type[C1] latency[ 2] usage[ 124285] method[ FFH] duration[42212543387] Sep 13 13:43:07.467457 (XEN) C2: type[C1] latency[ 10] usage[ 89448] method[ FFH] duration[56562115214] Sep 13 13:43:07.479424 (XEN) C3: type[C2] latency[ 40] usage[ 42560] method[ FFH] duration[115105736313] Sep 13 13:43:07.491423 (XEN) *C4: type[C3] latency[133] usage[ 73821] method[ FFH] duration[2466408146579] Sep 13 13:43:07.503413 (XEN) C0: usage[ 330114] duration[15048679802] Sep 13 13:43:07.503434 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.515416 (XEN) CC3[130270606116] CC6[2419609274715] CC7[0] Sep 13 13:43:07.515436 (XEN) ==cpu47== Sep 13 13:43:07.515445 (XEN) C1: type[C1] latency[ 2] usage[ 36673] method[ FFH] duration[11436271644] Sep 13 13:43:07.527391 (XEN) C2: type[C1] latency[ 10] usage[ 22787] method[ FFH] duration[18456122039] Sep 13 13:43:07.539413 (XEN) C3: type[C2] latency[ 40] usage[ 16293] method[ FFH] duration[64884782948] Sep 13 13:43:07.539440 (XEN) *C4: type[C3] latency[133] usage[ 43766] method[ FFH] duration[2594981870967] Sep 13 13:43:07.551423 (XEN) C0: usage[ 119519] duration[5578258761] Sep 13 13:43:07.551443 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.563421 (XEN) CC3[130270606116] CC6[2419609274715] CC7[0] Sep 13 13:43:07.563441 (XEN) ==cpu48== Sep 13 13:43:07.575417 (XEN) C1: type[C1] latency[ 2] usage[ 120375] method[ FFH] duration[44264612921] Sep 13 13:43:07.575444 (XEN) C2: type[C1] latency[ 10] usage[ 92401] method[ FFH] duration[68676792383] Sep 13 13:43:07.587425 (XEN) C3: type[C2] latency[ 40] usage[ 46041] method[ FFH] duration[125104647539] Sep 13 13:43:07.599417 (XEN) *C4: type[C3] latency[133] usage[ 75221] method[ FFH] duration[2442198089797] Sep 13 13:43:07.599443 (XEN) C0: usage[ 334038] duration[15093222086] Sep 13 13:43:07.611421 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.611443 (XEN) CC3[136504071136] CC6[2399599012638] CC7[0] Sep 13 13:43:07.623411 (XEN) ==cpu49== Sep 13 13:43:07.623427 (XEN) C1: type[C1] latency[ 2] usage[ 38874] method[ FFH] duration[12872402098] Sep 13 13:43:07.635418 (XEN) C2: type[C1] latency[ 10] usage[ 26217] method[ FFH] duration[18680959212] Sep 13 13:43:07.635444 (XEN) C3: type[C2] latency[ 40] usage[ 16647] method[ FFH] duration[57883584623] Sep 13 13:43:07.647426 (XEN) *C4: type[C3] latency[133] usage[ 42246] method[ FFH] duration[2598668440394] Sep 13 13:43:07.659423 (XEN) C0: usage[ 123984] duration[7232065058] Sep 13 13:43:07.659442 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.671418 (XEN) CC3[136504071136] CC6[2399599012638] CC7[0] Sep 13 13:43:07.671446 (XEN) ==cpu50== Sep 13 13:43:07.671456 (XEN) C1: type[C1] latency[ 2] usage[ 126140] method[ FFH] duration[43963480449] Sep 13 13:43:07.683423 (XEN) C2: type[C1] latency[ 10] usage[ 85786] method[ FFH] duration[72612518366] Sep 13 13:43:07.695426 (XEN) C3: type[C2] latency[ 40] usage[ 47556] method[ FFH] duration[135265781721] Sep 13 13:43:07.707416 (XEN) *C4: type[C3] latency[133] usage[ 75145] method[ FFH] duration[2429464141013] Sep 13 13:43:07.707443 (XEN) C0: usage[ 334627] duration[14031589114] Sep 13 13:43:07.719416 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.719438 (XEN) CC3[133782809628] CC6[2403362637873] CC7[0] Sep 13 13:43:07.731414 (XEN) ==cpu51== Sep 13 13:43:07.731430 (XEN) C1: type[C1] latency[ 2] usage[ 37165] method[ FFH] duration[11161135519] Sep 13 13:43:07.743418 (XEN) C2: type[C1] latency[ 10] usage[ 24890] method[ FFH] duration[17921564132] Sep 13 13:43:07.743444 (XEN) C3: type[C2] latency[ 40] usage[ 13986] method[ FFH] duration[51061495587] Sep 13 13:43:07.755425 (XEN) *C4: type[C3] latency[133] usage[ 37763] method[ FFH] duration[2608794304239] Sep 13 13:43:07.767418 (XEN) C0: usage[ 113804] duration[6399096231] Sep 13 13:43:07.767438 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.779414 (XEN) CC3[133782809628] CC6[2403362637873] CC7[0] Sep 13 13:43:07.779434 (XEN) ==cpu52== Sep 13 13:43:07.779443 (XEN) C1: type[C1] latency[ 2] usage[ 138260] method[ FFH] duration[35487833758] Sep 13 13:43:07.791424 (XEN) C2: type[C1] latency[ 10] usage[ 91439] method[ FFH] duration[67235791212] Sep 13 13:43:07.803421 (XEN) C3: type[C2] latency[ 40] usage[ 52512] method[ FFH] duration[133761891164] Sep 13 13:43:07.803447 (XEN) *C4: type[C3] latency[133] usage[ 84011] method[ FFH] duration[2441527727181] Sep 13 13:43:07.815425 (XEN) C0: usage[ 366222] duration[17324412146] Sep 13 13:43:07.827415 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.827438 (XEN) CC3[138073166740] CC6[2397462173999] CC7[0] Sep 13 13:43:07.839414 (XEN) ==cpu53== Sep 13 13:43:07.839431 (XEN) C1: type[C1] latency[ 2] usage[ 43281] method[ FFH] duration[17191902625] Sep 13 13:43:07.839451 (XEN) C2: type[C1] latency[ 10] usage[ 31563] method[ FFH] duration[23626634562] Sep 13 13:43:07.851427 (XEN) C3: type[C2] latency[ 40] usage[ 14583] method[ FFH] duration[51073275063] Sep 13 13:43:07.863420 (XEN) *C4: type[C3] latency[133] usage[ 37367] method[ FFH] duration[2596164798506] Sep 13 13:43:07.875416 (XEN) C0: usage[ 126794] duration[7281130188] Sep 13 13:43:07.875436 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.887415 (XEN) CC3[138073166740] CC6[2397462173999] CC7[0] Sep 13 13:43:07.887435 (XEN) ==cpu54== Sep 13 13:43:07.887444 (XEN) C1: type[C1] latency[ 2] usage[ 131541] method[ FFH] duration[41729281647] Sep 13 13:43:07.899424 (XEN) C2: type[C1] latency[ 10] usage[ 89456] method[ FFH] duration[70285481817] Sep 13 13:43:07.911416 (XEN) C3: type[C2] latency[ 40] usage[ 47903] method[ FFH] duration[127541180155] Sep 13 13:43:07.911442 (XEN) *C4: type[C3] latency[133] usage[ 74473] method[ FFH] duration[2439065832058] Sep 13 13:43:07.923423 (XEN) C0: usage[ 343373] duration[16716023880] Sep 13 13:43:07.923443 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.935424 (XEN) CC3[146773066671] CC6[2383961870919] CC7[0] Sep 13 13:43:07.935444 (XEN) ==cpu55== Sep 13 13:43:07.947424 (XEN) C1: type[C1] latency[ 2] usage[ 43147] method[ FFH] duration[15747907611] Sep 13 13:43:07.947451 (XEN) C2: type[C1] latency[ 10] usage[ 40595] method[ FFH] duration[33016695745] Sep 13 13:43:07.959423 (XEN) C3: type[C2] latency[ 40] usage[ 31892] method[ FFH] duration[100174119700] Sep 13 13:43:07.971419 (XEN) *C4: type[C3] latency[133] usage[ 48238] method[ FFH] duration[2539166335736] Sep 13 13:43:07.983419 (XEN) C0: usage[ 163872] duration[7232827708] Sep 13 13:43:07.983441 (XEN) PC2[1018090071936] PC3[117152334540] PC6[1080172525794] PC7[0] Sep 13 13:43:07.983456 (XEN) CC3[146773066671] CC6[2383961870919] CC7[0] Sep 13 13:43:07.995421 (XEN) 'd' pressed -> dumping registers Sep 13 13:43:07.995440 (XEN) Sep 13 13:43:07.995448 (XEN) *** Dumping CPU0 host state: *** Sep 13 13:43:08.007414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:08.007436 (XEN) CPU: 0 Sep 13 13:43:08.007446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.019423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:08.019444 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 13 13:43:08.031423 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 13:43:08.043425 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 13 13:43:08.043447 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e2220 r11: 000002742ef4cd6a Sep 13 13:43:08.055419 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 13:43:08.067417 (XEN) r15: 0000027406c04c71 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:08.067439 (XEN) cr3: 000000006ead4000 cr2: ffff88800b61f5e8 Sep 13 13:43:08.079414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 13:43:08.079435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:08.091417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:08.103414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:08.103437 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 13:43:08.115414 (XEN) 0000027406cf350f ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 13 13:43:08.115436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 13:43:08.127409 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:08.139413 (XEN) ffff83083ffffee8 ffff82d040324d86 ffff82d040324c9d ffff830839add000 Sep 13 13:43:08.139435 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83083ffffde0 Sep 13 13:43:08.151417 (XEN) ffff82d040328b5b 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 13:43:08.151438 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 13:43:08.163419 (XEN) 0000000000000000 0000000000000100 000000000004ce8c 0000000000000000 Sep 13 13:43:08.175418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:08.175440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:08.187419 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:08.199415 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 13 13:43:08.199436 (XEN) 0000000000000000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:08.211417 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:08.211435 (XEN) Xen call trace: Sep 13 13:43:08.211445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.223421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:08.235413 (XEN) [] F continue_running+0x5b/0x5d Sep 13 13:43:08.235434 (XEN) Sep 13 13:43:08.235443 (XEN) *** Dumping CPU1 host state: *** Sep 13 13:43:08.235454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:08.247420 (XEN) CPU: 1 Sep 13 13:43:08.247436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.259423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:08.259451 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 13:43:08.271419 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 13:43:08.283412 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 13:43:08.283435 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000002745f2868c5 Sep 13 13:43:08.295419 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 13:43:08.295441 (XEN) r15: 00000274238daf33 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:08.307419 (XEN) cr3: 000000105260c000 cr2: 000055eb5cc069f0 Sep 13 13:43:08.307439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 13:43:08.319423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:08.331413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:08.331439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:08.343421 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 13:43:08.355413 (XEN) 00000274547c357d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 13 13:43:08.355435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 13:43:08.367415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:08.367437 (XEN) ffff830839aefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bf000 Sep 13 13:43:08.379419 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 13:43:08.391419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 13:43:08.391440 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 13:43:08.403412 (XEN) 0000000000000000 0000000000000100 000000000004beb4 0000000000000000 Sep 13 13:43:08.415413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:08.415435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:08.427418 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:08.427439 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 13 13:43:08.439416 (XEN) 00000037ff9e0000 0000000000372660 0000000000000000 8000000839af1002 Sep 13 13:43:08.451415 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:08.451433 (XEN) Xen call trace: Sep 13 13:43:08.451443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.463420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:08.463443 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:08.475422 (XEN) Sep 13 13:43:08.475438 (XEN) *** Dumping CPU2 host state: *** Sep 13 13:43:08.475450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:08.487416 (XEN) CPU: 2 Sep 13 13:43:08.487433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.499420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:08.499440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba638 rcx: 0000000000000008 Sep 13 13:43:08.511418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 13:43:08.511440 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 13:43:08.523420 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000002745f63bcf9 Sep 13 13:43:08.535416 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 13:43:08.535439 (XEN) r15: 0000027423c9051e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:08.547418 (XEN) cr3: 000000105260c000 cr2: ffff8880094864c0 Sep 13 13:43:08.547437 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 13 13:43:08.559418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:08.571419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:08.571447 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:08.583419 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 13:43:08.583439 (XEN) 00000274547caecf ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 13 13:43:08.595419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 13:43:08.607414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:08.607436 (XEN) ffff83083ffb7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396eb000 Sep 13 13:43:08.619416 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 13 13:43:08.631401 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036acd80 0000000000000000 Sep 13 13:43:08.631414 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 13 13:43:08.643406 (XEN) 0000000000000000 0000000000000100 0000000000031d84 0000000000000000 Sep 13 13:43:08.643423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:08.655426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:08.667415 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:08.667436 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 13 13:43:08.679427 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 13 13:43:08.691420 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:08.691439 (XEN) Xen call trace: Sep 13 13:43:08.691449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.707440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:08.707463 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:08.723433 (XEN) Sep 13 13:43:08.723448 (XEN) *** Dumping CPU3 host state: *** Sep 13 13:43:08.723461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:08.723475 (XEN) CPU: 3 Sep 13 13:43:08.723483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.735432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:08.735452 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 13:43:08.747397 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 13:43:08.759414 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 13:43:08.759437 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000009c3a7939 Sep 13 13:43:08.771457 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 13:43:08.783416 (XEN) r15: 0000027462b25ff3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:08.783439 (XEN) cr3: 000000006ead4000 cr2: 000055d886123534 Sep 13 13:43:08.795426 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 13:43:08.795448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:08.807404 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:08.819399 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:08.819416 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 13:43:08.831416 (XEN) 0000027470e827a5 ffff82d040352e83 ffff82d0405e8200 ffff83083ff9fea0 Sep 13 13:43:08.831437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 13:43:08.843427 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:08.843450 (XEN) ffff83083ff9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839759000 Sep 13 13:43:08.855432 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 13 13:43:08.867433 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 13:43:08.867455 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 13:43:08.879424 (XEN) 0000000000000000 0000026f2b97e400 00000000000da534 0000000000000000 Sep 13 13:43:08.891428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:08.891450 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:08.903425 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:08.915425 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 13 13:43:08.915448 (XEN) 00000037ff9c4000 00000000003526e0 0 Sep 13 13:43:08.921785 000000000000000 0000000000000000 Sep 13 13:43:08.927433 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:08.927451 (XEN) Xen call trace: Sep 13 13:43:08.927462 (XEN) [ 92afd>] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.943443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:08.943466 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:08.955426 (XEN) Sep 13 13:43:08.955442 (XEN) 'e' pressed -> dumping event-channel info Sep 13 13:43:08.955455 (XEN) *** Dumping CPU4 host state: *** Sep 13 13:43:08.955466 (XEN) Event channel information for domain 0: Sep 13 13:43:08.967428 (XEN) Polling vCPUs: {} Sep 13 13:43:08.967445 (XEN) port [p/m/s] Sep 13 13:43:08.967455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:08.979424 (XEN) CPU: 4 Sep 13 13:43:08.979440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:08.991423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:08.991443 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 13:43:09.003424 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 13:43:09.003446 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 13:43:09.019441 (XEN) r9: ffff83083ffa8dc0 r10: ffff83083ff92220 r11: 0000027566332c3c Sep 13 13:43:09.019463 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 13:43:09.031418 (XEN) r15: 0000027466335cf3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:09.043411 (XEN) cr3: 000000105260c000 cr2: ffff8880094865a0 Sep 13 13:43:09.043432 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 13 13:43:09.055412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:09.055434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:09.067430 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:09.079415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 13:43:09.079435 (XEN) 000002747f1e9d27 ffff82d040257fb9 ffff8308396de000 ffff8308396e3970 Sep 13 13:43:09.091417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 13:43:09.091438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:09.103415 (XEN) ffff83083ff87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396de000 Sep 13 13:43:09.103438 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 13:43:09.115420 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 13 13:43:09.127415 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 13 13:43:09.127436 (XEN) 000002708a301680 0000000000000000 0000000000037ecc 0000000000000000 Sep 13 13:43:09.139421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:09.151422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:09.151444 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:09.163416 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 13 13:43:09.175419 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 13 13:43:09.175441 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:09.187410 (XEN) Xen call trace: Sep 13 13:43:09.187429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.187446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:09.199423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:09.199445 (XEN) Sep 13 13:43:09.199453 (XEN) 1 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 13 13:43:09.211417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:09.223414 (XEN) CPU: 5 Sep 13 13:43:09.223431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.223451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:09.235421 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 13:43:09.235443 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 13:43:09.247422 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 13:43:09.259398 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000002711ccd876a Sep 13 13:43:09.259420 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 13:43:09.271423 (XEN) r15: 0000027462b26fc3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:09.283415 (XEN) cr3: 000000006ead4000 cr2: ffff888009fe6438 Sep 13 13:43:09.283435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 13:43:09.295414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:09.295436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:09.307421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:09.319416 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 13:43:09.319436 (XEN) 000002748e2ab559 ffff82d040352e83 ffff82d0405e8300 ffff830839bf7ea0 Sep 13 13:43:09.331415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 13:43:09.331436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:09.343418 (XEN) ffff830839bf7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d0000 Sep 13 13:43:09.355412 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 13:43:09.355435 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 13:43:09.367418 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 13:43:09.367440 (XEN) 0000000000000001 0000027060b3f880 000000000007d0bc 0000000000000000 Sep 13 13:43:09.379420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:09.391415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:09.391436 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:09.403417 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 13 13:43:09.415415 (XEN) 00000037f9618000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:09.415437 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:09.427413 (XEN) Xen call trace: Sep 13 13:43:09.427431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.427448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:09.439421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:09.439450 (XEN) Sep 13 13:43:09.451420 ]: s=5 n=0 x=0(XEN) *** Dumping CPU6 host state: *** Sep 13 13:43:09.451442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:09.463411 (XEN) CPU: 6 Sep 13 13:43:09.463427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.463447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:09.475418 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 13:43:09.475440 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 13:43:09.487420 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 13:43:09.499416 (XEN) r9: ffff830839bd3010 r10: ffff8308396d0070 r11: 00000274e9bf2f7f Sep 13 13:43:09.499438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 13:43:09.511418 (XEN) r15: 0000027462b275df cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:09.523414 (XEN) cr3: 000000105260c000 cr2: ffff88800b61f5e8 Sep 13 13:43:09.523434 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 13:43:09.535414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:09.535436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:09.547425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:09.559426 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 13:43:09.559446 (XEN) 000002749c879dee ffff82d040352e83 ffff82d0405e8380 ffff830839bdfea0 Sep 13 13:43:09.571416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 13:43:09.571437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:09.583418 (XEN) ffff830839bdfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d0000 Sep 13 13:43:09.595413 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 13:43:09.595435 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 13:43:09.607420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 13:43:09.607441 (XEN) 0000000000000000 0000000015016800 000000000007d33c 0000000000000000 Sep 13 13:43:09.619391 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:09.631401 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:09.631412 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:09.643407 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 13 13:43:09.655419 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 13:43:09.655440 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:09.667419 (XEN) Xen call trace: Sep 13 13:43:09.667436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.667454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:09.679429 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:09.691421 (XEN) Sep 13 13:43:09.691437 Sep 13 13:43:09.691444 (XEN) *** Dumping CPU7 host state: *** Sep 13 13:43:09.691457 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:09.703425 (XEN) CPU: 7 Sep 13 13:43:09.703441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.703460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:09.715428 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 13:43:09.727425 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 13:43:09.727447 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 13:43:09.739438 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000009c3bda53 Sep 13 13:43:09.739460 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 13:43:09.751432 (XEN) r15: 000002749e4d6779 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:09.767438 (XEN) cr3: 000000006ead4000 cr2: 000055a0fca29534 Sep 13 13:43:09.767458 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 13:43:09.767472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:09.779484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:09.791489 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:09.791511 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 13:43:09.807514 (XEN) 00000274aad7cb70 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 13 13:43:09.807536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 13:43:09.819485 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:09.819507 (XEN) ffff830839bc7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839730000 Sep 13 13:43:09.831483 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 13:43:09.843483 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 13:43:09.843505 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 13:43:09.855478 (XEN) 0000026dbeee9e80 000000000a91e400 0000000000086d7c 0000000000000000 Sep 13 13:43:09.855500 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:09.867482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:09.879447 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:09.879469 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 13 13:43:09.891479 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:09.903479 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:09.903497 (XEN) Xen call trace: Sep 13 13:43:09.903507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.915479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:09.915502 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:09.927478 (XEN) Sep 13 13:43:09.927493 - (XEN) *** Dumping CPU8 host state: *** Sep 13 13:43:09.927506 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:09.939485 (XEN) CPU: 8 Sep 13 13:43:09.939501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:09.951484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:09.951505 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 13 13:43:09.963487 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 13:43:09.975472 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 13 13:43:09.975495 (XEN) r9: ffff830839bbddf0 r10: ffff830839730070 r11: 00000274d9e8dad3 Sep 13 13:43:09.987475 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 13 13:43:09.987498 (XEN) r15: 000002749e4e257c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:09.999479 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4be0 Sep 13 13:43:09.999498 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 13:43:10.011483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:10.023473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:10.023500 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:10.035487 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 13 13:43:10.035507 (XEN) 00000274b92ec818 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 13:43:10.047472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 13 13:43:10.059477 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:10.059500 (XEN) ffff830839bafee8 ffff82d040324d86 ffff82d040324c9d ffff830839759000 Sep 13 13:43:10.071483 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 13:43:10.083473 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 13 13:43:10.083495 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 13 13:43:10.095477 (XEN) 0000000000000000 0000000000000101 00000000000da794 0000000000000000 Sep 13 13:43:10.095498 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:10.107482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:10.119474 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:10.119496 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 13 13:43:10.131477 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 13:43:10.143475 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:10.143493 (XEN) Xen call trace: Sep 13 13:43:10.143503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.155449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:10.155472 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:10.167479 (XEN) Sep 13 13:43:10.167494 Sep 13 13:43:10.167501 (XEN) *** Dumping CPU9 host state: *** Sep 13 13:43:10.167512 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:10.179482 (XEN) CPU: 9 Sep 13 13:43:10.179498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.191480 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:10.191500 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 13:43:10.203480 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 13:43:10.215476 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 13:43:10.215499 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000027193f32eff Sep 13 13:43:10.227474 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 13:43:10.227496 (XEN) r15: 000002749e4e2598 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:10.239479 (XEN) cr3: 000000006ead4000 cr2: 00007f62a96319f8 Sep 13 13:43:10.239499 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 13:43:10.251482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:10.263477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:10.263504 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:10.275478 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 13:43:10.287469 (XEN) 00000274c781f80b ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 13 13:43:10.287492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 13:43:10.299476 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:10.299498 (XEN) ffff830839b9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839715000 Sep 13 13:43:10.311482 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 13:43:10.323475 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 13:43:10.323497 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 13:43:10.335485 (XEN) 0000000000000000 000000000a91e400 00000000000fd074 0000000000000000 Sep 13 13:43:10.347470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:10.347492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:10.359485 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:10.359506 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 13 13:43:10.371479 (XEN) 00000037f95c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:10.383473 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:10.383491 (XEN) Xen call trace: Sep 13 13:43:10.383501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.395477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:10.395500 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:10.407480 (XEN) Sep 13 13:43:10.407495 - (XEN) *** Dumping CPU10 host state: *** Sep 13 13:43:10.407508 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:10.419480 (XEN) CPU: 10 Sep 13 13:43:10.419496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.431482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:10.431502 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 13 13:43:10.443481 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 13:43:10.455478 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 13:43:10.455500 (XEN) r9: ffff830839b91c60 r10: ffff830839767070 r11: 00000275c24a13db Sep 13 13:43:10.467460 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 13:43:10.467482 (XEN) r15: 00000274c24a482a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:10.479421 (XEN) cr3: 000000105260c000 cr2: 00007fc1c2458170 Sep 13 13:43:10.491413 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 13:43:10.491435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:10.503417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:10.503443 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:10.515421 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 13:43:10.527416 (XEN) 00000274d5d8f6f8 ffff82d040257fb9 ffff830839715000 ffff83083971aab0 Sep 13 13:43:10.527438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 13:43:10.539416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:10.539438 (XEN) ffff830839b87ee8 ffff82d040324d86 ffff82d040324c9d ffff830839715000 Sep 13 13:43:10.551420 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 13:43:10.563415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 13:43:10.563437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 13:43:10.575418 (XEN) 0000000000000000 000000000a906800 00000000000fd474 0000000000000000 Sep 13 13:43:10.587415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:10.587437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:10.599415 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:10.599436 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 13 13:43:10.611420 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 13:43:10.623417 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:10.623435 (XEN) Xen call trace: Sep 13 13:43:10.623445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.635426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:10.647417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:10.647439 (XEN) Sep 13 13:43:10.647447 Sep 13 13:43:10.647454 (XEN) *** Dumping CPU11 host state: *** Sep 13 13:43:10.647466 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:10.659426 (XEN) CPU: 11 Sep 13 13:43:10.659441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.671423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:10.671443 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 13:43:10.683422 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 13:43:10.695418 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 13:43:10.695440 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000000099576a42 Sep 13 13:43:10.707417 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 13:43:10.719413 (XEN) r15: 00000274d9e91573 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:10.719436 (XEN) cr3: 000000006ead4000 cr2: ffff88800df0c780 Sep 13 13:43:10.731414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 13:43:10.731435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:10.743417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:10.755412 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:10.755435 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 13:43:10.767414 (XEN) 00000274e42f1182 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 13 13:43:10.767436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 13:43:10.779417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:10.791412 (XEN) ffff830839b6fee8 ffff82d040324d86 ffff82d040324c9d ffff830839722000 Sep 13 13:43:10.791435 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 13:43:10.803403 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 13:43:10.803415 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 13:43:10.815403 (XEN) 0000000000000000 0000000000000000 000000000005eb1c 0000000000000000 Sep 13 13:43:10.827420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:10.827442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:10.839422 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:10.851397 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 13 13:43:10.851408 (XEN) 00000037f9594000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:10.863397 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:10.863410 (XEN) Xen call trace: Sep 13 13:43:10.863417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.875417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:10.887418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:10.887439 (XEN) Sep 13 13:43:10.887447 - (XEN) *** Dumping CPU12 host state: *** Sep 13 13:43:10.899421 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:10.899445 (XEN) CPU: 12 Sep 13 13:43:10.899455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:10.911431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:10.911451 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 13:43:10.923449 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 13:43:10.935426 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 13:43:10.935448 (XEN) r9: ffff830839b65ac0 r10: ffff830839707070 r11: 00000275ea2a296d Sep 13 13:43:10.947429 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 13:43:10.959424 (XEN) r15: 00000274ea2a68fb cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:10.959447 (XEN) cr3: 000000083884f000 cr2: Sep 13 13:43:10.980538 ffff88800df0c0c0 Sep 13 13:43:10.980899 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 13:43:10.980916 (XEN) ds: 002b es: 002b f Sep 13 13:43:10.981383 s: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:10.987444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:10.987471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:10.999424 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 13:43:10.999444 (XEN) 00000274f2890287 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 13:43:11.011452 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 13:43:11.023418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:11.023440 (XEN) ffff830839b57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839722000 Sep 13 13:43:11.035420 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 13:43:11.035442 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 13:43:11.047420 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 13:43:11.059416 (XEN) 0000000000000000 000000000a806800 000000000005ed7c 0000000000000000 Sep 13 13:43:11.059437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:11.071418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:11.083415 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:11.083437 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 13 13:43:11.095420 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 13 13:43:11.107412 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:11.107430 (XEN) Xen call trace: Sep 13 13:43:11.107440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.119417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:11.119440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:11.131417 (XEN) Sep 13 13:43:11.131432 Sep 13 13:43:11.131439 (XEN) *** Dumping CPU13 host state: *** Sep 13 13:43:11.131451 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:11.143423 (XEN) CPU: 13 Sep 13 13:43:11.143439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.155419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:11.155439 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 13:43:11.167424 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 13:43:11.167447 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 13:43:11.179424 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000099976e1a Sep 13 13:43:11.191416 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 13:43:11.191438 (XEN) r15: 00000274d9e9bbd0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:11.203418 (XEN) cr3: 000000006ead4000 cr2: 000056200762dd00 Sep 13 13:43:11.203438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 13:43:11.215426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:11.227411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:11.227438 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:11.239419 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 13:43:11.239438 (XEN) 0000027500df2b5b ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 13 13:43:11.251419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 13:43:11.263413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:11.263435 (XEN) ffff830839b47ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f9000 Sep 13 13:43:11.275417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 13:43:11.287416 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 13:43:11.287437 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 13:43:11.299416 (XEN) 0000000000000000 0000000000000001 000000000004cc7c 0000000000000000 Sep 13 13:43:11.299436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:11.311419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:11.323413 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:11.323434 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 13 13:43:11.335423 (XEN) 00000037f9568000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:11.347415 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:11.347433 (XEN) Xen call trace: Sep 13 13:43:11.347443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.359417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:11.359440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:11.371416 (XEN) Sep 13 13:43:11.371431 - (XEN) *** Dumping CPU14 host state: *** Sep 13 13:43:11.371444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:11.383420 (XEN) CPU: 14 Sep 13 13:43:11.383436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.395424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:11.395444 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 13:43:11.407418 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 13:43:11.407440 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 13:43:11.419419 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000275158474bc Sep 13 13:43:11.431416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 13:43:11.431438 (XEN) r15: 00000274d9e9bf2a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:11.443419 (XEN) cr3: 000000105260c000 cr2: ffff888009486620 Sep 13 13:43:11.443439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 13:43:11.455423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:11.467418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:11.467444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:11.479430 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 13:43:11.479450 (XEN) 000002750f391bff ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 13 13:43:11.491419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 13:43:11.503414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:11.503436 (XEN) ffff830839b2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f6000 Sep 13 13:43:11.515420 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 13:43:11.527414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 13:43:11.527435 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 13:43:11.539417 (XEN) 0000000000000000 0000000000000101 000000000006abbc 0000000000000000 Sep 13 13:43:11.539438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:11.551421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:11.563415 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:11.563437 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 13 13:43:11.575416 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 13:43:11.587416 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:11.587434 (XEN) Xen call trace: Sep 13 13:43:11.587444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.599418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:11.599440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:11.611419 (XEN) Sep 13 13:43:11.611434 Sep 13 13:43:11.611441 (XEN) *** Dumping CPU15 host state: *** Sep 13 13:43:11.611452 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:11.623422 (XEN) CPU: 15 Sep 13 13:43:11.623438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.635406 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:11.635416 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 13:43:11.647405 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 13:43:11.659419 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 13:43:11.659440 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000009c3a798a Sep 13 13:43:11.671416 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 13:43:11.671438 (XEN) r15: 000002751584b23d cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:11.683419 (XEN) cr3: 000000006ead4000 cr2: ffff8880098264e0 Sep 13 13:43:11.683438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 13:43:11.695420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:11.707420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:11.707446 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:11.719427 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 13:43:11.719446 (XEN) 000002751d8f3c3a ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 13 13:43:11.731430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 13:43:11.743426 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:11.743448 (XEN) ffff830839b17ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972c000 Sep 13 13:43:11.755434 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 13:43:11.767423 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 13:43:11.767445 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 13:43:11.779482 (XEN) 0000026ddc7efa80 0000026f2b97e400 00000000000c5ecc 0000000000000000 Sep 13 13:43:11.791485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:11.791507 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:11.803487 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:11.803518 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 13 13:43:11.815479 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:11.827481 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:11.827499 (XEN) Xen call trace: Sep 13 13:43:11.827509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.839479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:11.839501 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:11.851486 (XEN) Sep 13 13:43:11.851501 - (XEN) *** Dumping CPU16 host state: *** Sep 13 13:43:11.851514 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:11.863481 (XEN) CPU: 16 Sep 13 13:43:11.863497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:11.875484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:11.875503 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 13:43:11.887481 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 13:43:11.899475 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 13:43:11.899497 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000275512010e0 Sep 13 13:43:11.911472 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 13:43:11.911494 (XEN) r15: 0000027523573f3e cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:11.923478 (XEN) cr3: 00000008345e7000 cr2: ffff888006e39ca0 Sep 13 13:43:11.935473 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 13 13:43:11.935495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:11.947430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:11.947456 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:11.959422 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 13:43:11.971414 (XEN) 000002752be92890 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 13 13:43:11.971436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 13:43:11.983415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:11.983437 (XEN) ffff830839dffee8 ffff82d040324d86 ffff82d040324c9d ffff830839711000 Sep 13 13:43:11.995421 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 13:43:12.007415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003661f00 0000000000000000 Sep 13 13:43:12.007437 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 13 13:43:12.019419 (XEN) 0000000000000393 000002737a28f880 0000000000076ffc 0000000000000000 Sep 13 13:43:12.031412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:12.031434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:12.043418 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:12.043439 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 13 13:43:12.055424 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 13:43:12.067417 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:12.067435 (XEN) Xen call trace: Sep 13 13:43:12.067445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.079419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:12.091413 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:12.091435 (XEN) Sep 13 13:43:12.091443 Sep 13 13:43:12.091450 (XEN) *** Dumping CPU17 host state: *** Sep 13 13:43:12.091461 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:12.103434 (XEN) CPU: 17 Sep 13 13:43:12.103449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.115424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:12.115444 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 13:43:12.127418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 13:43:12.139425 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 13:43:12.139447 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000275512010ee Sep 13 13:43:12.151419 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 13:43:12.163414 (XEN) r15: 0000027515855b8a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:12.163436 (XEN) cr3: 000000105260c000 cr2: ffff88800df0ce80 Sep 13 13:43:12.175413 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 13 13:43:12.175434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:12.187420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:12.199413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:12.199436 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 13:43:12.211416 (XEN) 000002753a3f4f59 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 13 13:43:12.211438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 13:43:12.223416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:12.223438 (XEN) ffff830839de7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396db000 Sep 13 13:43:12.235419 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 13:43:12.247420 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 13 13:43:12.247442 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 13 13:43:12.259416 (XEN) 00000270a7c07280 0000000000000000 0000000000044d0c 0000000000000000 Sep 13 13:43:12.271414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:12.271436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:12.283417 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:12.295415 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 13 13:43:12.295436 (XEN) 00000037f9810000 0000000000372660 0000000000000000 8000000839deb002 Sep 13 13:43:12.307416 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:12.307434 (XEN) Xen call trace: Sep 13 13:43:12.307444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.319424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:12.331413 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:12.331435 (XEN) Sep 13 13:43:12.331443 - (XEN) *** Dumping CPU18 host state: *** Sep 13 13:43:12.343412 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:12.343437 (XEN) CPU: 18 Sep 13 13:43:12.343446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.355424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:12.355444 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 13 13:43:12.367420 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 13:43:12.379414 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 13 13:43:12.379435 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000002763c5c13c3 Sep 13 13:43:12.391420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 13:43:12.403423 (XEN) r15: 000002753c5c4f6d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:12.403446 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4660 Sep 13 13:43:12.415415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 13:43:12.415436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:12.427415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:12.439416 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:12.439439 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 13 13:43:12.451414 (XEN) 00000275489941dc ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 13 13:43:12.451436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 13 13:43:12.463418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:12.475413 (XEN) ffff830839dd7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972c000 Sep 13 13:43:12.475435 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 13 13:43:12.487417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 13:43:12.487438 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 13:43:12.499419 (XEN) 0000026ddc7efa80 0000000008306800 00000000000c607c 0000000000000000 Sep 13 13:43:12.511414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:12.511435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:12.523419 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:12.535412 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 13 13:43:12.535433 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 13 13:43:12.547418 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:12.547435 (XEN) Xen call trace: Sep 13 13:43:12.547445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.559424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:12.571416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:12.571437 (XEN) Sep 13 13:43:12.571445 v=0(XEN) *** Dumping CPU19 host state: *** Sep 13 13:43:12.583412 Sep 13 13:43:12.583426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:12.583443 (XEN) CPU: 19 Sep 13 13:43:12.583452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.595425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:12.595445 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 13:43:12.607425 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 13:43:12.619416 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 13:43:12.619438 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000002758cbaaf1d Sep 13 13:43:12.631418 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 13:43:12.643413 (XEN) r15: 00000275511ff640 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:12.643436 (XEN) cr3: 000000105260c000 cr2: 00007f3331d3c740 Sep 13 13:43:12.655417 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 13:43:12.655438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:12.667418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:12.679413 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:12.679436 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 13:43:12.691414 (XEN) 0000027556ef5e3a ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 13 13:43:12.691436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 13:43:12.703426 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:12.703449 (XEN) ffff830839dbfee8 ffff82d040324d86 ffff82d040324c9d ffff830839763000 Sep 13 13:43:12.715420 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 13:43:12.727419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 13:43:12.727440 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 13:43:12.739417 (XEN) 0000000000000062 0000000000000001 000000000013b4b4 0000000000000000 Sep 13 13:43:12.751415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:12.751437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:12.763380 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:12.775488 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 13 13:43:12.775509 (XEN) 00000037f97e4000 0000000000372660 0000000000000000 8000000839db7002 Sep 13 13:43:12.787490 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:12.787508 (XEN) Xen call trace: Sep 13 13:43:12.787519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.799456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:12.811423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:12.811445 (XEN) Sep 13 13:43:12.811453 (XEN) 8 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 13 13:43:12.823421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:12.823443 (XEN) CPU: 20 Sep 13 13:43:12.823453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:12.835423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:12.847412 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 13:43:12.847435 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 13:43:12.863435 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 13:43:12.863457 (XEN) r9: ffff830839db1450 r10: ffff830839748070 r11: 000002761ebc4905 Sep 13 13:43:12.875498 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 13:43:12.875521 (XEN) r15: 000002755120f034 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:12.891521 (XEN) cr3: 000000083884f000 cr2: ffff88800df0cc80 Sep 13 13:43:12.891540 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 13:43:12.903502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:12.903523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:12.915511 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:12.927498 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 13:43:12.927518 (XEN) 000002756531a5bd ffff830839da7fff 0000000000000000 Sep 13 13:43:12.928142 ffff830839da7ea0 Sep 13 13:43:12.939507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 13:43:12.939528 (XEN) 0000000000007fff f Sep 13 13:43:12.939878 fff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:12.951506 (XEN) ffff830839da7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839748000 Sep 13 13:43:12.967511 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 13:43:12.967534 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 13:43:12.967549 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 13:43:12.979498 (XEN) 0000000000000000 0000000000000100 00000000000c2fc4 0000000000000000 Sep 13 13:43:12.991510 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:12.991532 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:13.003505 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:13.015490 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 13 13:43:13.015512 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 13:43:13.027493 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:13.027511 (XEN) Xen call trace: Sep 13 13:43:13.027521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.039496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:13.051489 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:13.051511 (XEN) Sep 13 13:43:13.051520 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 13 13:43:13.063491 Sep 13 13:43:13.063505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:13.063521 (XEN) CPU: 21 Sep 13 13:43:13.063530 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.075498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:13.087487 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 13:43:13.087510 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 13:43:13.099492 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 13:43:13.099515 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000002758cbba535 Sep 13 13:43:13.111495 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 13:43:13.123491 (XEN) r15: 000002755120f039 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:13.123513 (XEN) cr3: 000000105260c000 cr2: ffff8880094867e0 Sep 13 13:43:13.135489 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 13 13:43:13.135511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:13.147493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:13.159492 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:13.159515 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 13:43:13.171492 (XEN) 000002757390a59e ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 13 13:43:13.171513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 13:43:13.183491 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:13.195490 (XEN) ffff830839d8fee8 ffff82d040324d86 ffff82d040324c9d ffff83083971f000 Sep 13 13:43:13.195512 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 13:43:13.207495 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365dd00 0000000000000000 Sep 13 13:43:13.207517 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 13 13:43:13.219495 (XEN) 0000000000000000 000000000a806800 0000000000059ae4 0000000000000000 Sep 13 13:43:13.231492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:13.231514 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:13.243492 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:13.255490 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 13 13:43:13.255511 (XEN) 00000037f97b8000 0000000000372660 0000000000000000 8000000839d93002 Sep 13 13:43:13.267493 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:13.267511 (XEN) Xen call trace: Sep 13 13:43:13.267521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.279506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:13.291489 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:13.291511 (XEN) Sep 13 13:43:13.291519 (XEN) 9 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 13 13:43:13.303490 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:13.303512 (XEN) CPU: 22 Sep 13 13:43:13.303522 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.315500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:13.327489 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 13:43:13.327511 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 13:43:13.339492 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 13:43:13.339514 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000000009c3bdab7 Sep 13 13:43:13.351497 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 13:43:13.363492 (XEN) r15: 000002755120f05d cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:13.363514 (XEN) cr3: 000000006ead4000 cr2: ffff88800df0c2c0 Sep 13 13:43:13.375492 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 13 13:43:13.375514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:13.387490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:13.399497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:13.399519 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 13:43:13.411492 (XEN) 0000027581e1b584 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 13:43:13.411514 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 13:43:13.423463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:13.435492 (XEN) ffff830839d7fee8 ffff82d040324d86 ffff82d040324c9d ffff830839d86000 Sep 13 13:43:13.435514 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839d7fde0 Sep 13 13:43:13.447494 (XEN) ffff82d040328b5b 0000000000000000 ffff8880036add00 0000000000000000 Sep 13 13:43:13.459490 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 13 13:43:13.459512 (XEN) 000000000000002a 000002afea927880 000000000008a214 0000000000000000 Sep 13 13:43:13.471493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:13.471514 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:13.483496 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:13.495487 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 13 13:43:13.495509 (XEN) 00000037f97a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:13.507494 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:13.507512 (XEN) Xen call trace: Sep 13 13:43:13.519485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.519509 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:13.531492 (XEN) [] F continue_running+0x5b/0x5d Sep 13 13:43:13.531512 (XEN) Sep 13 13:43:13.531521 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 13 13:43:13.543491 Sep 13 13:43:13.543505 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:13.543521 (XEN) CPU: 23 Sep 13 13:43:13.543529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.555500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:13.567491 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 13:43:13.567513 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 13:43:13.579501 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 13:43:13.579524 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000275c856985f Sep 13 13:43:13.591497 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 13:43:13.603492 (XEN) r15: 000002758cbbdf5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:13.603515 (XEN) cr3: 000000105260c000 cr2: ffff88800c458140 Sep 13 13:43:13.615493 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 13 13:43:13.615514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:13.627411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:13.639536 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:13.639558 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 13:43:13.651504 (XEN) 000002759040b3bc ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 13:43:13.651515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 13:43:13.663513 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:13.675526 (XEN) ffff830839d67ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c9000 Sep 13 13:43:13.675547 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 13:43:13.687536 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 13 13:43:13.699542 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 13 13:43:13.699563 (XEN) 0000000000000000 0000000000000000 0000000000053a6c 0000000000000000 Sep 13 13:43:13.711535 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:13.711557 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:13.723538 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:13.735535 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 13 13:43:13.735557 (XEN) 00000037f978c000 0000000000372660 0000000000000000 8000000839d5f002 Sep 13 13:43:13.747540 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:13.747557 (XEN) Xen call trace: Sep 13 13:43:13.759540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.759564 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:13.771576 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:13.771597 (XEN) Sep 13 13:43:13.771606 (XEN) 10 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 13 13:43:13.783601 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:13.783623 (XEN) CPU: 24 Sep 13 13:43:13.795486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.795513 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:13.807486 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 13:43:13.807508 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 13:43:13.819489 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 13:43:13.831478 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396e8070 r11: 0000027662cdd7ef Sep 13 13:43:13.831501 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 13:43:13.843484 (XEN) r15: 000002758cbc3882 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:13.843506 (XEN) cr3: 000000107faf3000 cr2: ffff88800ba44320 Sep 13 13:43:13.855474 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 13:43:13.855496 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:13.867437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:13.879429 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:13.879452 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 13:43:13.891417 (XEN) 000002759e91bb26 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 13 13:43:13.903422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 13:43:13.903442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:13.915417 (XEN) ffff830839d4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839777000 Sep 13 13:43:13.915439 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 13:43:13.927420 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 13:43:13.939414 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 13:43:13.939435 (XEN) 0000000000007ff0 0000000000000001 0000000000295a04 0000000000000000 Sep 13 13:43:13.951417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:13.963415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:13.963436 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:13.975419 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 13 13:43:13.975440 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 13:43:13.987420 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:13.987438 (XEN) Xen call trace: Sep 13 13:43:13.999414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:13.999439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:14.011418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:14.011440 (XEN) Sep 13 13:43:14.011448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 13 13:43:14.023420 Sep 13 13:43:14.023435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:14.023450 (XEN) CPU: 25 Sep 13 13:43:14.035413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.035440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:14.047416 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 13:43:14.047438 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 13:43:14.059420 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 13:43:14.071417 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000009c3bda46 Sep 13 13:43:14.071439 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 13:43:14.083418 (XEN) r15: 000002758cbc38d2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:14.083440 (XEN) cr3: 000000006ead4000 cr2: 0000558cb4a0cc15 Sep 13 13:43:14.095417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 13:43:14.107412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:14.107434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:14.119429 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:14.131412 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 13:43:14.131433 (XEN) 00000275acf0bf33 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 13 13:43:14.143411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 13:43:14.143432 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:14.155423 (XEN) ffff830839d3fee8 ffff82d040324d86 ffff82d040324c9d ffff83083973a000 Sep 13 13:43:14.155445 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 13:43:14.167422 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 13:43:14.179422 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 13:43:14.179444 (XEN) 0000000000000000 000000000a85e400 00000000000faaf4 0000000000000000 Sep 13 13:43:14.191416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:14.203413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:14.203435 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:14.215420 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 13 13:43:14.215442 (XEN) 00000037f9760000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:14.227420 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:14.227438 (XEN) Xen call trace: Sep 13 13:43:14.239415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.239439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:14.251419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:14.251440 (XEN) Sep 13 13:43:14.251448 (XEN) 11 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 13 13:43:14.263418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:14.275413 (XEN) CPU: 26 Sep 13 13:43:14.275430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.275450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:14.287419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 13:43:14.287440 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 13:43:14.299420 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 13:43:14.311417 (XEN) r9: ffff830839d1a010 r10: ffff83083973a070 r11: 00000276b29d729d Sep 13 13:43:14.311439 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 13:43:14.323424 (XEN) r15: 00000275b29db054 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:14.335416 (XEN) cr3: 000000105260c000 cr2: 00007f62a0037918 Sep 13 13:43:14.335436 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 13:43:14.347410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:14.347432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:14.359528 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:14.371522 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 13:43:14.371542 (XEN) 00000275bb41db28 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 13 13:43:14.383523 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 13:43:14.383543 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:14.395525 (XEN) ffff830839d27ee8 ffff82d040324d86 ffff82d040324c9d ffff830839756000 Sep 13 13:43:14.407521 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 13:43:14.407543 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 13:43:14.419525 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 13:43:14.419546 (XEN) 0000000000000000 0000000000000000 0000000000100aec 0000000000000000 Sep 13 13:43:14.431526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:14.443520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:14.443541 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:14.455525 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 13 13:43:14.467528 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 13:43:14.467557 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:14.479521 (XEN) Xen call trace: Sep 13 13:43:14.479538 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.479556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:14.491532 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:14.491553 (XEN) Sep 13 13:43:14.503519 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Sep 13 13:43:14.503540 Sep 13 13:43:14.503547 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:14.515372 (XEN) CPU: 27 Sep 13 13:43:14.515389 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.515408 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:14.527418 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 13:43:14.527440 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 13:43:14.539421 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 13:43:14.551414 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000009c3a79c5 Sep 13 13:43:14.551435 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 13:43:14.563419 (XEN) r15: 00000275c8572aa7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:14.575414 (XEN) cr3: 000000006ead4000 cr2: 00007fd75ce3dbbc Sep 13 13:43:14.575434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 13 13:43:14.587414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:14.587435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:14.599421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:14.611415 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 13:43:14.611435 (XEN) 00000275c9a0d3ce ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 13 13:43:14.623415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 13:43:14.623436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:14.635425 (XEN) ffff830839d0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839703000 Sep 13 13:43:14.647415 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 13:43:14.647437 (XEN) ffff82d040328ae5 0000000000000000 ffff888003665d00 0000000000000000 Sep 13 13:43:14.659424 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 13 13:43:14.659445 (XEN) 000000000000002a 0000026f2b97e400 000000000005cb24 0000000000000000 Sep 13 13:43:14.671419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:14.683414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:14.683436 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:14.695415 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 13 13:43:14.707415 (XEN) 00000037f9734000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:14.707437 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:14.719413 (XEN) Xen call trace: Sep 13 13:43:14.719430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.719448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:14.731423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:14.731444 (XEN) Sep 13 13:43:14.743416 (XEN) 12 [0/1/(XEN) *** Dumping CPU28 host state: *** Sep 13 13:43:14.743437 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:14.755417 (XEN) CPU: 28 Sep 13 13:43:14.755434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.767419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:14.767441 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 13:43:14.779416 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 13:43:14.779439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 13:43:14.791417 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000027603f2eb31 Sep 13 13:43:14.791439 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 13:43:14.803402 (XEN) r15: 00000275c8583558 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:14.815402 (XEN) cr3: 000000107faf3000 cr2: 0000562007613039 Sep 13 13:43:14.815414 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 13:43:14.827419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:14.827439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:14.839421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:14.851407 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 13:43:14.851416 (XEN) 00000275d7f1f1f5 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 13:43:14.863402 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 13:43:14.863415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:14.875415 (XEN) ffff83107be0fee8 ffff82d040324d86 ffff82d040324c9d ffff83083970e000 Sep 13 13:43:14.887414 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 13 13:43:14.887436 (XEN) ffff82d040328ae5 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 13:43:14.899424 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 13:43:14.911421 (XEN) 0000000000000000 000000000a906800 000000000009aecc 0000000000000000 Sep 13 13:43:14.911442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:14.923429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:14.923451 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:14.935436 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 13 13:43:14.947425 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 13 13:43:14.947447 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:14.959417 (XEN) Xen call trace: Sep 13 13:43:14.959434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:14.971389 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:14.971412 (XEN) [] F context_switch+0xe Sep 13 13:43:14.972085 12/0xe2d Sep 13 13:43:14.983433 (XEN) Sep 13 13:43:14.983448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Sep 13 13:43:14.983462 Sep 13 13:43:14.983469 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y N Sep 13 13:43:14.983838 ot tainted ]---- Sep 13 13:43:14.995426 (XEN) CPU: 29 Sep 13 13:43:14.995443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.007425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:15.007446 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 13:43:15.019443 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 13:43:15.019465 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 13:43:15.031423 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000027603f2eb2a Sep 13 13:43:15.031446 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 13:43:15.043430 (XEN) r15: 00000275c8583540 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:15.055431 (XEN) cr3: 000000105260c000 cr2: 00007f281baf1d10 Sep 13 13:43:15.055452 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 13:43:15.067423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:15.067444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:15.083446 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:15.083468 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 13:43:15.095418 (XEN) 00000275e650e4a5 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 13 13:43:15.095440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 13:43:15.107420 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:15.119422 (XEN) ffff83107be57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 13:43:15.119444 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 13:43:15.131418 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 13:43:15.143418 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 13:43:15.143439 (XEN) 0000000000000000 0000000000000100 00000000000fe474 0000000000000000 Sep 13 13:43:15.155418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:15.155440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:15.167417 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:15.179415 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 13 13:43:15.179436 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839cee002 Sep 13 13:43:15.191418 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:15.191436 (XEN) Xen call trace: Sep 13 13:43:15.203415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.203439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:15.215416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:15.215437 (XEN) Sep 13 13:43:15.215445 (XEN) 13 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 13 13:43:15.227417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:15.227440 (XEN) CPU: 30 Sep 13 13:43:15.239413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.239439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:15.251416 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 13 13:43:15.251438 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 13:43:15.263423 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 13:43:15.275413 (XEN) r9: ffff830839ce8c80 r10: ffff8308396d7070 r11: 00000276d6cb86b4 Sep 13 13:43:15.275436 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 13:43:15.287427 (XEN) r15: 00000275d6cbb72f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:15.287448 (XEN) cr3: 000000105260c000 cr2: 00007f6260020a40 Sep 13 13:43:15.299418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 13 13:43:15.299439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:15.311420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:15.323418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:15.323440 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 13:43:15.335427 (XEN) 00000275f4a20679 ffff82d040257fb9 ffff830839729000 ffff83083972e710 Sep 13 13:43:15.347420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 13:43:15.347448 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:15.359416 (XEN) ffff83107be1fee8 ffff82d040324d86 ffff82d040324c9d ffff830839729000 Sep 13 13:43:15.359438 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 13:43:15.371426 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ae80 0000000000000000 Sep 13 13:43:15.383389 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 13 13:43:15.383410 (XEN) 0000000000000000 000000000a906800 000000000020a43c 0000000000000000 Sep 13 13:43:15.395409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:15.407401 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:15.407416 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:15.419426 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 13 13:43:15.419446 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 13:43:15.431434 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:15.431452 (XEN) Xen call trace: Sep 13 13:43:15.443419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.443443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:15.455417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:15.455439 (XEN) Sep 13 13:43:15.455447 ]: s=5 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 13 13:43:15.467423 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:15.467445 (XEN) CPU: 31 Sep 13 13:43:15.479412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.479439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:15.491417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 13:43:15.491439 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 13:43:15.503420 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 13 13:43:15.515413 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000009997719f Sep 13 13:43:15.515435 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 13:43:15.527416 (XEN) r15: 00000275c858380b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:15.527438 (XEN) cr3: 000000006ead4000 cr2: ffff888005c5b420 Sep 13 13:43:15.539421 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 13:43:15.551415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:15.551436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:15.563420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:15.575411 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 13:43:15.575432 (XEN) 0000027603010085 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 13 13:43:15.587416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 13:43:15.587437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:15.599417 (XEN) ffff83107be4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839745000 Sep 13 13:43:15.599439 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 13:43:15.611419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 13:43:15.623413 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 13:43:15.623434 (XEN) 0000000000000000 0000000000000100 00000000000d95e4 0000000000000000 Sep 13 13:43:15.635393 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:15.647415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:15.647445 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:15.659400 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 13 13:43:15.659412 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:15.671402 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:15.671415 (XEN) Xen call trace: Sep 13 13:43:15.683423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.683447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:15.695420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:15.695441 (XEN) Sep 13 13:43:15.695449 Sep 13 13:43:15.695456 (XEN) *** Dumping CPU32 host state: *** Sep 13 13:43:15.707426 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:15.707451 (XEN) CPU: 32 Sep 13 13:43:15.719415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.719442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:15.731430 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 13:43:15.731452 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 13:43:15.743433 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 13:43:15.755423 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 000000009ba97269 Sep 13 13:43:15.755445 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 13:43:15.767418 (XEN) r15: 0000027603f3e36e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:15.779418 (XEN) cr3: 000000006ead4000 cr2: 00007f628bffe9f8 Sep 13 13:43:15.779438 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 13:43:15.795596 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:15.795617 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:15.811589 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:15.811612 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 13:43:15.811625 (XEN) 000002761154fca0 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 13 13:43:15.823565 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 13:43:15.835561 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:15.835583 (XEN) ffff83107be47ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e5000 Sep 13 13:43:15.847563 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 13:43:15.847585 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 13:43:15.859571 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 13:43:15.871510 (XEN) 0000000000000000 0000000000000000 0000000000032e74 0000000000000000 Sep 13 13:43:15.871531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:15.883499 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:15.895489 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:15.895510 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 13 13:43:15.907493 (XEN) 00000037f96e8000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:15.919489 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:15.919507 (XEN) Xen call trace: Sep 13 13:43:15.919517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.931492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:15.931515 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:15.943494 (XEN) Sep 13 13:43:15.943517 - (XEN) *** Dumping CPU33 host state: *** Sep 13 13:43:15.943531 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:15.955495 (XEN) CPU: 33 Sep 13 13:43:15.955511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:15.967498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:15.967518 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 13:43:15.980798 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 13:43:15.980826 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 13 13:43:15.991496 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000002763f8e9876 Sep 13 13:43:16.003490 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 13:43:16.003512 (XEN) r15: 0000027603f3e358 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:16.015495 (XEN) cr3: 000000107dabb000 cr2: 00007f43e586d740 Sep 13 13:43:16.015515 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 13 13:43:16.027494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:16.039490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:16.039517 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:16.051498 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 13:43:16.051518 (XEN) 000002761fae1d2f ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 13 13:43:16.063495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 13:43:16.075490 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:16.075512 (XEN) ffff83107be37ee8 ffff82d040324d86 ffff82d040324c9d ffff83083971c000 Sep 13 13:43:16.087494 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 13:43:16.099489 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ec80 0000000000000000 Sep 13 13:43:16.099511 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 13 13:43:16.111491 (XEN) 00000000000000a0 0000000000000001 0000000000097a7c 0000000000000000 Sep 13 13:43:16.111512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:16.123500 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:16.135490 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:16.135512 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 13 13:43:16.147494 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cba002 Sep 13 13:43:16.159488 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:16.159507 (XEN) Xen call trace: Sep 13 13:43:16.159517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.171503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:16.171525 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:16.183494 (XEN) Sep 13 13:43:16.183509 Sep 13 13:43:16.183517 (XEN) *** Dumping CPU34 host state: *** Sep 13 13:43:16.183528 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:16.195497 (XEN) CPU: 34 Sep 13 13:43:16.195513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.207500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:16.207520 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 13 13:43:16.219494 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 13:43:16.219516 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 13:43:16.231497 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 000002763f8e9c8d Sep 13 13:43:16.243503 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 13:43:16.243526 (XEN) r15: 0000027603f3e780 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:16.255494 (XEN) cr3: 000000105260c000 cr2: ffff88800b61f5e8 Sep 13 13:43:16.255513 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 13:43:16.267391 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:16.279427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:16.279455 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:16.291421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 13:43:16.291441 (XEN) 000002762e051591 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 13 13:43:16.303420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 13:43:16.315413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:16.315435 (XEN) ffff83107be2fee8 ffff82d040324d86 ffff82d040324c9d ffff830839745000 Sep 13 13:43:16.327418 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 13:43:16.339415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 13:43:16.339437 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 13:43:16.351419 (XEN) 0000000000000000 0000000000000100 00000000000d9844 0000000000000000 Sep 13 13:43:16.351440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:16.363418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:16.375418 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:16.375439 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 13 13:43:16.387418 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 13:43:16.399415 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:16.399433 (XEN) Xen call trace: Sep 13 13:43:16.399443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.411416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:16.411438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:16.423423 (XEN) Sep 13 13:43:16.423439 - (XEN) *** Dumping CPU35 host state: *** Sep 13 13:43:16.423451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:16.435430 (XEN) CPU: 35 Sep 13 13:43:16.435446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.447421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:16.447441 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 13:43:16.459428 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 13:43:16.471411 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 13:43:16.471434 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000002772ac72195 Sep 13 13:43:16.483419 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 13:43:16.483441 (XEN) r15: 000002762ac754f2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:16.495420 (XEN) cr3: 000000105260c000 cr2: ffff88800492d140 Sep 13 13:43:16.495440 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 13:43:16.507417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:16.519415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:16.519442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:16.531394 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 13:43:16.531421 (XEN) 000002763c5e2295 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 13 13:43:16.543421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 13:43:16.555415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:16.555438 (XEN) ffff83107be27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e5000 Sep 13 13:43:16.567418 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 13:43:16.579414 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 13:43:16.579436 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 13:43:16.591424 (XEN) 0000000000000000 0000000000000000 0000000000032fc4 0000000000000000 Sep 13 13:43:16.603415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:16.603437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:16.615415 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:16.615437 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 13 13:43:16.627423 (XEN) 00000037f96c0000 0000000000372660 0000000000000000 8000000839ca4002 Sep 13 13:43:16.639414 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:16.639432 (XEN) Xen call trace: Sep 13 13:43:16.639442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.651418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:16.651440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:16.663417 (XEN) Sep 13 13:43:16.663432 Sep 13 13:43:16.663440 (XEN) *** Dumping CPU36 host state: *** Sep 13 13:43:16.663451 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:16.675426 (XEN) CPU: 36 Sep 13 13:43:16.675442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.687422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:16.687442 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 13 13:43:16.699419 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 13:43:16.711413 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 13:43:16.711436 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 000002767b29b487 Sep 13 13:43:16.723417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 13:43:16.723439 (XEN) r15: 000002763f8efef8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:16.735420 (XEN) cr3: 000000105260c000 cr2: 000055871b344534 Sep 13 13:43:16.747411 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 13:43:16.747433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:16.759414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:16.759441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:16.771421 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 13:43:16.783413 (XEN) 000002764ab527e4 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 13 13:43:16.783435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 13:43:16.795416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:16.795438 (XEN) ffff831055ef7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f2000 Sep 13 13:43:16.807403 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 13 13:43:16.819407 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aae80 0000000000000000 Sep 13 13:43:16.819421 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 13:43:16.831403 (XEN) 0000000000000000 000002afea927880 00000000000f9504 0000000000000000 Sep 13 13:43:16.843471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:16.843493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:16.855391 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:16.855412 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 13 13:43:16.867402 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 13 13:43:16.879400 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:16.879413 (XEN) Xen call trace: Sep 13 13:43:16.879420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.891416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:16.903411 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:16.903433 (XEN) Sep 13 13:43:16.903442 - (XEN) *** Dumping CPU37 host state: *** Sep 13 13:43:16.903454 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:16.915428 (XEN) CPU: 37 Sep 13 13:43:16.915444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:16.927436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:16.927457 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 13:43:16.939433 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 13:43:16.951423 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 13:43:16.951445 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000002767b29b63b Sep 13 13:43:16.967444 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 13:43:16.967466 (XEN) r15: 000002763f8efeec cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:16.979423 (XEN) cr3: 000000105260c000 cr2: 00007fa563fed1e8 Sep 13 13:43:16.979442 (XEN) fsb: 0000000000000000 gsb Sep 13 13:43:16.984346 : ffff88801e880000 gss: 0000000000000000 Sep 13 13:43:16.991428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:16.991449 (XEN) Xe Sep 13 13:43:16.991797 n code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:17.003433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:17.015421 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 13:43:17.015441 (XEN) 00000276590e41fd ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 13 13:43:17.027425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 13:43:17.039416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:17.039439 (XEN) ffff831055eefee8 ffff82d040324d86 ffff82d040324c9d ffff830839753000 Sep 13 13:43:17.051424 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 13:43:17.051445 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 13:43:17.063419 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 13:43:17.075414 (XEN) 0000000000000000 0000000000000000 000000000010d284 0000000000000000 Sep 13 13:43:17.075435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:17.087416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:17.099413 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:17.099435 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 13 13:43:17.111416 (XEN) 00000037f96a4000 0000000000372660 0000000000000000 8000000839c88002 Sep 13 13:43:17.111437 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:17.123432 (XEN) Xen call trace: Sep 13 13:43:17.123449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.135415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:17.135437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:17.147416 (XEN) Sep 13 13:43:17.147431 Sep 13 13:43:17.147439 (XEN) *** Dumping CPU38 host state: *** Sep 13 13:43:17.147450 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:17.159420 (XEN) CPU: 38 Sep 13 13:43:17.159436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.171418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:17.171438 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 13 13:43:17.183415 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 13 13:43:17.183437 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 13 13:43:17.195420 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 000002767b2a5d66 Sep 13 13:43:17.207413 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 13 13:43:17.207436 (XEN) r15: 000002763f8fa7f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:17.219418 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Sep 13 13:43:17.219439 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 13:43:17.231417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:17.231438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:17.243428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:17.255418 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 13 13:43:17.255438 (XEN) 00000276676537f2 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 13 13:43:17.267421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 13 13:43:17.279413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:17.279435 (XEN) ffff831055edfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bb000 Sep 13 13:43:17.291416 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 13 13:43:17.291437 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 13:43:17.303420 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 13:43:17.315420 (XEN) 0000000000000000 0000000000000000 0000000000048234 0000000000000000 Sep 13 13:43:17.315441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:17.327419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:17.339413 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:17.339435 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 13 13:43:17.351417 (XEN) 00000037f9698000 0000000000372660 0000000000000000 8000000839c77002 Sep 13 13:43:17.363412 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:17.363430 (XEN) Xen call trace: Sep 13 13:43:17.363440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.375426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:17.375448 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:17.387418 (XEN) Sep 13 13:43:17.387432 - (XEN) *** Dumping CPU39 host state: *** Sep 13 13:43:17.387445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:17.399419 (XEN) CPU: 39 Sep 13 13:43:17.399435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.411418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:17.411446 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 13:43:17.423420 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 13:43:17.423442 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 13:43:17.435419 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000002767b2a5d0c Sep 13 13:43:17.447414 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 13:43:17.447436 (XEN) r15: 000002763f8fa794 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:17.459418 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 13 13:43:17.459438 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 13:43:17.471419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:17.483411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:17.483438 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:17.495420 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 13:43:17.495440 (XEN) 0000027675be4d50 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 13 13:43:17.507419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 13:43:17.519417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:17.519439 (XEN) ffff831055ed7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083976d000 Sep 13 13:43:17.531420 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 13:43:17.543410 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 13:43:17.543432 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 13:43:17.555417 (XEN) 0000000000000000 0000000000000101 000000000017f284 0000000000000000 Sep 13 13:43:17.555438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:17.567419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:17.579386 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:17.579407 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 13 13:43:17.591418 (XEN) 00000037f968c000 0000000000372660 0000000000000000 8000000839c6a002 Sep 13 13:43:17.603413 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:17.603431 (XEN) Xen call trace: Sep 13 13:43:17.603442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.615417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:17.615440 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:17.627425 (XEN) Sep 13 13:43:17.627440 Sep 13 13:43:17.627447 (XEN) *** Dumping CPU40 host state: *** Sep 13 13:43:17.627459 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:17.639420 (XEN) CPU: 40 Sep 13 13:43:17.639436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.655420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:17.655432 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 13 13:43:17.667404 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 13:43:17.667422 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 13:43:17.679425 (XEN) r9: ffff830839c5e490 r10: ffff830839737070 r11: 00000276fb82c3c0 Sep 13 13:43:17.679447 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 13:43:17.691429 (XEN) r15: 000002767b2ac163 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:17.703398 (XEN) cr3: 0000000834bbd000 cr2: ffff888006e39740 Sep 13 13:43:17.703409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 13:43:17.715405 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:17.715421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:17.727424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:17.739424 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 13:43:17.739444 (XEN) 0000027684153fcb ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 13 13:43:17.751426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 13:43:17.751447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:17.763422 (XEN) ffff831055ecfee8 ffff82d040324d86 ffff82d040324c9d ffff830839737000 Sep 13 13:43:17.775424 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 13:43:17.775446 (XEN) ffff82d040328ae5 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 13:43:17.791440 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 13:43:17.791461 (XEN) 0000000000000108 0000000000000001 00000000000fa394 0000000000000000 Sep 13 13:43:17.803420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:17.803441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:17.815426 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:17.827425 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 13 13:43:17.827447 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 13 13:43:17.839476 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:17.839494 (XEN) Xen call trace: Sep 13 13:43:17.839504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.851497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:17.863484 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:17.863506 (XEN) Sep 13 13:43:17.863514 - (XEN) *** Dumping CPU41 host state: *** Sep 13 13:43:17.875487 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:17.875510 (XEN) CPU: 41 Sep 13 13:43:17.875520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:17.887487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:17.899476 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 13:43:17.899498 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 13:43:17.911475 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 13 13:43:17.911497 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000000099976db4 Sep 13 13:43:17.923480 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 13:43:17.935478 (XEN) r15: 000002767b2ac167 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:17.935501 (XEN) cr3: 000000006ead4000 cr2: 00007ff66b180000 Sep 13 13:43:17.947478 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 13:43:17.947499 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:17.959436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:17.971419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:17.971441 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 13:43:17.983419 (XEN) 00000276926e6272 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 13 13:43:17.983441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 13:43:17.995419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:18.007416 (XEN) ffff831055ebfee8 ffff82d040324d86 ffff82d040324c9d ffff830839760000 Sep 13 13:43:18.007448 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 13:43:18.019456 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 13:43:18.031414 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 13:43:18.031435 (XEN) 0000025f13d6e880 0000000000000001 00000000000fdfa4 0000000000000000 Sep 13 13:43:18.043416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:18.043438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:18.055420 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:18.067415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 13 13:43:18.067437 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:18.079418 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:18.079436 (XEN) Xen call trace: Sep 13 13:43:18.091419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.091444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:18.103423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:18.103445 (XEN) Sep 13 13:43:18.103453 Sep 13 13:43:18.103459 (XEN) *** Dumping CPU42 host state: *** Sep 13 13:43:18.115415 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:18.115440 (XEN) CPU: 42 Sep 13 13:43:18.127424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.127451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:18.139419 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 13 13:43:18.139440 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 13:43:18.151421 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 13:43:18.163417 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 000002779043a38b Sep 13 13:43:18.163439 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 13:43:18.175414 (XEN) r15: 000002769043dd53 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:18.175436 (XEN) cr3: 00000008389c1000 cr2: ffff8880060d0498 Sep 13 13:43:18.187397 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 13 13:43:18.187418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:18.199419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:18.211421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:18.211443 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 13:43:18.223416 (XEN) 00000276a0c55ce8 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 13 13:43:18.235412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 13:43:18.235434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:18.247417 (XEN) ffff831055eb7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e1000 Sep 13 13:43:18.247439 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 13:43:18.259420 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0000 0000000000000000 Sep 13 13:43:18.271411 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 13 13:43:18.271432 (XEN) 0000000000000000 0000000000000001 000000000009e2d4 0000000000000000 Sep 13 13:43:18.283424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:18.295414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:18.295435 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:18.307417 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 13 13:43:18.307445 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 13 13:43:18.319421 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:18.319439 (XEN) Xen call trace: Sep 13 13:43:18.331412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.331437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:18.343418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:18.343439 (XEN) Sep 13 13:43:18.343448 - (XEN) *** Dumping CPU43 host state: *** Sep 13 13:43:18.355422 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:18.355445 (XEN) CPU: 43 Sep 13 13:43:18.367415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.367442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:18.379421 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 13 13:43:18.379443 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 13:43:18.391422 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 13:43:18.403416 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000002778b09f8a7 Sep 13 13:43:18.403438 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 13:43:18.415415 (XEN) r15: 000002768b0a2c15 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:18.415437 (XEN) cr3: 000000105260c000 cr2: 00005620076319a8 Sep 13 13:43:18.427417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 13:43:18.439412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:18.439433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:18.451421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:18.463411 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 13:43:18.463432 (XEN) 00000276af1e75e9 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 13 13:43:18.475424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 13:43:18.475445 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:18.487415 (XEN) ffff831055eafee8 ffff82d040324d86 ffff82d040324c9d ffff830839742000 Sep 13 13:43:18.487437 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 13:43:18.499421 (XEN) ffff82d040328ae5 0000000000000000 ffff888003603e00 0000000000000000 Sep 13 13:43:18.511422 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 13 13:43:18.511443 (XEN) 000000000000030a 0000000000000000 00000000000dc7d4 0000000000000000 Sep 13 13:43:18.523416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:18.535414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:18.535436 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:18.547419 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 13 13:43:18.547440 (XEN) 00000037f9658000 0000000000372660 0000000000000000 8000000839c36002 Sep 13 13:43:18.559419 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:18.559437 (XEN) Xen call trace: Sep 13 13:43:18.571415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.571439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:18.583416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:18.583438 (XEN) Sep 13 13:43:18.583446 v=0(XEN) *** Dumping CPU44 host state: *** Sep 13 13:43:18.595419 Sep 13 13:43:18.595433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:18.595456 (XEN) CPU: 44 Sep 13 13:43:18.607411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.607439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:18.619415 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 13 13:43:18.619438 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 13:43:18.631418 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 13:43:18.643413 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 00000276f2610505 Sep 13 13:43:18.643436 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 13:43:18.655416 (XEN) r15: 00000276b6c64f79 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:18.655438 (XEN) cr3: 000000105260c000 cr2: 00007ff9875d1d10 Sep 13 13:43:18.667417 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 13:43:18.667438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:18.679418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:18.691419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:18.691442 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 13:43:18.703420 (XEN) 00000276bd7569e6 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 13 13:43:18.703442 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 13:43:18.715426 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:18.727420 (XEN) ffff831055e9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839726000 Sep 13 13:43:18.727442 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 13:43:18.739424 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 13:43:18.751413 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 13:43:18.751435 (XEN) 0000000000000000 0000000000000000 0000000000058e7c 0000000000000000 Sep 13 13:43:18.763417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:18.775412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:18.775434 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:18.787417 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 13 13:43:18.787439 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 13:43:18.799421 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:18.799439 (XEN) Xen call trace: Sep 13 13:43:18.811571 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.811583 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:18.823407 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:18.823420 (XEN) Sep 13 13:43:18.823426 (XEN) 20 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 13 13:43:18.835409 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:18.835427 (XEN) CPU: 45 Sep 13 13:43:18.847422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:18.847449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:18.859417 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 13:43:18.859439 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 13:43:18.871402 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 13:43:18.883399 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000002711d1350d5 Sep 13 13:43:18.883417 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 13:43:18.895420 (XEN) r15: 00000276b6c64f71 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:18.895451 (XEN) cr3: 000000006ead4000 cr2: 0000555666cdc570 Sep 13 13:43:18.907423 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 13 13:43:18.919423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:18.919444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:18.931427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:18.943430 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 13:43:18.943450 (XEN) 00000276cbb6d93a ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 13 13:43:18.955428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 13:43:18.955448 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:18.967427 (XEN) ffff831055e97ee8 ffff82d040324d86 ffff82d040324c9d ffff830839718000 Sep 13 13:43:18.967449 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 13:43:18.979422 (XEN) ffff82d040328ae5 0000000000000000 ffff88 Sep 13 13:43:18.985614 8003660000 0000000000000000 Sep 13 13:43:18.991430 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 13 13:43:18.991451 (XEN) 00000000 Sep 13 13:43:18.991797 00000000 0000000000000101 00000000000905cc 0000000000000000 Sep 13 13:43:19.003430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:19.015430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:19.015452 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:19.027427 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 13 13:43:19.039426 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:19.039448 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:19.039459 (XEN) Xen call trace: Sep 13 13:43:19.051420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.051444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:19.063430 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:19.063451 (XEN) Sep 13 13:43:19.063459 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 13 13:43:19.075421 Sep 13 13:43:19.075436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:19.075451 (XEN) CPU: 46 Sep 13 13:43:19.087412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.087439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:19.099417 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 13:43:19.099439 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 13:43:19.111420 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 13:43:19.123422 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 00000276f2610512 Sep 13 13:43:19.123445 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 13:43:19.135416 (XEN) r15: 00000276d2a0160a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:19.147412 (XEN) cr3: 000000107da75000 cr2: 00007fe36dd8b500 Sep 13 13:43:19.147433 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 13 13:43:19.159413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:19.159434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:19.171423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:19.183411 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 13:43:19.183441 (XEN) 00000276da16b3ee ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 13 13:43:19.195414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 13:43:19.195435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:19.207417 (XEN) ffff831055e87ee8 ffff82d040324d86 ffff82d040324c9d ffff830839718000 Sep 13 13:43:19.207438 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 13:43:19.219429 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660000 0000000000000000 Sep 13 13:43:19.231413 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 13 13:43:19.231435 (XEN) 0000000000000028 0000000000000001 00000000000907ec 0000000000000000 Sep 13 13:43:19.243419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:19.255415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:19.255436 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:19.267421 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 13 13:43:19.279411 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 13:43:19.279433 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:19.291413 (XEN) Xen call trace: Sep 13 13:43:19.291430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.291448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:19.303420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:19.303441 (XEN) Sep 13 13:43:19.303449 (XEN) 21 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 13 13:43:19.315422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:19.327413 (XEN) CPU: 47 Sep 13 13:43:19.327430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.327449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:19.339417 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 13:43:19.339439 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 13:43:19.351421 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 13:43:19.363419 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000000009c3a79f7 Sep 13 13:43:19.363441 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 13:43:19.375419 (XEN) r15: 00000276b6c65011 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:19.387412 (XEN) cr3: 000000006ead4000 cr2: ffff88800492d280 Sep 13 13:43:19.387432 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 13 13:43:19.399414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:19.399436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:19.411423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:19.423415 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 13:43:19.423435 (XEN) 00000276e866e11f ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 13 13:43:19.435416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 13:43:19.435437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:19.447417 (XEN) ffff831055e7fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e1000 Sep 13 13:43:19.459412 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 13 13:43:19.459434 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0000 0000000000000000 Sep 13 13:43:19.471420 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 13 13:43:19.471441 (XEN) 0000000000000000 0000026f2b97e400 000000000009e164 0000000000000000 Sep 13 13:43:19.483426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:19.495415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:19.495436 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:19.507424 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 13 13:43:19.519414 (XEN) 00000037f9624000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:19.519435 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:19.531412 (XEN) Xen call trace: Sep 13 13:43:19.531429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.531446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:19.543421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:19.555413 (XEN) Sep 13 13:43:19.555429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Sep 13 13:43:19.555443 Sep 13 13:43:19.555450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:19.567418 (XEN) CPU: 48 Sep 13 13:43:19.567434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.567453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:19.579418 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 13:43:19.591410 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 13:43:19.591433 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 13:43:19.603415 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 000002772dfd0b05 Sep 13 13:43:19.603437 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 13:43:19.615419 (XEN) r15: 00000276f2625547 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:19.627412 (XEN) cr3: 000000105260c000 cr2: 000055d03b1ac534 Sep 13 13:43:19.627432 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 13:43:19.639411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:19.639432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:19.651405 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:19.663402 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 13:43:19.663417 (XEN) 00000276f6c6ca52 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 13 13:43:19.675414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 13:43:19.675434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:19.687427 (XEN) ffff831055e77ee8 ffff82d040324d86 ffff82d040324c9d ffff83083976a000 Sep 13 13:43:19.699395 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 13:43:19.699407 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 13:43:19.711402 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 13:43:19.711415 (XEN) 0000000000000000 0000000000000101 000000000014352c 0000000000000000 Sep 13 13:43:19.723417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:19.735414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:19.735435 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:19.747402 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 13 13:43:19.759423 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 13 13:43:19.759445 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:19.771437 (XEN) Xen call trace: Sep 13 13:43:19.771454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.771472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:19.783437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:19.795423 (XEN) Sep 13 13:43:19.795439 (XEN) 22 [0/0/(XEN) *** Dumping CPU49 host state: *** Sep 13 13:43:19.795453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:19.807423 (XEN) CPU: 49 Sep 13 13:43:19.807440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:19.819417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:19.819438 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 13:43:19.831555 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 13:43:19.831578 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 13 13:43:19.843569 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000000099d77569 Sep 13 13:43:19.843591 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 13:43:19.855569 (XEN) r15: 00000276f262554e cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 13:43:19.867563 (XEN) cr3: 000000006ead4000 cr2: 0000561605d04440 Sep 13 13:43:19.867583 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 13:43:19.879565 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:19.879586 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:19.891564 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:19.903554 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 13:43:19.903574 (XEN) 000002770516f795 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 13 13:43:19.915595 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 13:43:19.915616 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:19.927553 (XEN) ffff831055e67ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ef000 Sep 13 13:43:19.939553 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 13 13:43:19.939575 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 13:43:19.951558 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 13:43:19.963551 (XEN) 000000000000002a 0000000000000000 0000000000030ecc 0000000000000000 Sep 13 13:43:19.963573 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:19.975552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:19.975573 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:19.987557 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 13 13:43:19.999555 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 13:43:19.999576 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:20.011554 (XEN) Xen call trace: Sep 13 13:43:20.011571 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.023472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:20.023495 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:20.035478 (XEN) Sep 13 13:43:20.035493 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Sep 13 13:43:20.035507 Sep 13 13:43:20.035514 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:20.047474 (XEN) CPU: 50 Sep 13 13:43:20.047491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.059473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:20.059494 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 13:43:20.071471 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 13:43:20.071502 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 13:43:20.083482 (XEN) r9: ffff8308397e3c90 r10: ffff8308396fc070 r11: 00000277ae533df9 Sep 13 13:43:20.083505 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 13:43:20.095488 (XEN) r15: 00000276f262565d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:20.107431 (XEN) cr3: 000000105260c000 cr2: ffff8880094861a0 Sep 13 13:43:20.107451 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 13:43:20.119416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:20.119437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:20.131433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:20.143418 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 13:43:20.143438 (XEN) 000002771376d01e ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 13 13:43:20.155417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 13:43:20.155438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:20.167419 (XEN) ffff831055e5fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396b8000 Sep 13 13:43:20.179416 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 13:43:20.179438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 13:43:20.191417 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 13:43:20.203419 (XEN) 0000000000000000 0000000000000000 000000000002695c 0000000000000000 Sep 13 13:43:20.203440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:20.215417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:20.215438 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:20.227420 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 13 13:43:20.239416 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 13 13:43:20.239437 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:20.251414 (XEN) Xen call trace: Sep 13 13:43:20.251431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.263414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:20.263437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:20.275417 (XEN) Sep 13 13:43:20.275432 (XEN) 23 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 13 13:43:20.275446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:20.287416 (XEN) CPU: 51 Sep 13 13:43:20.287432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.299418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:20.299438 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 13:43:20.311415 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 13:43:20.311437 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 13:43:20.323421 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000002781931b56a Sep 13 13:43:20.335414 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 13:43:20.335436 (XEN) r15: 000002771931f168 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:20.347415 (XEN) cr3: 000000105260c000 cr2: ffff88800492d700 Sep 13 13:43:20.347435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 13:43:20.359419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:20.359440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:20.371434 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:20.383418 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 13:43:20.383438 (XEN) 0000027721c70559 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 13 13:43:20.395416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 13:43:20.407414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:20.407436 (XEN) ffff831055e57ee8 ffff82d040324d86 ffff82d040324c9d ffff83083974f000 Sep 13 13:43:20.419416 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 13:43:20.419438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600000 0000000000000000 Sep 13 13:43:20.431429 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 13 13:43:20.443412 (XEN) 000000000000002a 0000000002806800 00000000000f91e4 0000000000000000 Sep 13 13:43:20.443433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:20.455419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:20.467413 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:20.467434 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 13 13:43:20.479416 (XEN) 00000037f91f0000 0000000000372660 0000000000000000 80000008397cf002 Sep 13 13:43:20.479438 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:20.491416 (XEN) Xen call trace: Sep 13 13:43:20.491433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.503416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:20.503439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:20.515416 (XEN) Sep 13 13:43:20.515431 ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Sep 13 13:43:20.515445 Sep 13 13:43:20.515452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:20.527418 (XEN) CPU: 52 Sep 13 13:43:20.527433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.539417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:20.539437 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 13:43:20.551415 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 13:43:20.551437 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 13:43:20.563421 (XEN) r9: ffff8308397c9b00 r10: ffff8308396ef070 r11: 00000277699882bf Sep 13 13:43:20.575414 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 13:43:20.575436 (XEN) r15: 000002772dfdcce6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:20.587417 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4500 Sep 13 13:43:20.587436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 13:43:20.599416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:20.599436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:20.611426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:20.623418 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 13:43:20.623438 (XEN) 000002773026e429 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 13 13:43:20.635417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 13:43:20.647411 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:20.647433 (XEN) ffff831055e47ee8 ffff82d040324d86 ffff82d040324c9d ffff83083975d000 Sep 13 13:43:20.659417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 13:43:20.659439 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 13:43:20.671427 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 13:43:20.683414 (XEN) 0000000000000000 0000029907327880 00000000001cb6f4 0000000000000000 Sep 13 13:43:20.683436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:20.695417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:20.707392 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:20.707413 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 13 13:43:20.719417 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 13 13:43:20.719438 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:20.731417 (XEN) Xen call trace: Sep 13 13:43:20.731433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.743414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:20.743437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:20.755424 (XEN) Sep 13 13:43:20.755439 (XEN) 24 [0/1/(XEN) *** Dumping CPU53 host state: *** Sep 13 13:43:20.755453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:20.767427 (XEN) CPU: 53 Sep 13 13:43:20.767443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.779421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:20.779440 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 13:43:20.791415 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 13:43:20.791437 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 13:43:20.803420 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000277699882cf Sep 13 13:43:20.815410 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 13:43:20.815421 (XEN) r15: 000002772dfdccf0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:20.827405 (XEN) cr3: 000000105260c000 cr2: ffff88800cc21740 Sep 13 13:43:20.827417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 13:43:20.839415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:20.851423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:20.851450 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:20.863420 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 13:43:20.863440 (XEN) 000002773e771f71 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 13 13:43:20.875430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 13:43:20.887399 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:20.887421 (XEN) ffff831055e3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839733000 Sep 13 13:43:20.903440 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 13:43:20.903462 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658000 0000000000000000 Sep 13 13:43:20.915433 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 13:43:20.915453 (XEN) 0000000000000000 0000000000000100 00000000000c520c 0000000000000000 Sep 13 13:43:20.927425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:20.939474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:20.939495 (XEN) ffffc90040 Sep 13 13:43:20.948140 17bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:20.951429 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff Sep 13 13:43:20.951792 8308397ba000 Sep 13 13:43:20.967435 (XEN) 00000037f91d4000 0000000000372660 0000000000000000 80000008397b9002 Sep 13 13:43:20.967456 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:20.967467 (XEN) Xen call trace: Sep 13 13:43:20.967477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:20.979435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:20.991425 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:20.991446 (XEN) Sep 13 13:43:20.991455 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Sep 13 13:43:21.003424 Sep 13 13:43:21.003438 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:21.003454 (XEN) CPU: 54 Sep 13 13:43:21.003463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:21.015430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:21.027413 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 13 13:43:21.027435 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 13:43:21.039416 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 13 13:43:21.039438 (XEN) r9: ffff8308397af970 r10: ffff8308397aa220 r11: 000002783e830423 Sep 13 13:43:21.051421 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 13 13:43:21.063415 (XEN) r15: 000002773e83389d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:21.063437 (XEN) cr3: 000000105260c000 cr2: 00007ff64c056000 Sep 13 13:43:21.075413 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 13 13:43:21.075435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:21.087418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:21.099418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:21.099441 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 13 13:43:21.111415 (XEN) 000002774cd6eed6 ffff82d040257fb9 ffff8308396c5000 ffff8308396d2f50 Sep 13 13:43:21.111438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 13 13:43:21.123423 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:21.135419 (XEN) ffff831055e2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c5000 Sep 13 13:43:21.135441 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 13 13:43:21.147419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730000 0000000000000000 Sep 13 13:43:21.159421 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 13 13:43:21.159443 (XEN) 0000000000000124 0000000000000001 0000000000038554 0000000000000000 Sep 13 13:43:21.171416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:21.171437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:21.183419 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:21.195416 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 13 13:43:21.195437 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 13 13:43:21.207417 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:21.207435 (XEN) Xen call trace: Sep 13 13:43:21.207445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:21.219423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:21.231415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:21.231437 (XEN) Sep 13 13:43:21.231445 (XEN) 25 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 13 13:43:21.243417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 13:43:21.243439 (XEN) CPU: 55 Sep 13 13:43:21.243456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:21.255429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 13:43:21.267415 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 13:43:21.267438 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 13:43:21.279416 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 13:43:21.291420 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000027769988162 Sep 13 13:43:21.291443 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 13:43:21.303416 (XEN) r15: 0000027749d59c67 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 13:43:21.303438 (XEN) cr3: 000000105260c000 cr2: ffff88800c2e7140 Sep 13 13:43:21.315417 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 13 13:43:21.315439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 13:43:21.327421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 13:43:21.339418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 13:43:21.339440 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 13:43:21.351423 (XEN) 000002775b272f1f ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 13 13:43:21.351444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 13:43:21.363429 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 13:43:21.375417 (XEN) ffff831055e27ee8 ffff82d040324d86 ffff82d040324c9d ffff83083970b000 Sep 13 13:43:21.375439 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 13:43:21.387417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003663e00 0000000000000000 Sep 13 13:43:21.399414 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 13 13:43:21.399435 (XEN) 00000000000001d9 0000000000000001 00000000000792c4 0000000000000000 Sep 13 13:43:21.411417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 13:43:21.411439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 13:43:21.423421 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 13 13:43:21.435413 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 13 13:43:21.435434 (XEN) 00000037f91bc000 0000000000372660 0000000000000000 800000083979b002 Sep 13 13:43:21.447416 (XEN) 0000000000000000 0000000e00000000 Sep 13 13:43:21.447434 (XEN) Xen call trace: Sep 13 13:43:21.459414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 13:43:21.459438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 13:43:21.471416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 13:43:21.471437 (XEN) Sep 13 13:43:21.471446 ]: s=5 n=4 x=0 v=0 Sep 13 13:43:21.483362 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 13 13:43:21.507409 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 13 13:43:21.507428 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 13:43:21.507440 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 13:43:21.519413 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 13 13:43:21.519432 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 13:43:21.519444 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 13:43:21.531412 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 13:43:21.531430 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 13:43:21.531441 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 13:43:21.543414 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 13:43:21.543433 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 13:43:21.555409 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 13:43:21.555428 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 13:43:21.555440 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 13:43:21.567423 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 13:43:21.567443 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 13 13:43:21.567454 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 13:43:21.579410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 13:43:21.579429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 13:43:21.579440 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 13:43:21.591413 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 13:43:21.591431 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 13 13:43:21.591442 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 13:43:21.603422 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 13:43:21.603440 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 13:43:21.615406 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 13:43:21.615425 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 13:43:21.615436 (XEN) 54 [1/1/ - ]: s=6 n=8 x=0 Sep 13 13:43:21.627411 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 13:43:21.627430 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 13:43:21.627441 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 13:43:21.639386 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 13:43:21.639404 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 13:43:21.639415 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 13 13:43:21.651398 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 13:43:21.651408 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 13:43:21.663400 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 13:43:21.663413 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 13:43:21.663421 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 13:43:21.675414 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 13:43:21.675432 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 13:43:21.675443 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 13:43:21.687415 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 13:43:21.687433 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 13:43:21.699415 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 13:43:21.699434 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 13 13:43:21.699446 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 13:43:21.711421 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 13:43:21.711440 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 13:43:21.711451 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 13:43:21.723485 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 13:43:21.723503 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 13 13:43:21.723515 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 13:43:21.735423 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 13:43:21.735442 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 13:43:21.747425 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 13:43:21.747443 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 13:43:21.747455 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Sep 13 13:43:21.763434 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 13:43:21.763453 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 13:43:21.763464 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 13:43:21.763474 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 13:43:21.775418 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 13:43:21.775436 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 13:43:21.787417 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 13:43:21.787436 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 13:43:21.787448 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 13:43:21.799559 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 13:43:21.799578 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 13:43:21.799590 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 13 13:43:21.811487 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 13:43:21.811506 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 13:43:21.823485 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 13:43:21.823504 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 13:43:21.823516 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 13:43:21.835477 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 13:43:21.835505 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 13:43:21.835517 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 13:43:21.847484 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 13:43:21.847502 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 13:43:21.859467 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 13:43:21.859487 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 13:43:21.859499 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 13:43:21.871471 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 13:43:21.871489 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 13:43:21.871501 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 13:43:21.883472 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 13:43:21.883490 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 13:43:21.883502 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 13:43:21.895474 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 13:43:21.895493 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 13:43:21.907468 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 13:43:21.907487 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 13:43:21.907498 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 13:43:21.919469 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 13:43:21.919489 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 13:43:21.919500 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 13:43:21.931477 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 13:43:21.931495 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 13:43:21.943469 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 13:43:21.943488 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 13:43:21.943500 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 13:43:21.955471 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 13:43:21.955490 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 13:43:21.955501 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 13:43:21.967475 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 13 13:43:21.967494 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 13:43:21.979470 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 13:43:21.979490 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 13:43:21.979502 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 13:43:21.991473 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 13:43:21.991492 (XEN) 138 [1/1/ - ]: s=6 n=22 x=0 Sep 13 13:43:21.991504 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 13:43:22.003471 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 13:43:22.003490 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 13:43:22.003501 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 13:43:22.015470 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 13:43:22.015488 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 13:43:22.027470 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 13:43:22.027489 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 13:43:22.027501 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 13:43:22.039473 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 13:43:22.039492 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 13:43:22.039503 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 13:43:22.051473 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 13:43:22.051492 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 13:43:22.063470 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 13:43:22.063489 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 13:43:22.063500 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 13:43:22.075471 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 13:43:22.075490 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 13:43:22.075502 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 13:43:22.087470 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 13:43:22.087489 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 13:43:22.099468 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 13:43:22.099488 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 13 13:43:22.099500 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 13:43:22.111478 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 13:43:22.111497 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 13:43:22.111508 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 13:43:22.123484 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 13:43:22.123502 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 13:43:22.123514 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 13:43:22.135474 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 13:43:22.135493 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 13:43:22.147470 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 13:43:22.147488 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 13:43:22.147500 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 13:43:22.159476 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 13:43:22.159494 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 13:43:22.159506 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 13:43:22.171472 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 13:43:22.171490 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 13:43:22.183469 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 13:43:22.183488 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 13:43:22.183500 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 13:43:22.195472 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 13:43:22.195490 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 13:43:22.195502 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 13:43:22.207476 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 13:43:22.207494 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 13:43:22.219476 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 13:43:22.219495 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 13:43:22.219507 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 13:43:22.231472 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 13:43:22.231491 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 13:43:22.231503 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 13:43:22.243470 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 13:43:22.243488 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 13:43:22.243500 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 13:43:22.255471 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 13:43:22.255489 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 13:43:22.267466 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 13:43:22.267486 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 13:43:22.267497 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 13:43:22.279471 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 13:43:22.279490 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 13:43:22.279501 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 13:43:22.291472 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 13:43:22.291491 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 13:43:22.303471 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 13:43:22.303490 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 13:43:22.303502 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 13:43:22.315471 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 13:43:22.315490 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 13:43:22.315502 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 13:43:22.327476 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 13:43:22.327495 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 13:43:22.327506 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 13:43:22.339475 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 13:43:22.339493 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 13:43:22.351473 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 13:43:22.351492 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 13:43:22.351503 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 13:43:22.363473 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 13:43:22.363492 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 13:43:22.363503 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 13:43:22.375472 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 13:43:22.375491 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 13:43:22.387480 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 13:43:22.387499 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 13:43:22.387511 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 13:43:22.399469 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 13:43:22.399489 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 13:43:22.399500 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 13:43:22.411474 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 13:43:22.411492 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 13:43:22.423470 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 13:43:22.423489 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 13:43:22.423502 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 13:43:22.435473 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 13:43:22.435492 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 13:43:22.435504 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 13:43:22.447469 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 13:43:22.447488 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 13:43:22.447500 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 13:43:22.459477 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 13:43:22.459495 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 13:43:22.471471 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 13:43:22.471489 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 13:43:22.471501 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 13:43:22.483472 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 13:43:22.483491 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 13:43:22.483502 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 13:43:22.495471 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 13:43:22.495490 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 13:43:22.507467 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 13:43:22.507487 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 13:43:22.507499 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 13:43:22.519471 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 13:43:22.519489 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 13:43:22.519501 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 13:43:22.531474 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 13:43:22.531493 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 13:43:22.543472 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 13:43:22.543492 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 13:43:22.543503 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 13:43:22.555466 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 13:43:22.555485 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 13:43:22.555497 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 13:43:22.567472 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 13:43:22.567490 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 13:43:22.567502 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 13:43:22.579476 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 13:43:22.579495 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 13:43:22.591472 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 13:43:22.591491 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 13:43:22.591503 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 13:43:22.603472 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 13:43:22.603490 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 13:43:22.603501 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 13:43:22.615474 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 13:43:22.615493 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 13:43:22.627468 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 13:43:22.627487 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 13:43:22.627499 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 13:43:22.639477 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 13:43:22.639496 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 13:43:22.639507 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 13:43:22.651474 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 13:43:22.651500 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 13:43:22.651512 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 13:43:22.663471 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 13:43:22.663490 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 13:43:22.675472 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 13:43:22.675491 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 13:43:22.675503 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 13:43:22.687471 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 13:43:22.687490 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 13:43:22.687501 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 13:43:22.699477 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 13:43:22.699495 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 13:43:22.711469 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 13:43:22.711488 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 13 13:43:22.711499 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 13:43:22.723473 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 13:43:22.723492 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 13:43:22.723503 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 13:43:22.735474 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 13:43:22.735492 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 13:43:22.747470 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 13:43:22.747489 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 13:43:22.747501 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 13:43:22.759460 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 13:43:22.759479 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 13:43:22.759490 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 13:43:22.771409 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 13:43:22.771428 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 13:43:22.783410 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 13:43:22.783429 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 13:43:22.783441 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 13:43:22.795409 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 13 13:43:22.795428 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 13:43:22.795440 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 13:43:22.807411 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 13:43:22.807430 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 13:43:22.807441 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 13:43:22.819410 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 13:43:22.819419 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 13:43:22.831396 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 13:43:22.831407 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 13:43:22.831414 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 13:43:22.843396 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 13:43:22.843411 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 13:43:22.843420 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 13:43:22.855419 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 13:43:22.855438 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 13:43:22.867420 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 13:43:22.867439 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 13:43:22.867451 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 13:43:22.879419 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 13:43:22.879438 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 13:43:22.879450 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 13:43:22.891388 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 13:43:22.891407 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 13:43:22.903426 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 13:43:22.903446 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 13:43:22.915419 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 13:43:22.915439 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 13:43:22.927419 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 13:43:22.927447 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 13:43:22.939419 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 13:43:22.939438 (XEN) 349 [0/0/ - ]: s=4 n=23 x=0 p=1311 i=82 Sep 13 13:43:22.939452 (XEN) Sep 13 13:43:22.944495 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 13:43:22.951425 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 13 13:43:22.951445 (XEN) 352 [0 Sep 13 13:43:22.951786 /0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 13:43:22.967439 (XEN) 353 [0/0/ - ]: s=4 n=49 x=0 p=1305 i=88 Sep 13 13:43:22.967458 (XEN) 354 [0/0/ - ]: s=4 n=26 x=0 p=1303 i=90 Sep 13 13:43:22.967471 (XEN) 355 [0/0/ - ]: s=4 n=50 x=0 p=1301 i=92 Sep 13 13:43:22.983443 (XEN) 356 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=94 Sep 13 13:43:22.983463 (XEN) 357 [0/0/ - ]: s=4 n=37 x=0 p=1297 i=96 Sep 13 13:43:22.983476 (XEN) 358 [0/0/ - ]: s=4 n=35 x=0 p=1295 i=98 Sep 13 13:43:22.995422 (XEN) 359 [0/0/ - ]: s=4 n=16 x=0 p=1294 i=99 Sep 13 13:43:22.995442 (XEN) 360 [0/0/ - ]: s=4 n=33 x=0 p=1293 i=100 Sep 13 13:43:23.007418 (XEN) 361 [0/0/ - ]: s=4 n=14 x=0 p=1292 i=101 Sep 13 13:43:23.007439 (XEN) 362 [0/0/ - ]: s=4 n=40 x=0 p=1291 i=102 Sep 13 13:43:23.019417 (XEN) 363 [0/0/ - ]: s=4 n=11 x=0 p=1290 i=103 Sep 13 13:43:23.019437 (XEN) 364 [0/0/ - ]: s=4 n=29 x=0 p=1289 i=104 Sep 13 13:43:23.031410 (XEN) 365 [0/0/ - ]: s=4 n=38 x=0 p=1288 i=105 Sep 13 13:43:23.031430 (XEN) 366 [0/0/ - ]: s=4 n=55 x=0 p=1287 i=106 Sep 13 13:43:23.043415 (XEN) 367 [0/0/ - ]: s=4 n=36 x=0 p=1286 i=107 Sep 13 13:43:23.043435 (XEN) 368 [0/0/ - ]: s=4 n=53 x=0 p=1285 i=108 Sep 13 13:43:23.055412 (XEN) 369 [0/0/ - ]: s=4 n=3 x=0 p=1284 i=109 Sep 13 13:43:23.055433 (XEN) 370 [0/0/ - ]: s=4 n=13 x=0 p=1283 i=110 Sep 13 13:43:23.067410 (XEN) 371 [0/0/ - ]: s=4 n=1 x=0 p=1282 i=111 Sep 13 13:43:23.067431 (XEN) 372 [0/0/ - ]: s=4 n=20 x=0 p=1281 i=112 Sep 13 13:43:23.079411 (XEN) 373 [0/0/ - ]: s=4 n=9 x=0 p=1280 i=113 Sep 13 13:43:23.079432 (XEN) 374 [0/0/ - ]: s=4 n=47 x=0 p=1279 i=114 Sep 13 13:43:23.079445 (XEN) 375 [0/0/ - ]: s=4 n=18 x=0 p=1278 i=115 Sep 13 13:43:23.091413 (XEN) 376 [0/0/ - ]: s=4 n=45 x=0 p=1277 i=116 Sep 13 13:43:23.091434 (XEN) 377 [0/0/ - ]: s=4 n=36 x=0 p=1276 i=117 Sep 13 13:43:23.103415 (XEN) 378 [0/0/ - ]: s=4 n=43 x=0 p=1275 i=118 Sep 13 13:43:23.103435 (XEN) 379 [0/0/ - ]: s=4 n=24 x=0 p=1274 i=119 Sep 13 13:43:23.115413 (XEN) 380 [0/0/ - ]: s=4 n=0 x=0 p=1273 i=120 Sep 13 13:43:23.115433 (XEN) 381 [0/0/ - ]: s=4 n=22 x=0 p=1272 i=121 Sep 13 13:43:23.127410 (XEN) 382 [0/0/ - ]: s=4 n=10 x=0 p=1271 i=122 Sep 13 13:43:23.127430 (XEN) 383 [0/0/ - ]: s=4 n=48 x=0 p=1270 i=123 Sep 13 13:43:23.139416 (XEN) 384 [0/0/ - ]: s=4 n=6 x=0 p=1269 i=124 Sep 13 13:43:23.139436 (XEN) 385 [0/0/ - ]: s=4 n=46 x=0 p=1268 i=125 Sep 13 13:43:23.151411 (XEN) 386 [0/0/ - ]: s=4 n=4 x=0 p=1267 i=126 Sep 13 13:43:23.151430 (XEN) 387 [0/0/ - ]: s=4 n=54 x=0 p=1266 i=127 Sep 13 13:43:23.163412 (XEN) 388 [0/0/ - ]: s=4 n=2 x=0 p=1265 i=128 Sep 13 13:43:23.163432 (XEN) 389 [0/0/ - ]: s=4 n=52 x=0 p=1264 i=129 Sep 13 13:43:23.175408 (XEN) 390 [0/0/ - ]: s=4 n=31 x=0 p=1263 i=130 Sep 13 13:43:23.175429 (XEN) 391 [0/0/ - ]: s=4 n=12 x=0 p=1262 i=131 Sep 13 13:43:23.175442 (XEN) 392 [0/0/ - ]: s=4 n=39 x=0 p=1261 i=132 Sep 13 13:43:23.187413 (XEN) 393 [0/0/ - ]: s=4 n=7 x=0 p=1260 i=133 Sep 13 13:43:23.187433 (XEN) 394 [0/0/ - ]: s=4 n=27 x=0 p=1259 i=134 Sep 13 13:43:23.199425 (XEN) 395 [0/0/ - ]: s=4 n=5 x=0 p=1258 i=135 Sep 13 13:43:23.199444 (XEN) 396 [0/0/ - ]: s=4 n=25 x=0 p=1257 i=136 Sep 13 13:43:23.211417 (XEN) 397 [0/0/ - ]: s=4 n=44 x=0 p=1256 i=137 Sep 13 13:43:23.211446 (XEN) 398 [0/0/ - ]: s=4 n=51 x=0 p=1255 i=138 Sep 13 13:43:23.223412 (XEN) 399 [0/0/ - ]: s=4 n=42 x=0 p=1254 i=139 Sep 13 13:43:23.223432 (XEN) 400 [0/0/ - ]: s=4 n=21 x=0 p=1253 i=140 Sep 13 13:43:23.235415 (XEN) 401 [0/0/ - ]: s=4 n=30 x=0 p=1252 i=141 Sep 13 13:43:23.235435 (XEN) 402 [0/0/ - ]: s=4 n=19 x=0 p=1251 i=142 Sep 13 13:43:23.247414 (XEN) 403 [0/0/ - ]: s=4 n=28 x=0 p=1250 i=143 Sep 13 13:43:23.247434 (XEN) 404 [0/0/ - ]: s=4 n=17 x=0 p=1249 i=144 Sep 13 13:43:23.259410 (XEN) 405 [0/0/ - ]: s=4 n=5 x=0 p=1248 i=145 Sep 13 13:43:23.259431 (XEN) 406 [0/0/ - ]: s=4 n=15 x=0 p=1247 i=146 Sep 13 13:43:23.271411 (XEN) 407 [0/0/ - ]: s=4 n=34 x=0 p=1246 i=147 Sep 13 13:43:23.271431 (XEN) 408 [0/0/ - ]: s=4 n=41 x=0 p=1245 i=148 Sep 13 13:43:23.283406 (XEN) 409 [0/0/ - ]: s=4 n=32 x=0 p=1244 i=149 Sep 13 13:43:23.283426 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 13:43:23.283440 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 13 13:43:23.295417 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 13 13:43:23.295437 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 13 13:43:23.307413 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 13:43:23.307433 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 13 13:43:23.319415 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 13:43:23.319434 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 13 13:43:23.331410 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 13 13:43:23.331430 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 13:43:23.343408 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 13:43:23.343428 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 13 13:43:23.343440 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 13 13:43:23.355415 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 13 13:43:23.355435 (XEN) No domains have emulated TSC Sep 13 13:43:23.367412 (XEN) Synced stime skew: max=6658ns avg=6658ns samples=1 current=6658ns Sep 13 13:43:23.367434 (XEN) Synced cycles skew: max=13340 avg=13340 samples=1 current=13340 Sep 13 13:43:23.379382 Sep 13 13:43:24.992100 (XEN) 'u' pressed -> dumping numa info (now = 2715429295002) Sep 13 13:43:25.015439 (XEN) NODE0 start->0 size->8912896 free->8240084 Sep 13 13:43:25.015460 (X Sep 13 13:43:25.015785 EN) NODE1 start->8912896 size->8388608 free->8152621 Sep 13 13:43:25.027442 (XEN) CPU0...27 -> NODE0 Sep 13 13:43:25.027460 (XEN) CPU28...55 -> NODE1 Sep 13 13:43:25.027471 (XEN) Memory location of each domain: Sep 13 13:43:25.039415 (XEN) d0 (total: 131070): Sep 13 13:43:25.039433 (XEN) Node 0: 50872 Sep 13 13:43:25.039444 (XEN) Node 1: 80198 Sep 13 13:43:25.039453 Sep 13 13:43:26.956052 (XEN) *********** VMCS Areas ************** Sep 13 13:43:26.979419 (XEN) ************************************** Sep 13 13:43:26.979438 Sep 13 13:43:26.979734 Sep 13 13:43:29.005573 (XEN) number of MP IRQ sources: 15. Sep 13 13:43:29.027430 (XEN) number of IO-APIC #1 registers: 24. Sep 13 13:43:29.027451 (XEN) number of IO-APIC #2 regist Sep 13 13:43:29.027775 ers: 24. Sep 13 13:43:29.043429 (XEN) number of IO-APIC #3 registers: 24. Sep 13 13:43:29.043449 (XEN) testing the IO APIC....................... Sep 13 13:43:29.043462 (XEN) IO APIC #1...... Sep 13 13:43:29.043472 (XEN) .... register #00: 01000000 Sep 13 13:43:29.055418 (XEN) ....... : physical APIC id: 01 Sep 13 13:43:29.055438 (XEN) ....... : Delivery Type: 0 Sep 13 13:43:29.055450 (XEN) ....... : LTS : 0 Sep 13 13:43:29.067415 (XEN) .... register #01: 00170020 Sep 13 13:43:29.067443 (XEN) ....... : max redirection entries: 0017 Sep 13 13:43:29.067457 (XEN) ....... : PRQ implemented: 0 Sep 13 13:43:29.079415 (XEN) ....... : IO APIC version: 0020 Sep 13 13:43:29.079434 (XEN) .... IRQ redirection table: Sep 13 13:43:29.079446 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 13:43:29.091410 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.091429 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 13:43:29.103409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 13:43:29.103427 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 13:43:29.103439 (XEN) 04 00 0 0 0 0 0 0 0 F1 Sep 13 13:43:29.115410 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 13:43:29.115429 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 13:43:29.127408 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 13:43:29.127427 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 13 13:43:29.127438 (XEN) 09 30 0 1 0 0 0 0 0 C0 Sep 13 13:43:29.139502 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 13:43:29.139520 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 13:43:29.151485 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 13:43:29.151504 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 13:43:29.163485 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 13:43:29.163504 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 13:43:29.163516 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 13:43:29.175486 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 13:43:29.175505 (XEN) 12 28 0 1 0 1 0 0 0 92 Sep 13 13:43:29.187484 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 13:43:29.187503 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.199486 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.199505 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.199517 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.211487 (XEN) IO APIC #2...... Sep 13 13:43:29.211504 (XEN) .... register #00: 02000000 Sep 13 13:43:29.211516 (XEN) ....... : physical APIC id: 02 Sep 13 13:43:29.223486 (XEN) ....... : Delivery Type: 0 Sep 13 13:43:29.223505 (XEN) ....... : LTS : 0 Sep 13 13:43:29.223515 (XEN) .... register #01: 00170020 Sep 13 13:43:29.235487 (XEN) ....... : max redirection entries: 0017 Sep 13 13:43:29.235507 (XEN) ....... : PRQ implemented: 0 Sep 13 13:43:29.235519 (XEN) ....... : IO APIC version: 0020 Sep 13 13:43:29.247488 (XEN) .... register #02: 00000000 Sep 13 13:43:29.247506 (XEN) ....... : arbitration: 00 Sep 13 13:43:29.247517 (XEN) .... register #03: 00000001 Sep 13 13:43:29.259486 (XEN) ....... : Boot DT : 1 Sep 13 13:43:29.259503 (XEN) .... IRQ redirection table: Sep 13 13:43:29.259515 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 13:43:29.271490 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.271509 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.283480 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 13:43:29.283498 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.283510 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 13 13:43:29.295488 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.295506 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.307486 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.307505 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 13:43:29.319482 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.319502 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 13 13:43:29.319514 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.331487 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.331505 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.343485 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.343512 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.343524 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 13:43:29.355488 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.355507 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.367486 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.367505 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.379484 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.379503 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.379514 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.391487 (XEN) IO APIC #3...... Sep 13 13:43:29.391504 (XEN) .... register #00: 03000000 Sep 13 13:43:29.391515 (XEN) ....... : physical APIC id: 03 Sep 13 13:43:29.403486 (XEN) ....... : Delivery Type: 0 Sep 13 13:43:29.403504 (XEN) ....... : LTS : 0 Sep 13 13:43:29.403515 (XEN) .... register #01: 00170020 Sep 13 13:43:29.415486 (XEN) ....... : max redirection entries: 0017 Sep 13 13:43:29.415506 (XEN) ....... : PRQ implemented: 0 Sep 13 13:43:29.415518 (XEN) ....... : IO APIC version: 0020 Sep 13 13:43:29.427487 (XEN) .... register #02: 00000000 Sep 13 13:43:29.427505 (XEN) ....... : arbitration: 00 Sep 13 13:43:29.427516 (XEN) .... register #03: 00000001 Sep 13 13:43:29.439489 (XEN) ....... : Boot DT : 1 Sep 13 13:43:29.439507 (XEN) .... IRQ redirection table: Sep 13 13:43:29.439518 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 13:43:29.451493 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.451511 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.463484 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.463502 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.463514 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.475488 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.475507 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.487485 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.487503 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 13:43:29.499487 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.499506 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.499518 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.511418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.511436 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.523409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.523428 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.523439 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.535412 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.535431 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.547420 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.547439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.559433 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.559451 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.559462 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 13:43:29.571412 (XEN) Using vector-based indexing Sep 13 13:43:29.571431 (XEN) IRQ to pin mappings: Sep 13 13:43:29.571442 (XEN) IRQ240 -> 0:2 Sep 13 13:43:29.583410 (XEN) IRQ64 -> 0:1 Sep 13 13:43:29.583427 (XEN) IRQ72 -> 0:3 Sep 13 13:43:29.583437 (XEN) IRQ241 -> 0:4 Sep 13 13:43:29.583445 (XEN) IRQ80 -> 0:5 Sep 13 13:43:29.583454 (XEN) IRQ88 -> 0:6 Sep 13 13:43:29.583462 (XEN) IRQ96 -> 0:7 Sep 13 13:43:29.595414 (XEN) IRQ154 -> 0:8 Sep 13 13:43:29.595430 (XEN) IRQ192 -> 0:9 Sep 13 13:43:29.595440 (XEN) IRQ120 -> 0:10 Sep 13 13:43:29.595448 (XEN) IRQ136 -> 0:11 Sep 13 13:43:29.595457 (XEN) IRQ144 -> 0:12 Sep 13 13:43:29.607410 (XEN) IRQ152 -> 0:13 Sep 13 13:43:29.607427 (XEN) IRQ160 -> 0:14 Sep 13 13:43:29.607437 (XEN) IRQ168 -> 0:15 Sep 13 13:43:29.607454 (XEN) IRQ193 -> 0:16 Sep 13 13:43:29.607463 (XEN) IRQ106 -> 0:17 Sep 13 13:43:29.607472 (XEN) IRQ146 -> 0:18 Sep 13 13:43:29.619409 (XEN) IRQ217 -> 0:19 Sep 13 13:43:29.619426 (XEN) IRQ208 -> 1:2 Sep 13 13:43:29.619435 (XEN) IRQ133 -> 1:4 Sep 13 13:43:29.619444 (XEN) IRQ81 -> 1:8 Sep 13 13:43:29.619453 (XEN) IRQ162 -> 1:10 Sep 13 13:43:29.631398 (XEN) IRQ153 -> 1:16 Sep 13 13:43:29.631415 (XEN) IRQ50 -> 2:8 Sep 13 13:43:29.631425 (XEN) .................................... done. Sep 13 13:43:29.631436 Sep 13 13:43:41.008126 (XEN) 'q' pressed -> dumping domain info (now = 2731436885744) Sep 13 13:43:41.023428 (XEN) General information for domain 0: Sep 13 13:43:41.023448 (XEN) re Sep 13 13:43:41.023778 fcnt=3 dying=0 pause_count=0 Sep 13 13:43:41.035423 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={2,4,6,8,10,12,14,16-21,23-24,26,28-30,33-40,42-44,46,48,50-55} max_pages=131072 Sep 13 13:43:41.047423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 13:43:41.047444 (XEN) Rangesets belonging to domain 0: Sep 13 13:43:41.059425 (XEN) Interrupts { 1-71, 74-158 } Sep 13 13:43:41.059444 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 13:43:41.071430 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 13:43:41.095421 (XEN) log-dirty { } Sep 13 13:43:41.095439 (XEN) Memory pages belonging to domain 0: Sep 13 13:43:41.095451 (XEN) DomPage list too long to display Sep 13 13:43:41.095462 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 13:43:41.107420 (XEN) XenPage 0000000000839778: caf=c000000000000002, taf=e400000000000002 Sep 13 13:43:41.119414 (XEN) XenPage 000000000107beac: caf=c000000000000002, taf=e400000000000002 Sep 13 13:43:41.119437 (XEN) NODE affinity for domain 0: [0-1] Sep 13 13:43:41.131414 (XEN) VCPU information and callbacks for domain 0: Sep 13 13:43:41.131434 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.143411 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.143434 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.155414 (XEN) No periodic timer Sep 13 13:43:41.155432 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.155445 (XEN) VCPU1: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.167414 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.167433 (XEN) No periodic timer Sep 13 13:43:41.167443 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.179412 (XEN) VCPU2: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 13 13:43:41.179436 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.191411 (XEN) No periodic timer Sep 13 13:43:41.191429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.191442 (XEN) VCPU3: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 13 13:43:41.203415 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.203434 (XEN) No periodic timer Sep 13 13:43:41.203443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.215418 (XEN) VCPU4: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.215440 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.227415 (XEN) No periodic timer Sep 13 13:43:41.227432 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.227445 (XEN) VCPU5: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 13 13:43:41.239419 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.239437 (XEN) No periodic timer Sep 13 13:43:41.251419 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.251440 (XEN) VCPU6: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 13 13:43:41.263424 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.263443 (XEN) No periodic timer Sep 13 13:43:41.263453 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.275413 (XEN) VCPU7: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 13:43:41.275437 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.287413 (XEN) No periodic timer Sep 13 13:43:41.287430 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.287444 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 13:43:41.299418 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.299436 (XEN) No periodic timer Sep 13 13:43:41.299446 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.311415 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.311437 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.323416 (XEN) No periodic timer Sep 13 13:43:41.323433 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.323447 (XEN) VCPU10: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 13 13:43:41.335419 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.335437 (XEN) No periodic timer Sep 13 13:43:41.347410 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.347431 (XEN) VCPU11: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 13 13:43:41.359419 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.359437 (XEN) No periodic timer Sep 13 13:43:41.359447 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.371413 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.371435 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.371447 (XEN) No periodic timer Sep 13 13:43:41.383413 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.383433 (XEN) VCPU13: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 13:43:41.395417 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.395435 (XEN) No periodic timer Sep 13 13:43:41.395445 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.407417 (XEN) VCPU14: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 13:43:41.407442 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.419457 (XEN) No periodic timer Sep 13 13:43:41.419474 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.419488 (XEN) VCPU15: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 13 13:43:41.431420 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.431438 (XEN) No periodic timer Sep 13 13:43:41.443410 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.443431 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.455414 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.455432 (XEN) No periodic timer Sep 13 13:43:41.455442 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.467413 (XEN) VCPU17: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 13:43:41.467438 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.479412 (XEN) No periodic timer Sep 13 13:43:41.479429 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.479442 (XEN) VCPU18: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 13:43:41.491419 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.491437 (XEN) No periodic timer Sep 13 13:43:41.491447 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.503414 (XEN) VCPU19: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 13 13:43:41.515410 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.515429 (XEN) No periodic timer Sep 13 13:43:41.515439 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.527410 (XEN) VCPU20: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.527432 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.527444 (XEN) No periodic timer Sep 13 13:43:41.539418 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.539439 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 13:43:41.551418 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.551436 (XEN) No periodic timer Sep 13 13:43:41.551446 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.563418 (XEN) VCPU22: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.563440 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.575413 (XEN) No periodic timer Sep 13 13:43:41.575430 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.575443 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 13 13:43:41.587418 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.587436 (XEN) No periodic timer Sep 13 13:43:41.599410 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.599431 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 13 13:43:41.611415 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.611433 (XEN) No periodic timer Sep 13 13:43:41.611443 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.623412 (XEN) VCPU25: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 13 13:43:41.623437 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.635417 (XEN) No periodic timer Sep 13 13:43:41.635434 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.635447 (XEN) VCPU26: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 13 13:43:41.647422 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.647440 (XEN) No periodic timer Sep 13 13:43:41.659409 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.659429 (XEN) VCPU27: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 13:43:41.671415 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.671434 (XEN) No periodic timer Sep 13 13:43:41.671444 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.683416 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 13:43:41.695405 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.695425 (XEN) No periodic timer Sep 13 13:43:41.695435 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.707408 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 13:43:41.707435 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.719402 (XEN) No periodic timer Sep 13 13:43:41.719411 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.719418 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 13 13:43:41.735413 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.735426 (XEN) No periodic timer Sep 13 13:43:41.735433 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.747411 (XEN) VCPU31: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 13 13:43:41.747436 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.759417 (XEN) No periodic timer Sep 13 13:43:41.759434 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.759447 (XEN) VCPU32: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.771420 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.771438 (XEN) No periodic timer Sep 13 13:43:41.771448 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.783412 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.783434 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.795411 (XEN) No periodic timer Sep 13 13:43:41.795428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.795441 (XEN) VCPU34: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.807429 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.807447 (XEN) No periodic timer Sep 13 13:43:41.819407 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.819435 (XEN) VCPU35: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 13 13:43:41.831414 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.831432 (XEN) No periodic timer Sep 13 13:43:41.831442 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.843493 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.843505 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.855496 (XEN) No periodic timer Sep 13 13:43:41.855507 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.855515 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 13:43:41.867520 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.867537 (XEN) No periodic timer Sep 13 13:43:41.879513 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.879535 (XEN) VCPU38: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 13 13:43:41.891521 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.891540 (XEN) No periodic timer Sep 13 13:43:41.891550 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.903420 (XEN) VCPU39: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.903442 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.915415 (XEN) No periodic timer Sep 13 13:43:41.915432 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.915446 (XEN) VCPU40: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 13 13:43:41.927418 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.927436 (XEN) No periodic timer Sep 13 13:43:41.927446 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.939420 (XEN) VCPU41: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:41.939442 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.951419 (XEN) No periodic timer Sep 13 13:43:41.951436 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.951449 (XEN) VCPU42: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 13 13:43:41.967451 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.967468 (XEN) No periodic timer Sep 13 13:43:41.967479 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 13:43:41.979421 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 13:43:41.991420 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:41.991439 (XEN) No periodic timer Sep 13 13:43:41.991449 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.003460 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 13:43:42.003484 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.019441 (XEN) No periodic timer Sep 13 13:43:42.019458 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.019471 (XEN) VCPU45: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 13 13:43:42.031418 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.031436 (XEN) No periodic timer Sep 13 13:43:42.031446 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.043418 (XEN) VCPU46: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 13:43:42.043444 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.055415 (XEN) No periodic timer Sep 13 13:43:42.055432 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.055445 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:42.067422 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.067440 (XEN) No periodic timer Sep 13 13:43:42.067450 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.079415 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 13:43:42.091409 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.091429 (XEN) No periodic timer Sep 13 13:43:42.091439 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.091452 (XEN) VCPU49: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:42.103426 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.103445 (XEN) No periodic timer Sep 13 13:43:42.115409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.115429 (XEN) VCPU50: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 13 13:43:42.127415 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.127434 (XEN) No periodic timer Sep 13 13:43:42.127444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.139412 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 13:43:42.139437 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.151418 (XEN) No periodic timer Sep 13 13:43:42.151435 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.151448 (XEN) VCPU52: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 13:43:42.163420 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.163438 (XEN) No periodic timer Sep 13 13:43:42.175418 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.175438 (XEN) VCPU53: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:42.187412 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.187431 (XEN) No periodic timer Sep 13 13:43:42.187441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.199411 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 13 13:43:42.199436 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.211414 (XEN) No periodic timer Sep 13 13:43:42.211431 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 13:43:42.211444 (XEN) VCPU55: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 13:43:42.223416 (XEN) pause_count=0 pause_flags=1 Sep 13 13:43:42.223434 (XEN) No periodic timer Sep 13 13:43:42.235406 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 13:43:42.235425 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 13:43:42.235437 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 13:43:42.247409 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 13:43:42.247428 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 13:43:42.247440 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 13:43:42.259416 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 13:43:42.259435 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 13:43:42.271409 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 13:43:42.271429 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 13:43:42.271441 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 13:43:42.283410 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 13:43:42.283430 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 13:43:42.283442 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 13:43:42.295413 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 13:43:42.295432 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 13:43:42.307410 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 13:43:42.307429 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 13:43:42.307441 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 13:43:42.319412 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 13:43:42.319431 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 13:43:42.319442 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 13:43:42.331413 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 13:43:42.331432 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 13:43:42.343408 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 13:43:42.343428 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 13:43:42.343440 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 13:43:42.355418 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 13:43:42.355437 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 13:43:42.367410 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 13:43:42.367430 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 13:43:42.367442 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 13:43:42.379416 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 13:43:42.379443 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 13:43:42.379456 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 13:43:42.391413 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 13:43:42.391432 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 13:43:42.403415 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 13:43:42.403435 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 13:43:42.403447 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 13:43:42.415411 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 13:43:42.415430 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 13:43:42.415442 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 13:43:42.427413 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 13:43:42.427432 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 13:43:42.439410 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 13:43:42.439430 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 13:43:42.439441 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 13:43:42.451412 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 13:43:42.451431 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 13:43:42.463408 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 13:43:42.463428 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 13:43:42.463440 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 13:43:42.475413 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 13:43:42.475432 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 13:43:42.475444 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 13:43:42.487384 Sep 13 13:43:53.013593 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 13:43:53.027496 Sep 13 13:43:53.027745 Sep 13 13:43:53.039459 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:47:03.499474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 13:53:44.919474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:00:25.347387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:07:06.775442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:13:48.191581 [ 4821.436627] vif vif-1: 5 starting transaction Sep 13 14:18:38.479417 [ 4821.436865] vif vif-1: 5 starting transaction Sep 13 14:18:38.479438 [ 4826.526705] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 13 14:18:43.579450 [ 4826.579795] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 14:18:43.627479 [ 4826.626112] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 14:18:43.675474 [ 4826.626345] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 14:18:43.675499 [ 4826.665803] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 14:18:43.711469 [ 4826.673394] reboot: Restarting system Sep 13 14:18:43.723485 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 13 14:18:43.723505 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 13 14:18:43.735466 Sep 13 14:18:43.985745 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 14:19:06.163382  Sep 13 14:19:35.399378  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 13 14:19:48.515372  Sep 13 14:19:48.563372  Sep 13 14:19:48.623394   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:19:48.899398   tel(R) Boot Agent GE v1.5.85 € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:19:49.175403  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 14:20:22.543396 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 13 14:20:26.647359 PXELI Sep 13 14:20:26.647378 NUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 14:20:26.659415 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 13 14:20:27.583380 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 13 14:21:00.155376 [ Sep 13 14:21:01.979365 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 14:21:02.003425 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43946 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 14:21:02.063419 [ 0.000000] BIOS-provided physical RAM map: Sep 13 14:21:02.063437 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 14:21:02.075414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 14:21:02.075435 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 14:21:02.087420 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 14:21:02.099413 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 14:21:02.099434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 14:21:02.111419 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 14:21:02.123415 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 14:21:02.123438 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 14:21:02.135419 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 14:21:02.147413 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 14:21:02.147435 [ 0.000000] NX (Execute Disable) protection: active Sep 13 14:21:02.159415 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 14:21:02.159434 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 14:21:02.171426 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 14:21:02.171446 [ 0.000000] tsc: Detected 1995.298 MHz processor Sep 13 14:21:02.183414 [ 0.001209] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 14:21:02.183435 [ 0.001408] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 14:21:02.195418 [ 0.002382] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 14:21:02.195439 [ 0.013402] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 14:21:02.207418 [ 0.013422] Using GB pages for direct mapping Sep 13 14:21:02.207438 [ 0.013635] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 13 14:21:02.219419 [ 0.013639] ACPI: Early table checksum verification disabled Sep 13 14:21:02.219441 [ 0.013641] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 14:21:02.231416 [ 0.013647] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:21:02.243411 [ 0.013653] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:21:02.243438 [ 0.013659] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 14:21:02.255427 [ 0.013664] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 14:21:02.267412 [ 0.013667] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:21:02.267438 [ 0.013671] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:21:02.279425 [ 0.013675] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:21:02.291429 [ 0.013679] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 14:21:02.303419 [ 0.013683] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 14:21:02.315413 [ 0.013687] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 14:21:02.315440 [ 0.013691] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.327423 [ 0.013695] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.339424 [ 0.013698] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.351418 [ 0.013702] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.363412 [ 0.013706] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 14:21:02.363439 [ 0.013710] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 14:21:02.375428 [ 0.013714] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.387421 [ 0.013718] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 14:21:02.399419 [ 0.013721] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 14:21:02.399446 [ 0.013725] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 14:21:02.411426 [ 0.013729] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:21:02.423423 [ 0.013733] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:21:02.435424 [ 0.013737] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:21:02.447416 [ 0.013740] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:21:02.447443 [ 0.013744] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:21:02.459426 [ 0.013747] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 14:21:02.471418 [ 0.013750] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 14:21:02.483415 [ 0.013751] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 14:21:02.483439 [ 0.013752] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 14:21:02.495417 [ 0.013753] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 14:21:02.507413 [ 0.013754] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 14:21:02.507437 [ 0.013755] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 14:21:02.519420 [ 0.013756] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 14:21:02.519444 [ 0.013757] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 14:21:02.531421 [ 0.013758] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 14:21:02.543416 [ 0.013759] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 14:21:02.543440 [ 0.013761] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 14:21:02.555421 [ 0.013762] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 14:21:02.567417 [ 0.013763] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 14:21:02.567441 [ 0.013764] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 14:21:02.579430 [ 0.013765] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 14:21:02.591414 [ 0.013766] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 14:21:02.591438 [ 0.013767] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 14:21:02.603421 [ 0.013768] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 14:21:02.615424 [ 0.013769] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 14:21:02.615448 [ 0.013770] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 14:21:02.627421 [ 0.013771] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 14:21:02.639420 [ 0.013772] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 14:21:02.639444 [ 0.013774] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 14:21:02.651419 [ 0.013804] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 14:21:02.651439 [ 0.013806] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 14:21:02.663417 [ 0.013807] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 14:21:02.663437 [ 0.013808] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 14:21:02.675413 [ 0.013809] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 14:21:02.675433 [ 0.013810] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 14:21:02.675446 [ 0.013811] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 14:21:02.687418 [ 0.013812] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 14:21:02.687437 [ 0.013813] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 14:21:02.699415 [ 0.013814] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 14:21:02.699435 [ 0.013815] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 14:21:02.711413 [ 0.013816] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 14:21:02.711434 [ 0.013817] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 14:21:02.711447 [ 0.013818] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 14:21:02.723414 [ 0.013819] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 14:21:02.723434 [ 0.013819] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 14:21:02.735411 [ 0.013820] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 14:21:02.735432 [ 0.013821] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 14:21:02.735450 [ 0.013822] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 14:21:02.747419 [ 0.013823] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 14:21:02.747439 [ 0.013824] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 14:21:02.759412 [ 0.013825] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 14:21:02.759433 [ 0.013826] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 14:21:02.759445 [ 0.013827] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 14:21:02.771419 [ 0.013827] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 14:21:02.771439 [ 0.013828] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 14:21:02.783423 [ 0.013829] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 14:21:02.783443 [ 0.013830] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 14:21:02.795413 [ 0.013831] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 14:21:02.795433 [ 0.013832] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 14:21:02.795446 [ 0.013833] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 14:21:02.807417 [ 0.013834] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 14:21:02.807437 [ 0.013835] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 14:21:02.819414 [ 0.013835] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 14:21:02.819434 [ 0.013836] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 14:21:02.819447 [ 0.013837] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 14:21:02.831421 [ 0.013838] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 14:21:02.831441 [ 0.013839] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 14:21:02.843415 [ 0.013840] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 14:21:02.843435 [ 0.013841] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 14:21:02.843447 [ 0.013842] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 14:21:02.855417 [ 0.013843] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 14:21:02.855437 [ 0.013843] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 14:21:02.867417 [ 0.013844] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 14:21:02.867436 [ 0.013845] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 14:21:02.879414 [ 0.013846] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 14:21:02.879434 [ 0.013847] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 14:21:02.879447 [ 0.013848] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 14:21:02.891425 [ 0.013849] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 14:21:02.891445 [ 0.013850] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 14:21:02.903413 [ 0.013851] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 14:21:02.903434 [ 0.013852] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 14:21:02.903446 [ 0.013853] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 14:21:02.915421 [ 0.013854] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 14:21:02.915441 [ 0.013855] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 14:21:02.927415 [ 0.013856] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 14:21:02.927435 [ 0.013867] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 14:21:02.939415 [ 0.013869] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 14:21:02.939437 [ 0.013871] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 14:21:02.951417 [ 0.013882] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 14:21:02.963416 [ 0.013897] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 14:21:02.963438 [ 0.013928] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 14:21:02.975419 [ 0.014326] Zone ranges: Sep 13 14:21:02.975437 [ 0.014327] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 14:21:02.987422 [ 0.014329] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 14:21:02.987443 [ 0.014332] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 14:21:02.999418 [ 0.014333] Device empty Sep 13 14:21:02.999436 [ 0.014335] Movable zone start for each node Sep 13 14:21:03.011421 [ 0.014339] Early memory node ranges Sep 13 14:21:03.011441 [ 0.014339] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 14:21:03.011455 [ 0.014341] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 14:21:03.023431 [ 0.014343] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 14:21:03.035412 [ 0.014347] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 14:21:03.035433 [ 0.014353] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 14:21:03.047416 [ 0.014357] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 14:21:03.059412 [ 0.014363] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 14:21:03.059434 [ 0.014439] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 14:21:03.071414 [ 0.021654] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 14:21:03.071437 [ 0.022346] ACPI: PM-Timer IO Port: 0x408 Sep 13 14:21:03.083415 [ 0.022362] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 14:21:03.083438 [ 0.022364] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 14:21:03.095419 [ 0.022365] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 14:21:03.095441 [ 0.022366] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 14:21:03.107419 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 14:21:03.107441 [ 0.022368] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 14:21:03.119417 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 14:21:03.119439 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 14:21:03.131422 [ 0.022372] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 14:21:03.143417 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 14:21:03.143440 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 14:21:03.155414 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 14:21:03.155436 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 14:21:03.167417 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 14:21:03.167439 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 14:21:03.179419 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 14:21:03.179449 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 14:21:03.191430 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 14:21:03.191452 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 14:21:03.203423 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 14:21:03.215413 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 14:21:03.215436 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 14:21:03.227434 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 14:21:03.227457 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 14:21:03.239424 [ 0.022390] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 14:21:03.239446 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 14:21:03.251434 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 14:21:03.251456 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 14:21:03.263428 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 14:21:03.275427 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 14:21:03.275450 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 14:21:03.287414 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 14:21:03.287436 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 14:21:03.299417 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 14:21:03.299439 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 14:21:03.311418 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 14:21:03.311439 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 14:21:03.323417 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 14:21:03.323439 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 14:21:03.335421 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 14:21:03.347418 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 14:21:03.347441 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 14:21:03.359417 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 14:21:03.359439 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 14:21:03.371425 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 14:21:03.371447 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 14:21:03.383424 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 14:21:03.383445 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 14:21:03.395425 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 14:21:03.407413 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 14:21:03.407436 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 14:21:03.419417 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 14:21:03.419440 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 14:21:03.431424 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 14:21:03.431446 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 14:21:03.443422 [ 0.022420] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 14:21:03.443444 [ 0.022430] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 14:21:03.455424 [ 0.022436] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 14:21:03.467416 [ 0.022441] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 14:21:03.467439 [ 0.022444] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 14:21:03.479427 [ 0.022447] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 14:21:03.491411 [ 0.022453] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 14:21:03.491435 [ 0.022454] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 14:21:03.503415 [ 0.022458] TSC deadline timer available Sep 13 14:21:03.503434 [ 0.022460] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 14:21:03.503448 [ 0.022477] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 14:21:03.515422 [ 0.022480] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 14:21:03.527420 [ 0.022482] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 14:21:03.539415 [ 0.022483] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 14:21:03.539440 [ 0.022485] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 14:21:03.551422 [ 0.022486] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 14:21:03.563419 [ 0.022487] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 14:21:03.563444 [ 0.022488] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 14:21:03.575424 [ 0.022489] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 14:21:03.587419 [ 0.022490] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 14:21:03.587444 [ 0.022491] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 14:21:03.599437 [ 0.022492] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 14:21:03.611419 [ 0.022495] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 14:21:03.611441 [ 0.022496] Booting paravirtualized kernel on bare hardware Sep 13 14:21:03.623420 [ 0.022498] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 14:21:03.635421 [ 0.028672] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 14:21:03.647406 [ 0.032972] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 14:21:03.647429 [ 0.033073] Fallback order for Node 0: 0 1 Sep 13 14:21:03.659415 [ 0.033077] Fallback order for Node 1: 1 0 Sep 13 14:21:03.659435 [ 0.033084] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 14:21:03.671415 [ 0.033086] Policy zone: Normal Sep 13 14:21:03.671433 [ 0.033088] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43946 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 14:21:03.731417 [ 0.033465] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=43946 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 13 14:21:03.779421 [ 0.033478] random: crng init done Sep 13 14:21:03.779439 [ 0.033479] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 14:21:03.791424 [ 0.033481] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 14:21:03.791447 [ 0.033482] printk: log_buf_len min size: 131072 bytes Sep 13 14:21:03.803434 [ 0.034256] printk: log_buf_len: 524288 bytes Sep 13 14:21:03.803454 [ 0.034257] printk: early log buf free: 113024(86%) Sep 13 14:21:03.815416 [ 0.035076] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 14:21:03.815438 [ 0.035085] software IO TLB: area num 64. Sep 13 14:21:03.827417 [ 0.089971] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 13 14:21:03.839423 [ 0.090535] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 14:21:03.851414 [ 0.090570] Kernel/User page tables isolation: enabled Sep 13 14:21:03.851435 [ 0.090644] ftrace: allocating 40246 entries in 158 pages Sep 13 14:21:03.863417 [ 0.099995] ftrace: allocated 158 pages with 5 groups Sep 13 14:21:03.863438 [ 0.101076] Dynamic Preempt: voluntary Sep 13 14:21:03.875410 [ 0.101310] rcu: Preemptible hierarchical RCU implementation. Sep 13 14:21:03.875433 [ 0.101311] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 14:21:03.887417 [ 0.101314] Trampoline variant of Tasks RCU enabled. Sep 13 14:21:03.887438 [ 0.101315] Rude variant of Tasks RCU enabled. Sep 13 14:21:03.899412 [ 0.101315] Tracing variant of Tasks RCU enabled. Sep 13 14:21:03.899433 [ 0.101316] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 14:21:03.911418 [ 0.101318] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 14:21:03.911441 [ 0.107436] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 14:21:03.923419 [ 0.107704] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 14:21:03.935410 [ 0.111958] Console: colour VGA+ 80x25 Sep 13 14:21:03.935430 [ 2.061282] printk: console [ttyS0] enabled Sep 13 14:21:03.935443 [ 2.066083] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 14:21:03.947436 [ 2.078605] ACPI: Core revision 20220331 Sep 13 14:21:03.959412 [ 2.083292] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 14:21:03.971413 [ 2.093496] APIC: Switch to symmetric I/O mode setup Sep 13 14:21:03.971434 [ 2.099048] DMAR: Host address width 46 Sep 13 14:21:03.971447 [ 2.103334] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 14:21:03.983425 [ 2.109273] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 14:21:03.995417 [ 2.118215] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 14:21:03.995438 [ 2.124151] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 14:21:04.007426 [ 2.133092] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 14:21:04.007448 [ 2.140091] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 14:21:04.019420 [ 2.147090] DMAR: ATSR flags: 0x0 Sep 13 14:21:04.019438 [ 2.150795] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 14:21:04.031423 [ 2.157793] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 14:21:04.043411 [ 2.164793] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 14:21:04.043434 [ 2.171891] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 14:21:04.055416 [ 2.178989] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 14:21:04.055438 [ 2.186086] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 14:21:04.067416 [ 2.192117] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 14:21:04.067440 [ 2.192118] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 14:21:04.079417 [ 2.209506] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 14:21:04.091416 [ 2.215431] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 14:21:04.091438 [ 2.221853] Switched APIC routing to physical flat. Sep 13 14:21:04.103403 [ 2.227962] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 14:21:04.103432 [ 2.253495] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985a93b406, max_idle_ns: 881590692928 ns Sep 13 14:21:04.139429 [ 2.265243] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.59 BogoMIPS (lpj=7981192) Sep 13 14:21:04.151421 [ 2.269270] CPU0: Thermal monitoring enabled (TM1) Sep 13 14:21:04.151441 [ 2.273319] process: using mwait in idle threads Sep 13 14:21:04.163416 [ 2.277244] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 14:21:04.163437 [ 2.281241] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 14:21:04.175423 [ 2.285244] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 14:21:04.187423 [ 2.289245] Spectre V2 : Mitigation: Retpolines Sep 13 14:21:04.187443 [ 2.293241] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 14:21:04.199420 [ 2.297241] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 14:21:04.199443 [ 2.301241] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 14:21:04.211429 [ 2.305243] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 14:21:04.223421 [ 2.309242] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 14:21:04.223443 [ 2.313244] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 14:21:04.235426 [ 2.317246] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 14:21:04.247417 [ 2.321241] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 14:21:04.247440 [ 2.325241] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 14:21:04.259425 [ 2.329245] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 14:21:04.271420 [ 2.333241] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 14:21:04.271442 [ 2.337241] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 14:21:04.283421 [ 2.341242] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 14:21:04.295411 [ 2.345241] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 14:21:04.295440 [ 2.369022] Freeing SMP alternatives memory: 36K Sep 13 14:21:04.319395 [ 2.369242] pid_max: default: 57344 minimum: 448 Sep 13 14:21:04.331414 [ 2.373354] LSM: Security Framework initializing Sep 13 14:21:04.331434 [ 2.377271] landlock: Up and running. Sep 13 14:21:04.343417 [ 2.381241] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 14:21:04.343441 [ 2.385283] AppArmor: AppArmor initialized Sep 13 14:21:04.355397 [ 2.389243] TOMOYO Linux initialized Sep 13 14:21:04.355417 [ 2.393247] LSM support for eBPF active Sep 13 14:21:04.355429 [ 2.418302] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 14:21:04.391372 [ 2.432910] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 14:21:04.403423 [ 2.433568] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:21:04.415426 [ 2.437536] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:21:04.427409 [ 2.442544] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 14:21:04.439411 [ 2.445497] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:21:04.439435 [ 2.449242] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:21:04.451418 [ 2.453277] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:21:04.463415 [ 2.457242] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:21:04.463437 [ 2.461267] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:21:04.475419 [ 2.465242] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:21:04.475448 [ 2.469261] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 14:21:04.487428 [ 2.473243] ... version: 3 Sep 13 14:21:04.499413 [ 2.477241] ... bit width: 48 Sep 13 14:21:04.499432 [ 2.481242] ... generic registers: 4 Sep 13 14:21:04.499445 [ 2.485241] ... value mask: 0000ffffffffffff Sep 13 14:21:04.511418 [ 2.489241] ... max period: 00007fffffffffff Sep 13 14:21:04.511438 [ 2.493241] ... fixed-purpose events: 3 Sep 13 14:21:04.523415 [ 2.497241] ... event mask: 000000070000000f Sep 13 14:21:04.523436 [ 2.501423] signal: max sigframe size: 1776 Sep 13 14:21:04.535416 [ 2.505261] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 14:21:04.547408 [ 2.509269] rcu: Hierarchical SRCU implementation. Sep 13 14:21:04.547429 [ 2.513242] rcu: Max phase no-delay instances is 1000. Sep 13 14:21:04.547444 [ 2.523068] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 14:21:04.571407 [ 2.526116] smp: Bringing up secondary CPUs ... Sep 13 14:21:04.571428 [ 2.529399] x86: Booting SMP configuration: Sep 13 14:21:04.571441 [ 2.533245] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 14:21:04.607416 [ 2.557244] .... node #1, CPUs: #14 Sep 13 14:21:04.619407 [ 2.057499] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 14:21:04.619430 [ 2.653381] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 14:21:04.751409 [ 2.681243] .... node #0, CPUs: #28 Sep 13 14:21:04.763412 [ 2.682849] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 14:21:04.775419 [ 2.689244] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 14:21:04.787432 [ 2.693242] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 14:21:04.811384 [ 2.697428] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 14:21:04.835394 [ 2.721245] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 14:21:04.871417 [ 2.746974] smp: Brought up 2 nodes, 56 CPUs Sep 13 14:21:04.883416 [ 2.753244] smpboot: Max logical packages: 2 Sep 13 14:21:04.883436 [ 2.757243] smpboot: Total of 56 processors activated (223522.15 BogoMIPS) Sep 13 14:21:04.895378 [ 2.873348] node 0 deferred pages initialised in 108ms Sep 13 14:21:05.039410 [ 2.881259] node 1 deferred pages initialised in 116ms Sep 13 14:21:05.051399 [ 2.891072] devtmpfs: initialized Sep 13 14:21:05.051418 [ 2.893336] x86/mm: Memory block size: 2048MB Sep 13 14:21:05.063406 [ 2.897884] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 14:21:05.063433 [ 2.901442] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 14:21:05.075421 [ 2.905547] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:21:05.087419 [ 2.909480] pinctrl core: initialized pinctrl subsystem Sep 13 14:21:05.099397 [ 2.915337] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 14:21:05.099420 [ 2.918337] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 14:21:05.111416 [ 2.922116] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 14:21:05.123416 [ 2.926116] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 14:21:05.135416 [ 2.929251] audit: initializing netlink subsys (disabled) Sep 13 14:21:05.135437 [ 2.933261] audit: type=2000 audit(1726237261.772:1): state=initialized audit_enabled=0 res=1 Sep 13 14:21:05.147431 [ 2.933432] thermal_sys: Registered thermal governor 'fair_share' Sep 13 14:21:05.159411 [ 2.937244] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 14:21:05.159434 [ 2.941242] thermal_sys: Registered thermal governor 'step_wise' Sep 13 14:21:05.171414 [ 2.945243] thermal_sys: Registered thermal governor 'user_space' Sep 13 14:21:05.171436 [ 2.949242] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 14:21:05.183420 [ 2.953278] cpuidle: using governor ladder Sep 13 14:21:05.183439 [ 2.965245] cpuidle: using governor menu Sep 13 14:21:05.195410 [ 2.969348] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 14:21:05.195436 [ 2.973243] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 14:21:05.207415 [ 2.977380] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 14:21:05.219418 [ 2.981243] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 14:21:05.219441 [ 2.985262] PCI: Using configuration type 1 for base access Sep 13 14:21:05.231417 [ 2.990982] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 14:21:05.243402 [ 2.994483] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 14:21:05.255417 [ 3.005313] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 14:21:05.255440 [ 3.013243] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 14:21:05.267420 [ 3.017242] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 14:21:05.279412 [ 3.025242] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 14:21:05.279435 [ 3.033424] ACPI: Added _OSI(Module Device) Sep 13 14:21:05.291419 [ 3.037243] ACPI: Added _OSI(Processor Device) Sep 13 14:21:05.291440 [ 3.045242] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 14:21:05.291453 [ 3.049243] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 14:21:05.303391 [ 3.096859] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 14:21:05.351399 [ 3.108805] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 14:21:05.363395 [ 3.122040] ACPI: Dynamic OEM Table Load: Sep 13 14:21:05.375385 [ 3.157714] ACPI: Interpreter enabled Sep 13 14:21:05.411411 [ 3.161256] ACPI: PM: (supports S0 S5) Sep 13 14:21:05.411429 [ 3.165242] ACPI: Using IOAPIC for interrupt routing Sep 13 14:21:05.423416 [ 3.169331] HEST: Table parsing has been initialized. Sep 13 14:21:05.423437 [ 3.177855] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 14:21:05.435427 [ 3.185245] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 14:21:05.447420 [ 3.197242] PCI: Using E820 reservations for host bridge windows Sep 13 14:21:05.447442 [ 3.202010] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 14:21:05.459389 [ 3.249807] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 14:21:05.507417 [ 3.257246] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:21:05.519412 [ 3.267218] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:21:05.531413 [ 3.278153] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:21:05.531440 [ 3.285242] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:21:05.543424 [ 3.293288] PCI host bridge to bus 0000:ff Sep 13 14:21:05.555411 [ 3.301244] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 14:21:05.555435 [ 3.305243] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 14:21:05.567417 [ 3.313256] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:21:05.567439 [ 3.321311] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:21:05.579429 [ 3.325299] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:21:05.579451 [ 3.333315] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:21:05.591419 [ 3.341294] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:21:05.591441 [ 3.345305] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:21:05.603419 [ 3.353310] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:21:05.615413 [ 3.361293] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:21:05.615436 [ 3.365290] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:21:05.627414 [ 3.373290] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:21:05.627436 [ 3.381295] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:21:05.639423 [ 3.385290] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:21:05.639444 [ 3.393291] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:21:05.651419 [ 3.401301] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:21:05.663410 [ 3.409291] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:21:05.663432 [ 3.413290] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:21:05.675414 [ 3.421294] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:21:05.675435 [ 3.429290] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:21:05.687414 [ 3.433295] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:21:05.687435 [ 3.441290] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:21:05.699418 [ 3.449290] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:21:05.711413 [ 3.453302] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:21:05.711436 [ 3.461291] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:21:05.723411 [ 3.469290] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:21:05.723433 [ 3.473293] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:21:05.735415 [ 3.481293] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:21:05.735436 [ 3.489290] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:21:05.747417 [ 3.493290] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:21:05.747438 [ 3.501290] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:21:05.759418 [ 3.509300] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:21:05.771413 [ 3.517292] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:21:05.771435 [ 3.521291] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:21:05.783414 [ 3.529297] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:21:05.783436 [ 3.537296] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:21:05.795414 [ 3.541291] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:21:05.795436 [ 3.549292] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:21:05.807419 [ 3.557291] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 14:21:05.819409 [ 3.561287] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 14:21:05.819432 [ 3.569294] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 14:21:05.831412 [ 3.577278] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 14:21:05.831434 [ 3.581299] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 14:21:05.843420 [ 3.589337] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 14:21:05.843442 [ 3.597312] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 14:21:05.855415 [ 3.605314] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 14:21:05.855436 [ 3.609308] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 14:21:05.867424 [ 3.617303] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 14:21:05.879410 [ 3.625297] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 14:21:05.879443 [ 3.629310] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 14:21:05.891413 [ 3.637310] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 14:21:05.891435 [ 3.645311] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 14:21:05.903419 [ 3.649307] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 14:21:05.903441 [ 3.657293] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 14:21:05.915419 [ 3.665294] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 14:21:05.927410 [ 3.669305] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 14:21:05.927433 [ 3.677298] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 14:21:05.939415 [ 3.685338] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 14:21:05.939437 [ 3.689312] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 14:21:05.951417 [ 3.697311] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 14:21:05.951439 [ 3.705310] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 14:21:05.963426 [ 3.713293] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 14:21:05.963447 [ 3.717299] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 14:21:05.975420 [ 3.725351] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 14:21:05.987411 [ 3.733311] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 14:21:05.987433 [ 3.737312] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 14:21:05.999414 [ 3.745308] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 14:21:05.999436 [ 3.753293] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 14:21:06.011416 [ 3.757293] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 14:21:06.011437 [ 3.765295] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 14:21:06.023421 [ 3.773308] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 14:21:06.035413 [ 3.777300] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 14:21:06.035435 [ 3.785294] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 14:21:06.047418 [ 3.793294] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 14:21:06.047440 [ 3.801277] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 14:21:06.059416 [ 3.805297] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 14:21:06.059437 [ 3.813296] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 14:21:06.071416 [ 3.821385] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 14:21:06.071439 [ 3.825244] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:21:06.083423 [ 3.837715] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:21:06.095421 [ 3.846158] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:21:06.107420 [ 3.853242] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:21:06.119416 [ 3.865282] PCI host bridge to bus 0000:7f Sep 13 14:21:06.119435 [ 3.869242] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 14:21:06.131415 [ 3.877243] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 14:21:06.131436 [ 3.881252] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:21:06.143412 [ 3.889296] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:21:06.143434 [ 3.897301] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:21:06.155415 [ 3.901307] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:21:06.155436 [ 3.909291] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:21:06.167418 [ 3.917292] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:21:06.179411 [ 3.921306] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:21:06.179434 [ 3.929287] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:21:06.191419 [ 3.937287] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:21:06.191442 [ 3.941287] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:21:06.203415 [ 3.949297] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:21:06.203437 [ 3.957288] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:21:06.215416 [ 3.961287] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:21:06.215438 [ 3.969288] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:21:06.227418 [ 3.977287] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:21:06.239412 [ 3.985419] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:21:06.239434 [ 3.989291] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:21:06.251421 [ 3.997288] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:21:06.251443 [ 4.005296] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:21:06.263415 [ 4.009287] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:21:06.263437 [ 4.017288] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:21:06.275419 [ 4.025287] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:21:06.287412 [ 4.029288] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:21:06.287434 [ 4.037287] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:21:06.299413 [ 4.045290] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:21:06.299434 [ 4.049287] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:21:06.311414 [ 4.057295] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:21:06.311435 [ 4.065287] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:21:06.323418 [ 4.069291] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:21:06.323439 [ 4.077289] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:21:06.335423 [ 4.085288] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:21:06.347417 [ 4.093289] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:21:06.347439 [ 4.097287] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:21:06.359416 [ 4.105289] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:21:06.359438 [ 4.113296] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:21:06.371416 [ 4.117287] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:21:06.371437 [ 4.125288] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 14:21:06.383418 [ 4.133275] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 14:21:06.395409 [ 4.137292] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 14:21:06.395432 [ 4.145275] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 14:21:06.407411 [ 4.153295] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 14:21:06.407433 [ 4.157336] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 14:21:06.419414 [ 4.165320] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 14:21:06.419436 [ 4.173304] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 14:21:06.431419 [ 4.177310] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 14:21:06.431441 [ 4.185291] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 14:21:06.443424 [ 4.193292] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 14:21:06.455418 [ 4.201304] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 14:21:06.455440 [ 4.205305] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 14:21:06.467413 [ 4.213305] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 14:21:06.467435 [ 4.221310] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 14:21:06.479419 [ 4.225290] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 14:21:06.479448 [ 4.233291] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 14:21:06.491418 [ 4.241290] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 14:21:06.503410 [ 4.245294] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 14:21:06.503433 [ 4.253332] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 14:21:06.515412 [ 4.261306] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 14:21:06.515434 [ 4.265305] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 14:21:06.527414 [ 4.273314] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 14:21:06.527435 [ 4.281291] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 14:21:06.539417 [ 4.289303] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 14:21:06.539439 [ 4.293340] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 14:21:06.551418 [ 4.301308] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 14:21:06.563404 [ 4.309305] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 14:21:06.563426 [ 4.313303] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 14:21:06.575416 [ 4.321291] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 14:21:06.575438 [ 4.329302] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 14:21:06.587417 [ 4.333292] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 14:21:06.587438 [ 4.341300] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 14:21:06.599423 [ 4.349289] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 14:21:06.611411 [ 4.353290] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 14:21:06.611434 [ 4.361290] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 14:21:06.623412 [ 4.369281] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 14:21:06.623435 [ 4.373295] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 14:21:06.635409 [ 4.381302] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 14:21:06.635431 [ 4.403591] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 14:21:06.659420 [ 4.409245] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:21:06.671424 [ 4.421571] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:21:06.683412 [ 4.429866] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:21:06.683438 [ 4.437242] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:21:06.695420 [ 4.445942] PCI host bridge to bus 0000:00 Sep 13 14:21:06.707413 [ 4.453245] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 14:21:06.707436 [ 4.461242] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 14:21:06.719421 [ 4.469242] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 14:21:06.731415 [ 4.477242] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 14:21:06.731439 [ 4.485242] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 14:21:06.743423 [ 4.493242] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 14:21:06.755412 [ 4.501270] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 14:21:06.755434 [ 4.505382] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 14:21:06.767412 [ 4.513298] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.767434 [ 4.521373] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 14:21:06.779415 [ 4.525295] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.779437 [ 4.533372] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 14:21:06.791419 [ 4.541295] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.803409 [ 4.545378] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 14:21:06.803439 [ 4.553295] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.815413 [ 4.561378] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 14:21:06.815435 [ 4.569295] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.827412 [ 4.573360] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 14:21:06.827434 [ 4.581343] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 14:21:06.839419 [ 4.589359] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 14:21:06.851412 [ 4.593322] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 14:21:06.851435 [ 4.601248] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 14:21:06.863419 [ 4.609345] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 14:21:06.863441 [ 4.617440] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 14:21:06.875418 [ 4.621255] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 14:21:06.875439 [ 4.629249] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 14:21:06.887414 [ 4.633250] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 14:21:06.887435 [ 4.641249] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 14:21:06.899418 [ 4.649249] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 14:21:06.899439 [ 4.653249] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 14:21:06.911424 [ 4.661283] pci 0000:00:11.4: PME# supported from D3hot Sep 13 14:21:06.923412 [ 4.665334] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 14:21:06.923434 [ 4.673258] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 14:21:06.935416 [ 4.681302] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.935437 [ 4.689318] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 14:21:06.947417 [ 4.693258] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 14:21:06.959414 [ 4.701302] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.959436 [ 4.709335] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 14:21:06.971418 [ 4.717257] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 14:21:06.971440 [ 4.725325] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:06.983417 [ 4.729355] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 14:21:06.983439 [ 4.737319] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.004467 [ 4.745265] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 14:21:07.004494 [ 4.749243] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 14:21:07.007416 [ 4.757339] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 14:21:07.019416 [ 4.765321] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.019438 [ 4.769261] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 14:21:07.031413 [ 4.777243] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 14:21:07.031436 [ 4.785343] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 14:21:07.043417 [ 4.789256] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 14:21:07.043439 [ 4.797325] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.055420 [ 4.805337] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 14:21:07.067417 [ 4.809433] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 14:21:07.067439 [ 4.817254] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 14:21:07.079413 [ 4.825248] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 14:21:07.079434 [ 4.829248] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 14:21:07.091417 [ 4.837248] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 14:21:07.091439 [ 4.841247] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 14:21:07.103415 [ 4.849248] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 14:21:07.103444 [ 4.857277] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 14:21:07.115413 [ 4.861469] acpiphp: Slot [0] registered Sep 13 14:21:07.115433 [ 4.865283] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 14:21:07.127415 [ 4.873253] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 14:21:07.127437 [ 4.881255] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 14:21:07.139418 [ 4.885248] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 14:21:07.139439 [ 4.893260] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 14:21:07.151415 [ 4.901309] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.163414 [ 4.909266] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 14:21:07.163441 [ 4.917242] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 14:21:07.175425 [ 4.929254] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 14:21:07.187427 [ 4.937242] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 14:21:07.199421 [ 4.949412] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 14:21:07.211415 [ 4.957253] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 14:21:07.211437 [ 4.961253] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 14:21:07.223419 [ 4.969248] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 14:21:07.223440 [ 4.977263] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 14:21:07.235418 [ 4.985314] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.247415 [ 4.989263] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 14:21:07.247441 [ 5.001242] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 14:21:07.259427 [ 5.013255] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 14:21:07.271429 [ 5.021242] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 14:21:07.283419 [ 5.033393] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 14:21:07.295421 [ 5.037244] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 14:21:07.295443 [ 5.045243] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 14:21:07.307412 [ 5.053244] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:21:07.307438 [ 5.061399] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 14:21:07.319418 [ 5.065406] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 14:21:07.319438 [ 5.073410] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 14:21:07.331422 [ 5.081250] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 14:21:07.343410 [ 5.085248] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 14:21:07.343434 [ 5.093248] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 14:21:07.355417 [ 5.101250] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 14:21:07.355439 [ 5.109246] pci 0000:05:00.0: enabling Extended Tags Sep 13 14:21:07.367418 [ 5.113254] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 14:21:07.379419 [ 5.125242] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 14:21:07.391408 [ 5.133272] pci 0000:05:00.0: supports D1 D2 Sep 13 14:21:07.391429 [ 5.137344] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 14:21:07.391443 [ 5.145243] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 14:21:07.403420 [ 5.149243] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 14:21:07.415408 [ 5.157396] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 14:21:07.415437 [ 5.165283] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 14:21:07.427411 [ 5.169313] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 14:21:07.427433 [ 5.177267] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 14:21:07.439414 [ 5.185255] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 14:21:07.439437 [ 5.189255] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 14:21:07.451418 [ 5.197295] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 14:21:07.451440 [ 5.205267] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 14:21:07.463425 [ 5.213411] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 14:21:07.475418 [ 5.221246] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 14:21:07.475441 [ 5.230014] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 14:21:07.487422 [ 5.237245] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:21:07.499417 [ 5.245564] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:21:07.511411 [ 5.253850] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:21:07.511437 [ 5.265244] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:21:07.523426 [ 5.273566] PCI host bridge to bus 0000:80 Sep 13 14:21:07.523445 [ 5.277243] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 14:21:07.535422 [ 5.285242] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 14:21:07.547420 [ 5.293242] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 14:21:07.559412 [ 5.301242] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 14:21:07.559434 [ 5.309265] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 14:21:07.571410 [ 5.313302] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 14:21:07.571433 [ 5.321378] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 14:21:07.583414 [ 5.329335] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 14:21:07.583435 [ 5.337369] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 14:21:07.595418 [ 5.341325] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 14:21:07.595440 [ 5.349249] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 14:21:07.607420 [ 5.357496] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 14:21:07.619408 [ 5.361710] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 14:21:07.619431 [ 5.369295] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 14:21:07.631420 [ 5.377292] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 14:21:07.631443 [ 5.381292] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 14:21:07.643417 [ 5.389294] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 14:21:07.643440 [ 5.397242] ACPI: PCI: Interrupt link LNKE disabled Sep 13 14:21:07.655415 [ 5.401292] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 14:21:07.655437 [ 5.409242] ACPI: PCI: Interrupt link LNKF disabled Sep 13 14:21:07.667416 [ 5.413292] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 14:21:07.667439 [ 5.421242] ACPI: PCI: Interrupt link LNKG disabled Sep 13 14:21:07.679415 [ 5.425292] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 14:21:07.679437 [ 5.433242] ACPI: PCI: Interrupt link LNKH disabled Sep 13 14:21:07.691422 [ 5.437556] iommu: Default domain type: Translated Sep 13 14:21:07.691442 [ 5.445243] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 14:21:07.703417 [ 5.449353] pps_core: LinuxPPS API ver. 1 registered Sep 13 14:21:07.703438 [ 5.457242] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 14:21:07.715432 [ 5.465244] PTP clock support registered Sep 13 14:21:07.727409 [ 5.469261] EDAC MC: Ver: 3.0.0 Sep 13 14:21:07.727428 [ 5.473288] NetLabel: Initializing Sep 13 14:21:07.727440 [ 5.477083] NetLabel: domain hash size = 128 Sep 13 14:21:07.739414 [ 5.481242] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 14:21:07.739436 [ 5.489260] NetLabel: unlabeled traffic allowed by default Sep 13 14:21:07.751392 [ 5.497242] PCI: Using ACPI for IRQ routing Sep 13 14:21:07.751412 [ 5.505940] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 14:21:07.763419 [ 5.509241] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 14:21:07.775414 [ 5.509241] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 14:21:07.775441 [ 5.529244] vgaarb: loaded Sep 13 14:21:07.787415 [ 5.532365] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 14:21:07.787437 [ 5.537242] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 14:21:07.799405 [ 5.547408] clocksource: Switched to clocksource tsc-early Sep 13 14:21:07.799427 [ 5.551664] VFS: Disk quotas dquot_6.6.0 Sep 13 14:21:07.811413 [ 5.556081] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 14:21:07.811436 [ 5.563968] AppArmor: AppArmor Filesystem Enabled Sep 13 14:21:07.823416 [ 5.569234] pnp: PnP ACPI init Sep 13 14:21:07.823434 [ 5.573098] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 14:21:07.835417 [ 5.579710] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 14:21:07.835439 [ 5.586320] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 14:21:07.847418 [ 5.592927] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 14:21:07.847440 [ 5.599533] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 14:21:07.859418 [ 5.606140] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 14:21:07.871414 [ 5.612748] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 14:21:07.871437 [ 5.620124] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 14:21:07.883428 [ 5.627499] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 14:21:07.883450 [ 5.634882] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 14:21:07.895419 [ 5.642266] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 14:21:07.907414 [ 5.649650] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 14:21:07.907436 [ 5.657036] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 14:21:07.919403 [ 5.665341] pnp: PnP ACPI: found 4 devices Sep 13 14:21:07.919423 [ 5.675972] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 14:21:07.943410 [ 5.685988] NET: Registered PF_INET protocol family Sep 13 14:21:07.943431 [ 5.692039] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 14:21:07.955399 [ 5.705475] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 14:21:07.967420 [ 5.715419] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 14:21:07.979413 [ 5.725233] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 14:21:07.991417 [ 5.736432] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 14:21:08.003410 [ 5.745130] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 14:21:08.003433 [ 5.753228] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 14:21:08.015428 [ 5.762447] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:21:08.027410 [ 5.770725] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:21:08.027436 [ 5.779334] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 14:21:08.039418 [ 5.785658] NET: Registered PF_XDP protocol family Sep 13 14:21:08.039446 [ 5.791065] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 14:21:08.051418 [ 5.796901] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 14:21:08.051440 [ 5.803703] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 14:21:08.063426 [ 5.811275] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:21:08.075460 [ 5.820503] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 14:21:08.075481 [ 5.826048] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 14:21:08.087424 [ 5.831593] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 14:21:08.087444 [ 5.837133] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 14:21:08.099416 [ 5.843937] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 14:21:08.099438 [ 5.851517] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 14:21:08.111419 [ 5.857061] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 14:21:08.111439 [ 5.862609] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 14:21:08.123417 [ 5.868152] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 14:21:08.123439 [ 5.875734] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 14:21:08.135420 [ 5.882632] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 14:21:08.147414 [ 5.889532] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 14:21:08.147437 [ 5.897196] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 14:21:08.159418 [ 5.904870] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 14:21:08.171417 [ 5.913126] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 14:21:08.171438 [ 5.919344] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 14:21:08.183415 [ 5.926339] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:21:08.183440 [ 5.934984] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 14:21:08.195421 [ 5.941202] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 14:21:08.195443 [ 5.948198] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 14:21:08.207422 [ 5.955308] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 14:21:08.219415 [ 5.960854] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 14:21:08.219437 [ 5.967757] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 14:21:08.231414 [ 5.975431] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 14:21:08.231439 [ 5.984017] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 14:21:08.243403 [ 6.013633] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21228 usecs Sep 13 14:21:08.279368 [ 6.045605] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23137 usecs Sep 13 14:21:08.303418 [ 6.053877] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 14:21:08.315391 [ 6.061075] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 14:21:08.327410 [ 6.069008] DMAR: No SATC found Sep 13 14:21:08.327429 [ 6.069033] Trying to unpack rootfs image as initramfs... Sep 13 14:21:08.327444 [ 6.072516] DMAR: dmar0: Using Queued invalidation Sep 13 14:21:08.339416 [ 6.072530] DMAR: dmar1: Using Queued invalidation Sep 13 14:21:08.339436 [ 6.089363] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 14:21:08.351411 [ 6.095790] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 14:21:08.351432 [ 6.101456] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 14:21:08.363418 [ 6.107135] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 14:21:08.363439 [ 6.112860] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 14:21:08.375416 [ 6.118529] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 14:21:08.375437 [ 6.124200] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 14:21:08.387412 [ 6.129982] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 14:21:08.387441 [ 6.135653] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 14:21:08.399412 [ 6.141324] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 14:21:08.399433 [ 6.146994] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 14:21:08.411408 [ 6.152881] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 14:21:08.411429 [ 6.158553] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 14:21:08.411443 [ 6.164224] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 14:21:08.423417 [ 6.169896] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 14:21:08.423438 [ 6.175568] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 14:21:08.435417 [ 6.181240] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 14:21:08.435437 [ 6.186913] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 14:21:08.447415 [ 6.192583] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 14:21:08.447435 [ 6.198416] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 14:21:08.459417 [ 6.204091] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 14:21:08.459437 [ 6.209765] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 14:21:08.471416 [ 6.215438] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 14:21:08.471436 [ 6.221104] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 14:21:08.483413 [ 6.226777] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 14:21:08.483433 [ 6.232639] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 14:21:08.495421 [ 6.238314] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 14:21:08.495442 [ 6.243987] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 14:21:08.507411 [ 6.249661] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 14:21:08.507432 [ 6.255337] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 14:21:08.519413 [ 6.261010] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 14:21:08.519434 [ 6.266684] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 14:21:08.531408 [ 6.272482] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 14:21:08.531429 [ 6.278157] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 14:21:08.531443 [ 6.283833] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 14:21:08.543418 [ 6.289513] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 14:21:08.543439 [ 6.295190] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 14:21:08.555417 [ 6.300970] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 14:21:08.555438 [ 6.306742] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 14:21:08.567422 [ 6.312512] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 14:21:08.567442 [ 6.318274] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 14:21:08.579416 [ 6.324034] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 14:21:08.579437 [ 6.329804] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 14:21:08.591417 [ 6.335571] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 14:21:08.591438 [ 6.341339] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 14:21:08.603417 [ 6.347165] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 14:21:08.603438 [ 6.352940] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 14:21:08.615415 [ 6.358708] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 14:21:08.615436 [ 6.364476] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 14:21:08.627413 [ 6.370244] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 14:21:08.627434 [ 6.376013] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 14:21:08.639411 [ 6.381889] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 14:21:08.639433 [ 6.387663] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 14:21:08.651412 [ 6.393436] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 14:21:08.651433 [ 6.399210] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 14:21:08.663410 [ 6.404980] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 14:21:08.663430 [ 6.410754] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 14:21:08.675411 [ 6.416521] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 14:21:08.675441 [ 6.422292] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 14:21:08.675455 [ 6.428114] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 14:21:08.687419 [ 6.433896] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 14:21:08.687439 [ 6.439664] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 14:21:08.699424 [ 6.445433] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 14:21:08.699445 [ 6.451203] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 14:21:08.711415 [ 6.456971] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 14:21:08.711435 [ 6.462848] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 14:21:08.723416 [ 6.468624] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 14:21:08.723437 [ 6.474401] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 14:21:08.735414 [ 6.480176] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 14:21:08.735434 [ 6.486077] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 14:21:08.747419 [ 6.491855] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 14:21:08.747440 [ 6.497631] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 14:21:08.759414 [ 6.503406] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 14:21:08.759435 [ 6.509182] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 14:21:08.771413 [ 6.515005] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 14:21:08.771434 [ 6.520773] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 14:21:08.783414 [ 6.526597] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 14:21:08.783435 [ 6.532373] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 14:21:08.795415 [ 6.538149] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 14:21:08.795436 [ 6.543971] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 14:21:08.807411 [ 6.549749] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 14:21:08.807432 [ 6.555518] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 14:21:08.819412 [ 6.561395] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 14:21:08.819433 [ 6.567173] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 14:21:08.831410 [ 6.572950] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 14:21:08.831431 [ 6.578728] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 14:21:08.843411 [ 6.584713] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 14:21:08.843432 [ 6.590495] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 14:21:08.855411 [ 6.596273] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 14:21:08.855432 [ 6.602053] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 14:21:08.855446 [ 6.607831] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 14:21:08.867417 [ 6.613609] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 14:21:08.867438 [ 6.619386] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 14:21:08.879415 [ 6.625164] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 14:21:08.879435 [ 6.631097] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 14:21:08.891415 [ 6.636876] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 14:21:08.891436 [ 6.642655] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 14:21:08.903409 [ 6.648435] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 14:21:08.903429 [ 6.654217] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 14:21:08.915416 [ 6.659997] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 14:21:08.915437 [ 6.665956] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 14:21:08.927419 [ 6.671738] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 14:21:08.927439 [ 6.677524] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 14:21:08.939419 [ 6.683303] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 14:21:08.939439 [ 6.689075] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 14:21:08.951415 [ 6.694855] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 14:21:08.951436 [ 6.700628] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 14:21:08.963411 [ 6.706531] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 14:21:08.963439 [ 6.712314] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 14:21:08.975413 [ 6.718095] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 14:21:08.975434 [ 6.723876] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 14:21:08.987410 [ 6.729657] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 14:21:08.987431 [ 6.735533] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 14:21:08.999412 [ 6.741315] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 14:21:08.999433 [ 6.747096] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 14:21:09.011412 [ 6.752880] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 14:21:09.011434 [ 6.758651] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 14:21:09.023410 [ 6.764420] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 14:21:09.023432 [ 6.770187] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 14:21:09.023446 [ 6.775957] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 14:21:09.035417 [ 6.781778] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 14:21:09.035437 [ 6.787563] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 14:21:09.047419 [ 6.793331] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 14:21:09.047439 [ 6.799099] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 14:21:09.059417 [ 6.804869] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 14:21:09.059437 [ 6.810636] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 14:21:09.071414 [ 6.816511] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 14:21:09.071435 [ 6.822296] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 14:21:09.083416 [ 6.828082] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 14:21:09.083437 [ 6.833871] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 14:21:09.095419 [ 6.839638] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 14:21:09.095439 [ 6.845407] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 14:21:09.107426 [ 6.851177] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 14:21:09.107447 [ 6.856945] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 14:21:09.119412 [ 6.862765] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 14:21:09.119433 [ 6.868552] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 14:21:09.131418 [ 6.874323] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 14:21:09.131439 [ 6.880097] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 14:21:09.143413 [ 6.884702] Freeing initrd memory: 39816K Sep 13 14:21:09.143433 [ 6.885888] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 14:21:09.143447 [ 6.896082] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 14:21:09.155415 [ 6.901962] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 14:21:09.155435 [ 6.907752] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 14:21:09.167418 [ 6.913545] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 14:21:09.167439 [ 6.919339] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 14:21:09.179416 [ 6.925242] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 14:21:09.179437 [ 6.931029] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 14:21:09.191416 [ 6.936816] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 14:21:09.191436 [ 6.942604] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 14:21:09.203415 [ 6.948383] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 14:21:09.203436 [ 6.954206] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 14:21:09.215419 [ 6.959995] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 14:21:09.215439 [ 6.965764] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 14:21:09.227415 [ 6.971537] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 14:21:09.227436 [ 6.977307] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 14:21:09.239414 [ 6.983080] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 14:21:09.239434 [ 6.988849] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 14:21:09.251415 [ 6.994627] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 14:21:09.251446 [ 7.000396] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 14:21:09.263414 [ 7.006167] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 14:21:09.263435 [ 7.011934] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 14:21:09.275412 [ 7.017701] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 14:21:09.275433 [ 7.023469] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 14:21:09.287412 [ 7.029264] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 14:21:09.287433 [ 7.035086] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 14:21:09.299413 [ 7.040876] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 14:21:09.299434 [ 7.046642] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 14:21:09.311421 [ 7.052411] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 14:21:09.311442 [ 7.058178] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 14:21:09.311456 [ 7.063945] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 14:21:09.323421 [ 7.069766] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 14:21:09.323441 [ 7.075558] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 14:21:09.335418 [ 7.081331] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 14:21:09.335439 [ 7.087099] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 14:21:09.347422 [ 7.092868] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 14:21:09.347442 [ 7.098636] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 14:21:09.359416 [ 7.104406] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 14:21:09.359436 [ 7.110173] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 14:21:09.371413 [ 7.115939] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 14:21:09.371434 [ 7.121707] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 14:21:09.383377 [ 7.179290] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 14:21:09.443423 [ 7.186487] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 14:21:09.443446 [ 7.193675] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 13 14:21:09.455414 [ 7.203761] Initialise system trusted keyrings Sep 13 14:21:09.467412 [ 7.208736] Key type blacklist registered Sep 13 14:21:09.467432 [ 7.213296] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 14:21:09.479405 [ 7.222109] zbud: loaded Sep 13 14:21:09.479423 [ 7.225274] integrity: Platform Keyring initialized Sep 13 14:21:09.479437 [ 7.230726] integrity: Machine keyring initialized Sep 13 14:21:09.491416 [ 7.236074] Key type asymmetric registered Sep 13 14:21:09.491436 [ 7.240647] Asymmetric key parser 'x509' registered Sep 13 14:21:09.503399 [ 7.249294] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 14:21:09.503421 [ 7.255738] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 14:21:09.515432 [ 7.264049] io scheduler mq-deadline registered Sep 13 14:21:09.527404 [ 7.270861] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 14:21:09.527426 [ 7.277370] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 14:21:09.539415 [ 7.283840] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 14:21:09.539437 [ 7.290321] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 14:21:09.551416 [ 7.296781] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 14:21:09.551438 [ 7.303257] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 14:21:09.563417 [ 7.309696] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 14:21:09.563439 [ 7.316180] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 14:21:09.575419 [ 7.322630] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 14:21:09.587413 [ 7.329106] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 14:21:09.587435 [ 7.335512] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 14:21:09.599411 [ 7.342132] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 14:21:09.599433 [ 7.349026] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 14:21:09.611421 [ 7.355559] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 14:21:09.611443 [ 7.362150] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 14:21:09.623417 [ 7.369738] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 14:21:09.623438 [ 7.387793] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 14:21:09.647423 [ 7.396150] pstore: Registered erst as persistent store backend Sep 13 14:21:09.659416 [ 7.402876] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 14:21:09.659439 [ 7.410016] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 14:21:09.671415 [ 7.419145] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 14:21:09.683413 [ 7.428372] Linux agpgart interface v0.103 Sep 13 14:21:09.683432 [ 7.433180] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 14:21:09.695396 [ 7.448671] i8042: PNP: No PS/2 controller found. Sep 13 14:21:09.707419 [ 7.453980] mousedev: PS/2 mouse device common for all mice Sep 13 14:21:09.719416 [ 7.460224] rtc_cmos 00:00: RTC can wake from S4 Sep 13 14:21:09.719438 [ 7.465643] rtc_cmos 00:00: registered as rtc0 Sep 13 14:21:09.719451 [ 7.470644] rtc_cmos 00:00: setting system clock to 2024-09-13T14:21:09 UTC (1726237269) Sep 13 14:21:09.731425 [ 7.479702] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 14:21:09.743406 [ 7.489738] intel_pstate: Intel P-state driver initializing Sep 13 14:21:09.743427 [ 7.506361] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 14:21:09.767388 [ 7.522760] NET: Registered PF_INET6 protocol family Sep 13 14:21:09.779387 [ 7.532414] Segment Routing with IPv6 Sep 13 14:21:09.791414 [ 7.536513] In-situ OAM (IOAM) with IPv6 Sep 13 14:21:09.791433 [ 7.540906] mip6: Mobile IPv6 Sep 13 14:21:09.803402 [ 7.544217] NET: Registered PF_PACKET protocol family Sep 13 14:21:09.803425 [ 7.549977] mpls_gso: MPLS GSO support Sep 13 14:21:09.803437 [ 7.561690] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 13 14:21:09.827393 [ 7.570111] microcode: Microcode Update Driver: v2.2. Sep 13 14:21:09.827415 [ 7.572870] resctrl: L3 allocation detected Sep 13 14:21:09.839416 [ 7.583178] resctrl: L3 monitoring detected Sep 13 14:21:09.839436 [ 7.587848] IPI shorthand broadcast: enabled Sep 13 14:21:09.851411 [ 7.592629] sched_clock: Marking stable (5539111289, 2053499542)->(7972326848, -379716017) Sep 13 14:21:09.851438 [ 7.603679] registered taskstats version 1 Sep 13 14:21:09.863405 [ 7.608266] Loading compiled-in X.509 certificates Sep 13 14:21:09.863426 [ 7.631018] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 14:21:09.899417 [ 7.640749] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 14:21:09.911381 [ 7.658724] zswap: loaded using pool lzo/zbud Sep 13 14:21:09.911402 [ 7.664026] Key type .fscrypt registered Sep 13 14:21:09.923425 [ 7.668407] Key type fscrypt-provisioning registered Sep 13 14:21:09.923445 [ 7.674290] pstore: Using crash dump compression: deflate Sep 13 14:21:09.935405 [ 7.683317] Key type encrypted registered Sep 13 14:21:09.935424 [ 7.687800] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 14:21:09.947429 [ 7.693931] ima: No TPM chip found, activating TPM-bypass! Sep 13 14:21:09.947450 [ 7.700054] ima: Allocated hash algorithm: sha256 Sep 13 14:21:09.959420 [ 7.705312] ima: No architecture policies found Sep 13 14:21:09.959440 [ 7.710374] evm: Initialising EVM extended attributes: Sep 13 14:21:09.971417 [ 7.716106] evm: security.selinux Sep 13 14:21:09.971436 [ 7.719804] evm: security.SMACK64 (disabled) Sep 13 14:21:09.983414 [ 7.724570] evm: security.SMACK64EXEC (disabled) Sep 13 14:21:09.983436 [ 7.729723] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 14:21:09.983457 [ 7.735361] evm: security.SMACK64MMAP (disabled) Sep 13 14:21:09.995419 [ 7.740514] evm: security.apparmor Sep 13 14:21:09.995438 [ 7.744310] evm: security.ima Sep 13 14:21:09.995448 [ 7.747620] evm: security.capability Sep 13 14:21:10.007393 [ 7.751608] evm: HMAC attrs: 0x1 Sep 13 14:21:10.007411 [ 7.842726] clk: Disabling unused clocks Sep 13 14:21:10.103403 [ 7.848412] Freeing unused decrypted memory: 2036K Sep 13 14:21:10.103424 [ 7.854697] Freeing unused kernel image (initmem) memory: 2796K Sep 13 14:21:10.115415 [ 7.861397] Write protecting the kernel read-only data: 26624k Sep 13 14:21:10.115437 [ 7.868856] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 14:21:10.127424 [ 7.876704] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 14:21:10.139384 [ 7.929229] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 14:21:10.187412 [ 7.936416] x86/mm: Checking user space page tables Sep 13 14:21:10.199371 [ 7.984158] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 14:21:10.247402 [ 7.991351] Run /init as init process Sep 13 14:21:10.247421 [ 8.160214] dca service started, version 1.12.1 Sep 13 14:21:10.415388 [ 8.180048] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 14:21:10.439419 [ 8.186080] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 14:21:10.451409 [ 8.192821] ACPI: bus type USB registered Sep 13 14:21:10.451429 [ 8.193007] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 14:21:10.463412 [ 8.197375] usbcore: registered new interface driver usbfs Sep 13 14:21:10.463434 [ 8.209551] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 13 14:21:10.475428 [ 8.211208] usbcore: registered new interface driver hub Sep 13 14:21:10.475449 [ 8.218137] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 13 14:21:10.487422 [ 8.224108] usbcore: registered new device driver usb Sep 13 14:21:10.499412 [ 8.240884] clocksource: Switched to clocksource tsc Sep 13 14:21:10.499433 [ 8.244245] igb 0000:01:00.0: added PHC on eth0 Sep 13 14:21:10.499446 [ 8.251516] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:21:10.511421 [ 8.259202] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 14:21:10.523415 [ 8.267252] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 14:21:10.523436 [ 8.272986] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:21:10.535423 [ 8.282045] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 14:21:10.547413 [ 8.290234] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 14:21:10.547434 [ 8.296104] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 14:21:10.559405 [ 8.304370] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 14:21:10.559425 [ 8.322724] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 14:21:10.583394 [ 8.336501] igb 0000:01:00.1: added PHC on eth1 Sep 13 14:21:10.595414 [ 8.341586] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:21:10.607413 [ 8.349260] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 14:21:10.607436 [ 8.357297] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 14:21:10.619415 [ 8.363030] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:21:10.619440 [ 8.371485] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 14:21:10.631419 [ 8.377944] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 14:21:10.643419 [ 8.387175] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 14:21:10.643443 [ 8.395251] usb usb1: Product: EHCI Host Controller Sep 13 14:21:10.655378 [ 8.400694] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 14:21:10.655409 [ 8.407495] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 14:21:10.667491 [ 8.412794] hub 1-0:1.0: USB hub found Sep 13 14:21:10.667510 [ 8.416983] hub 1-0:1.0: 2 ports detected Sep 13 14:21:10.679490 [ 8.418449] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 14:21:10.679512 [ 8.421865] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 14:21:10.691491 [ 8.433913] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 14:21:10.691517 [ 8.442176] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 14:21:10.703474 [ 8.451159] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 14:21:10.715469 [ 8.462195] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 14:21:10.727466 [ 8.473549] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 14:21:10.727488 [ 8.480010] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 14:21:10.739508 [ 8.489240] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 14:21:10.751497 [ 8.497294] usb usb2: Product: EHCI Host Controller Sep 13 14:21:10.751517 [ 8.502736] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 14:21:10.763493 [ 8.509537] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 14:21:10.763513 [ 8.514823] hub 2-0:1.0: USB hub found Sep 13 14:21:10.775469 [ 8.519012] hub 2-0:1.0: 2 ports detected Sep 13 14:21:10.775488 Starting system log daemon: syslogd, klogd. Sep 13 14:21:10.811452 /var/run/utmp: No such file or directory Sep 13 14:21:11.147518 [?1h=(B   Sep 13 14:21:11.183486  Sep 13 14:21:11.183506 [  (-*) ][ Sep 13 14:21 ] Sep 13 14:21:11.207491 [  (0*start) ][ Sep 13 14:21 ] Sep 13 14:21:11.219494 [  (0*start) ][ Sep 13 14:21 ] Sep 13 14:21:11.231497 [  (0*start) ][ Sep 13 14:21 ] Sep 13 14:21:11.243505 [  (0*start) ][ Sep 13 14:21 ]                        [  (0*start) ][ Sep 13 14:21 ][  (0*start) ][ Sep 13 14:21 ] Sep 13 14:21:11.315494 [ 0- start  (2*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.327496 [ 0- start  (2*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.351497 [ 0- start  (2*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.363492 [ 0- start  (2*shell) ][ Sep 13 14:21 ]                        [ 0- start  (2*shell) ][ Sep 13 14:21 ][ 0- start  (2*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.423506 [ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.447497 [ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.459491 [ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.471493 [ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ][ 0 start 2- shell  (3*shell) ][ Sep 13 14:21 ] Sep 13 14:21:11.543490 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ] Sep 13 14:21:11.555498 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ] Sep 13 14:21:11.567496 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ] Sep 13 14:21:11.579500 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 14:21 ] Sep 13 14:21:11.651491 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.663497 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.675500 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.699487 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.759502 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.771505 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:11.795467 Detecting network hardware ... 2%... 95%... 100% Sep 13 14:21:11.795486 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:21 ] Sep 13 14:21:12.179453 Sep 13 14:21:12.179462 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 14:21:14.375443 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 14:21:14.735443 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 66%... 100% Sep 13 14:21:16.763459 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 13 14:21:22.775456 Configuring the network with DHCP ... 0%... 100% Sep 13 14:21:24.899435 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 13 14:21:27.575442 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 13 14:21:35.963442 Setting up the clock ... 0%... 100% Sep 13 14:21:36.395449 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 13 14:21:37.703441 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 13 14:21:40.887444 Loading additional components ... 25%... 50%... 75%... 100% Sep 13 14:21:41.439450 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 13 14:21:43.347440 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 14:21:45.411370 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 13 14:21:46.551365 Partitions formatting ... 33% Sep 13 14:21:47.511379 Partitions formatting Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:22 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Sep 13 14:22:52.643510  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:23 ]... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:24 ]... 100% Sep 13 14:24:05.335361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 13 14:24:14.263372 ... 82%... 92%... 100% Sep 13 14:24:14.959368 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 13 14:24:59.963371 . 60%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:25 ]... 70%... 80%... 90%... 100% Sep 13 14:25:43.715366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 14:26 ]... 83%... 100% Sep 13 14:26:02.483475 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 13 14:26:32.627372  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 13 14:26:36.591377 Requesting system reboot Sep 13 14:26:36.603371 [ 336.392399] reboot: Restarting system Sep 13 14:26:38.655381 Sep 13 14:26:38.905694 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 14:27:01.167395  Sep 13 14:27:30.723419 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 13 14:27:43.839370  Sep 13 14:27:43.911393  Sep 13 14:27:43.971399  €  Sep 13 14:27:44.127366 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 13 14:27:44.187398 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:27:44.247398  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:27:44.523393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 14:28:18.239400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 14:28:22.331391 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 14:28:22.331416 Sep 13 14:28:22.343369 Booting from local disk... Sep 13 14:28:22.343394  Sep 13 14:28:27.107382 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 14:28:27.132530 Sep 13 14:28:27.132549 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 14:28:27.167419 Press enter to boot the selected OS, `e' to edit the commands Sep 13 14:28:27.167439 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 13 14:28:32.324310 Sep 13 14:28:32.324329 Loading Linux 6.1.0-25-amd64 ... Sep 13 14:28:33.215375 Loading initial ramdisk ... Sep 13 14:28:42.791362 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 13 14:29:32.327425 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 14:29:32.351422 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 14:29:32.363413 [ 0.000000] BIOS-provided physical RAM map: Sep 13 14:29:32.363431 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 14:29:32.375417 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 14:29:32.375438 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 14:29:32.387419 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 14:29:32.387439 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 14:29:32.399427 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 14:29:32.411416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 14:29:32.411437 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 14:29:32.423422 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 14:29:32.435415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 14:29:32.435435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 14:29:32.447420 [ 0.000000] NX (Execute Disable) protection: active Sep 13 14:29:32.447440 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 14:29:32.459433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 14:29:32.471415 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 14:29:32.471435 [ 0.000000] tsc: Detected 1995.051 MHz processor Sep 13 14:29:32.483409 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 14:29:32.483432 [ 0.001448] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 14:29:32.495415 [ 0.002574] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 14:29:32.495437 [ 0.013592] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 14:29:32.507413 [ 0.013624] Using GB pages for direct mapping Sep 13 14:29:32.507433 [ 0.013960] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 13 14:29:32.519413 [ 0.013967] ACPI: Early table checksum verification disabled Sep 13 14:29:32.519435 [ 0.013972] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 14:29:32.531417 [ 0.013977] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:29:32.531444 [ 0.013985] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:29:32.543423 [ 0.013992] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 14:29:32.555421 [ 0.013997] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 14:29:32.555441 [ 0.014000] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:29:32.567424 [ 0.014004] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:29:32.579424 [ 0.014008] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:29:32.591421 [ 0.014012] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 14:29:32.603419 [ 0.014016] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 14:29:32.603446 [ 0.014020] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 14:29:32.615424 [ 0.014024] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.627429 [ 0.014028] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.639426 [ 0.014032] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.651414 [ 0.014035] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.651449 [ 0.014039] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 14:29:32.663423 [ 0.014043] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 14:29:32.675424 [ 0.014047] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.687418 [ 0.014051] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 14:29:32.687444 [ 0.014054] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 14:29:32.699425 [ 0.014058] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 14:29:32.711425 [ 0.014062] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:29:32.723424 [ 0.014066] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:29:32.735416 [ 0.014070] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:29:32.735442 [ 0.014073] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:29:32.747426 [ 0.014077] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:29:32.759421 [ 0.014080] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 14:29:32.771418 [ 0.014082] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 14:29:32.771442 [ 0.014083] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 14:29:32.783421 [ 0.014084] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 14:29:32.795414 [ 0.014086] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 14:29:32.795438 [ 0.014087] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 14:29:32.807427 [ 0.014088] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 14:29:32.819414 [ 0.014089] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 14:29:32.819438 [ 0.014090] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 14:29:32.831420 [ 0.014091] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 14:29:32.843414 [ 0.014092] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 14:29:32.843438 [ 0.014093] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 14:29:32.855418 [ 0.014094] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 14:29:32.867414 [ 0.014095] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 14:29:32.867438 [ 0.014096] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 14:29:32.879420 [ 0.014097] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 14:29:32.891415 [ 0.014099] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 14:29:32.891440 [ 0.014100] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 14:29:32.903420 [ 0.014101] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 14:29:32.903443 [ 0.014102] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 14:29:32.915427 [ 0.014103] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 14:29:32.927418 [ 0.014104] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 14:29:32.927441 [ 0.014105] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 14:29:32.939424 [ 0.014106] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 14:29:32.951416 [ 0.014159] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 14:29:32.951436 [ 0.014161] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 14:29:32.963417 [ 0.014162] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 14:29:32.963444 [ 0.014163] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 14:29:32.963458 [ 0.014165] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 14:29:32.975416 [ 0.014166] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 14:29:32.975436 [ 0.014167] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 14:29:32.987415 [ 0.014168] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 14:29:32.987435 [ 0.014169] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 14:29:32.987448 [ 0.014170] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 14:29:32.999418 [ 0.014171] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 14:29:32.999437 [ 0.014172] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 14:29:33.011421 [ 0.014173] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 14:29:33.011441 [ 0.014174] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 14:29:33.023412 [ 0.014175] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 14:29:33.023432 [ 0.014176] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 14:29:33.023445 [ 0.014177] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 14:29:33.035419 [ 0.014178] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 14:29:33.035439 [ 0.014178] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 14:29:33.047413 [ 0.014179] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 14:29:33.047434 [ 0.014180] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 14:29:33.047446 [ 0.014181] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 14:29:33.059420 [ 0.014182] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 14:29:33.059439 [ 0.014183] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 14:29:33.071416 [ 0.014184] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 14:29:33.071436 [ 0.014185] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 14:29:33.083412 [ 0.014186] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 14:29:33.083433 [ 0.014187] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 14:29:33.083446 [ 0.014188] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 14:29:33.095416 [ 0.014189] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 14:29:33.095436 [ 0.014190] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 14:29:33.107418 [ 0.014191] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 14:29:33.107438 [ 0.014192] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 14:29:33.107451 [ 0.014193] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 14:29:33.119420 [ 0.014194] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 14:29:33.119439 [ 0.014194] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 14:29:33.131418 [ 0.014196] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 14:29:33.131438 [ 0.014196] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 14:29:33.131450 [ 0.014198] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 14:29:33.143417 [ 0.014199] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 14:29:33.143436 [ 0.014200] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 14:29:33.155419 [ 0.014200] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 14:29:33.155439 [ 0.014201] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 14:29:33.167415 [ 0.014202] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 14:29:33.167436 [ 0.014203] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 14:29:33.167448 [ 0.014204] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 14:29:33.179418 [ 0.014205] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 14:29:33.179437 [ 0.014206] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 14:29:33.191412 [ 0.014207] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 14:29:33.191433 [ 0.014208] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 14:29:33.191445 [ 0.014209] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 14:29:33.203420 [ 0.014210] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 14:29:33.203440 [ 0.014212] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 14:29:33.215421 [ 0.014213] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 14:29:33.215440 [ 0.014214] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 14:29:33.215453 [ 0.014215] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 14:29:33.227422 [ 0.014226] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 14:29:33.227443 [ 0.014229] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 14:29:33.239427 [ 0.014231] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 14:29:33.251415 [ 0.014243] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 14:29:33.263419 [ 0.014258] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 14:29:33.263441 [ 0.014290] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 14:29:33.275415 [ 0.014688] Zone ranges: Sep 13 14:29:33.275433 [ 0.014689] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 14:29:33.287413 [ 0.014692] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 14:29:33.287434 [ 0.014694] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 14:29:33.299419 [ 0.014696] Device empty Sep 13 14:29:33.299437 [ 0.014697] Movable zone start for each node Sep 13 14:29:33.299450 [ 0.014701] Early memory node ranges Sep 13 14:29:33.311418 [ 0.014702] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 14:29:33.311439 [ 0.014704] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 14:29:33.323423 [ 0.014705] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 14:29:33.323444 [ 0.014710] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 14:29:33.335420 [ 0.014716] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 14:29:33.347417 [ 0.014721] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 14:29:33.347440 [ 0.014726] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 14:29:33.359419 [ 0.014800] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 14:29:33.359440 [ 0.021384] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 14:29:33.371420 [ 0.022056] ACPI: PM-Timer IO Port: 0x408 Sep 13 14:29:33.371439 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 14:29:33.383421 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 14:29:33.383442 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 14:29:33.395422 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 14:29:33.407413 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 14:29:33.407435 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 14:29:33.419423 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 14:29:33.419445 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 14:29:33.431415 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 14:29:33.431437 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 14:29:33.443422 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 14:29:33.443443 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 14:29:33.455422 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 14:29:33.467408 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 14:29:33.467431 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 14:29:33.479415 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 14:29:33.479438 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 14:29:33.491421 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 14:29:33.491443 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 14:29:33.503419 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 14:29:33.503440 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 14:29:33.515426 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 14:29:33.515447 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 14:29:33.527421 [ 0.022102] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 14:29:33.539424 [ 0.022103] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 14:29:33.539448 [ 0.022104] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 14:29:33.551414 [ 0.022105] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 14:29:33.551436 [ 0.022106] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 14:29:33.563417 [ 0.022107] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 14:29:33.563439 [ 0.022108] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 14:29:33.575392 [ 0.022109] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 14:29:33.575414 [ 0.022110] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 14:29:33.587421 [ 0.022111] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 14:29:33.599412 [ 0.022112] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 14:29:33.599435 [ 0.022113] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 14:29:33.611415 [ 0.022114] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 14:29:33.611437 [ 0.022115] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 14:29:33.623424 [ 0.022116] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 14:29:33.623446 [ 0.022117] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 14:29:33.635417 [ 0.022118] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 14:29:33.635439 [ 0.022119] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 14:29:33.647422 [ 0.022120] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 14:29:33.647444 [ 0.022121] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 14:29:33.659419 [ 0.022122] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 14:29:33.671414 [ 0.022123] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 14:29:33.671437 [ 0.022124] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 14:29:33.683418 [ 0.022125] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 14:29:33.683440 [ 0.022126] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 14:29:33.695417 [ 0.022127] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 14:29:33.695438 [ 0.022128] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 14:29:33.707419 [ 0.022129] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 14:29:33.707440 [ 0.022130] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 14:29:33.719419 [ 0.022131] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 14:29:33.731415 [ 0.022132] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 14:29:33.731438 [ 0.022133] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 14:29:33.743413 [ 0.022134] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 14:29:33.743436 [ 0.022145] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 14:29:33.755417 [ 0.022151] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 14:29:33.755440 [ 0.022156] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 14:29:33.767425 [ 0.022160] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 14:29:33.779415 [ 0.022162] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 14:29:33.779438 [ 0.022169] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 14:29:33.791420 [ 0.022170] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 14:29:33.791441 [ 0.022175] TSC deadline timer available Sep 13 14:29:33.803416 [ 0.022177] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 14:29:33.803437 [ 0.022196] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 14:29:33.815421 [ 0.022199] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 14:29:33.827421 [ 0.022201] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 14:29:33.827453 [ 0.022202] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 14:29:33.839422 [ 0.022204] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 14:29:33.851420 [ 0.022205] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 14:29:33.851444 [ 0.022206] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 14:29:33.863424 [ 0.022208] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 14:29:33.875422 [ 0.022209] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 14:29:33.887415 [ 0.022210] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 14:29:33.887440 [ 0.022211] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 14:29:33.899422 [ 0.022212] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 14:29:33.911420 [ 0.022215] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 14:29:33.911442 [ 0.022216] Booting paravirtualized kernel on bare hardware Sep 13 14:29:33.923416 [ 0.022219] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 14:29:33.935417 [ 0.028517] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 14:29:33.935443 [ 0.032831] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 14:29:33.947419 [ 0.032934] Fallback order for Node 0: 0 1 Sep 13 14:29:33.947438 [ 0.032937] Fallback order for Node 1: 1 0 Sep 13 14:29:33.959419 [ 0.032944] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 14:29:33.971412 [ 0.032946] Policy zone: Normal Sep 13 14:29:33.971432 [ 0.032948] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 14:29:33.983409 [ 0.033009] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 13 14:29:33.995422 [ 0.033021] random: crng init done Sep 13 14:29:33.995441 [ 0.033022] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 14:29:34.007418 [ 0.033024] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 14:29:34.007441 [ 0.033025] printk: log_buf_len min size: 131072 bytes Sep 13 14:29:34.019420 [ 0.033800] printk: log_buf_len: 524288 bytes Sep 13 14:29:34.019440 [ 0.033801] printk: early log buf free: 114208(87%) Sep 13 14:29:34.031424 [ 0.034622] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 14:29:34.031447 [ 0.034634] software IO TLB: area num 64. Sep 13 14:29:34.043416 [ 0.091139] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 13 14:29:34.055423 [ 0.091711] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 14:29:34.067416 [ 0.091746] Kernel/User page tables isolation: enabled Sep 13 14:29:34.067437 [ 0.091824] ftrace: allocating 40246 entries in 158 pages Sep 13 14:29:34.079417 [ 0.102247] ftrace: allocated 158 pages with 5 groups Sep 13 14:29:34.079438 [ 0.103432] Dynamic Preempt: voluntary Sep 13 14:29:34.091412 [ 0.103675] rcu: Preemptible hierarchical RCU implementation. Sep 13 14:29:34.091434 [ 0.103677] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 14:29:34.103416 [ 0.103679] Trampoline variant of Tasks RCU enabled. Sep 13 14:29:34.103438 [ 0.103680] Rude variant of Tasks RCU enabled. Sep 13 14:29:34.115414 [ 0.103680] Tracing variant of Tasks RCU enabled. Sep 13 14:29:34.115435 [ 0.103681] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 14:29:34.127420 [ 0.103683] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 14:29:34.127443 [ 0.109886] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 14:29:34.139431 [ 0.110157] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 14:29:34.151411 [ 0.116814] Console: colour VGA+ 80x25 Sep 13 14:29:34.151431 [ 1.950680] printk: console [ttyS0] enabled Sep 13 14:29:34.151444 [ 1.955482] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 14:29:34.163427 [ 1.968005] ACPI: Core revision 20220331 Sep 13 14:29:34.175412 [ 1.972704] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 14:29:34.187413 [ 1.982910] APIC: Switch to symmetric I/O mode setup Sep 13 14:29:34.187433 [ 1.988464] DMAR: Host address width 46 Sep 13 14:29:34.187446 [ 1.992752] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 14:29:34.199418 [ 1.998693] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 14:29:34.211416 [ 2.007634] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 14:29:34.211436 [ 2.013572] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 14:29:34.223420 [ 2.022512] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 14:29:34.223441 [ 2.029514] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 14:29:34.235427 [ 2.036515] DMAR: ATSR flags: 0x0 Sep 13 14:29:34.235446 [ 2.040218] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 14:29:34.247421 [ 2.047219] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 14:29:34.259412 [ 2.054221] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 14:29:34.259434 [ 2.061321] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 14:29:34.271415 [ 2.068417] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 14:29:34.271437 [ 2.075513] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 14:29:34.283418 [ 2.081543] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 14:29:34.283441 [ 2.081545] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 14:29:34.295419 [ 2.098937] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 14:29:34.307417 [ 2.104864] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 14:29:34.307439 [ 2.111285] Switched APIC routing to physical flat. Sep 13 14:29:34.319406 [ 2.117401] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 14:29:34.319428 [ 2.142928] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983d65fe34, max_idle_ns: 881590824479 ns Sep 13 14:29:34.355420 [ 2.154680] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.10 BogoMIPS (lpj=7980204) Sep 13 14:29:34.367421 [ 2.158712] CPU0: Thermal monitoring enabled (TM1) Sep 13 14:29:34.367441 [ 2.162759] process: using mwait in idle threads Sep 13 14:29:34.379416 [ 2.166680] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 14:29:34.379437 [ 2.170678] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 14:29:34.391420 [ 2.174680] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 14:29:34.403417 [ 2.178679] Spectre V2 : Mitigation: Retpolines Sep 13 14:29:34.403436 [ 2.182678] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 14:29:34.415420 [ 2.186678] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 14:29:34.415442 [ 2.190678] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 14:29:34.427424 [ 2.194680] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 14:29:34.439428 [ 2.198678] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 14:29:34.439449 [ 2.202679] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 14:29:34.451428 [ 2.206682] MDS: Mitigation: Clear CPU buffers Sep 13 14:29:34.463426 [ 2.210678] TAA: Mitigation: Clear CPU buffers Sep 13 14:29:34.463447 [ 2.214678] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 13 14:29:34.475424 [ 2.218683] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 14:29:34.475450 [ 2.222678] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 14:29:34.487418 [ 2.226678] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 14:29:34.487441 [ 2.230679] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 14:29:34.499421 [ 2.234678] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 14:29:34.511388 [ 2.260091] Freeing SMP alternatives memory: 36K Sep 13 14:29:34.535415 [ 2.262679] pid_max: default: 57344 minimum: 448 Sep 13 14:29:34.535435 [ 2.266794] LSM: Security Framework initializing Sep 13 14:29:34.547416 [ 2.270709] landlock: Up and running. Sep 13 14:29:34.547435 [ 2.274678] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 14:29:34.559414 [ 2.278719] AppArmor: AppArmor initialized Sep 13 14:29:34.559433 [ 2.282680] TOMOYO Linux initialized Sep 13 14:29:34.559445 [ 2.286685] LSM support for eBPF active Sep 13 14:29:34.571371 [ 2.309739] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 14:29:34.595396 [ 2.320363] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 14:29:34.619407 [ 2.323016] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:29:34.619433 [ 2.326969] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:29:34.631415 [ 2.332035] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 14:29:34.643431 [ 2.334943] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:29:34.655418 [ 2.338679] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:29:34.655440 [ 2.342712] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:29:34.667424 [ 2.346678] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:29:34.679414 [ 2.350705] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:29:34.679439 [ 2.354678] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:29:34.691419 [ 2.358697] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 14:29:34.703419 [ 2.362680] ... version: 3 Sep 13 14:29:34.703438 [ 2.366678] ... bit width: 48 Sep 13 14:29:34.715414 [ 2.370678] ... generic registers: 4 Sep 13 14:29:34.715433 [ 2.374678] ... value mask: 0000ffffffffffff Sep 13 14:29:34.715447 [ 2.378678] ... max period: 00007fffffffffff Sep 13 14:29:34.727418 [ 2.382678] ... fixed-purpose events: 3 Sep 13 14:29:34.727437 [ 2.386678] ... event mask: 000000070000000f Sep 13 14:29:34.739414 [ 2.390868] signal: max sigframe size: 1776 Sep 13 14:29:34.739434 [ 2.394703] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 14:29:34.751421 [ 2.398706] rcu: Hierarchical SRCU implementation. Sep 13 14:29:34.751441 [ 2.402679] rcu: Max phase no-delay instances is 1000. Sep 13 14:29:34.763399 [ 2.412394] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 14:29:34.775418 [ 2.415544] smp: Bringing up secondary CPUs ... Sep 13 14:29:34.787382 [ 2.418836] x86: Booting SMP configuration: Sep 13 14:29:34.787402 [ 2.422682] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 14:29:34.871385 [ 2.494682] .... node #1, CPUs: #14 Sep 13 14:29:34.883393 [ 1.944481] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 14:29:34.883416 [ 2.594813] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 14:29:35.063414 [ 2.666680] .... node #0, CPUs: #28 Sep 13 14:29:35.063433 [ 2.668653] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 14:29:35.087414 [ 2.674680] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 14:29:35.099426 [ 2.678678] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 14:29:35.123362 [ 2.682885] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 14:29:35.147393 [ 2.706682] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 14:29:35.183424 [ 2.732457] smp: Brought up 2 nodes, 56 CPUs Sep 13 14:29:35.195412 [ 2.738680] smpboot: Max logical packages: 2 Sep 13 14:29:35.195432 [ 2.742680] smpboot: Total of 56 processors activated (223491.63 BogoMIPS) Sep 13 14:29:35.207360 [ 2.860671] node 0 deferred pages initialised in 108ms Sep 13 14:29:35.351398 [ 2.866694] node 1 deferred pages initialised in 116ms Sep 13 14:29:35.351419 [ 2.877151] devtmpfs: initialized Sep 13 14:29:35.363406 [ 2.878784] x86/mm: Memory block size: 2048MB Sep 13 14:29:35.363426 [ 2.883271] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 14:29:35.375421 [ 2.886886] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 14:29:35.387420 [ 2.890984] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:29:35.399411 [ 2.894923] pinctrl core: initialized pinctrl subsystem Sep 13 14:29:35.399431 [ 2.900807] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 14:29:35.411420 [ 2.903717] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 14:29:35.423412 [ 2.907551] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 14:29:35.435410 [ 2.911552] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 14:29:35.435437 [ 2.914690] audit: initializing netlink subsys (disabled) Sep 13 14:29:35.447418 [ 2.918705] audit: type=2000 audit(1726237772.868:1): state=initialized audit_enabled=0 res=1 Sep 13 14:29:35.459425 [ 2.918885] thermal_sys: Registered thermal governor 'fair_share' Sep 13 14:29:35.459446 [ 2.922681] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 14:29:35.471416 [ 2.926678] thermal_sys: Registered thermal governor 'step_wise' Sep 13 14:29:35.471438 [ 2.930680] thermal_sys: Registered thermal governor 'user_space' Sep 13 14:29:35.483423 [ 2.934678] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 14:29:35.495413 [ 2.938717] cpuidle: using governor ladder Sep 13 14:29:35.495432 [ 2.950690] cpuidle: using governor menu Sep 13 14:29:35.495444 [ 2.954719] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 14:29:35.507427 [ 2.958680] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 14:29:35.519411 [ 2.962819] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 14:29:35.531415 [ 2.966681] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 14:29:35.531438 [ 2.970701] PCI: Using configuration type 1 for base access Sep 13 14:29:35.543404 [ 2.976366] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 14:29:35.543426 [ 2.979859] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 14:29:35.555415 [ 2.990758] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 14:29:35.567423 [ 2.998679] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 14:29:35.579420 [ 3.002679] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 14:29:35.579451 [ 3.010678] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 14:29:35.591415 [ 3.018871] ACPI: Added _OSI(Module Device) Sep 13 14:29:35.591435 [ 3.022680] ACPI: Added _OSI(Processor Device) Sep 13 14:29:35.603422 [ 3.030679] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 14:29:35.603442 [ 3.034680] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 14:29:35.615375 [ 3.082540] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 14:29:35.663412 [ 3.094302] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 14:29:35.675382 [ 3.107504] ACPI: Dynamic OEM Table Load: Sep 13 14:29:35.687380 [ 3.143693] ACPI: Interpreter enabled Sep 13 14:29:35.723413 [ 3.146695] ACPI: PM: (supports S0 S5) Sep 13 14:29:35.723432 [ 3.150679] ACPI: Using IOAPIC for interrupt routing Sep 13 14:29:35.735444 [ 3.154776] HEST: Table parsing has been initialized. Sep 13 14:29:35.735465 [ 3.163251] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 14:29:35.747422 [ 3.170682] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 14:29:35.759417 [ 3.182678] PCI: Using E820 reservations for host bridge windows Sep 13 14:29:35.759439 [ 3.187488] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 14:29:35.771388 [ 3.236061] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 14:29:35.819420 [ 3.242683] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:29:35.831406 [ 3.252790] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:29:35.843411 [ 3.263805] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:29:35.843437 [ 3.270679] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:29:35.855424 [ 3.282728] PCI host bridge to bus 0000:ff Sep 13 14:29:35.867411 [ 3.286679] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 14:29:35.867435 [ 3.294680] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 14:29:35.879412 [ 3.298694] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:29:35.879433 [ 3.306787] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:29:35.891412 [ 3.314772] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:29:35.891434 [ 3.318790] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:29:35.903418 [ 3.326767] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:29:35.915409 [ 3.334776] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:29:35.915431 [ 3.338785] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:29:35.927410 [ 3.346767] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:29:35.927432 [ 3.354764] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:29:35.939414 [ 3.362763] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:29:35.939436 [ 3.366768] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:29:35.951415 [ 3.374763] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:29:35.951436 [ 3.382764] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:29:35.963417 [ 3.386771] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:29:35.975411 [ 3.394763] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:29:35.975432 [ 3.402763] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:29:35.987415 [ 3.406767] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:29:35.987436 [ 3.414763] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:29:35.999415 [ 3.422763] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:29:35.999437 [ 3.430763] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:29:36.011424 [ 3.434763] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:29:36.023410 [ 3.442773] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:29:36.023432 [ 3.450763] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:29:36.035414 [ 3.454763] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:29:36.035436 [ 3.462766] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:29:36.047413 [ 3.470765] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:29:36.047435 [ 3.474763] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:29:36.059419 [ 3.482763] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:29:36.071417 [ 3.490764] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:29:36.071439 [ 3.498773] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:29:36.083412 [ 3.502765] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:29:36.083434 [ 3.510765] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:29:36.095413 [ 3.518770] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:29:36.095434 [ 3.522773] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:29:36.107416 [ 3.530764] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:29:36.107438 [ 3.538764] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:29:36.119420 [ 3.542764] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 14:29:36.131411 [ 3.550726] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 14:29:36.131433 [ 3.558767] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 14:29:36.143414 [ 3.562719] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 14:29:36.143436 [ 3.570779] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 14:29:36.155419 [ 3.578856] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 14:29:36.155440 [ 3.586787] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 14:29:36.167420 [ 3.590787] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 14:29:36.179412 [ 3.598783] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 14:29:36.179433 [ 3.606776] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 14:29:36.191414 [ 3.610770] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 14:29:36.191435 [ 3.618785] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 14:29:36.203414 [ 3.626785] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 14:29:36.203436 [ 3.630787] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 14:29:36.215420 [ 3.638783] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 14:29:36.227409 [ 3.646766] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 14:29:36.227432 [ 3.654766] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 14:29:36.239412 [ 3.658775] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 14:29:36.239434 [ 3.666778] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 14:29:36.251416 [ 3.674861] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 14:29:36.251437 [ 3.678787] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 14:29:36.263419 [ 3.686786] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 14:29:36.275415 [ 3.694785] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 14:29:36.275437 [ 3.702769] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 14:29:36.287410 [ 3.706778] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 14:29:36.287432 [ 3.714868] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 14:29:36.299413 [ 3.722786] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 14:29:36.299434 [ 3.726787] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 14:29:36.311417 [ 3.734784] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 14:29:36.323420 [ 3.742767] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 14:29:36.323443 [ 3.746767] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 14:29:36.335412 [ 3.754768] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 14:29:36.335433 [ 3.762776] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 14:29:36.347412 [ 3.770774] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 14:29:36.347433 [ 3.774766] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 14:29:36.359415 [ 3.782767] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 14:29:36.359436 [ 3.790719] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 14:29:36.371421 [ 3.794771] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 14:29:36.383412 [ 3.802769] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 14:29:36.383434 [ 3.810860] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 14:29:36.395424 [ 3.814681] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:29:36.407404 [ 3.827259] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:29:36.407429 [ 3.835810] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:29:36.419426 [ 3.846680] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:29:36.431420 [ 3.854720] PCI host bridge to bus 0000:7f Sep 13 14:29:36.431439 [ 3.858679] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 14:29:36.443417 [ 3.866679] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 14:29:36.443438 [ 3.870688] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:29:36.455418 [ 3.878780] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:29:36.467408 [ 3.886776] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:29:36.467430 [ 3.894785] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:29:36.479417 [ 3.898763] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:29:36.479439 [ 3.906765] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:29:36.491413 [ 3.914782] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:29:36.491435 [ 3.918761] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:29:36.503416 [ 3.926760] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:29:36.515408 [ 3.934764] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:29:36.515431 [ 3.938771] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:29:36.527416 [ 3.946762] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:29:36.527439 [ 3.954762] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:29:36.539413 [ 3.958760] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:29:36.539435 [ 3.966760] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:29:36.551416 [ 3.974761] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:29:36.551437 [ 3.982760] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:29:36.563426 [ 3.986760] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:29:36.575411 [ 3.994775] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:29:36.575433 [ 4.002760] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:29:36.587416 [ 4.006762] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:29:36.587438 [ 4.014761] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:29:36.599414 [ 4.022760] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:29:36.599435 [ 4.026760] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:29:36.611423 [ 4.034764] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:29:36.623411 [ 4.042760] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:29:36.623440 [ 4.050770] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:29:36.635413 [ 4.054760] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:29:36.635435 [ 4.062763] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:29:36.647414 [ 4.070762] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:29:36.647435 [ 4.074762] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:29:36.659418 [ 4.082762] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:29:36.671410 [ 4.090760] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:29:36.671433 [ 4.094763] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:29:36.683419 [ 4.102769] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:29:36.683441 [ 4.110760] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:29:36.695414 [ 4.114761] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 14:29:36.695435 [ 4.122717] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 14:29:36.707415 [ 4.130766] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 14:29:36.707436 [ 4.138718] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 14:29:36.719423 [ 4.142775] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 14:29:36.731412 [ 4.150859] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 14:29:36.731434 [ 4.158792] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 14:29:36.743412 [ 4.162779] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 14:29:36.743434 [ 4.170786] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 14:29:36.755418 [ 4.178765] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 14:29:36.755439 [ 4.182765] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 14:29:36.767419 [ 4.190780] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 14:29:36.779409 [ 4.198783] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 14:29:36.779431 [ 4.206779] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 14:29:36.791412 [ 4.210788] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 14:29:36.791434 [ 4.218764] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 14:29:36.803414 [ 4.226765] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 14:29:36.803435 [ 4.230763] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 14:29:36.815419 [ 4.238775] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 14:29:36.827409 [ 4.246855] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 14:29:36.827431 [ 4.250782] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 14:29:36.839412 [ 4.258782] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 14:29:36.839434 [ 4.266788] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 14:29:36.851413 [ 4.274765] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 14:29:36.851434 [ 4.278777] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 14:29:36.863417 [ 4.286855] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 14:29:36.875410 [ 4.294782] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 14:29:36.875432 [ 4.298781] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 14:29:36.887417 [ 4.306778] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 14:29:36.887440 [ 4.314764] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 14:29:36.899417 [ 4.322773] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 14:29:36.899439 [ 4.326764] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 14:29:36.911417 [ 4.334773] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 14:29:36.911438 [ 4.342762] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 14:29:36.923428 [ 4.346767] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 14:29:36.935412 [ 4.354763] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 14:29:36.935434 [ 4.362717] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 14:29:36.947416 [ 4.366768] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 14:29:36.947437 [ 4.374772] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 14:29:36.959384 [ 4.397217] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 14:29:36.983417 [ 4.402682] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:29:36.995406 [ 4.415060] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:29:36.995433 [ 4.423407] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:29:37.007422 [ 4.430679] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:29:37.019418 [ 4.439429] PCI host bridge to bus 0000:00 Sep 13 14:29:37.019437 [ 4.446681] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 14:29:37.031420 [ 4.454679] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 14:29:37.031442 [ 4.462679] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 14:29:37.043424 [ 4.470679] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 14:29:37.055424 [ 4.478678] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 14:29:37.067409 [ 4.486679] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 14:29:37.067431 [ 4.494707] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 14:29:37.079401 [ 4.498857] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 14:29:37.079423 [ 4.506773] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.091420 [ 4.514818] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 14:29:37.091442 [ 4.518770] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.103418 [ 4.526816] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 14:29:37.115409 [ 4.534770] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.115431 [ 4.538821] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 14:29:37.127411 [ 4.546770] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.127433 [ 4.554823] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 14:29:37.139418 [ 4.562770] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.139440 [ 4.566806] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 14:29:37.151417 [ 4.574818] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 14:29:37.163411 [ 4.582836] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 14:29:37.163433 [ 4.586798] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 14:29:37.175412 [ 4.594699] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 14:29:37.175435 [ 4.602839] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 14:29:37.187414 [ 4.610949] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 14:29:37.187436 [ 4.614705] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 14:29:37.199417 [ 4.622695] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 14:29:37.199437 [ 4.630695] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 14:29:37.211417 [ 4.634695] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 14:29:37.223412 [ 4.642695] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 14:29:37.223435 [ 4.646695] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 14:29:37.235410 [ 4.654729] pci 0000:00:11.4: PME# supported from D3hot Sep 13 14:29:37.235431 [ 4.658776] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 14:29:37.247423 [ 4.666712] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 14:29:37.247448 [ 4.674783] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.259417 [ 4.682760] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 14:29:37.259439 [ 4.690713] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 14:29:37.271426 [ 4.698783] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.283414 [ 4.702775] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 14:29:37.283435 [ 4.710707] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 14:29:37.295425 [ 4.718816] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.295447 [ 4.726789] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 14:29:37.307424 [ 4.730794] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.319415 [ 4.738704] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 14:29:37.319436 [ 4.742682] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 14:29:37.331413 [ 4.750778] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 14:29:37.331435 [ 4.758799] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.343415 [ 4.766700] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 14:29:37.343435 [ 4.770682] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 14:29:37.355423 [ 4.778781] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 14:29:37.355445 [ 4.782706] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 14:29:37.375423 [ 4.790816] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.379411 [ 4.798779] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 14:29:37.379433 [ 4.806940] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 14:29:37.391415 [ 4.810704] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 14:29:37.391436 [ 4.818693] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 14:29:37.403417 [ 4.826693] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 14:29:37.403438 [ 4.830693] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 14:29:37.415416 [ 4.838693] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 14:29:37.415437 [ 4.842693] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 14:29:37.427418 [ 4.850723] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 14:29:37.427439 [ 4.854917] acpiphp: Slot [0] registered Sep 13 14:29:37.439418 [ 4.862720] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 14:29:37.439439 [ 4.866707] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 14:29:37.451422 [ 4.874710] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 14:29:37.463410 [ 4.882694] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 14:29:37.463433 [ 4.886723] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 14:29:37.475415 [ 4.894763] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.475438 [ 4.902714] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 14:29:37.487416 [ 4.910679] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 14:29:37.499430 [ 4.922701] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 14:29:37.511417 [ 4.930678] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 14:29:37.523417 [ 4.942883] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 14:29:37.523439 [ 4.950703] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 14:29:37.535417 [ 4.958708] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 14:29:37.535438 [ 4.962693] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 14:29:37.547426 [ 4.970723] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 14:29:37.559426 [ 4.978750] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.559449 [ 4.986707] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 14:29:37.571424 [ 4.994679] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 14:29:37.583422 [ 5.006699] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 14:29:37.595417 [ 5.014679] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 14:29:37.607412 [ 5.026836] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 14:29:37.607434 [ 5.034680] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 14:29:37.619423 [ 5.038680] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 14:29:37.619445 [ 5.046681] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:29:37.631430 [ 5.054861] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 14:29:37.643410 [ 5.062841] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 14:29:37.643431 [ 5.066852] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 14:29:37.655414 [ 5.074700] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 14:29:37.655435 [ 5.082699] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 14:29:37.667417 [ 5.086698] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 14:29:37.667439 [ 5.094705] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 14:29:37.679419 [ 5.102682] pci 0000:05:00.0: enabling Extended Tags Sep 13 14:29:37.691414 [ 5.110700] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 14:29:37.691444 [ 5.122679] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 14:29:37.703430 [ 5.130708] pci 0000:05:00.0: supports D1 D2 Sep 13 14:29:37.715412 [ 5.134773] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 14:29:37.715433 [ 5.138680] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 14:29:37.727410 [ 5.146680] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 14:29:37.727433 [ 5.154843] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 14:29:37.739413 [ 5.158723] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 14:29:37.739434 [ 5.166756] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 14:29:37.751415 [ 5.170718] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 14:29:37.751437 [ 5.178701] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 14:29:37.763415 [ 5.186701] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 14:29:37.763437 [ 5.190767] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 14:29:37.775422 [ 5.198706] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 14:29:37.787419 [ 5.210679] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 14:29:37.799409 [ 5.218851] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 14:29:37.799431 [ 5.222682] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 14:29:37.811409 [ 5.231524] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 14:29:37.811433 [ 5.238682] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:29:37.823422 [ 5.247054] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 14:29:37.835414 [ 5.255390] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 14:29:37.847415 [ 5.266679] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:29:37.847441 [ 5.275010] PCI host bridge to bus 0000:80 Sep 13 14:29:37.859424 [ 5.278680] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 14:29:37.859454 [ 5.286679] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 14:29:37.871428 [ 5.294680] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 14:29:37.883419 [ 5.306679] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 14:29:37.883440 [ 5.310702] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 14:29:37.895415 [ 5.318777] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 14:29:37.895437 [ 5.326824] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 14:29:37.907418 [ 5.330814] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 14:29:37.919412 [ 5.338842] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 14:29:37.919434 [ 5.346800] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 14:29:37.931416 [ 5.350699] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 14:29:37.931437 [ 5.359009] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 14:29:37.943417 [ 5.367159] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 14:29:37.943439 [ 5.370734] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 14:29:37.955421 [ 5.378731] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 14:29:37.967411 [ 5.386730] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 14:29:37.967433 [ 5.390731] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 14:29:37.979423 [ 5.398678] ACPI: PCI: Interrupt link LNKE disabled Sep 13 14:29:37.979444 [ 5.402731] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 14:29:37.991414 [ 5.410678] ACPI: PCI: Interrupt link LNKF disabled Sep 13 14:29:37.991435 [ 5.414730] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 14:29:38.003414 [ 5.422680] ACPI: PCI: Interrupt link LNKG disabled Sep 13 14:29:38.003435 [ 5.426731] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 14:29:38.015413 [ 5.434678] ACPI: PCI: Interrupt link LNKH disabled Sep 13 14:29:38.015434 [ 5.443044] iommu: Default domain type: Translated Sep 13 14:29:38.027455 [ 5.446680] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 14:29:38.027477 [ 5.454791] pps_core: LinuxPPS API ver. 1 registered Sep 13 14:29:38.039413 [ 5.458678] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 14:29:38.051409 [ 5.470681] PTP clock support registered Sep 13 14:29:38.051429 [ 5.474699] EDAC MC: Ver: 3.0.0 Sep 13 14:29:38.051440 [ 5.478748] NetLabel: Initializing Sep 13 14:29:38.063413 [ 5.482543] NetLabel: domain hash size = 128 Sep 13 14:29:38.063434 [ 5.486680] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 14:29:38.063449 [ 5.490713] NetLabel: unlabeled traffic allowed by default Sep 13 14:29:38.075415 [ 5.498679] PCI: Using ACPI for IRQ routing Sep 13 14:29:38.075435 [ 5.507382] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 14:29:38.087403 [ 5.510677] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 14:29:38.099421 [ 5.510677] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 14:29:38.111409 [ 5.530680] vgaarb: loaded Sep 13 14:29:38.111426 [ 5.535385] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 14:29:38.123402 [ 5.542681] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 14:29:38.123424 [ 5.552872] clocksource: Switched to clocksource tsc-early Sep 13 14:29:38.135416 [ 5.557133] VFS: Disk quotas dquot_6.6.0 Sep 13 14:29:38.135436 [ 5.561554] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 14:29:38.147416 [ 5.569440] AppArmor: AppArmor Filesystem Enabled Sep 13 14:29:38.147436 [ 5.574722] pnp: PnP ACPI init Sep 13 14:29:38.159410 [ 5.578597] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 14:29:38.159432 [ 5.585211] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 14:29:38.171425 [ 5.591819] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 14:29:38.171447 [ 5.598427] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 14:29:38.183417 [ 5.605034] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 14:29:38.183438 [ 5.611644] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 14:29:38.195420 [ 5.618254] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 14:29:38.207413 [ 5.625640] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 14:29:38.207436 [ 5.633026] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 14:29:38.219418 [ 5.640401] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 14:29:38.219440 [ 5.647787] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 14:29:38.231421 [ 5.655163] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 14:29:38.243408 [ 5.662548] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 14:29:38.243430 [ 5.670868] pnp: PnP ACPI: found 4 devices Sep 13 14:29:38.255389 [ 5.681400] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 14:29:38.267422 [ 5.691417] NET: Registered PF_INET protocol family Sep 13 14:29:38.279403 [ 5.697466] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 14:29:38.279429 [ 5.710901] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 14:29:38.303407 [ 5.720844] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 14:29:38.303434 [ 5.730678] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 14:29:38.315424 [ 5.741888] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 14:29:38.327420 [ 5.750598] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 14:29:38.339409 [ 5.758710] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 14:29:38.339435 [ 5.767926] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:29:38.351420 [ 5.776200] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 14:29:38.363419 [ 5.784805] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 14:29:38.363441 [ 5.791136] NET: Registered PF_XDP protocol family Sep 13 14:29:38.375415 [ 5.796545] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 14:29:38.375436 [ 5.802379] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 14:29:38.387418 [ 5.809189] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 14:29:38.399411 [ 5.816776] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:29:38.399437 [ 5.826015] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 14:29:38.411416 [ 5.831581] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 14:29:38.411436 [ 5.837147] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 14:29:38.423416 [ 5.842688] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 14:29:38.423437 [ 5.849499] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 14:29:38.435418 [ 5.857095] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 14:29:38.435439 [ 5.862661] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 14:29:38.447417 [ 5.868230] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 14:29:38.447438 [ 5.873781] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 14:29:38.459420 [ 5.881379] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 14:29:38.471412 [ 5.888277] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 14:29:38.471435 [ 5.895175] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 14:29:38.483417 [ 5.902849] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 14:29:38.483448 [ 5.910524] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 14:29:38.495427 [ 5.918781] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 14:29:38.507412 [ 5.925001] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 14:29:38.507434 [ 5.931997] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 14:29:38.519427 [ 5.940642] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 14:29:38.519448 [ 5.946862] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 14:29:38.531420 [ 5.953859] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 14:29:38.543411 [ 5.960972] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 14:29:38.543432 [ 5.966540] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 14:29:38.555418 [ 5.973441] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 14:29:38.555441 [ 5.981115] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 14:29:38.567419 [ 5.989696] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 14:29:38.579367 [ 6.020625] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22501 usecs Sep 13 14:29:38.603406 [ 6.052584] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23122 usecs Sep 13 14:29:38.639421 [ 6.060858] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 14:29:38.639444 [ 6.068057] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 14:29:38.651421 [ 6.076001] DMAR: No SATC found Sep 13 14:29:38.651440 [ 6.076013] Trying to unpack rootfs image as initramfs... Sep 13 14:29:38.663419 [ 6.079509] DMAR: dmar0: Using Queued invalidation Sep 13 14:29:38.663440 [ 6.079522] DMAR: dmar1: Using Queued invalidation Sep 13 14:29:38.675412 [ 6.096382] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 14:29:38.675433 [ 6.102894] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 14:29:38.687417 [ 6.108570] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 14:29:38.687438 [ 6.114239] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 14:29:38.699415 [ 6.119970] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 14:29:38.699436 [ 6.125642] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 14:29:38.711412 [ 6.131314] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 14:29:38.711432 [ 6.137102] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 14:29:38.723424 [ 6.142774] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 14:29:38.723445 [ 6.148448] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 14:29:38.735416 [ 6.154110] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 14:29:38.735436 [ 6.160008] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 14:29:38.747413 [ 6.165682] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 14:29:38.747433 [ 6.171349] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 14:29:38.759416 [ 6.177022] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 14:29:38.759437 [ 6.182701] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 14:29:38.771409 [ 6.188379] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 14:29:38.771430 [ 6.194054] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 14:29:38.771444 [ 6.199730] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 14:29:38.783415 [ 6.205575] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 14:29:38.783435 [ 6.211252] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 14:29:38.795415 [ 6.216932] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 14:29:38.795435 [ 6.222611] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 14:29:38.807417 [ 6.228289] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 14:29:38.807437 [ 6.233965] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 14:29:38.819389 [ 6.239840] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 14:29:38.819409 [ 6.245521] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 14:29:38.831425 [ 6.251197] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 14:29:38.831446 [ 6.256875] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 14:29:38.843416 [ 6.262551] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 14:29:38.843436 [ 6.268229] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 14:29:38.855410 [ 6.273905] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 14:29:38.855431 [ 6.279724] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 14:29:38.867415 [ 6.285403] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 14:29:38.867436 [ 6.291080] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 14:29:38.879412 [ 6.296761] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 14:29:38.879433 [ 6.302441] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 14:29:38.879446 [ 6.308232] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 14:29:38.891417 [ 6.314009] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 14:29:38.891437 [ 6.319787] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 14:29:38.903421 [ 6.325564] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 14:29:38.903441 [ 6.331341] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 14:29:38.915416 [ 6.337118] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 14:29:38.915437 [ 6.342892] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 14:29:38.927424 [ 6.348670] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 14:29:38.927445 [ 6.354501] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 14:29:38.939415 [ 6.360283] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 14:29:38.939435 [ 6.366059] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 14:29:38.951409 [ 6.371834] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 14:29:38.951429 [ 6.377609] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 14:29:38.963411 [ 6.383382] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 14:29:38.963431 [ 6.389270] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 14:29:38.975414 [ 6.395052] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 14:29:38.975435 [ 6.400834] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 14:29:38.987416 [ 6.406611] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 14:29:38.987437 [ 6.412387] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 14:29:38.999413 [ 6.418165] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 14:29:38.999434 [ 6.423940] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 14:29:39.011412 [ 6.429713] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 14:29:39.011433 [ 6.435542] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 14:29:39.023414 [ 6.441346] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 14:29:39.023435 [ 6.445972] Freeing initrd memory: 40388K Sep 13 14:29:39.023448 [ 6.447134] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 14:29:39.035417 [ 6.457319] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 14:29:39.035437 [ 6.463089] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 14:29:39.047414 [ 6.468861] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 14:29:39.047434 [ 6.474744] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 14:29:39.059421 [ 6.480527] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 14:29:39.059441 [ 6.486306] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 14:29:39.071413 [ 6.492083] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 14:29:39.071433 [ 6.497991] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 14:29:39.083414 [ 6.503769] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 14:29:39.083434 [ 6.509548] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 14:29:39.095415 [ 6.515325] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 14:29:39.095435 [ 6.521102] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 14:29:39.107413 [ 6.526926] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 14:29:39.107434 [ 6.532717] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 14:29:39.119420 [ 6.538544] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 14:29:39.119442 [ 6.544325] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 14:29:39.131418 [ 6.550094] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 14:29:39.131439 [ 6.555918] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 14:29:39.143413 [ 6.561698] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 14:29:39.143434 [ 6.567458] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 14:29:39.155410 [ 6.573341] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 14:29:39.155430 [ 6.579120] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 14:29:39.167412 [ 6.584899] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 14:29:39.167433 [ 6.590682] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 14:29:39.179412 [ 6.596679] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 14:29:39.179434 [ 6.602461] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 14:29:39.179447 [ 6.608243] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 14:29:39.191416 [ 6.614023] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 14:29:39.191437 [ 6.619803] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 14:29:39.203417 [ 6.625584] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 14:29:39.203437 [ 6.631355] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 14:29:39.215419 [ 6.637127] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 14:29:39.215439 [ 6.643063] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 14:29:39.227418 [ 6.648847] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 14:29:39.227438 [ 6.654629] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 14:29:39.239388 [ 6.660412] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 14:29:39.239408 [ 6.666194] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 14:29:39.251416 [ 6.671976] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 14:29:39.251437 [ 6.677939] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 14:29:39.263416 [ 6.683728] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 14:29:39.263437 [ 6.689511] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 14:29:39.275415 [ 6.695293] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 14:29:39.275436 [ 6.701074] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 14:29:39.287417 [ 6.706855] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 14:29:39.287437 [ 6.712637] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 14:29:39.299411 [ 6.718547] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 14:29:39.299432 [ 6.724330] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 14:29:39.311414 [ 6.730114] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 14:29:39.311434 [ 6.735898] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 14:29:39.323410 [ 6.741681] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 14:29:39.323431 [ 6.747560] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 14:29:39.335420 [ 6.753343] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 14:29:39.335441 [ 6.759126] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 14:29:39.347409 [ 6.764910] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 14:29:39.347430 [ 6.770680] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 14:29:39.359410 [ 6.776453] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 14:29:39.359432 [ 6.782223] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 14:29:39.359445 [ 6.787991] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 14:29:39.371416 [ 6.793816] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 14:29:39.371437 [ 6.799602] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 14:29:39.383417 [ 6.805370] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 14:29:39.383437 [ 6.811138] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 14:29:39.395416 [ 6.816909] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 14:29:39.395436 [ 6.822670] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 14:29:39.407424 [ 6.828553] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 14:29:39.407444 [ 6.834340] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 14:29:39.419416 [ 6.840129] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 14:29:39.419437 [ 6.845917] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 14:29:39.431416 [ 6.851688] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 14:29:39.431436 [ 6.857456] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 14:29:39.443413 [ 6.863227] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 14:29:39.443433 [ 6.868996] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 14:29:39.455415 [ 6.874822] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 14:29:39.455436 [ 6.880610] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 14:29:39.467422 [ 6.886379] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 14:29:39.467443 [ 6.892147] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 14:29:39.479416 [ 6.897916] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 14:29:39.479436 [ 6.903688] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 14:29:39.491412 [ 6.909560] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 14:29:39.491433 [ 6.915349] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 14:29:39.503412 [ 6.921138] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 14:29:39.503433 [ 6.926918] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 14:29:39.515410 [ 6.932828] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 14:29:39.515432 [ 6.938617] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 14:29:39.527409 [ 6.944397] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 14:29:39.527431 [ 6.950177] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 14:29:39.527444 [ 6.955957] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 14:29:39.539422 [ 6.961772] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 14:29:39.539443 [ 6.967563] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 14:29:39.551418 [ 6.973332] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 14:29:39.551438 [ 6.979104] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 14:29:39.563415 [ 6.984874] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 14:29:39.563435 [ 6.990644] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 14:29:39.575416 [ 6.996413] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 14:29:39.575437 [ 7.002182] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 14:29:39.587415 [ 7.007950] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 14:29:39.587436 [ 7.013721] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 14:29:39.599418 [ 7.019496] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 14:29:39.599438 [ 7.025264] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 14:29:39.611413 [ 7.031033] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 14:29:39.611433 [ 7.036832] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 14:29:39.623416 [ 7.042656] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 14:29:39.623436 [ 7.048447] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 14:29:39.635413 [ 7.054215] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 14:29:39.635434 [ 7.059984] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 14:29:39.647414 [ 7.065754] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 14:29:39.647435 [ 7.071522] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 14:29:39.659410 [ 7.077348] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 14:29:39.659431 [ 7.083141] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 14:29:39.671411 [ 7.088918] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 14:29:39.671431 [ 7.094687] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 14:29:39.683409 [ 7.100458] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 14:29:39.683430 [ 7.106227] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 14:29:39.683444 [ 7.111999] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 14:29:39.695426 [ 7.117768] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 14:29:39.695447 [ 7.123536] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 14:29:39.707413 [ 7.129304] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 14:29:39.707433 [ 7.186838] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 14:29:39.767407 [ 7.194037] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 14:29:39.779418 [ 7.201226] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 13 14:29:39.791412 [ 7.211311] Initialise system trusted keyrings Sep 13 14:29:39.791431 [ 7.216288] Key type blacklist registered Sep 13 14:29:39.803402 [ 7.220856] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 14:29:39.803425 [ 7.229760] zbud: loaded Sep 13 14:29:39.815411 [ 7.232960] integrity: Platform Keyring initialized Sep 13 14:29:39.815432 [ 7.238404] integrity: Machine keyring initialized Sep 13 14:29:39.815446 [ 7.243753] Key type asymmetric registered Sep 13 14:29:39.827405 [ 7.248318] Asymmetric key parser 'x509' registered Sep 13 14:29:39.827426 [ 7.260150] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 14:29:39.839403 [ 7.266591] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 14:29:39.851421 [ 7.274909] io scheduler mq-deadline registered Sep 13 14:29:39.851440 [ 7.281818] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 14:29:39.863412 [ 7.288355] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 14:29:39.875414 [ 7.294883] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 14:29:39.875436 [ 7.301371] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 14:29:39.887414 [ 7.307886] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 14:29:39.887436 [ 7.314370] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 14:29:39.899417 [ 7.320873] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 14:29:39.899439 [ 7.327361] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 14:29:39.911415 [ 7.333870] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 14:29:39.911436 [ 7.340351] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 14:29:39.923419 [ 7.346788] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 14:29:39.935411 [ 7.353428] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 14:29:39.935433 [ 7.360374] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 14:29:39.947424 [ 7.366898] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 14:29:39.947445 [ 7.373457] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 14:29:39.959416 [ 7.381044] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 14:29:39.959437 [ 7.399639] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 14:29:39.983426 [ 7.407999] pstore: Registered erst as persistent store backend Sep 13 14:29:39.995414 [ 7.414765] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 14:29:39.995437 [ 7.421911] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 14:29:40.007414 [ 7.431083] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 14:29:40.019412 [ 7.440362] Linux agpgart interface v0.103 Sep 13 14:29:40.019432 [ 7.445326] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 14:29:40.031401 [ 7.461180] i8042: PNP: No PS/2 controller found. Sep 13 14:29:40.043417 [ 7.466532] mousedev: PS/2 mouse device common for all mice Sep 13 14:29:40.055420 [ 7.472780] rtc_cmos 00:00: RTC can wake from S4 Sep 13 14:29:40.055441 [ 7.478224] rtc_cmos 00:00: registered as rtc0 Sep 13 14:29:40.055453 [ 7.483236] rtc_cmos 00:00: setting system clock to 2024-09-13T14:29:40 UTC (1726237780) Sep 13 14:29:40.067423 [ 7.492299] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 14:29:40.079401 [ 7.502652] intel_pstate: Intel P-state driver initializing Sep 13 14:29:40.091375 [ 7.520155] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 14:29:40.103401 [ 7.536535] NET: Registered PF_INET6 protocol family Sep 13 14:29:40.115387 [ 7.549838] Segment Routing with IPv6 Sep 13 14:29:40.127391 [ 7.553937] In-situ OAM (IOAM) with IPv6 Sep 13 14:29:40.139413 [ 7.558330] mip6: Mobile IPv6 Sep 13 14:29:40.139431 [ 7.561646] NET: Registered PF_PACKET protocol family Sep 13 14:29:40.139445 [ 7.567413] mpls_gso: MPLS GSO support Sep 13 14:29:40.151382 [ 7.579243] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 13 14:29:40.163396 [ 7.588084] microcode: Microcode Update Driver: v2.2. Sep 13 14:29:40.175420 [ 7.590914] resctrl: L3 allocation detected Sep 13 14:29:40.175439 [ 7.601220] resctrl: L3 monitoring detected Sep 13 14:29:40.187415 [ 7.605893] IPI shorthand broadcast: enabled Sep 13 14:29:40.187435 [ 7.610681] sched_clock: Marking stable (5670174462, 1940481824)->(7988179037, -377522751) Sep 13 14:29:40.199408 [ 7.621923] registered taskstats version 1 Sep 13 14:29:40.199426 [ 7.626514] Loading compiled-in X.509 certificates Sep 13 14:29:40.211375 [ 7.650856] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 14:29:40.235424 [ 7.660589] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 14:29:40.247410 [ 7.678863] zswap: loaded using pool lzo/zbud Sep 13 14:29:40.259406 [ 7.684189] Key type .fscrypt registered Sep 13 14:29:40.271409 [ 7.688573] Key type fscrypt-provisioning registered Sep 13 14:29:40.271430 [ 7.694415] pstore: Using crash dump compression: deflate Sep 13 14:29:40.283381 [ 7.707415] Key type encrypted registered Sep 13 14:29:40.283401 [ 7.711895] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 14:29:40.295417 [ 7.718031] ima: No TPM chip found, activating TPM-bypass! Sep 13 14:29:40.295439 [ 7.724154] ima: Allocated hash algorithm: sha256 Sep 13 14:29:40.307420 [ 7.729415] ima: No architecture policies found Sep 13 14:29:40.307440 [ 7.734479] evm: Initialising EVM extended attributes: Sep 13 14:29:40.319423 [ 7.740214] evm: security.selinux Sep 13 14:29:40.319442 [ 7.743904] evm: security.SMACK64 (disabled) Sep 13 14:29:40.331417 [ 7.748668] evm: security.SMACK64EXEC (disabled) Sep 13 14:29:40.331438 [ 7.753823] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 14:29:40.331452 [ 7.759460] evm: security.SMACK64MMAP (disabled) Sep 13 14:29:40.343418 [ 7.764615] evm: security.apparmor Sep 13 14:29:40.343437 [ 7.768398] evm: security.ima Sep 13 14:29:40.343447 [ 7.771708] evm: security.capability Sep 13 14:29:40.355395 [ 7.775697] evm: HMAC attrs: 0x1 Sep 13 14:29:40.355413 [ 7.869368] clk: Disabling unused clocks Sep 13 14:29:40.451408 [ 7.875283] Freeing unused decrypted memory: 2036K Sep 13 14:29:40.463408 [ 7.881795] Freeing unused kernel image (initmem) memory: 2796K Sep 13 14:29:40.463430 [ 7.888489] Write protecting the kernel read-only data: 26624k Sep 13 14:29:40.475404 [ 7.896153] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 14:29:40.475427 [ 7.904113] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 14:29:40.487401 [ 7.956549] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 14:29:40.535403 [ 7.963738] x86/mm: Checking user space page tables Sep 13 14:29:40.547386 [ 8.011328] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 14:29:40.595487 [ 8.018522] Run /init as init process Sep 13 14:29:40.595506 Loading, please wait... Sep 13 14:29:40.607447 Starting systemd-udevd version 252.30-1~deb12u2 Sep 13 14:29:40.631462 [ 8.224547] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 13 14:29:40.811491 [ 8.231508] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 13 14:29:40.823477 [ 8.242834] clocksource: Switched to clocksource tsc Sep 13 14:29:40.823498 [ 8.289271] dca service started, version 1.12.1 Sep 13 14:29:40.871465 [ 8.303314] SCSI subsystem initialized Sep 13 14:29:40.883459 [ 8.314925] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 14:29:40.895486 [ 8.320956] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 14:29:40.907490 [ 8.327662] ACPI: bus type USB registered Sep 13 14:29:40.907510 [ 8.327914] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 14:29:40.919492 [ 8.332165] usbcore: registered new interface driver usbfs Sep 13 14:29:40.919514 [ 8.346070] usbcore: registered new interface driver hub Sep 13 14:29:40.931490 [ 8.352089] usbcore: registered new device driver usb Sep 13 14:29:40.931511 [ 8.357799] megasas: 07.719.03.00-rc1 Sep 13 14:29:40.943492 [ 8.362191] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 14:29:40.943513 [ 8.368511] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 14:29:40.955491 [ 8.377639] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 14:29:40.967484 [ 8.385803] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 14:29:40.967509 [ 8.395613] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 14:29:40.979499 [ 8.403203] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 14:29:40.991518 [ 8.409617] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 14:29:41.003487 [ 8.420501] igb 0000:01:00.0: added PHC on eth0 Sep 13 14:29:41.003508 [ 8.425571] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:29:41.015489 [ 8.433247] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 14:29:41.015513 [ 8.441311] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 14:29:41.027487 [ 8.447045] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:29:41.027513 [ 8.456398] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 14:29:41.039499 [ 8.465046] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 14:29:41.051494 [ 8.471945] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 14:29:41.063489 [ 8.482855] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 14:29:41.063510 [ 8.488693] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 14:29:41.075486 [ 8.496975] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 14:29:41.075506 [ 8.505993] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 14:29:41.087485 [ 8.512883] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 14:29:41.099531 [ 8.520973] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 13 14:29:41.111490 [ 8.530024] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 14:29:41.111515 [ 8.538506] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 14:29:41.123493 [ 8.545043] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 14:29:41.135495 [ 8.554270] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 14:29:41.135520 [ 8.562331] usb usb1: Product: EHCI Host Controller Sep 13 14:29:41.147492 [ 8.567774] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 14:29:41.147514 [ 8.574574] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 14:29:41.159455 [ 8.589239] hub 1-0:1.0: USB hub found Sep 13 14:29:41.171497 [ 8.593427] hub 1-0:1.0: 2 ports detected Sep 13 14:29:41.171516 [ 8.598222] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 14:29:41.183492 [ 8.604131] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 14:29:41.195482 [ 8.613268] igb 0000:01:00.1: added PHC on eth1 Sep 13 14:29:41.195503 [ 8.618336] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:29:41.207500 [ 8.626010] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 14:29:41.207525 [ 8.634046] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 14:29:41.219492 [ 8.639782] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:29:41.219518 [ 8.648465] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 14:29:41.231475 [ 8.657480] scsi host1: ahci Sep 13 14:29:41.243486 [ 8.660794] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 14:29:41.243508 [ 8.667289] scsi host2: ahci Sep 13 14:29:41.243519 [ 8.668613] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 14:29:41.255493 [ 8.670816] scsi host3: ahci Sep 13 14:29:41.255511 [ 8.680506] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 14:29:41.267491 [ 8.686982] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 14:29:41.267518 [ 8.696212] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 14:29:41.279500 [ 8.704273] usb usb2: Product: EHCI Host Controller Sep 13 14:29:41.291490 [ 8.705079] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 14:29:41.291512 [ 8.709719] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 14:29:41.303491 [ 8.709721] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 14:29:41.303511 [ 8.709739] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 14:29:41.315496 [ 8.736753] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 14:29:41.315518 [ 8.743573] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 14:29:41.327503 [ 8.751538] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 14:29:41.339496 [ 8.758242] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 14:29:41.339518 [ 8.765041] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 14:29:41.351501 [ 8.774557] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 14:29:41.363485 [ 8.781844] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 14:29:41.363508 [ 8.789729] scsi host4: ahci Sep 13 14:29:41.375487 [ 8.793010] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 13 14:29:41.375513 [ 8.801362] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 13 14:29:41.387498 [ 8.809716] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 13 14:29:41.399491 [ 8.818068] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 13 14:29:41.399516 [ 8.826461] hub 2-0:1.0: USB hub found Sep 13 14:29:41.411484 [ 8.830668] hub 2-0:1.0: 2 ports detected Sep 13 14:29:41.411503 [ 8.836428] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 13 14:29:41.423496 [ 8.845566] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 13 14:29:41.435460 [ 8.861147] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 14:29:41.447500 [ 8.871834] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 14:29:41.459444 [ 8.915988] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 14:29:41.507489 [ 8.924646] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 14:29:41.507512 [ 8.931180] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 14:29:41.519489 [ 8.937788] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 14:29:41.519512 [ 8.945174] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 14:29:41.531500 [ 8.956746] scsi host0: Avago SAS based MegaRAID driver Sep 13 14:29:41.543491 [ 8.962591] scsi host5: ahci Sep 13 14:29:41.543509 [ 8.965872] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 13 14:29:41.555493 [ 8.973359] scsi host6: ahci Sep 13 14:29:41.555512 [ 8.976871] scsi host7: ahci Sep 13 14:29:41.555523 [ 8.979967] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 14:29:41.567492 [ 8.980374] scsi host8: ahci Sep 13 14:29:41.567510 [ 8.992689] scsi host9: ahci Sep 13 14:29:41.567520 [ 8.996194] scsi host10: ahci Sep 13 14:29:41.579497 [ 8.999576] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 13 14:29:41.579522 [ 9.007932] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 13 14:29:41.591501 [ 9.016299] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 13 14:29:41.603493 [ 9.024668] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 13 14:29:41.615492 [ 9.033021] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 13 14:29:41.615517 [ 9.041389] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 13 14:29:41.627467 [ 9.108568] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 13 14:29:41.687476 [ 9.139691] ata3: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.723495 [ 9.145763] ata4: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.723516 [ 9.145975] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 13 14:29:41.735501 [ 9.151831] ata1: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.747493 [ 9.160926] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 14:29:41.747517 [ 9.161320] hub 1-1:1.0: USB hub found Sep 13 14:29:41.759490 [ 9.166995] ata2: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.759512 [ 9.175098] hub 1-1:1.0: 6 ports detected Sep 13 14:29:41.771443 [ 9.277093] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 13 14:29:41.867490 [ 9.286242] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 14:29:41.867514 [ 9.294630] hub 2-1:1.0: USB hub found Sep 13 14:29:41.879471 [ 9.299022] hub 2-1:1.0: 8 ports detected Sep 13 14:29:41.879490 [ 9.363707] ata7: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.951490 [ 9.369767] ata5: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.951511 [ 9.375818] ata9: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.963427 [ 9.381872] ata6: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.963448 [ 9.387929] ata8: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.975397 [ 9.393984] ata10: SATA link down (SStatus 0 SControl 300) Sep 13 14:29:41.975418 [ 9.424757] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 14:29:42.011416 [ 9.433471] sd 0:0:8:0: [sda] Write Protect is off Sep 13 14:29:42.011436 [ 9.439369] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 14:29:42.023423 [ 9.449550] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 14:29:42.035384 [ 9.465489] sda: sda1 sda2 < sda5 > Sep 13 14:29:42.047402 [ 9.469696] sd 0:0:8:0: [sda] Attached SCSI disk Sep 13 14:29:42.047422 [ 9.596557] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 13 14:29:42.179404 [ 9.607753] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 13 14:29:42.203412 [ 9.621428] device-mapper: uevent: version 1.0.3 Sep 13 14:29:42.203432 [ 9.626732] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 13 14:29:42.215389 [ 9.709108] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 13 14:29:42.299414 [ 9.718448] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 13 14:29:42.299439 [ 9.727133] hub 2-1.4:1.0: USB hub found Sep 13 14:29:42.311395 [ 9.731635] hub 2-1.4:1.0: 2 ports detected Sep 13 14:29:42.311423 [ 9.816565] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 13 14:29:42.395401 Begin: Loading essential drivers ... done. Sep 13 14:29:42.491403 Begin: Running /scripts/init-premount ... done. Sep 13 14:29:42.503410 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 14:29:42.503433 Begin: Running /scripts/local-premount ... done. Sep 13 14:29:42.515417 [ 9.935471] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 13 14:29:42.527411 [ 9.944849] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 13 14:29:42.527437 [ 9.953037] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 13 14:29:42.539413 [ 9.959374] usb 2-1.6: Manufacturer: Avocent Sep 13 14:29:42.539432 [ 9.964171] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 13 14:29:42.551410 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 14:29:42.551432 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /[ 9.983879] hid: raw HID events driver (C) Jiri Kosina Sep 13 14:29:42.563425 dev/mapper/himrod0--vg-root Sep 13 14:29:42.575402 [ 9.994870] usbcore: registered new interface driver usbhid Sep 13 14:29:42.575423 [ 10.001141] usbhid: USB HID core driver Sep 13 14:29:42.587405 [ 10.007304] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 13 14:29:42.599423 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464621/4882432 blocks Sep 13 14:29:42.611381 done. Sep 13 14:29:42.611396 [ 10.099077] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 14:29:42.683404 [ 10.110891] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 14:29:42.695407 done. Sep 13 14:29:42.695421 Begin: Running /scripts/local-bottom ... done. Sep 13 14:29:42.719400 Begin: Running /scripts/init-bottom ... done. Sep 13 14:29:42.731361 [ 10.229440] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 13 14:29:42.815422 [ 10.236602] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 14:29:42.827425 [ 10.253861] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 13 14:29:42.851412 [ 10.268964] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 14:29:42.863423 [ 10.284021] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 13 14:29:42.875418 [ 10.299075] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 14:29:42.887414 INIT: version 3.06 booting Sep 13 14:29:42.959359 INIT: No inittab.d directory found Sep 13 14:29:43.019367 Using makefile-style concurrent boot in runlevel S. Sep 13 14:29:43.115388 Starting hotplug events dispatcher: systemd-udevd. Sep 13 14:29:43.595356 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 14:29:43.607388 Synthesizing the initial hotplug events (devices)...done. Sep 13 14:29:43.775379 Waiting for /dev to be fully populated...[ 11.224866] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 13 14:29:43.811422 [ 11.225008] ACPI: AC: AC Adapter [P111] (on-line) Sep 13 14:29:43.811441 [ 11.234256] ACPI: button: Power Button [PWRB] Sep 13 14:29:43.823428 [ 11.244372] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 13 14:29:43.835407 [ 11.253219] power_meter ACPI000D:00: Found ACPI power meter. Sep 13 14:29:43.835429 [ 11.259585] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 13 14:29:43.847417 [ 11.267086] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 14:29:43.859419 [ 11.272576] ACPI: button: Power Button [PWRF] Sep 13 14:29:43.859439 [ 11.305633] IPMI message handler: version 39.2 Sep 13 14:29:43.883387 [ 11.329867] ipmi device interface Sep 13 14:29:43.907378 [ 11.392922] power_meter ACPI000D:01: Found ACPI power meter. Sep 13 14:29:43.979417 [ 11.399269] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 13 14:29:43.979440 [ 11.406747] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 13 14:29:44.003360 [ 11.441713] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 13 14:29:44.027414 [ 11.449222] iTCO_vendor_support: vendor-support=0 Sep 13 14:29:44.027434 [ 11.470728] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 13 14:29:44.063393 [ 11.485138] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 13 14:29:44.063415 [ 11.498562] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 13 14:29:44.087408 [ 11.506632] ipmi_si: IPMI System Interface driver Sep 13 14:29:44.087429 [ 11.511908] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 13 14:29:44.099415 [ 11.519002] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 13 14:29:44.099440 [ 11.527069] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 13 14:29:44.111419 [ 11.533658] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 13 14:29:44.111440 [ 11.540385] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 13 14:29:44.123409 [ 11.554752] ACPI: bus type drm_connector registered Sep 13 14:29:44.135410 [ 11.560743] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 13 14:29:44.147421 [ 11.570460] ipmi_si: Adding ACPI-specified kcs state machine Sep 13 14:29:44.159414 [ 11.576903] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 13 14:29:44.159443 [ 11.637427] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 13 14:29:44.219421 [ 11.646275] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 13 14:29:44.231417 [ 11.652594] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 13 14:29:44.231438 [ 11.669979] cryptd: max_cpu_qlen set to 1000 Sep 13 14:29:44.255372 [ 11.699546] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 13 14:29:44.279392 [ 11.714172] Console: switching to colour dummy device 80x25 Sep 13 14:29:44.303389 [ 11.724530] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 13 14:29:44.315361 [ 11.735200] fbcon: mgag200drmfb (fb0) is primary device Sep 13 14:29:44.399404 [ 11.736419] AVX2 version of gcm_enc/dec engaged. Sep 13 14:29:44.411415 [ 11.736566] AES CTR mode by8 optimization enabled Sep 13 14:29:44.411435 [ 11.796359] Console: switching to colour frame buffer device 128x48 Sep 13 14:29:44.423408 [ 11.842956] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 13 14:29:44.423431 [ 11.909865] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 13 14:29:44.495415 [ 12.008155] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 13 14:29:44.591396 [ 12.072145] ipmi_ssif: IPMI SSIF Interface driver Sep 13 14:29:44.651380 [ 12.159227] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 13 14:29:44.747425 [ 12.171523] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 13 14:29:44.759424 [ 12.183839] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 13 14:29:44.771423 [ 12.196113] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 13 14:29:44.783437 [ 12.208344] EDAC sbridge: Ver: 1.1.2 Sep 13 14:29:44.795358 [ 12.227498] intel_rapl_common: Found RAPL domain package Sep 13 14:29:44.807403 [ 12.233434] intel_rapl_common: Found RAPL domain dram Sep 13 14:29:44.819414 [ 12.239073] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 14:29:44.819436 [ 12.246341] intel_rapl_common: Found RAPL domain package Sep 13 14:29:44.831420 [ 12.252296] intel_rapl_common: Found RAPL domain dram Sep 13 14:29:44.831441 [ 12.257929] intel_rapl_common: DRAM domain energy unit 15300pj Sep 13 14:29:44.843389 done. Sep 13 14:29:45.023364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 14:29:45.395397 done. Sep 13 14:29:45.395412 [ 12.853858] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 14:29:45.431394 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 13 14:29:45.443402 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 13 14:29:45.851371 done. Sep 13 14:29:45.851385 Cleaning up temporary files... /tmp. Sep 13 14:29:45.875377 [ 13.330507] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 14:29:45.911405 [ 13.340778] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 14:29:45.923412 [ 13.373379] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 13 14:29:45.959378 Mounting local filesystems...done. Sep 13 14:29:46.007399 Activating swapfile swap, if any...done. Sep 13 14:29:46.007417 Cleaning up temporary files.... Sep 13 14:29:46.019369 Starting Setting kernel variables: sysctl. Sep 13 14:29:46.031382 [ 13.729109] audit: type=1400 audit(1726237786.291:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1660 comm="apparmor_parser" Sep 13 14:29:46.319429 [ 13.746293] audit: type=1400 audit(1726237786.291:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1659 comm="apparmor_parser" Sep 13 14:29:46.343422 [ 13.763097] audit: type=1400 audit(1726237786.291:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1660 comm="apparmor_parser" Sep 13 14:29:46.355425 [ 13.776074] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 14:29:46.367429 [ 13.780874] audit: type=1400 audit(1726237786.319:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1662 comm="apparmor_parser" Sep 13 14:29:46.391418 [ 13.793206] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 14:29:46.391444 [ 13.810012] audit: type=1400 audit(1726237786.319:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1662 comm="apparmor_parser" Sep 13 14:29:46.415418 [ 13.810016] audit: type=1400 audit(1726237786.319:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1662 comm="apparmor_parser" Sep 13 14:29:46.427422 [ 13.847487] audit: type=1400 audit(1726237786.407:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1663 comm="apparmor_parser" Sep 13 14:29:46.451411 [ 13.868483] audit: type=1400 audit(1726237786.415:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1661 comm="apparmor_parser" Sep 13 14:29:46.463426 Starting: AppArm[ 13.888591] audit: type=1400 audit(1726237786.415:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1661 comm="apparmor_parser" Sep 13 14:29:46.487419 [ 13.909646] audit: type=1400 audit(1726237786.415:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1661 comm="apparmor_parser" Sep 13 14:29:46.511393 orLoading AppArmor profiles...done. Sep 13 14:29:46.511412 . Sep 13 14:29:46.511420 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 13 14:29:46.547415 Copyright 2004-2022 Internet Systems Consortium. Sep 13 14:29:46.547434 All rights reserved. Sep 13 14:29:46.547444 For info, please visit https://www.isc.org/software/dhcp/ Sep 13 14:29:46.559420 Sep 13 14:29:46.559434 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 14:29:46.559447 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 13 14:29:46.571415 Sending on Socket/fallback Sep 13 14:29:46.571432 Created duid "\000\001\000\001.w\010\332p\333\230p\015\256". Sep 13 14:29:46.571446 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 5 Sep 13 14:29:46.583419 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 13 14:29:46.583438 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 13 14:29:46.595421 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 13 14:29:46.595439 bound to 10.149.64.170 -- renewal in 243 seconds. Sep 13 14:29:46.607411 done. Sep 13 14:29:46.607426 Cleaning up temporary files.... Sep 13 14:29:46.607437 Starting nftables: none Sep 13 14:29:46.607446 . Sep 13 14:29:46.667364 INIT: Entering runlevel: 2 Sep 13 14:29:46.691362 Using makefile-style concurrent boot in runlevel 2. Sep 13 14:29:46.703389 Starting Apache httpd web server: apache2. Sep 13 14:29:47.939361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 14:29:48.035407 failed. Sep 13 14:29:48.035421 Starting periodic command scheduler: cron. Sep 13 14:29:48.131369 Starting NTP server: ntpd2024-09-13T14:29:48 ntpd[1920]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 14:29:48.155388 2024-09-13T14:29:48 ntpd[1920]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 14:29:48.179364 . Sep 13 14:29:48.179379 Starting system message bus: dbus. Sep 13 14:29:48.251379 Starting OpenBSD Secure Shell server: sshd. Sep 13 14:29:48.431381 Sep 13 14:29:49.439382 Debian GNU/Linux 12 himrod0 ttyS0 Sep 13 14:29:49.439401 Sep 13 14:29:49.439409 himrod0 login: INIT: Sep 13 14:31:56.639445 SUsing makefile-style concurrent boot in runlevel 6. Sep 13 14:31:56.675463 Sep 13 14:31:56.675479 Stopping SMP IRQ Balancer: irqbalance. Sep 13 14:31:56.687459 Stopping hotplug events dispatcher: systemd-udevd. Sep 13 14:31:56.711467 Stopping nftables: none. Sep 13 14:31:56.711484 Saving the system clock to /dev/rtc0. Sep 13 14:31:57.515473 Hardware Clock updated to Fri Sep 13 14:31:57 UTC 2024. Sep 13 14:31:57.527451 Stopping Apache httpd web server: apache2. Sep 13 14:31:57.779460 Asking all remaining processes to terminate...done. Sep 13 14:31:58.067483 All processes ended within 1 seconds...done. Sep 13 14:31:58.079437 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 13 14:31:58.103484 done. Sep 13 14:31:58.103499 [ 145.591419] EXT4-fs (sda1): unmounting filesystem. Sep 13 14:31:58.175467 Deactivating swap...done. Sep 13 14:31:58.187465 Unmounting local filesystems...done. Sep 13 14:31:58.187484 [ 145.667007] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 14:31:58.247470 Will now restart. Sep 13 14:31:58.319440 [ 145.763748] kvm: exiting hardware virtualization Sep 13 14:31:58.343463 [ 146.755667] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 14:31:59.351439 [ 146.780781] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 14:31:59.363478 [ 146.786529] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 14:31:59.375466 [ 146.832894] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 14:31:59.423466 [ 146.845272] reboot: Restarting system Sep 13 14:31:59.423494 [ 146.849380] reboot: machine restart Sep 13 14:31:59.435458 Sep 13 14:31:59.685768 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 14:32:21.879458  Sep 13 14:32:51.107457  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 14:33:04.511401   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:33:04.827404  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 14:33:05.055411  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB PXE 2.1 Build 092 (WfM 2.0) Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 13 14:33:38.315369  Sep 13 14:33:38.447365 Intel(R) Boot Agent GE v1.5.85 Sep 13 14:33:38.555400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 14:33:42.647410 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 13 14:33:42.647432 Booting from local disk... Sep 13 14:33:42.647441 Sep 13 14:33:42.647448  Sep 13 14:33:47.435378 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 14:33:47.531420 Sep 13 14:33:47.531431 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 14:33:47.579418 Press enter to boot the selected OS, `e' to edit the commands Sep 13 14:33:47.579438 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 13 14:33:52.739438 Sep 13 14:33:52.739451  Booting `Xen hypervisor, version 4' Sep 13 14:33:52.823396 Sep 13 14:33:52.823408  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 13 14:33:52.847408 Sep 13 14:33:52.859359 Loading Xen 4 ... Sep 13 14:33:53.435368 Loading Linux 6.1.110+ ... Sep 13 14:33:55.619377 Loading initial ramdisk ... Sep 13 14:34:08.195373  __ __ _ _ ____ ___ _ _ _ Sep 13 14:34:33.155431 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 13 14:34:33.167418 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 13 14:34:33.167437 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 13 14:34:33.179416 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 13 14:34:33.191414 Sep 13 14:34:33.191426 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Fri Sep 13 13:32:41 UTC 2024 Sep 13 14:34:33.203418 (XEN) Latest ChangeSet: Thu Sep 12 09:18:25 2024 +0200 git:6e7f7a0c16 Sep 13 14:34:33.203438 (XEN) build-id: ff6febfb5d8ff41c16dadfd8834e400ac946077b Sep 13 14:34:33.215419 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 13 14:34:33.215436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 13 14:34:33.227421 (XEN) Xen image load base address: 0x6e600000 Sep 13 14:34:33.239415 (XEN) Video information: Sep 13 14:34:33.239431 (XEN) VGA is text mode 80x25, font 8x16 Sep 13 14:34:33.239442 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 13 14:34:33.251415 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 13 14:34:33.251435 (XEN) Disc information: Sep 13 14:34:33.251444 (XEN) Found 1 MBR signatures Sep 13 14:34:33.263416 (XEN) Found 1 EDD information structures Sep 13 14:34:33.263433 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 13 14:34:33.275415 (XEN) Xen-e820 RAM map: Sep 13 14:34:33.275432 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 13 14:34:33.275445 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 13 14:34:33.287418 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 13 14:34:33.287437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 13 14:34:33.299416 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 13 14:34:33.299436 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 13 14:34:33.311413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 13 14:34:33.311433 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 13 14:34:33.323415 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 13 14:34:33.323435 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 13 14:34:33.323448 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 13 14:34:33.335399 (XEN) BSP microcode revision: 0x0b00002e Sep 13 14:34:33.335418 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:33.359371 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 13 14:34:33.383413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 14:34:33.383436 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 14:34:33.395416 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 13 14:34:33.395439 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 13 14:34:33.407418 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 14:34:33.407441 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 14:34:33.419419 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 13 14:34:33.431414 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 13 14:34:33.431436 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 13 14:34:33.443416 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 13 14:34:33.443438 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.455420 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.467423 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.467446 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.479418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 13 14:34:33.491414 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 13 14:34:33.491437 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.503416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 13 14:34:33.503439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 13 14:34:33.515421 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 13 14:34:33.527416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 13 14:34:33.527438 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 14:34:33.539418 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 14:34:33.551417 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 14:34:33.551440 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 13 14:34:33.563408 (XEN) System RAM: 65263MB (66829376kB) Sep 13 14:34:33.563427 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 13 14:34:33.695401 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 13 14:34:33.707417 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 13 14:34:33.707437 (XEN) NUMA: Using 19 for the hash shift Sep 13 14:34:33.719370 (XEN) Domain heap initialised DMA width 32 bits Sep 13 14:34:33.887383 (XEN) found SMP MP-table at 000fd060 Sep 13 14:34:33.959400 (XEN) SMBIOS 3.0 present. Sep 13 14:34:33.959417 (XEN) Using APIC driver default Sep 13 14:34:33.971415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 13 14:34:33.971435 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 13 14:34:33.971448 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 13 14:34:33.983419 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 13 14:34:33.995418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 13 14:34:33.995439 (XEN) ACPI: Local APIC address 0xfee00000 Sep 13 14:34:34.007410 (XEN) Overriding APIC driver with bigsmp Sep 13 14:34:34.007431 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 13 14:34:34.007445 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 14:34:34.019418 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 13 14:34:34.019439 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 14:34:34.031421 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 13 14:34:34.043417 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 14:34:34.043440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 14:34:34.055415 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 14:34:34.055437 (XEN) ACPI: IRQ0 used by override. Sep 13 14:34:34.055449 (XEN) ACPI: IRQ2 used by override. Sep 13 14:34:34.067415 (XEN) ACPI: IRQ9 used by override. Sep 13 14:34:34.067433 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 14:34:34.067446 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 13 14:34:34.079420 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 13 14:34:34.079440 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 13 14:34:34.091420 (XEN) Xen ERST support is initialized. Sep 13 14:34:34.091439 (XEN) HEST: Table parsing has been initialized Sep 13 14:34:34.103416 (XEN) Using ACPI (MADT) for SMP configuration information Sep 13 14:34:34.103437 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 13 14:34:34.103450 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 13 14:34:34.115407 (XEN) Not enabling x2APIC (upon firmware request) Sep 13 14:34:34.115435 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 13 14:34:34.127402 (XEN) CPU0: 1200 ... 2000 MHz Sep 13 14:34:34.127420 (XEN) xstate: size: 0x340 and states: 0x7 Sep 13 14:34:34.139413 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 13 14:34:34.151413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 13 14:34:34.151436 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 13 14:34:34.163414 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 13 14:34:34.163436 (XEN) CPU0: Intel machine check reporting enabled Sep 13 14:34:34.175420 (XEN) Speculative mitigation facilities: Sep 13 14:34:34.175440 (XEN) Hardware hints: Sep 13 14:34:34.175450 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 13 14:34:34.187413 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 13 14:34:34.199413 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 13 14:34:34.211413 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 13 14:34:34.211439 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 13 14:34:34.223420 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 13 14:34:34.223440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 13 14:34:34.235418 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 13 14:34:34.235439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 13 14:34:34.247419 (XEN) Initializing Credit2 scheduler Sep 13 14:34:34.247437 (XEN) load_precision_shift: 18 Sep 13 14:34:34.247448 (XEN) load_window_shift: 30 Sep 13 14:34:34.259418 (XEN) underload_balance_tolerance: 0 Sep 13 14:34:34.259437 (XEN) overload_balance_tolerance: -3 Sep 13 14:34:34.259448 (XEN) runqueues arrangement: socket Sep 13 14:34:34.271408 (XEN) cap enforcement granularity: 10ms Sep 13 14:34:34.271426 (XEN) load tracking window length 1073741824 ns Sep 13 14:34:34.271439 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 13 14:34:34.283376 (XEN) Platform timer is 14.318MHz HPET Sep 13 14:34:34.343374 (XEN) Detected 1995.192 MHz processor. Sep 13 14:34:34.343394 (XEN) Freed 1024kB unused BSS memory Sep 13 14:34:34.355403 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 14:34:34.367379 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 13 14:34:34.379421 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 13 14:34:34.379442 (XEN) Intel VT-d Snoop Control enabled. Sep 13 14:34:34.391412 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 13 14:34:34.391433 (XEN) Intel VT-d Queued Invalidation enabled. Sep 13 14:34:34.391446 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 13 14:34:34.403413 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 13 14:34:34.403433 (XEN) Intel VT-d Shared EPT tables enabled. Sep 13 14:34:34.403445 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 13 14:34:34.415398 (XEN) I/O virtualisation enabled Sep 13 14:34:34.439407 (XEN) - Dom0 mode: Relaxed Sep 13 14:34:34.439425 (XEN) Interrupt remapping enabled Sep 13 14:34:34.439436 (XEN) nr_sockets: 2 Sep 13 14:34:34.451408 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 13 14:34:34.451428 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 13 14:34:34.451441 (XEN) ENABLING IO-APIC IRQs Sep 13 14:34:34.463410 (XEN) -> Using old ACK method Sep 13 14:34:34.463428 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 14:34:34.463442 (XEN) TSC deadline timer enabled Sep 13 14:34:34.571393 (XEN) Wallclock source: CMOS RTC Sep 13 14:34:34.571411 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 13 14:34:35.015405 (XEN) Allocated console ring of 512 KiB. Sep 13 14:34:35.027424 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 13 14:34:35.027444 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 13 14:34:35.027455 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 13 14:34:35.039418 (XEN) VMX: Supported advanced features: Sep 13 14:34:35.039437 (XEN) - APIC MMIO access virtualisation Sep 13 14:34:35.051415 (XEN) - APIC TPR shadow Sep 13 14:34:35.051433 (XEN) - Extended Page Tables (EPT) Sep 13 14:34:35.051444 (XEN) - Virtual-Processor Identifiers (VPID) Sep 13 14:34:35.063411 (XEN) - Virtual NMI Sep 13 14:34:35.063428 (XEN) - MSR direct-access bitmap Sep 13 14:34:35.063440 (XEN) - Unrestricted Guest Sep 13 14:34:35.063450 (XEN) - APIC Register Virtualization Sep 13 14:34:35.075413 (XEN) - Virtual Interrupt Delivery Sep 13 14:34:35.075432 (XEN) - Posted Interrupt Processing Sep 13 14:34:35.075443 (XEN) - VMCS shadowing Sep 13 14:34:35.075452 (XEN) - VM Functions Sep 13 14:34:35.087411 (XEN) - Virtualisation Exceptions Sep 13 14:34:35.087430 (XEN) - Page Modification Logging Sep 13 14:34:35.087441 (XEN) HVM: ASIDs enabled. Sep 13 14:34:35.087451 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 13 14:34:35.099418 (XEN) HVM: VMX enabled Sep 13 14:34:35.099435 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 13 14:34:35.111413 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 13 14:34:35.111432 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 13 14:34:35.111445 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.123419 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.135417 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.147358 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.171384 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.207383 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.243374 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.279378 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.315364 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.339411 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.375411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.411412 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.447410 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.483413 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.519413 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 13 14:34:35.531416 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 13 14:34:35.531438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 13 14:34:35.543393 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.555410 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.591411 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.639360 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.675367 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.711364 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.747368 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.783370 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.819382 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.855383 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.891380 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.927383 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.963386 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 13 14:34:35.999387 (XEN) Brought up 56 CPUs Sep 13 14:34:36.215366 (XEN) Testing NMI watchdog on all CPUs: ok Sep 13 14:34:36.239409 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 13 14:34:36.239430 (XEN) Initializing Credit2 scheduler Sep 13 14:34:36.251412 (XEN) load_precision_shift: 18 Sep 13 14:34:36.251430 (XEN) load_window_shift: 30 Sep 13 14:34:36.251440 (XEN) underload_balance_tolerance: 0 Sep 13 14:34:36.263413 (XEN) overload_balance_tolerance: -3 Sep 13 14:34:36.263432 (XEN) runqueues arrangement: socket Sep 13 14:34:36.263443 (XEN) cap enforcement granularity: 10ms Sep 13 14:34:36.275409 (XEN) load tracking window length 1073741824 ns Sep 13 14:34:36.275429 (XEN) Adding cpu 0 to runqueue 0 Sep 13 14:34:36.275440 (XEN) First cpu on runqueue, activating Sep 13 14:34:36.287410 (XEN) Adding cpu 1 to runqueue 0 Sep 13 14:34:36.287428 (XEN) Adding cpu 2 to runqueue 0 Sep 13 14:34:36.287439 (XEN) Adding cpu 3 to runqueue 0 Sep 13 14:34:36.287449 (XEN) Adding cpu 4 to runqueue 0 Sep 13 14:34:36.299414 (XEN) Adding cpu 5 to runqueue 0 Sep 13 14:34:36.299432 (XEN) Adding cpu 6 to runqueue 0 Sep 13 14:34:36.299443 (XEN) Adding cpu 7 to runqueue 0 Sep 13 14:34:36.311411 (XEN) Adding cpu 8 to runqueue 0 Sep 13 14:34:36.311429 (XEN) Adding cpu 9 to runqueue 0 Sep 13 14:34:36.311440 (XEN) Adding cpu 10 to runqueue 0 Sep 13 14:34:36.311450 (XEN) Adding cpu 11 to runqueue 0 Sep 13 14:34:36.323414 (XEN) Adding cpu 12 to runqueue 0 Sep 13 14:34:36.323432 (XEN) Adding cpu 13 to runqueue 0 Sep 13 14:34:36.323443 (XEN) Adding cpu 14 to runqueue 1 Sep 13 14:34:36.335409 (XEN) First cpu on runqueue, activating Sep 13 14:34:36.335428 (XEN) Adding cpu 15 to runqueue 1 Sep 13 14:34:36.335439 (XEN) Adding cpu 16 to runqueue 1 Sep 13 14:34:36.347409 (XEN) Adding cpu 17 to runqueue 1 Sep 13 14:34:36.347427 (XEN) Adding cpu 18 to runqueue 1 Sep 13 14:34:36.347439 (XEN) Adding cpu 19 to runqueue 1 Sep 13 14:34:36.347449 (XEN) Adding cpu 20 to runqueue 1 Sep 13 14:34:36.359411 (XEN) Adding cpu 21 to runqueue 1 Sep 13 14:34:36.359429 (XEN) Adding cpu 22 to runqueue 1 Sep 13 14:34:36.359439 (XEN) Adding cpu 23 to runqueue 1 Sep 13 14:34:36.371407 (XEN) Adding cpu 24 to runqueue 1 Sep 13 14:34:36.371426 (XEN) Adding cpu 25 to runqueue 1 Sep 13 14:34:36.371436 (XEN) Adding cpu 26 to runqueue 1 Sep 13 14:34:36.371447 (XEN) Adding cpu 27 to runqueue 1 Sep 13 14:34:36.383417 (XEN) Adding cpu 28 to runqueue 2 Sep 13 14:34:36.383435 (XEN) First cpu on runqueue, activating Sep 13 14:34:36.383447 (XEN) Adding cpu 29 to runqueue 2 Sep 13 14:34:36.395411 (XEN) Adding cpu 30 to runqueue 2 Sep 13 14:34:36.395430 (XEN) Adding cpu 31 to runqueue 2 Sep 13 14:34:36.395440 (XEN) Adding cpu 32 to runqueue 2 Sep 13 14:34:36.407410 (XEN) Adding cpu 33 to runqueue 2 Sep 13 14:34:36.407429 (XEN) Adding cpu 34 to runqueue 2 Sep 13 14:34:36.407440 (XEN) Adding cpu 35 to runqueue 2 Sep 13 14:34:36.407450 (XEN) Adding cpu 36 to runqueue 2 Sep 13 14:34:36.419412 (XEN) Adding cpu 37 to runqueue 2 Sep 13 14:34:36.419431 (XEN) Adding cpu 38 to runqueue 2 Sep 13 14:34:36.419442 (XEN) Adding cpu 39 to runqueue 2 Sep 13 14:34:36.431413 (XEN) Adding cpu 40 to runqueue 2 Sep 13 14:34:36.431432 (XEN) Adding cpu 41 to runqueue 2 Sep 13 14:34:36.431443 (XEN) Adding cpu 42 to runqueue 3 Sep 13 14:34:36.431453 (XEN) First cpu on runqueue, activating Sep 13 14:34:36.443416 (XEN) Adding cpu 43 to runqueue 3 Sep 13 14:34:36.443442 (XEN) Adding cpu 44 to runqueue 3 Sep 13 14:34:36.443453 (XEN) Adding cpu 45 to runqueue 3 Sep 13 14:34:36.455414 (XEN) Adding cpu 46 to runqueue 3 Sep 13 14:34:36.455433 (XEN) Adding cpu 47 to runqueue 3 Sep 13 14:34:36.455443 (XEN) Adding cpu 48 to runqueue 3 Sep 13 14:34:36.455454 (XEN) Adding cpu 49 to runqueue 3 Sep 13 14:34:36.467413 (XEN) Adding cpu 50 to runqueue 3 Sep 13 14:34:36.467430 (XEN) Adding cpu 51 to runqueue 3 Sep 13 14:34:36.467441 (XEN) Adding cpu 52 to runqueue 3 Sep 13 14:34:36.479411 (XEN) Adding cpu 53 to runqueue 3 Sep 13 14:34:36.479429 (XEN) Adding cpu 54 to runqueue 3 Sep 13 14:34:36.479439 (XEN) Adding cpu 55 to runqueue 3 Sep 13 14:34:36.491408 (XEN) mcheck_poll: Machine check polling timer started. Sep 13 14:34:36.491429 (XEN) Running stub recovery selftests... Sep 13 14:34:36.491441 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 14:34:36.503414 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 14:34:36.515410 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403963bf Sep 13 14:34:36.515432 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403963bf Sep 13 14:34:36.527415 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 13 14:34:36.527436 (XEN) NX (Execute Disable) protection active Sep 13 14:34:36.539413 (XEN) d0 has maximum 1320 PIRQs Sep 13 14:34:36.539431 (XEN) *** Building a PV Dom0 *** Sep 13 14:34:36.539442 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 13 14:34:36.755413 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 13 14:34:36.755433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 13 14:34:36.767411 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 13 14:34:36.767431 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 13 14:34:36.767442 (XEN) ELF: note: GUEST_OS = "linux" Sep 13 14:34:36.779414 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 13 14:34:36.779433 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 13 14:34:36.779445 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 13 14:34:36.791412 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 13 14:34:36.791431 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 13 14:34:36.803408 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 13 14:34:36.803428 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 13 14:34:36.815411 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 13 14:34:36.815430 (XEN) ELF: note: PAE_MODE = "yes" Sep 13 14:34:36.815442 (XEN) ELF: note: LOADER = "generic" Sep 13 14:34:36.827412 (XEN) ELF: note: L1_MFN_VALID Sep 13 14:34:36.827430 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 13 14:34:36.827443 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 13 14:34:36.827453 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 13 14:34:36.839415 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 13 14:34:36.839433 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 13 14:34:36.851411 (XEN) ELF: addresses: Sep 13 14:34:36.851428 (XEN) virt_base = 0xffffffff80000000 Sep 13 14:34:36.851441 (XEN) elf_paddr_offset = 0x0 Sep 13 14:34:36.851451 (XEN) virt_offset = 0xffffffff80000000 Sep 13 14:34:36.863411 (XEN) virt_kstart = 0xffffffff81000000 Sep 13 14:34:36.863431 (XEN) virt_kend = 0xffffffff83030000 Sep 13 14:34:36.875410 (XEN) virt_entry = 0xffffffff82d55160 Sep 13 14:34:36.875430 (XEN) p2m_base = 0x8000000000 Sep 13 14:34:36.875441 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 13 14:34:36.887412 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 13 14:34:36.887433 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 13 14:34:36.899409 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 13 14:34:36.899434 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff0a6 Sep 13 14:34:36.911411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 13 14:34:36.911430 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 13 14:34:36.923416 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 13 14:34:36.923437 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 13 14:34:36.923450 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 13 14:34:36.935414 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 13 14:34:36.935434 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 13 14:34:36.947413 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 13 14:34:36.947431 (XEN) Dom0 has maximum 56 VCPUs Sep 13 14:34:36.959411 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 13 14:34:36.959432 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 13 14:34:36.971411 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 13 14:34:36.971432 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 13 14:34:36.983410 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 13 14:34:36.983431 (XEN) Scrubbing Free RAM in background Sep 13 14:34:36.983443 (XEN) Std. Loglevel: All Sep 13 14:34:36.995410 (XEN) Guest Loglevel: All Sep 13 14:34:36.995427 (XEN) *************************************************** Sep 13 14:34:36.995439 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 13 14:34:37.007417 (XEN) enabled. Please assess your configuration and choose an Sep 13 14:34:37.007438 (XEN) explicit 'smt=' setting. See XSA-273. Sep 13 14:34:37.019416 (XEN) *************************************************** Sep 13 14:34:37.019434 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 13 14:34:37.031415 (XEN) enabled. Mitigations will not be fully effective. Please Sep 13 14:34:37.043412 (XEN) choose an explicit smt= setting. See XSA-297. Sep 13 14:34:37.043434 (XEN) *************************************************** Sep 13 14:34:37.055362 (XEN) 3... 2... 1... Sep 13 14:34:39.887407 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 14:34:39.887432 (XEN) Freed 680kB init memory Sep 13 14:34:39.887443 mapping kernel into physical memory Sep 13 14:34:39.899380 about to get started... Sep 13 14:34:39.899397 [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Sep 13 14:16:59 UTC 2024 Sep 13 14:34:40.319414 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 14:34:40.331411 [ 0.000000] Released 0 page(s) Sep 13 14:34:40.331429 [ 0.000000] BIOS-provided physical RAM map: Sep 13 14:34:40.331442 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 14:34:40.343415 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 13 14:34:40.343437 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 13 14:34:40.355418 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 14:34:40.367411 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 14:34:40.367433 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 14:34:40.379390 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 14:34:40.391411 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 13 14:34:40.391433 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 13 14:34:40.403413 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 13 14:34:40.403435 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 13 14:34:40.415417 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 14:34:40.427414 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 13 14:34:40.427436 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 14:34:40.439414 [ 0.000000] NX (Execute Disable) protection: active Sep 13 14:34:40.439443 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 14:34:40.451412 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 14:34:40.463413 [ 0.000000] Hypervisor detected: Xen PV Sep 13 14:34:40.463432 [ 0.000463] tsc: Detected 1995.192 MHz processor Sep 13 14:34:40.463445 [ 0.000962] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 13 14:34:40.475419 [ 0.000964] Disabled Sep 13 14:34:40.475436 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 13 14:34:40.487413 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 13 14:34:40.487436 [ 0.001029] Kernel/User page tables isolation: disabled on XEN PV. Sep 13 14:34:40.499419 [ 0.030944] RAMDISK: [mem 0x04000000-0x05424fff] Sep 13 14:34:40.499439 [ 0.030959] ACPI: Early table checksum verification disabled Sep 13 14:34:40.511416 [ 0.031757] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 14:34:40.511437 [ 0.031771] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:34:40.523430 [ 0.031822] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:34:40.535423 [ 0.031890] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 14:34:40.547418 [ 0.031909] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 14:34:40.547437 [ 0.031927] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:34:40.559430 [ 0.031946] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:34:40.571419 [ 0.031964] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 14:34:40.583416 [ 0.031993] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 14:34:40.595410 [ 0.032014] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 14:34:40.595436 [ 0.032033] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 14:34:40.607420 [ 0.032051] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.619424 [ 0.032069] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.631418 [ 0.032087] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.643412 [ 0.032105] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.643438 [ 0.032123] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 14:34:40.655428 [ 0.032142] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 14:34:40.667419 [ 0.032161] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.679401 [ 0.032179] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 14:34:40.691419 [ 0.032197] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 14:34:40.703418 [ 0.032216] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 14:34:40.715413 [ 0.032234] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 14:34:40.727410 [ 0.032252] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:34:40.727436 [ 0.032270] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:34:40.739421 [ 0.032288] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:34:40.751416 [ 0.032307] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 14:34:40.763416 [ 0.032316] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 14:34:40.763447 [ 0.032319] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 14:34:40.775419 [ 0.032320] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 14:34:40.787416 [ 0.032321] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 14:34:40.787440 [ 0.032322] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 14:34:40.799420 [ 0.032323] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 14:34:40.811418 [ 0.032324] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 14:34:40.823407 [ 0.032325] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 14:34:40.823432 [ 0.032326] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 14:34:40.835416 [ 0.032327] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 14:34:40.847410 [ 0.032328] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 14:34:40.847435 [ 0.032329] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 14:34:40.859416 [ 0.032330] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 14:34:40.871409 [ 0.032331] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 14:34:40.871433 [ 0.032333] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 14:34:40.883415 [ 0.032334] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 14:34:40.895410 [ 0.032335] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 14:34:40.895434 [ 0.032336] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 14:34:40.907416 [ 0.032337] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 14:34:40.919413 [ 0.032338] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 14:34:40.919437 [ 0.032339] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 14:34:40.931416 [ 0.032340] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 14:34:40.943410 [ 0.032341] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 14:34:40.943434 [ 0.032342] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 14:34:40.955416 [ 0.032397] Setting APIC routing to Xen PV. Sep 13 14:34:40.955436 [ 0.036782] Zone ranges: Sep 13 14:34:40.967413 [ 0.036783] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 14:34:40.967434 [ 0.036786] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 13 14:34:40.979414 [ 0.036788] Normal empty Sep 13 14:34:40.979432 [ 0.036790] Movable zone start for each node Sep 13 14:34:40.991409 [ 0.036790] Early memory node ranges Sep 13 14:34:40.991428 [ 0.036791] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 14:34:41.003380 [ 0.036793] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 13 14:34:41.003403 [ 0.036795] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 13 14:34:41.015413 [ 0.036803] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 14:34:41.015435 [ 0.036853] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 14:34:41.027415 [ 0.038904] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 13 14:34:41.039410 [ 0.038909] p2m virtual area at (____ptrval____), size is 40000000 Sep 13 14:34:41.039432 [ 0.247314] Remapped 102 page(s) Sep 13 14:34:41.039444 [ 0.248588] ACPI: PM-Timer IO Port: 0x408 Sep 13 14:34:41.051420 [ 0.248779] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 14:34:41.051443 [ 0.248783] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 14:34:41.063397 [ 0.248785] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 14:34:41.075398 [ 0.248787] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 14:34:41.087421 [ 0.248790] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 14:34:41.087443 [ 0.248792] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 14:34:41.099417 [ 0.248794] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 14:34:41.111408 [ 0.248796] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 14:34:41.111431 [ 0.248798] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 14:34:41.123414 [ 0.248800] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 14:34:41.123436 [ 0.248802] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 14:34:41.135413 [ 0.248804] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 14:34:41.135435 [ 0.248806] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 14:34:41.147421 [ 0.248808] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 14:34:41.159410 [ 0.248810] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 14:34:41.159432 [ 0.248812] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 14:34:41.171414 [ 0.248814] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 14:34:41.171436 [ 0.248816] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 14:34:41.183416 [ 0.248818] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 14:34:41.183438 [ 0.248819] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 14:34:41.195420 [ 0.248821] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 14:34:41.207411 [ 0.248823] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 14:34:41.207434 [ 0.248825] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 14:34:41.219411 [ 0.248827] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 14:34:41.219433 [ 0.248829] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 14:34:41.231415 [ 0.248831] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 14:34:41.231436 [ 0.248833] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 14:34:41.243416 [ 0.248835] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 14:34:41.255409 [ 0.248837] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 14:34:41.255432 [ 0.248839] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 14:34:41.267412 [ 0.248841] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 14:34:41.267435 [ 0.248843] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 14:34:41.279415 [ 0.248845] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 14:34:41.279437 [ 0.248847] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 14:34:41.291416 [ 0.248849] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 14:34:41.291437 [ 0.248851] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 14:34:41.303417 [ 0.248853] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 14:34:41.315410 [ 0.248854] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 14:34:41.315433 [ 0.248856] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 14:34:41.327413 [ 0.248858] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 14:34:41.327435 [ 0.248860] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 14:34:41.339394 [ 0.248862] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 14:34:41.339416 [ 0.248864] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 14:34:41.351419 [ 0.248866] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 14:34:41.363412 [ 0.248868] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 14:34:41.363434 [ 0.248870] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 14:34:41.375412 [ 0.248872] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 14:34:41.375434 [ 0.248874] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 14:34:41.387427 [ 0.248876] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 14:34:41.387450 [ 0.248878] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 14:34:41.399419 [ 0.248880] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 14:34:41.411409 [ 0.248882] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 14:34:41.411431 [ 0.248884] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 14:34:41.423413 [ 0.248886] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 14:34:41.423434 [ 0.248888] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 14:34:41.435415 [ 0.248889] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 14:34:41.435437 [ 0.248947] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 14:34:41.447418 [ 0.248963] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 14:34:41.459412 [ 0.248978] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 14:34:41.459436 [ 0.249018] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 14:34:41.471419 [ 0.249022] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 14:34:41.483411 [ 0.249104] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 14:34:41.483434 [ 0.249109] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 14:34:41.495414 [ 0.249193] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 14:34:41.495435 [ 0.249218] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 14:34:41.507418 [ 0.249221] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 13 14:34:41.519421 [ 0.249224] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 13 14:34:41.519443 [ 0.249229] Booting kernel on Xen Sep 13 14:34:41.531412 [ 0.249230] Xen version: 4.20-unstable (preserve-AD) Sep 13 14:34:41.531433 [ 0.249235] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 13 14:34:41.543422 [ 0.256279] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 13 14:34:41.555416 [ 0.260852] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 13 14:34:41.567408 [ 0.261249] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 13 14:34:41.567434 [ 0.261263] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 13 14:34:41.579419 [ 0.261266] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 13 14:34:41.591416 [ 0.261317] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 13 14:34:41.603410 [ 0.261330] random: crng init done Sep 13 14:34:41.603429 [ 0.261332] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 14:34:41.615411 [ 0.261333] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 14:34:41.615435 [ 0.261334] printk: log_buf_len min size: 262144 bytes Sep 13 14:34:41.627417 [ 0.262130] printk: log_buf_len: 524288 bytes Sep 13 14:34:41.627437 [ 0.262132] printk: early log buf free: 249416(95%) Sep 13 14:34:41.639410 [ 0.262276] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 13 14:34:41.639436 [ 0.262348] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 13 14:34:41.651420 [ 0.271945] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 13 14:34:41.663413 [ 0.271953] software IO TLB: area num 64. Sep 13 14:34:41.663432 [ 0.353829] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 13 14:34:41.675424 [ 0.354306] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 13 14:34:41.687418 [ 0.357629] Dynamic Preempt: voluntary Sep 13 14:34:41.687437 [ 0.358098] rcu: Preemptible hierarchical RCU implementation. Sep 13 14:34:41.699423 [ 0.358099] rcu: RCU event tracing is enabled. Sep 13 14:34:41.699444 [ 0.358100] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 13 14:34:41.711418 [ 0.358102] Trampoline variant of Tasks RCU enabled. Sep 13 14:34:41.711439 [ 0.358104] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 13 14:34:41.723422 [ 0.358105] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 14:34:41.735422 [ 0.369886] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 13 14:34:41.735443 [ 0.370177] xen:events: Using FIFO-based ABI Sep 13 14:34:41.747415 [ 0.370352] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 14:34:41.747438 [ 0.377101] Console: colour VGA+ 80x25 Sep 13 14:34:41.759418 [ 0.404621] printk: console [tty0] enabled Sep 13 14:34:41.759437 [ 0.406635] printk: console [hvc0] enabled Sep 13 14:34:41.771417 [ 0.406835] ACPI: Core revision 20220331 Sep 13 14:34:41.771436 [ 0.447100] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 13 14:34:41.783421 [ 0.447322] installing Xen timer for CPU 0 Sep 13 14:34:41.783441 [ 0.447530] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 13 14:34:41.795424 [ 0.447734] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 13 14:34:41.807426 [ 0.448125] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 14:34:41.819415 [ 0.448265] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 14:34:41.819436 [ 0.448418] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 14:34:41.831423 [ 0.448745] Spectre V2 : Mitigation: Retpolines Sep 13 14:34:41.843412 [ 0.448880] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 14:34:41.843438 [ 0.449058] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 14:34:41.855418 [ 0.449200] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 14:34:41.867415 [ 0.449345] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 14:34:41.879408 [ 0.449526] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 14:34:41.879431 [ 0.449667] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 14:34:41.891417 [ 0.449745] MDS: Mitigation: Clear CPU buffers Sep 13 14:34:41.891437 [ 0.449880] TAA: Mitigation: Clear CPU buffers Sep 13 14:34:41.903415 [ 0.450014] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 14:34:41.915408 [ 0.450215] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 14:34:41.915435 [ 0.450392] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 14:34:41.927416 [ 0.450534] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 14:34:41.927438 [ 0.450676] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 14:34:41.939417 [ 0.450736] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 14:34:41.951416 [ 0.472486] Freeing SMP alternatives memory: 40K Sep 13 14:34:41.951436 [ 0.472648] pid_max: default: 57344 minimum: 448 Sep 13 14:34:41.963429 [ 0.472844] LSM: Security Framework initializing Sep 13 14:34:41.963449 [ 0.473005] SELinux: Initializing. Sep 13 14:34:41.975409 [ 0.473248] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 14:34:41.975435 [ 0.473434] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 13 14:34:41.987420 [ 0.474877] cpu 0 spinlock event irq 73 Sep 13 14:34:41.987439 [ 0.475050] VPMU disabled by hypervisor. Sep 13 14:34:41.999415 [ 0.475681] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 14:34:41.999448 [ 0.475738] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 14:34:42.011422 [ 0.475930] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 13 14:34:42.023417 [ 0.476120] signal: max sigframe size: 1776 Sep 13 14:34:42.023437 [ 0.476321] rcu: Hierarchical SRCU implementation. Sep 13 14:34:42.035413 [ 0.476457] rcu: Max phase no-delay instances is 400. Sep 13 14:34:42.035435 [ 0.478289] smp: Bringing up secondary CPUs ... Sep 13 14:34:42.047411 [ 0.478703] installing Xen timer for CPU 1 Sep 13 14:34:42.047431 [ 0.479225] cpu 1 spinlock event irq 83 Sep 13 14:34:42.047444 [ 0.479897] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 14:34:42.071414 [ 0.480108] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 14:34:42.083420 [ 0.480345] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 14:34:42.107412 [ 0.481023] installing Xen timer for CPU 2 Sep 13 14:34:42.107432 [ 0.481630] cpu 2 spinlock event irq 89 Sep 13 14:34:42.107444 [ 0.482012] installing Xen timer for CPU 3 Sep 13 14:34:42.119416 [ 0.482790] cpu 3 spinlock event irq 95 Sep 13 14:34:42.119435 [ 0.483004] installing Xen timer for CPU 4 Sep 13 14:34:42.131384 [ 0.483824] cpu 4 spinlock event irq 101 Sep 13 14:34:42.131404 [ 0.483994] installing Xen timer for CPU 5 Sep 13 14:34:42.131416 [ 0.484923] cpu 5 spinlock event irq 107 Sep 13 14:34:42.143417 [ 0.484996] installing Xen timer for CPU 6 Sep 13 14:34:42.143437 [ 0.485953] cpu 6 spinlock event irq 113 Sep 13 14:34:42.155457 [ 0.486005] installing Xen timer for CPU 7 Sep 13 14:34:42.155478 [ 0.486996] cpu 7 spinlock event irq 119 Sep 13 14:34:42.155490 [ 0.487011] installing Xen timer for CPU 8 Sep 13 14:34:42.167413 [ 0.488078] cpu 8 spinlock event irq 125 Sep 13 14:34:42.167432 [ 0.488078] installing Xen timer for CPU 9 Sep 13 14:34:42.167445 [ 0.489162] cpu 9 spinlock event irq 131 Sep 13 14:34:42.179415 [ 0.489162] installing Xen timer for CPU 10 Sep 13 14:34:42.179435 [ 0.490138] cpu 10 spinlock event irq 137 Sep 13 14:34:42.191414 [ 0.490138] installing Xen timer for CPU 11 Sep 13 14:34:42.191434 [ 0.491145] cpu 11 spinlock event irq 143 Sep 13 14:34:42.191446 [ 0.491145] installing Xen timer for CPU 12 Sep 13 14:34:42.203415 [ 0.492141] cpu 12 spinlock event irq 149 Sep 13 14:34:42.203435 [ 0.492141] installing Xen timer for CPU 13 Sep 13 14:34:42.215412 [ 0.493201] cpu 13 spinlock event irq 155 Sep 13 14:34:42.215432 [ 0.493201] installing Xen timer for CPU 14 Sep 13 14:34:42.215444 [ 0.494165] cpu 14 spinlock event irq 161 Sep 13 14:34:42.227415 [ 0.494165] installing Xen timer for CPU 15 Sep 13 14:34:42.227435 [ 0.495129] cpu 15 spinlock event irq 167 Sep 13 14:34:42.239410 [ 0.495129] installing Xen timer for CPU 16 Sep 13 14:34:42.239431 [ 0.496128] cpu 16 spinlock event irq 173 Sep 13 14:34:42.239443 [ 0.496128] installing Xen timer for CPU 17 Sep 13 14:34:42.251413 [ 0.497151] cpu 17 spinlock event irq 179 Sep 13 14:34:42.251433 [ 0.497151] installing Xen timer for CPU 18 Sep 13 14:34:42.263411 [ 0.498145] cpu 18 spinlock event irq 185 Sep 13 14:34:42.263431 [ 0.498145] installing Xen timer for CPU 19 Sep 13 14:34:42.263445 [ 0.499148] cpu 19 spinlock event irq 191 Sep 13 14:34:42.275412 [ 0.499148] installing Xen timer for CPU 20 Sep 13 14:34:42.275432 [ 0.500150] cpu 20 spinlock event irq 197 Sep 13 14:34:42.275444 [ 0.500150] installing Xen timer for CPU 21 Sep 13 14:34:42.287414 [ 0.501183] cpu 21 spinlock event irq 203 Sep 13 14:34:42.287441 [ 0.501183] installing Xen timer for CPU 22 Sep 13 14:34:42.299412 [ 0.502146] cpu 22 spinlock event irq 209 Sep 13 14:34:42.299431 [ 0.502146] installing Xen timer for CPU 23 Sep 13 14:34:42.299444 [ 0.503124] cpu 23 spinlock event irq 215 Sep 13 14:34:42.311422 [ 0.503124] installing Xen timer for CPU 24 Sep 13 14:34:42.311441 [ 0.504145] cpu 24 spinlock event irq 221 Sep 13 14:34:42.323413 [ 0.504145] installing Xen timer for CPU 25 Sep 13 14:34:42.323433 [ 0.505168] cpu 25 spinlock event irq 227 Sep 13 14:34:42.323445 [ 0.505168] installing Xen timer for CPU 26 Sep 13 14:34:42.335415 [ 0.506148] cpu 26 spinlock event irq 233 Sep 13 14:34:42.335434 [ 0.506148] installing Xen timer for CPU 27 Sep 13 14:34:42.347415 [ 0.507146] cpu 27 spinlock event irq 239 Sep 13 14:34:42.347435 [ 0.507146] installing Xen timer for CPU 28 Sep 13 14:34:42.347448 [ 0.508159] cpu 28 spinlock event irq 245 Sep 13 14:34:42.359416 [ 0.508159] installing Xen timer for CPU 29 Sep 13 14:34:42.359436 [ 0.509154] cpu 29 spinlock event irq 251 Sep 13 14:34:42.371412 [ 0.509154] installing Xen timer for CPU 30 Sep 13 14:34:42.371432 [ 0.510146] cpu 30 spinlock event irq 257 Sep 13 14:34:42.371444 [ 0.510146] installing Xen timer for CPU 31 Sep 13 14:34:42.383413 [ 0.511144] cpu 31 spinlock event irq 263 Sep 13 14:34:42.383433 [ 0.511144] installing Xen timer for CPU 32 Sep 13 14:34:42.395413 [ 0.512260] cpu 32 spinlock event irq 269 Sep 13 14:34:42.395433 [ 0.512801] installing Xen timer for CPU 33 Sep 13 14:34:42.395446 [ 0.513327] cpu 33 spinlock event irq 275 Sep 13 14:34:42.407413 [ 0.513847] installing Xen timer for CPU 34 Sep 13 14:34:42.407433 [ 0.514376] cpu 34 spinlock event irq 281 Sep 13 14:34:42.419408 [ 0.514933] installing Xen timer for CPU 35 Sep 13 14:34:42.419428 [ 0.515498] cpu 35 spinlock event irq 287 Sep 13 14:34:42.419441 [ 0.515999] installing Xen timer for CPU 36 Sep 13 14:34:42.431415 [ 0.516546] cpu 36 spinlock event irq 293 Sep 13 14:34:42.431434 [ 0.516999] installing Xen timer for CPU 37 Sep 13 14:34:42.443410 [ 0.517849] cpu 37 spinlock event irq 299 Sep 13 14:34:42.443430 [ 0.518034] installing Xen timer for CPU 38 Sep 13 14:34:42.443443 [ 0.518877] cpu 38 spinlock event irq 305 Sep 13 14:34:42.455413 [ 0.519008] installing Xen timer for CPU 39 Sep 13 14:34:42.455433 [ 0.519972] cpu 39 spinlock event irq 311 Sep 13 14:34:42.455445 [ 0.520005] installing Xen timer for CPU 40 Sep 13 14:34:42.467415 [ 0.521074] cpu 40 spinlock event irq 317 Sep 13 14:34:42.467434 [ 0.521074] installing Xen timer for CPU 41 Sep 13 14:34:42.479411 [ 0.522126] cpu 41 spinlock event irq 323 Sep 13 14:34:42.479431 [ 0.522126] installing Xen timer for CPU 42 Sep 13 14:34:42.479443 [ 0.523149] cpu 42 spinlock event irq 329 Sep 13 14:34:42.491418 [ 0.523149] installing Xen timer for CPU 43 Sep 13 14:34:42.491437 [ 0.524195] cpu 43 spinlock event irq 335 Sep 13 14:34:42.503414 [ 0.524766] installing Xen timer for CPU 44 Sep 13 14:34:42.503434 [ 0.525322] cpu 44 spinlock event irq 341 Sep 13 14:34:42.503446 [ 0.534036] installing Xen timer for CPU 45 Sep 13 14:34:42.515420 [ 0.534835] cpu 45 spinlock event irq 347 Sep 13 14:34:42.515439 [ 0.535001] installing Xen timer for CPU 46 Sep 13 14:34:42.527415 [ 0.535980] cpu 46 spinlock event irq 353 Sep 13 14:34:42.527434 [ 0.536122] installing Xen timer for CPU 47 Sep 13 14:34:42.527447 [ 0.537140] cpu 47 spinlock event irq 359 Sep 13 14:34:42.539422 [ 0.537140] installing Xen timer for CPU 48 Sep 13 14:34:42.539441 [ 0.538177] cpu 48 spinlock event irq 365 Sep 13 14:34:42.551411 [ 0.538177] installing Xen timer for CPU 49 Sep 13 14:34:42.551431 [ 0.539184] cpu 49 spinlock event irq 371 Sep 13 14:34:42.551444 [ 0.539184] installing Xen timer for CPU 50 Sep 13 14:34:42.563420 [ 0.540150] cpu 50 spinlock event irq 377 Sep 13 14:34:42.563450 [ 0.540150] installing Xen timer for CPU 51 Sep 13 14:34:42.575411 [ 0.541150] cpu 51 spinlock event irq 383 Sep 13 14:34:42.575430 [ 0.541150] installing Xen timer for CPU 52 Sep 13 14:34:42.575443 [ 0.542159] cpu 52 spinlock event irq 389 Sep 13 14:34:42.587415 [ 0.542159] installing Xen timer for CPU 53 Sep 13 14:34:42.587434 [ 0.543198] cpu 53 spinlock event irq 395 Sep 13 14:34:42.599410 [ 0.543198] installing Xen timer for CPU 54 Sep 13 14:34:42.599429 [ 0.544174] cpu 54 spinlock event irq 401 Sep 13 14:34:42.599441 [ 0.544804] installing Xen timer for CPU 55 Sep 13 14:34:42.611413 [ 0.545361] cpu 55 spinlock event irq 407 Sep 13 14:34:42.611432 [ 0.546350] smp: Brought up 1 node, 56 CPUs Sep 13 14:34:42.623409 [ 0.546489] smpboot: Max logical packages: 1 Sep 13 14:34:42.623429 [ 0.547365] devtmpfs: initialized Sep 13 14:34:42.623441 [ 0.547782] x86/mm: Memory block size: 128MB Sep 13 14:34:42.635412 [ 0.549049] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 14:34:42.647408 [ 0.549121] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 13 14:34:42.647437 [ 0.549316] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 13 14:34:42.659421 [ 0.550201] PM: RTC time: 14:34:40, date: 2024-09-13 Sep 13 14:34:42.671413 [ 0.550709] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 14:34:42.671436 [ 0.550770] xen:grant_table: Grant tables using version 1 layout Sep 13 14:34:42.683414 [ 0.550939] Grant table initialized Sep 13 14:34:42.683432 [ 0.552307] audit: initializing netlink subsys (disabled) Sep 13 14:34:42.695414 [ 0.552467] audit: type=2000 audit(1726238080.870:1): state=initialized audit_enabled=0 res=1 Sep 13 14:34:42.695441 [ 0.552801] thermal_sys: Registered thermal governor 'step_wise' Sep 13 14:34:42.707416 [ 0.552804] thermal_sys: Registered thermal governor 'user_space' Sep 13 14:34:42.719411 [ 0.553002] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 14:34:42.719437 [ 0.554144] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 14:34:42.731427 [ 0.554335] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 14:34:42.743414 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 13 14:34:42.743434 [ 0.693948] PCI: Using configuration type 1 for base access Sep 13 14:34:42.755421 [ 0.698367] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 14:34:42.767414 [ 0.699874] ACPI: Added _OSI(Module Device) Sep 13 14:34:42.767433 [ 0.700011] ACPI: Added _OSI(Processor Device) Sep 13 14:34:42.779413 [ 0.700145] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 14:34:42.779434 [ 0.700145] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 14:34:42.791409 [ 0.768323] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 14:34:42.791432 [ 0.772821] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 14:34:42.803416 [ 0.776999] ACPI: Dynamic OEM Table Load: Sep 13 14:34:42.803435 [ 0.796348] ACPI: Interpreter enabled Sep 13 14:34:42.815411 [ 0.796522] ACPI: PM: (supports S0 S5) Sep 13 14:34:42.815430 [ 0.796655] ACPI: Using IOAPIC for interrupt routing Sep 13 14:34:42.815444 [ 0.796791] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 14:34:42.827426 [ 0.796976] PCI: Using E820 reservations for host bridge windows Sep 13 14:34:42.839413 [ 0.797939] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 14:34:42.839434 [ 0.877435] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 14:34:42.851414 [ 0.877598] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:34:42.863415 [ 0.877880] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 13 14:34:42.863445 [ 0.878264] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 13 14:34:42.875418 [ 0.878408] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:34:42.887418 [ 0.878626] PCI host bridge to bus 0000:ff Sep 13 14:34:42.887437 [ 0.878738] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 14:34:42.899411 [ 0.878951] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:34:42.899433 (XEN) PCI add device 0000:ff:08.0 Sep 13 14:34:42.899444 [ 0.879482] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:34:42.911417 (XEN) PCI add device 0000:ff:08.2 Sep 13 14:34:42.911435 [ 0.879989] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:34:42.923415 (XEN) PCI add device 0000:ff:08.3 Sep 13 14:34:42.923433 [ 0.880604] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:34:42.935417 (XEN) PCI add device 0000:ff:09.0 Sep 13 14:34:42.935435 [ 0.881083] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:34:42.947410 (XEN) PCI add device 0000:ff:09.2 Sep 13 14:34:42.947428 [ 0.881593] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:34:42.959410 (XEN) PCI add device 0000:ff:09.3 Sep 13 14:34:42.959429 [ 0.882206] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:34:42.959444 (XEN) PCI add device 0000:ff:0b.0 Sep 13 14:34:42.971414 [ 0.882708] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:34:42.971436 (XEN) PCI add device 0000:ff:0b.1 Sep 13 14:34:42.983410 [ 0.883078] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:34:42.983433 (XEN) PCI add device 0000:ff:0b.2 Sep 13 14:34:42.983444 [ 0.883563] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:34:42.995415 (XEN) PCI add device 0000:ff:0b.3 Sep 13 14:34:42.995433 [ 0.884067] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:34:43.007411 (XEN) PCI add device 0000:ff:0c.0 Sep 13 14:34:43.007430 [ 0.884552] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:34:43.019411 (XEN) PCI add device 0000:ff:0c.1 Sep 13 14:34:43.019429 [ 0.885030] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:34:43.031411 (XEN) PCI add device 0000:ff:0c.2 Sep 13 14:34:43.031430 [ 0.885514] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:34:43.031445 (XEN) PCI add device 0000:ff:0c.3 Sep 13 14:34:43.043412 [ 0.885997] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:34:43.043435 (XEN) PCI add device 0000:ff:0c.4 Sep 13 14:34:43.055409 [ 0.886480] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:34:43.055431 (XEN) PCI add device 0000:ff:0c.5 Sep 13 14:34:43.055443 [ 0.886965] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:34:43.067416 (XEN) PCI add device 0000:ff:0c.6 Sep 13 14:34:43.067434 [ 0.887455] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:34:43.079418 (XEN) PCI add device 0000:ff:0c.7 Sep 13 14:34:43.079436 [ 0.887941] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:34:43.091400 (XEN) PCI add device 0000:ff:0d.0 Sep 13 14:34:43.091418 [ 0.888427] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:34:43.103409 (XEN) PCI add device 0000:ff:0d.1 Sep 13 14:34:43.103428 [ 0.888919] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:34:43.115407 (XEN) PCI add device 0000:ff:0d.2 Sep 13 14:34:43.115426 [ 0.889401] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:34:43.115441 (XEN) PCI add device 0000:ff:0d.3 Sep 13 14:34:43.127410 [ 0.889890] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:34:43.127432 (XEN) PCI add device 0000:ff:0d.4 Sep 13 14:34:43.139407 [ 0.890374] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:34:43.139430 (XEN) PCI add device 0000:ff:0d.5 Sep 13 14:34:43.139441 [ 0.890878] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:34:43.151422 (XEN) PCI add device 0000:ff:0f.0 Sep 13 14:34:43.151440 [ 0.891360] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:34:43.163416 (XEN) PCI add device 0000:ff:0f.1 Sep 13 14:34:43.163434 [ 0.891360] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:34:43.175414 (XEN) PCI add device 0000:ff:0f.2 Sep 13 14:34:43.175432 [ 0.891360] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:34:43.187411 (XEN) PCI add device 0000:ff:0f.3 Sep 13 14:34:43.187430 [ 0.891732] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:34:43.187445 (XEN) PCI add device 0000:ff:0f.4 Sep 13 14:34:43.199412 [ 0.891732] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:34:43.199434 (XEN) PCI add device 0000:ff:0f.5 Sep 13 14:34:43.211413 [ 0.892799] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:34:43.211435 (XEN) PCI add device 0000:ff:0f.6 Sep 13 14:34:43.223409 [ 0.893309] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:34:43.223432 (XEN) PCI add device 0000:ff:10.0 Sep 13 14:34:43.223444 [ 0.893799] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:34:43.235416 (XEN) PCI add device 0000:ff:10.1 Sep 13 14:34:43.235434 [ 0.894307] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:34:43.247415 (XEN) PCI add device 0000:ff:10.5 Sep 13 14:34:43.247433 [ 0.894793] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:34:43.259410 (XEN) PCI add device 0000:ff:10.6 Sep 13 14:34:43.259428 [ 0.895275] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:34:43.271413 (XEN) PCI add device 0000:ff:10.7 Sep 13 14:34:43.271431 [ 0.895772] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 14:34:43.271446 (XEN) PCI add device 0000:ff:12.0 Sep 13 14:34:43.283415 [ 0.896069] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 14:34:43.283436 (XEN) PCI add device 0000:ff:12.1 Sep 13 14:34:43.295409 [ 0.896565] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 14:34:43.295431 (XEN) PCI add device 0000:ff:12.4 Sep 13 14:34:43.295442 [ 0.896857] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 14:34:43.307423 (XEN) PCI add device 0000:ff:12.5 Sep 13 14:34:43.307441 [ 0.897390] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 14:34:43.319415 (XEN) PCI add device 0000:ff:13.0 Sep 13 14:34:43.319433 [ 0.898057] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 14:34:43.331414 (XEN) PCI add device 0000:ff:13.1 Sep 13 14:34:43.331432 [ 0.898666] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 14:34:43.343416 (XEN) PCI add device 0000:ff:13.2 Sep 13 14:34:43.343434 [ 0.899208] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 14:34:43.355410 (XEN) PCI add device 0000:ff:13.3 Sep 13 14:34:43.355428 [ 0.899819] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 14:34:43.355443 (XEN) PCI add device 0000:ff:13.6 Sep 13 14:34:43.367414 [ 0.900306] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 14:34:43.367436 (XEN) PCI add device 0000:ff:13.7 Sep 13 14:34:43.379413 [ 0.900812] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 14:34:43.379435 (XEN) PCI add device 0000:ff:14.0 Sep 13 14:34:43.379447 [ 0.901433] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 14:34:43.391415 (XEN) PCI add device 0000:ff:14.1 Sep 13 14:34:43.391433 [ 0.902049] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 14:34:43.403417 (XEN) PCI add device 0000:ff:14.2 Sep 13 14:34:43.403436 [ 0.902659] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 14:34:43.415412 (XEN) PCI add device 0000:ff:14.3 Sep 13 14:34:43.415430 [ 0.903188] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 14:34:43.427413 (XEN) PCI add device 0000:ff:14.4 Sep 13 14:34:43.427431 [ 0.903672] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 14:34:43.439422 (XEN) PCI add device 0000:ff:14.5 Sep 13 14:34:43.439441 [ 0.904084] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 14:34:43.439457 (XEN) PCI add device 0000:ff:14.6 Sep 13 14:34:43.451412 [ 0.904568] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 14:34:43.451434 (XEN) PCI add device 0000:ff:14.7 Sep 13 14:34:43.463413 [ 0.905102] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 14:34:43.463436 (XEN) PCI add device 0000:ff:16.0 Sep 13 14:34:43.463447 [ 0.905763] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 14:34:43.475419 (XEN) PCI add device 0000:ff:16.1 Sep 13 14:34:43.475437 [ 0.906380] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 14:34:43.487415 (XEN) PCI add device 0000:ff:16.2 Sep 13 14:34:43.487433 [ 0.906986] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 14:34:43.499415 (XEN) PCI add device 0000:ff:16.3 Sep 13 14:34:43.499433 [ 0.907587] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 14:34:43.511412 (XEN) PCI add device 0000:ff:16.6 Sep 13 14:34:43.511431 [ 0.908077] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 14:34:43.523411 (XEN) PCI add device 0000:ff:16.7 Sep 13 14:34:43.523430 [ 0.908592] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 14:34:43.523446 (XEN) PCI add device 0000:ff:17.0 Sep 13 14:34:43.535414 [ 0.909260] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 14:34:43.535436 (XEN) PCI add device 0000:ff:17.1 Sep 13 14:34:43.547413 [ 0.909872] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 14:34:43.547435 (XEN) PCI add device 0000:ff:17.2 Sep 13 14:34:43.547447 [ 0.910484] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 14:34:43.559418 (XEN) PCI add device 0000:ff:17.3 Sep 13 14:34:43.559436 [ 0.911083] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 14:34:43.571415 (XEN) PCI add device 0000:ff:17.4 Sep 13 14:34:43.571433 [ 0.911571] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 14:34:43.583412 (XEN) PCI add device 0000:ff:17.5 Sep 13 14:34:43.583431 [ 0.912053] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 14:34:43.595425 (XEN) PCI add device 0000:ff:17.6 Sep 13 14:34:43.595443 [ 0.912578] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 14:34:43.607408 (XEN) PCI add device 0000:ff:17.7 Sep 13 14:34:43.607427 [ 0.913106] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 14:34:43.607442 (XEN) PCI add device 0000:ff:1e.0 Sep 13 14:34:43.619412 [ 0.913591] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 14:34:43.619434 (XEN) PCI add device 0000:ff:1e.1 Sep 13 14:34:43.631412 [ 0.914075] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 14:34:43.631434 (XEN) PCI add device 0000:ff:1e.2 Sep 13 14:34:43.631446 [ 0.914606] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 14:34:43.643419 (XEN) PCI add device 0000:ff:1e.3 Sep 13 14:34:43.643437 [ 0.914884] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 14:34:43.655418 (XEN) PCI add device 0000:ff:1e.4 Sep 13 14:34:43.655436 [ 0.915393] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 14:34:43.667418 (XEN) PCI add device 0000:ff:1f.0 Sep 13 14:34:43.667436 [ 0.915885] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 14:34:43.679416 (XEN) PCI add device 0000:ff:1f.2 Sep 13 14:34:43.679434 [ 0.916522] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 14:34:43.679450 [ 0.916672] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 14:34:43.691427 [ 0.916892] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 13 14:34:43.703418 [ 0.917304] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 13 14:34:43.715416 [ 0.917451] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 14:34:43.715451 [ 0.917668] PCI host bridge to bus 0000:7f Sep 13 14:34:43.727416 [ 0.917738] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 14:34:43.727436 [ 0.917947] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 14:34:43.739419 (XEN) PCI add device 0000:7f:08.0 Sep 13 14:34:43.739437 [ 0.918462] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 14:34:43.751412 (XEN) PCI add device 0000:7f:08.2 Sep 13 14:34:43.751430 [ 0.918980] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 14:34:43.763413 (XEN) PCI add device 0000:7f:08.3 Sep 13 14:34:43.763431 [ 0.919597] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 14:34:43.775413 (XEN) PCI add device 0000:7f:09.0 Sep 13 14:34:43.775432 [ 0.920087] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 14:34:43.775447 (XEN) PCI add device 0000:7f:09.2 Sep 13 14:34:43.787414 [ 0.920609] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 14:34:43.787435 (XEN) PCI add device 0000:7f:09.3 Sep 13 14:34:43.799412 [ 0.921217] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 14:34:43.799434 (XEN) PCI add device 0000:7f:0b.0 Sep 13 14:34:43.799445 [ 0.921701] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 14:34:43.811419 (XEN) PCI add device 0000:7f:0b.1 Sep 13 14:34:43.811437 [ 0.922084] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 14:34:43.823416 (XEN) PCI add device 0000:7f:0b.2 Sep 13 14:34:43.823434 [ 0.922571] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 14:34:43.835416 (XEN) PCI add device 0000:7f:0b.3 Sep 13 14:34:43.835434 [ 0.923080] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 14:34:43.847415 (XEN) PCI add device 0000:7f:0c.0 Sep 13 14:34:43.847433 [ 0.923569] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 14:34:43.859415 (XEN) PCI add device 0000:7f:0c.1 Sep 13 14:34:43.859434 [ 0.924057] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 14:34:43.859449 (XEN) PCI add device 0000:7f:0c.2 Sep 13 14:34:43.871417 [ 0.924542] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 14:34:43.871439 (XEN) PCI add device 0000:7f:0c.3 Sep 13 14:34:43.883383 [ 0.925030] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 14:34:43.883406 (XEN) PCI add device 0000:7f:0c.4 Sep 13 14:34:43.883417 [ 0.925517] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 14:34:43.895415 (XEN) PCI add device 0000:7f:0c.5 Sep 13 14:34:43.895434 [ 0.926001] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 14:34:43.907417 (XEN) PCI add device 0000:7f:0c.6 Sep 13 14:34:43.907435 [ 0.926495] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 14:34:43.919415 (XEN) PCI add device 0000:7f:0c.7 Sep 13 14:34:43.919434 [ 0.926978] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 14:34:43.931415 (XEN) PCI add device 0000:7f:0d.0 Sep 13 14:34:43.931433 [ 0.927466] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 14:34:43.943411 (XEN) PCI add device 0000:7f:0d.1 Sep 13 14:34:43.943430 [ 0.927948] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 14:34:43.943445 (XEN) PCI add device 0000:7f:0d.2 Sep 13 14:34:43.955413 [ 0.928437] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 14:34:43.955435 (XEN) PCI add device 0000:7f:0d.3 Sep 13 14:34:43.967409 [ 0.928919] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 14:34:43.967431 (XEN) PCI add device 0000:7f:0d.4 Sep 13 14:34:43.967443 [ 0.929409] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 14:34:43.979420 (XEN) PCI add device 0000:7f:0d.5 Sep 13 14:34:43.979438 [ 0.929930] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 14:34:43.991417 (XEN) PCI add device 0000:7f:0f.0 Sep 13 14:34:43.991435 [ 0.938118] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 14:34:44.003415 (XEN) PCI add device 0000:7f:0f.1 Sep 13 14:34:44.003434 [ 0.938611] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 14:34:44.015421 (XEN) PCI add device 0000:7f:0f.2 Sep 13 14:34:44.015440 [ 0.939086] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 14:34:44.027410 (XEN) PCI add device 0000:7f:0f.3 Sep 13 14:34:44.027429 [ 0.939573] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 14:34:44.027444 (XEN) PCI add device 0000:7f:0f.4 Sep 13 14:34:44.039416 [ 0.940069] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 14:34:44.039437 (XEN) PCI add device 0000:7f:0f.5 Sep 13 14:34:44.051412 [ 0.940557] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 14:34:44.051434 (XEN) PCI add device 0000:7f:0f.6 Sep 13 14:34:44.051445 [ 0.941072] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 14:34:44.063418 (XEN) PCI add device 0000:7f:10.0 Sep 13 14:34:44.063436 [ 0.941561] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 14:34:44.075418 (XEN) PCI add device 0000:7f:10.1 Sep 13 14:34:44.075436 [ 0.942065] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 14:34:44.087415 (XEN) PCI add device 0000:7f:10.5 Sep 13 14:34:44.087434 [ 0.942552] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 14:34:44.099412 (XEN) PCI add device 0000:7f:10.6 Sep 13 14:34:44.099431 [ 0.943041] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 14:34:44.111410 (XEN) PCI add device 0000:7f:10.7 Sep 13 14:34:44.111429 [ 0.943530] pci [ 2.853682] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 13 14:34:44.123428 [ 2.855626] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 13 14:34:44.147412 [ 2.856035] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 13 14:34:44.159417 [ 2.857548] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 13 14:34:44.171420 [ 2.857910] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 13 14:34:44.183428 [ 2.996306] megasas: 07.719.03.00-rc1 Sep 13 14:34:44.195417 [ 2.997227] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 13 14:34:44.195438 [ 2.997386] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 13 14:34:44.207422 [ 2.997608] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 14:34:44.219410 [ 2.997766] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 14:34:44.219432 [ 2.998213] Already setup the GSI :26 Sep 13 14:34:44.231413 [ 2.999664] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 13 14:34:44.231437 [ 3.000754] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 14:34:44.243414 [ 3.004548] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 13 14:34:44.255412 [ 3.004740] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 13 14:34:44.255436 [ 3.004886] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 13 14:34:44.267423 [ 3.005029] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 13 14:34:44.279413 [ 3.011489] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 13 14:34:44.279439 [ 3.011679] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 13 14:34:44.291419 [ 3.011823] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 14:34:44.303419 [ 3.036932] igb 0000:01:00.0: added PHC on eth0 Sep 13 14:34:44.303439 [ 3.037095] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:34:44.315419 [ 3.037239] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 14:34:44.327424 [ 3.037470] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 14:34:44.327445 [ 3.037649] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:34:44.339421 [ 3.039964] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 14:34:44.351412 [ 3.075624] igb 0000:01:00.1: added PHC on eth1 Sep 13 14:34:44.351431 [ 3.075790] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 14:34:44.363415 [ 3.075935] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 14:34:44.375409 [ 3.076154] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 14:34:44.375430 [ 3.076291] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 14:34:44.387417 [ 3.079272] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 14:34:44.387438 [ 3.087663] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 14:34:44.399416 [ 3.233488] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 13 14:34:44.411416 [ 3.233691] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 13 14:34:44.411438 [ 3.233835] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 13 14:34:44.423424 [ 3.233982] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 13 14:34:44.435411 [ 3.234125] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 13 14:34:44.435434 [ 3.234273] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 13 14:34:44.447419 [ 3.234478] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 13 14:34:44.459427 [ 3.234623] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 13 14:34:44.459450 [ 3.263471] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 13 14:34:44.471423 [ 3.263684] megaraid_sas 0000:05:00.0: INIT adapter done Sep 13 14:34:44.483413 [ 3.318258] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 13 14:34:44.495410 [ 3.318468] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 13 14:34:44.495433 [ 3.318611] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 13 14:34:44.507414 [ 3.318762] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 13 14:34:44.507437 [ 3.319138] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 13 14:34:44.519422 [ 3.319333] scsi host10: Avago SAS based MegaRAID driver Sep 13 14:34:44.531530 [ 3.323324] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 13 14:34:44.543412 [ 3.329674] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 13 14:34:44.543433 [ 3.330054] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 13 14:34:44.555417 [ 3.330679] sd 10:0:8:0: [sda] Write Protect is off Sep 13 14:34:44.555437 [ 3.331639] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 13 14:34:44.567426 [ 3.332506] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 13 14:34:44.579417 [ 3.405045] sda: sda1 sda2 < sda5 > Sep 13 14:34:44.579436 [ 3.405827] sd 10:0:8:0: [sda] Attached SCSI disk Sep 13 14:34:44.591374 Begin: Loading essential drivers ... done. Sep 13 14:34:49.343408 Begin: Running /scripts/init-premount ... done. Sep 13 14:34:49.343429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 13 14:34:49.368293 Begin: Running /scripts/local-premount ... done. Sep 13 14:34:49.379363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 13 14:34:49.415397 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 13 14:34:49.439370 /dev/mapper/himrod0--vg-root: clean, 46782/1220608 files, 756905/4882432 blocks Sep 13 14:34:49.487415 done. Sep 13 14:34:49.487430 [ 9.884105] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 13 14:34:49.811385 [ 9.888220] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 14:34:49.811412 done. Sep 13 14:34:49.823360 Begin: Running /scripts/local-bottom ... done. Sep 13 14:34:49.835398 Begin: Running /scripts/init-bottom ... done. Sep 13 14:34:49.859365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 13 14:34:50.063381 INIT: version 3.06 booting Sep 13 14:34:50.063399 INIT: No inittab.d directory found Sep 13 14:34:50.087358 Using makefile-style concurrent boot in runlevel S. Sep 13 14:34:50.159393 Starting hotplug events dispatcher: systemd-udevd. Sep 13 14:34:50.783374 Synthesizing the initial hotplug events (subsystems)...done. Sep 13 14:34:50.843390 Synthesizing the initial hotplug events (devices)...done. Sep 13 14:34:51.407377 Waiting for /dev to be fully populated...done. Sep 13 14:34:52.019336 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 14:34:52.583397 done. Sep 13 14:34:52.595363 [ 12.759917] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 13 14:34:52.679399 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 13 14:34:53.267375 done. Sep 13 14:34:53.267390 Cleaning up temporary files... /tmp. Sep 13 14:34:53.327378 [ 13.521178] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 13 14:34:53.447419 [ 13.523417] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 13 14:34:53.459357 [ 13.607409] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 13 14:34:53.531405 Mounting local filesystems...done. Sep 13 14:34:53.675388 Activating swapfile swap, if any...done. Sep 13 14:34:53.687365 Cleaning up temporary files.... Sep 13 14:34:53.699377 Starting Setting kernel variables: sysctl. Sep 13 14:34:53.735360 [ 15.120417] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 14:34:55.043421 [ 15.120596] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 13 14:34:55.068402 [ 15.120838] device enx70db98700dae entered promiscuous mode Sep 13 14:34:55.068430 [ 15.146971] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 13 14:34:55.079411 [ 15.147619] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 13 14:34:55.079438 [ 15.158446] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 13 14:34:55.091414 [ 15.158602] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 13 14:34:55.091437 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 13 14:34:55.487403 done. Sep 13 14:34:55.487417 Cleaning up temporary files.... Sep 13 14:34:55.535374 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 13 14:34:55.571379 Starting nftables: none Sep 13 14:34:55.571396 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 13 14:34:55.607418 flush ruleset Sep 13 14:34:55.607434 ^^^^^^^^^^^^^^ Sep 13 14:34:55.607442 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 13 14:34:55.619416 table inet filter { Sep 13 14:34:55.619433 ^^ Sep 13 14:34:55.619440 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 13 14:34:55.631418 chain input { Sep 13 14:34:55.631434 ^^^^^ Sep 13 14:34:55.631443 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 13 14:34:55.643416 chain forward { Sep 13 14:34:55.643432 ^^^^^^^ Sep 13 14:34:55.643441 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 13 14:34:55.655417 chain output { Sep 13 14:34:55.655433 ^^^^^^ Sep 13 14:34:55.655449 is already running Sep 13 14:34:55.655459 . Sep 13 14:34:55.655466 INIT: Entering runlevel: 2 Sep 13 14:34:55.667401 Using makefile-style concurrent boot in runlevel 2. Sep 13 14:34:55.667422 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 13 14:34:55.955402 [ 16.160435] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 13 14:34:56.087369 . Sep 13 14:34:56.975362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 13 14:34:57.203399 failed. Sep 13 14:34:57.203414 Starting SMP IRQ Balancer: irqbalance. Sep 13 14:34:57.335378 Starting NTP server: ntpd2024-09-13T14:34:57 ntpd[1514]: INIT: ntpd ntpsec-1.2.2: Starting Sep 13 14:34:57.347420 2024-09-13T14:34:57 ntpd[1514]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 13 14:34:57.359425 . Sep 13 14:34:57.359439 Starting system message bus: dbus. Sep 13 14:34:57.671376 Starting OpenBSD Secure Shell server: sshd. Sep 13 14:34:57.683382 [ 17.835764] xen_acpi_processor: Uploading Xen processor PM info Sep 13 14:34:57.755395 Starting /usr/local/sbin/oxenstored... Sep 13 14:34:58.811412 Setting domain 0 name, domid and JSON config... Sep 13 14:34:58.811432 Done setting up Dom0 Sep 13 14:34:58.811442 Starting xenconsoled... Sep 13 14:34:58.823387 Starting QEMU as disk backend for dom0 Sep 13 14:34:58.823406 Sep 13 14:34:59.867369 Debian GNU/Linux 12 himrod0 hvc0 Sep 13 14:34:59.879383 Sep 13 14:34:59.879397 himrod0 login: [ 63.334432] loop0: detected capacity change from 0 to 1288192 Sep 13 14:35:43.255399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:36:39.147504 (XEN) HVM d1v0 save: CPU Sep 13 14:36:53.403502 (XEN) HVM d1v1 save: CPU Sep 13 14:36:53.403520 (XEN) HVM d1 save: PIC Sep 13 14:36:53.415519 (XEN) HVM d1 save: IOAPIC Sep 13 14:36:53.415538 (XEN) HVM d1v0 save: LAPIC Sep 13 14:36:53.415549 (XEN) HVM d1v1 save: LAPIC Sep 13 14:36:53.415559 (XEN) HVM d1v0 save: LAPIC_REGS Sep 13 14:36:53.427521 (XEN) HVM d1v1 save: LAPIC_REGS Sep 13 14:36:53.427540 (XEN) HVM d1 save: PCI_IRQ Sep 13 14:36:53.427551 (XEN) HVM d1 save: ISA_IRQ Sep 13 14:36:53.427561 (XEN) HVM d1 save: PCI_LINK Sep 13 14:36:53.439517 (XEN) HVM d1 save: PIT Sep 13 14:36:53.439536 (XEN) HVM d1 save: RTC Sep 13 14:36:53.439547 (XEN) HVM d1 save: HPET Sep 13 14:36:53.439557 (XEN) HVM d1 save: PMTIMER Sep 13 14:36:53.439567 (XEN) HVM d1v0 save: MTRR Sep 13 14:36:53.451532 (XEN) HVM d1v1 save: MTRR Sep 13 14:36:53.451550 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 13 14:36:53.451562 (XEN) HVM d1v0 save: CPU_XSAVE Sep 13 14:36:53.451573 (XEN) HVM d1v1 save: CPU_XSAVE Sep 13 14:36:53.463519 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 13 14:36:53.463538 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 13 14:36:53.463549 (XEN) HVM d1v0 save: VMCE_VCPU Sep 13 14:36:53.463560 (XEN) HVM d1v1 save: VMCE_VCPU Sep 13 14:36:53.475524 (XEN) HVM d1v0 save: TSC_ADJUST Sep 13 14:36:53.475543 (XEN) HVM d1v1 save: TSC_ADJUST Sep 13 14:36:53.475554 (XEN) HVM d1v0 save: CPU_MSR Sep 13 14:36:53.475565 (XEN) HVM d1v1 save: CPU_MSR Sep 13 14:36:53.487496 (XEN) HVM restore d1: CPU 0 Sep 13 14:36:53.487514 [ 135.364911] xenbr0: port 2(vif1.0) entered blocking state Sep 13 14:36:55.287422 [ 135.365146] xenbr0: port 2(vif1.0) entered disabled state Sep 13 14:36:55.299391 [ 135.365544] device vif1.0 entered promiscuous mode Sep 13 14:36:55.299412 [ 135.706448] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 13 14:36:55.635415 [ 135.706676] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 14:36:55.635438 [ 135.707037] device vif1.0-emu entered promiscuous mode Sep 13 14:36:55.647413 [ 135.717233] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 13 14:36:55.647436 [ 135.717462] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 13 14:36:55.659384 (d1) HVM Loader Sep 13 14:36:55.671366 (d1) Detected Xen v4.20-unstable Sep 13 14:36:55.683414 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 13 14:36:55.683434 (d1) System requested OVMF Sep 13 14:36:55.683444 (d1) CPU speed is 1995 MHz Sep 13 14:36:55.695421 (d1) Relocating guest memory for lowmem MMIO space disabled Sep 13 14:36:55.695443 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 13 14:36:55.707412 (d1) PCI-ISA link 0 routed to IRQ5 Sep 13 14:36:55.707431 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 13 14:36:55.707445 (d1) PCI-ISA link 1 routed to IRQ10 Sep 13 14:36:55.719411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 13 14:36:55.719433 (d1) PCI-ISA link 2 routed to IRQ11 Sep 13 14:36:55.731411 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 13 14:36:55.731432 (d1) PCI-ISA link 3 routed to IRQ5 Sep 13 14:36:55.731444 (d1) pci dev 01:2 INTD->IRQ5 Sep 13 14:36:55.743414 (d1) pci dev 01:3 INTA->IRQ10 Sep 13 14:36:55.743432 (d1) pci dev 02:0 INTA->IRQ11 Sep 13 14:36:55.743443 (d1) pci dev 04:0 INTA->IRQ5 Sep 13 14:36:55.743452 (d1) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 14:36:55.755417 (d1) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 14:36:55.755436 (d1) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 14:36:55.767412 (d1) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 14:36:55.767432 (d1) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 14:36:55.779412 (d1) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 14:36:55.779432 (d1) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 14:36:55.791411 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 14:36:55.791431 (d1) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 14:36:55.791444 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 14:36:55.803425 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 14:36:55.803444 (d1) Multiprocessor initialisation: Sep 13 14:36:55.815412 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 14:36:55.815435 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 14:36:55.827416 (d1) Testing HVM environment: Sep 13 14:36:55.827434 (d1) Using scratch memory at 400000 Sep 13 14:36:55.827445 (d1) - REP INSB across page boundaries ... passed Sep 13 14:36:55.839414 (d1) - REP INSW across page boundaries ... passed Sep 13 14:36:55.839434 (d1) - GS base MSRs and SWAPGS ... passed Sep 13 14:36:55.851411 (d1) Passed 3 of 3 tests Sep 13 14:36:55.851428 (d1) Writing SMBIOS tables ... Sep 13 14:36:55.851440 (d1) Loading OVMF ... Sep 13 14:36:55.851449 (XEN) d1v0 Over-allocation for d1: 1280257 > 1280256 Sep 13 14:36:55.863415 (XEN) common/memory.c:279:d1v0 Could not allocate order=0 extent: id=1 memflags=0 (0 of 1) Sep 13 14:36:55.863441 (d1) Loading ACPI ... Sep 13 14:36:55.875412 (d1) vm86 TSS at fc100000 Sep 13 14:36:55.875429 (d1) BIOS map: Sep 13 14:36:55.875438 (d1) ffe00000-ffffffff: Main BIOS Sep 13 14:36:55.875449 (d1) E820 table: Sep 13 14:36:55.875457 (d1) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 14:36:55.887419 (d1) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 14:36:55.887437 (d1) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 14:36:55.899414 (d1) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 14:36:55.899434 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 14:36:55.911411 (d1) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 14:36:55.911431 (d1) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 14:36:55.923405 (d1) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 14:36:55.923425 (d1) Invoking OVMF ... Sep 13 14:36:55.923435 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 13 14:36:59.739414 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 13 14:36:59.751434 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 13 14:36:59.763371 [ 140.259264] xen-blkback: backend/vbd/1/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 14:37:00.183417 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 10 Sep 13 14:37:00.339400 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 10 Sep 13 14:37:00.351414 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 11 Sep 13 14:37:00.351435 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 11 Sep 13 14:37:00.363388 [ 167.069284] xen-blkback: backend/vbd/1/768: prepare for reconnect Sep 13 14:37:26.999367 [ 168.040623] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 14:37:27.971414 [ 168.041050] device vif1.0-emu left promiscuous mode Sep 13 14:37:27.971436 [ 168.041235] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 13 14:37:27.983361 (XEN) d1v0: upcall vector f3 Sep 13 14:37:28.103378 (XEN) Dom1 callback via changed to GSI 1 Sep 13 14:37:28.115381 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 10 -> 0 Sep 13 14:37:30.875396 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 13 14:37:30.888764 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 13 14:37:30.899396 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 11 -> 0 Sep 13 14:37:30.911399 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 13 14:37:31.451364 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 14:37:32.663419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 14:37:32.675409 [ 173.175243] xen-blkback: backend/vbd/1/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:37:33.107376 [ 204.430550] vif vif-1-0 vif1.0: Guest Rx ready Sep 13 14:38:04.359416 [ 204.431163] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 13 14:38:04.359443 [ 204.431446] xenbr0: port 2(vif1.0) entered blocking state Sep 13 14:38:04.371407 [ 204.431630] xenbr0: port 2(vif1.0) entered forwarding state Sep 13 14:38:04.371429 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 13 14:38:32.311393 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 5 to 6 frames Sep 13 14:38:43.663407 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:43:20.383376 [ 746.126014] xenbr0: port 2(vif1.0) entered disabled state Sep 13 14:47:06.059476 [ 766.122250] xenbr0: port 2(vif1.0) entered disabled state Sep 13 14:47:26.059539 [ 766.122907] device vif1.0 left promiscuous mode Sep 13 14:47:26.059565 [ 766.123102] xenbr0: port 2(vif1.0) entered disabled state Sep 13 14:47:26.078967 (XEN) HVM d2v0 save: CPU Sep 13 14:47:40.215471 (XEN) HVM d2v1 save: CPU Sep 13 14:47:40.215488 (XEN) HVM d2 save: PIC Sep 13 14:47:40.227486 (XEN) HVM d2 save: IOAPIC Sep 13 14:47:40.227505 (XEN) HVM d2v0 save: LAPIC Sep 13 14:47:40.227516 (XEN) HVM d2v1 save: LAPIC Sep 13 14:47:40.227526 (XEN) HVM d2v0 save: LAPIC_REGS Sep 13 14:47:40.239494 (XEN) HVM d2v1 save: LAPIC_REGS Sep 13 14:47:40.239513 (XEN) HVM d2 save: PCI_IRQ Sep 13 14:47:40.239524 (XEN) HVM d2 save: ISA_IRQ Sep 13 14:47:40.239535 (XEN) HVM d2 save: PCI_LINK Sep 13 14:47:40.239545 (XEN) HVM d2 save: PIT Sep 13 14:47:40.251489 (XEN) HVM d2 save: RTC Sep 13 14:47:40.251507 (XEN) HVM d2 save: HPET Sep 13 14:47:40.251518 (XEN) HVM d2 save: PMTIMER Sep 13 14:47:40.251528 (XEN) HVM d2v0 save: MTRR Sep 13 14:47:40.263487 (XEN) HVM d2v1 save: MTRR Sep 13 14:47:40.263505 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 13 14:47:40.263517 (XEN) HVM d2v0 save: CPU_XSAVE Sep 13 14:47:40.263528 (XEN) HVM d2v1 save: CPU_XSAVE Sep 13 14:47:40.275488 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 13 14:47:40.275508 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 13 14:47:40.275520 (XEN) HVM d2v0 save: VMCE_VCPU Sep 13 14:47:40.275530 (XEN) HVM d2v1 save: VMCE_VCPU Sep 13 14:47:40.287491 (XEN) HVM d2v0 save: TSC_ADJUST Sep 13 14:47:40.287518 (XEN) HVM d2v1 save: TSC_ADJUST Sep 13 14:47:40.287529 (XEN) HVM d2v0 save: CPU_MSR Sep 13 14:47:40.287539 (XEN) HVM d2v1 save: CPU_MSR Sep 13 14:47:40.299463 (XEN) HVM restore d2: CPU 0 Sep 13 14:47:40.299481 [ 781.538471] xenbr0: port 2(vif2.0) entered blocking state Sep 13 14:47:41.475492 [ 781.538707] xenbr0: port 2(vif2.0) entered disabled state Sep 13 14:47:41.487464 [ 781.539072] device vif2.0 entered promiscuous mode Sep 13 14:47:41.487486 [ 781.874326] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 13 14:47:41.811494 [ 781.874561] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 14:47:41.823483 [ 781.874938] device vif2.0-emu entered promiscuous mode Sep 13 14:47:41.823504 [ 781.893965] xenbr0: port 3(vif2.0-emu) entered blocking state Sep 13 14:47:41.835476 [ 781.894216] xenbr0: port 3(vif2.0-emu) entered forwarding state Sep 13 14:47:41.835498 (d2) HVM Loader Sep 13 14:47:41.871485 (d2) Detected Xen v4.20-unstable Sep 13 14:47:41.871503 (d2) Xenbus rings @0xfeffc000, event channel 1 Sep 13 14:47:41.871516 (d2) System requested OVMF Sep 13 14:47:41.883488 (d2) CPU speed is 1995 MHz Sep 13 14:47:41.883505 (d2) Relocating guest memory for lowmem MMIO space disabled Sep 13 14:47:41.883520 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 0 -> 5 Sep 13 14:47:41.895491 (d2) PCI-ISA link 0 routed to IRQ5 Sep 13 14:47:41.895509 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 0 -> 10 Sep 13 14:47:41.907489 (d2) PCI-ISA link 1 routed to IRQ10 Sep 13 14:47:41.907508 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 0 -> 11 Sep 13 14:47:41.907523 (d2) PCI-ISA link 2 routed to IRQ11 Sep 13 14:47:41.919491 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 0 -> 5 Sep 13 14:47:41.919513 (d2) PCI-ISA link 3 routed to IRQ5 Sep 13 14:47:41.931488 (d2) pci dev 01:2 INTD->IRQ5 Sep 13 14:47:41.931506 (d2) pci dev 01:3 INTA->IRQ10 Sep 13 14:47:41.931517 (d2) pci dev 02:0 INTA->IRQ11 Sep 13 14:47:41.931527 (d2) pci dev 04:0 INTA->IRQ5 Sep 13 14:47:41.943469 (d2) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 14:47:41.955484 (d2) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 14:47:41.955504 (d2) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 14:47:41.955517 (d2) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 14:47:41.967488 (d2) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 14:47:41.967508 (d2) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 14:47:41.979486 (d2) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 14:47:41.979506 (d2) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 14:47:41.991486 (d2) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 14:47:41.991506 (d2) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 14:47:41.991519 (d2) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 14:47:42.003492 (d2) Multiprocessor initialisation: Sep 13 14:47:42.003511 (d2) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 14:47:42.015490 (d2) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 14:47:42.015513 (d2) Testing HVM environment: Sep 13 14:47:42.027495 (d2) Using scratch memory at 400000 Sep 13 14:47:42.027513 (d2) - REP INSB across page boundaries ... passed Sep 13 14:47:42.027527 (d2) - REP INSW across page boundaries ... passed Sep 13 14:47:42.039492 (d2) - GS base MSRs and SWAPGS ... passed Sep 13 14:47:42.039511 (d2) Passed 3 of 3 tests Sep 13 14:47:42.039521 (d2) Writing SMBIOS tables ... Sep 13 14:47:42.051491 (d2) Loading OVMF ... Sep 13 14:47:42.051507 (XEN) d2v0 Over-allocation for d2: 1280257 > 1280256 Sep 13 14:47:42.051520 (XEN) common/memory.c:279:d2v0 Could not allocate order=0 extent: id=2 memflags=0 (0 of 1) Sep 13 14:47:42.063499 (d2) Loading ACPI ... Sep 13 14:47:42.063516 (d2) vm86 TSS at fc100000 Sep 13 14:47:42.075483 (d2) BIOS map: Sep 13 14:47:42.075499 (d2) ffe00000-ffffffff: Main BIOS Sep 13 14:47:42.075511 (d2) E820 table: Sep 13 14:47:42.075527 (d2) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 14:47:42.087489 (d2) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 14:47:42.087508 (d2) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 14:47:42.099487 (d2) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 14:47:42.099507 (d2) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 14:47:42.099520 (d2) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 14:47:42.111491 (d2) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 14:47:42.111511 (d2) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 14:47:42.123469 (d2) Invoking OVMF ... Sep 13 14:47:42.123486 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 13 14:47:46.059494 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 13 14:47:46.071493 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 3 to 4 frames Sep 13 14:47:46.083447 [ 786.560095] xen-blkback: backend/vbd/2/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 14:47:46.503452 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 5 -> 10 Sep 13 14:47:47.223474 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 10 Sep 13 14:47:47.235494 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 11 Sep 13 14:47:47.235515 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 5 -> 11 Sep 13 14:47:47.247470 [ 856.002991] xen-blkback: backend/vbd/2/768: prepare for reconnect Sep 13 14:48:55.943470 [ 857.030300] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 14:48:56.975488 [ 857.030821] device vif2.0-emu left promiscuous mode Sep 13 14:48:56.975510 [ 857.031027] xenbr0: port 3(vif2.0-emu) entered disabled state Sep 13 14:48:56.987441 (XEN) d2v0: upcall vector f3 Sep 13 14:48:57.107468 (XEN) Dom2 callback via changed to GSI 1 Sep 13 14:48:57.107488 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 0 changed 10 -> 0 Sep 13 14:49:00.839471 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 1 changed 10 -> 0 Sep 13 14:49:00.851478 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 2 changed 11 -> 0 Sep 13 14:49:00.863470 (XEN) arch/x86/hvm/irq.c:368: Dom2 PCI link 3 changed 11 -> 0 Sep 13 14:49:00.875472 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000034 unimplemented Sep 13 14:49:01.679475 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 14:49:02.963502 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 14:49:02.975441 [ 863.536215] xen-blkback: backend/vbd/2/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:49:03.479477 [ 863.566401] vif vif-2-0 vif2.0: Guest Rx ready Sep 13 14:49:03.503483 [ 863.567064] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 13 14:49:03.515490 [ 863.567382] xenbr0: port 2(vif2.0) entered blocking state Sep 13 14:49:03.515513 [ 863.567566] xenbr0: port 2(vif2.0) entered forwarding state Sep 13 14:49:03.527455 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000639 unimplemented Sep 13 14:49:05.879491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000611 unimplemented Sep 13 14:49:05.906219 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000619 unimplemented Sep 13 14:49:05.906249 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v1 RDMSR 0x00000606 unimplemented Sep 13 14:49:05.906281 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000611 unimplemented Sep 13 14:49:06.263475 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000639 unimplemented Sep 13 14:49:06.275495 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000641 unimplemented Sep 13 14:49:06.287491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x00000619 unimplemented Sep 13 14:49:06.287515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d2v0 RDMSR 0x0000064d unimplemented Sep 13 14:49:06.299454 (XEN) HVM d2v0 save: CPU Sep 13 14:49:57.491481 (XEN) HVM d2v1 save: CPU Sep 13 14:49:57.491500 (XEN) HVM d2 save: PIC Sep 13 14:49:57.491510 (XEN) HVM d2 save: IOAPIC Sep 13 14:49:57.503494 (XEN) HVM d2v0 save: LAPIC Sep 13 14:49:57.503512 (XEN) HVM d2v1 save: LAPIC Sep 13 14:49:57.503523 (XEN) HVM d2v0 save: LAPIC_REGS Sep 13 14:49:57.503533 (XEN) HVM d2v1 save: LAPIC_REGS Sep 13 14:49:57.515421 (XEN) HVM d2 save: PCI_IRQ Sep 13 14:49:57.515440 (XEN) HVM d2 save: ISA_IRQ Sep 13 14:49:57.515450 (XEN) HVM d2 save: PCI_LINK Sep 13 14:49:57.515460 (XEN) HVM d2 save: PIT Sep 13 14:49:57.515468 (XEN) HVM d2 save: RTC Sep 13 14:49:57.527417 (XEN) HVM d2 save: HPET Sep 13 14:49:57.527434 (XEN) HVM d2 save: PMTIMER Sep 13 14:49:57.527445 (XEN) HVM d2v0 save: MTRR Sep 13 14:49:57.527454 (XEN) HVM d2v1 save: MTRR Sep 13 14:49:57.539408 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 13 14:49:57.539427 (XEN) HVM d2v0 save: CPU_XSAVE Sep 13 14:49:57.539438 (XEN) HVM d2v1 save: CPU_XSAVE Sep 13 14:49:57.539448 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 13 14:49:57.551416 (XEN) HVM d2v1 save: VIRIDIAN_VCPU Sep 13 14:49:57.551435 (XEN) HVM d2v0 save: VMCE_VCPU Sep 13 14:49:57.551445 (XEN) HVM d2v1 save: VMCE_VCPU Sep 13 14:49:57.551455 (XEN) HVM d2v0 save: TSC_ADJUST Sep 13 14:49:57.563416 (XEN) HVM d2v1 save: TSC_ADJUST Sep 13 14:49:57.563434 (XEN) HVM d2v0 save: CPU_MSR Sep 13 14:49:57.563445 (XEN) HVM d2v1 save: CPU_MSR Sep 13 14:49:57.575357 [ 917.654857] xenbr0: port 2(vif2.0) entered disabled state Sep 13 14:49:57.599369 [ 917.722673] xenbr0: port 2(vif2.0) entered disabled state Sep 13 14:49:57.659404 [ 917.723385] device vif2.0 left promiscuous mode Sep 13 14:49:57.671406 [ 917.723582] xenbr0: port 2(vif2.0) entered disabled state Sep 13 14:49:57.671428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:50:01.911485 (XEN) HVM restore d3: CPU 0 Sep 13 14:50:44.095474 (XEN) HVM restore d3: CPU 1 Sep 13 14:50:44.095493 (XEN) HVM restore d3: PIC 0 Sep 13 14:50:44.107486 (XEN) HVM restore d3: PIC 1 Sep 13 14:50:44.107505 (XEN) HVM restore d3: IOAPIC 0 Sep 13 14:50:44.107516 (XEN) HVM restore d3: LAPIC 0 Sep 13 14:50:44.107527 (XEN) HVM restore d3: LAPIC 1 Sep 13 14:50:44.119486 (XEN) HVM restore d3: LAPIC_REGS 0 Sep 13 14:50:44.119505 (XEN) HVM restore d3: LAPIC_REGS 1 Sep 13 14:50:44.119517 (XEN) HVM restore d3: PCI_IRQ 0 Sep 13 14:50:44.119528 (XEN) HVM restore d3: ISA_IRQ 0 Sep 13 14:50:44.131489 (XEN) HVM restore d3: PCI_LINK 0 Sep 13 14:50:44.131508 (XEN) HVM restore d3: PIT 0 Sep 13 14:50:44.131519 (XEN) HVM restore d3: RTC 0 Sep 13 14:50:44.131529 (XEN) HVM restore d3: HPET 0 Sep 13 14:50:44.143489 (XEN) HVM restore d3: PMTIMER 0 Sep 13 14:50:44.143508 (XEN) HVM restore d3: MTRR 0 Sep 13 14:50:44.143519 (XEN) HVM restore d3: MTRR 1 Sep 13 14:50:44.143529 (XEN) HVM restore d3: CPU_XSAVE 0 Sep 13 14:50:44.155490 (XEN) HVM restore d3: CPU_XSAVE 1 Sep 13 14:50:44.155509 (XEN) HVM restore d3: VMCE_VCPU 0 Sep 13 14:50:44.155520 (XEN) HVM restore d3: VMCE_VCPU 1 Sep 13 14:50:44.167474 (XEN) HVM restore d3: TSC_ADJUST 0 Sep 13 14:50:44.167493 (XEN) HVM restore d3: TSC_ADJUST 1 Sep 13 14:50:44.167505 [ 965.555477] xenbr0: port 2(vif3.0) entered blocking state Sep 13 14:50:45.499493 [ 965.555707] xenbr0: port 2(vif3.0) entered disabled state Sep 13 14:50:45.499515 [ 965.556082] device vif3.0 entered promiscuous mode Sep 13 14:50:45.511459 [ 965.887874] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 13 14:50:45.835417 [ 965.888100] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 14:50:45.835443 [ 965.888470] device vif3.0-emu entered promiscuous mode Sep 13 14:50:45.859779 [ 965.899080] xenbr0: port 3(vif3.0-emu) entered blocking state Sep 13 14:50:45.859808 [ 965.899358] xenbr0: port 3(vif3.0-emu) entered forwarding state Sep 13 14:50:45.859840 (XEN) d3v0: upcall vector f3 Sep 13 14:50:45.871389 (XEN) Dom3 callback via changed to GSI 1 Sep 13 14:50:45.883412 [ 965.938527] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 14:50:45.883435 [ 965.938961] device vif3.0-emu left promiscuous mode Sep 13 14:50:45.895416 [ 965.939176] xenbr0: port 3(vif3.0-emu) entered disabled state Sep 13 14:50:45.895447 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 13 14:50:45.907384 [ 966.044211] xen-blkback: backend/vbd/3/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:50:45.991386 [ 966.574956] vif vif-3-0 vif3.0: Guest Rx ready Sep 13 14:50:46.519413 [ 966.575623] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 13 14:50:46.519436 [ 966.575948] xenbr0: port 2(vif3.0) entered blocking state Sep 13 14:50:46.531409 [ 966.576172] xenbr0: port 2(vif3.0) entered forwarding state Sep 13 14:50:46.531430 (XEN) HVM d3v0 save: CPU Sep 13 14:51:51.175414 (XEN) HVM d3v1 save: CPU Sep 13 14:51:51.175434 (XEN) HVM d3 save: PIC Sep 13 14:51:51.175444 (XEN) HVM d3 save: IOAPIC Sep 13 14:51:51.175454 (XEN) HVM d3v0 save: LAPIC Sep 13 14:51:51.187412 (XEN) HVM d3v1 save: LAPIC Sep 13 14:51:51.187431 (XEN) HVM d3v0 save: LAPIC_REGS Sep 13 14:51:51.187442 (XEN) HVM d3v1 save: LAPIC_REGS Sep 13 14:51:51.187453 (XEN) HVM d3 save: PCI_IRQ Sep 13 14:51:51.199414 (XEN) HVM d3 save: ISA_IRQ Sep 13 14:51:51.199432 (XEN) HVM d3 save: PCI_LINK Sep 13 14:51:51.199443 (XEN) HVM d3 save: PIT Sep 13 14:51:51.199453 (XEN) HVM d3 save: RTC Sep 13 14:51:51.199462 (XEN) HVM d3 save: HPET Sep 13 14:51:51.211412 (XEN) HVM d3 save: PMTIMER Sep 13 14:51:51.211430 (XEN) HVM d3v0 save: MTRR Sep 13 14:51:51.211441 (XEN) HVM d3v1 save: MTRR Sep 13 14:51:51.211450 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 13 14:51:51.223416 (XEN) HVM d3v0 save: CPU_XSAVE Sep 13 14:51:51.223435 (XEN) HVM d3v1 save: CPU_XSAVE Sep 13 14:51:51.223446 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 13 14:51:51.235407 (XEN) HVM d3v1 save: VIRIDIAN_VCPU Sep 13 14:51:51.235427 (XEN) HVM d3v0 save: VMCE_VCPU Sep 13 14:51:51.235439 (XEN) HVM d3v1 save: VMCE_VCPU Sep 13 14:51:51.235450 (XEN) HVM d3v0 save: TSC_ADJUST Sep 13 14:51:51.247410 (XEN) HVM d3v1 save: TSC_ADJUST Sep 13 14:51:51.247429 (XEN) HVM d3v0 save: CPU_MSR Sep 13 14:51:51.247441 (XEN) HVM d3v1 save: CPU_MSR Sep 13 14:51:51.247451 (XEN) HVM restore d4: CPU 0 Sep 13 14:51:51.259411 (XEN) HVM restore d4: CPU 1 Sep 13 14:51:51.259429 (XEN) HVM restore d4: PIC 0 Sep 13 14:51:51.259440 (XEN) HVM restore d4: PIC 1 Sep 13 14:51:51.259450 (XEN) HVM restore d4: IOAPIC 0 Sep 13 14:51:51.271412 (XEN) HVM restore d4: LAPIC 0 Sep 13 14:51:51.271430 (XEN) HVM restore d4: LAPIC 1 Sep 13 14:51:51.271442 (XEN) HVM restore d4: LAPIC_REGS 0 Sep 13 14:51:51.271453 (XEN) HVM restore d4: LAPIC_REGS 1 Sep 13 14:51:51.283389 (XEN) HVM restore d4: PCI_IRQ 0 Sep 13 14:51:51.283408 (XEN) HVM restore d4: ISA_IRQ 0 Sep 13 14:51:51.283419 (XEN) HVM restore d4: PCI_LINK 0 Sep 13 14:51:51.295413 (XEN) HVM restore d4: PIT 0 Sep 13 14:51:51.295432 (XEN) HVM restore d4: RTC 0 Sep 13 14:51:51.295443 (XEN) HVM restore d4: HPET 0 Sep 13 14:51:51.295453 (XEN) HVM restore d4: PMTIMER 0 Sep 13 14:51:51.307413 (XEN) HVM restore d4: MTRR 0 Sep 13 14:51:51.307432 (XEN) HVM restore d4: MTRR 1 Sep 13 14:51:51.307443 (XEN) HVM restore d4: CPU_XSAVE 0 Sep 13 14:51:51.307454 (XEN) HVM restore d4: CPU_XSAVE 1 Sep 13 14:51:51.319412 (XEN) HVM restore d4: VMCE_VCPU 0 Sep 13 14:51:51.319431 (XEN) HVM restore d4: VMCE_VCPU 1 Sep 13 14:51:51.319442 (XEN) HVM restore d4: TSC_ADJUST 0 Sep 13 14:51:51.319453 (XEN) HVM restore d4: TSC_ADJUST 1 Sep 13 14:51:51.331377 [ 1032.390817] xenbr0: port 3(vif4.0) entered blocking state Sep 13 14:51:52.339416 [ 1032.391052] xenbr0: port 3(vif4.0) entered disabled state Sep 13 14:51:52.339438 [ 1032.391431] device vif4.0 entered promiscuous mode Sep 13 14:51:52.351361 [ 1032.731466] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 13 14:51:52.675418 [ 1032.731690] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 14:51:52.687410 [ 1032.732049] device vif4.0-emu entered promiscuous mode Sep 13 14:51:52.687432 [ 1032.742400] xenbr0: port 4(vif4.0-emu) entered blocking state Sep 13 14:51:52.699394 [ 1032.742602] xenbr0: port 4(vif4.0-emu) entered forwarding state Sep 13 14:51:52.699426 (XEN) d4v0: upcall vector f3 Sep 13 14:51:52.735380 (XEN) Dom4 callback via changed to GSI 1 Sep 13 14:51:52.747413 [ 1032.801894] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 14:51:52.747435 [ 1032.803072] device vif4.0-emu left promiscuous mode Sep 13 14:51:52.759407 [ 1032.803290] xenbr0: port 4(vif4.0-emu) entered disabled state Sep 13 14:51:52.759429 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 13 14:51:52.783370 [ 1032.897482] xenbr0: port 2(vif3.0) entered disabled state Sep 13 14:51:52.843423 [ 1032.898500] device vif3.0 left promiscuous mode Sep 13 14:51:52.843443 [ 1032.898737] xenbr0: port 2(vif3.0) entered disabled state Sep 13 14:51:52.855376 [ 1032.925715] xen-blkback: backend/vbd/4/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:51:52.867420 [ 1033.407692] vif vif-4-0 vif4.0: Guest Rx ready Sep 13 14:51:53.347401 [ 1033.408013] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 13 14:51:53.359414 [ 1033.408329] xenbr0: port 3(vif4.0) entered blocking state Sep 13 14:51:53.359436 [ 1033.408518] xenbr0: port 3(vif4.0) entered forwarding state Sep 13 14:51:53.371383 (XEN) HVM d4v0 save: CPU Sep 13 14:52:35.939401 (XEN) HVM d4v1 save: CPU Sep 13 14:52:35.939420 (XEN) HVM d4 save: PIC Sep 13 14:52:35.951411 (XEN) HVM d4 save: IOAPIC Sep 13 14:52:35.951429 (XEN) HVM d4v0 save: LAPIC Sep 13 14:52:35.951440 (XEN) HVM d4v1 save: LAPIC Sep 13 14:52:35.951450 (XEN) HVM d4v0 save: LAPIC_REGS Sep 13 14:52:35.963413 (XEN) HVM d4v1 save: LAPIC_REGS Sep 13 14:52:35.963432 (XEN) HVM d4 save: PCI_IRQ Sep 13 14:52:35.963444 (XEN) HVM d4 save: ISA_IRQ Sep 13 14:52:35.963454 (XEN) HVM d4 save: PCI_LINK Sep 13 14:52:35.975411 (XEN) HVM d4 save: PIT Sep 13 14:52:35.975430 (XEN) HVM d4 save: RTC Sep 13 14:52:35.975440 (XEN) HVM d4 save: HPET Sep 13 14:52:35.975450 (XEN) HVM d4 save: PMTIMER Sep 13 14:52:35.975460 (XEN) HVM d4v0 save: MTRR Sep 13 14:52:35.987412 (XEN) HVM d4v1 save: MTRR Sep 13 14:52:35.987430 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 13 14:52:35.987443 (XEN) HVM d4v0 save: CPU_XSAVE Sep 13 14:52:35.987453 (XEN) HVM d4v1 save: CPU_XSAVE Sep 13 14:52:35.999415 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 13 14:52:35.999434 (XEN) HVM d4v1 save: VIRIDIAN_VCPU Sep 13 14:52:35.999446 (XEN) HVM d4v0 save: VMCE_VCPU Sep 13 14:52:35.999457 (XEN) HVM d4v1 save: VMCE_VCPU Sep 13 14:52:36.011416 (XEN) HVM d4v0 save: TSC_ADJUST Sep 13 14:52:36.011435 (XEN) HVM d4v1 save: TSC_ADJUST Sep 13 14:52:36.011447 (XEN) HVM d4v0 save: CPU_MSR Sep 13 14:52:36.011457 (XEN) HVM d4v1 save: CPU_MSR Sep 13 14:52:36.023408 [ 1076.036734] xenbr0: port 3(vif4.0) entered disabled state Sep 13 14:52:36.023430 [ 1076.091361] xenbr0: port 3(vif4.0) entered disabled state Sep 13 14:52:36.035418 [ 1076.091975] device vif4.0 left promiscuous mode Sep 13 14:52:36.035439 [ 1076.092182] xenbr0: port 3(vif4.0) entered disabled state Sep 13 14:52:36.047393 (XEN) HVM restore d5: CPU 0 Sep 13 14:53:22.811419 (XEN) HVM restore d5: CPU 1 Sep 13 14:53:22.811440 (XEN) HVM restore d5: PIC 0 Sep 13 14:53:22.811451 (XEN) HVM restore d5: PIC 1 Sep 13 14:53:22.811461 (XEN) HVM restore d5: IOAPIC 0 Sep 13 14:53:22.823413 (XEN) HVM restore d5: LAPIC 0 Sep 13 14:53:22.823431 (XEN) HVM restore d5: LAPIC 1 Sep 13 14:53:22.823442 (XEN) HVM restore d5: LAPIC_REGS 0 Sep 13 14:53:22.823453 (XEN) HVM restore d5: LAPIC_REGS 1 Sep 13 14:53:22.835414 (XEN) HVM restore d5: PCI_IRQ 0 Sep 13 14:53:22.835433 (XEN) HVM restore d5: ISA_IRQ 0 Sep 13 14:53:22.835444 (XEN) HVM restore d5: PCI_LINK 0 Sep 13 14:53:22.847412 (XEN) HVM restore d5: PIT 0 Sep 13 14:53:22.847430 (XEN) HVM restore d5: RTC 0 Sep 13 14:53:22.847442 (XEN) HVM restore d5: HPET 0 Sep 13 14:53:22.847452 (XEN) HVM restore d5: PMTIMER 0 Sep 13 14:53:22.859419 (XEN) HVM restore d5: MTRR 0 Sep 13 14:53:22.859438 (XEN) HVM restore d5: MTRR 1 Sep 13 14:53:22.859449 (XEN) HVM restore d5: CPU_XSAVE 0 Sep 13 14:53:22.859460 (XEN) HVM restore d5: CPU_XSAVE 1 Sep 13 14:53:22.871420 (XEN) HVM restore d5: VMCE_VCPU 0 Sep 13 14:53:22.871439 (XEN) HVM restore d5: VMCE_VCPU 1 Sep 13 14:53:22.871450 (XEN) HVM restore d5: TSC_ADJUST 0 Sep 13 14:53:22.871461 (XEN) HVM restore d5: TSC_ADJUST 1 Sep 13 14:53:22.883373 [ 1124.219374] xenbr0: port 2(vif5.0) entered blocking state Sep 13 14:53:24.167414 [ 1124.219612] xenbr0: port 2(vif5.0) entered disabled state Sep 13 14:53:24.167436 [ 1124.219983] device vif5.0 entered promiscuous mode Sep 13 14:53:24.179373 [ 1124.559169] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 13 14:53:24.503417 [ 1124.559405] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 14:53:24.515411 [ 1124.559788] device vif5.0-emu entered promiscuous mode Sep 13 14:53:24.515432 [ 1124.570232] xenbr0: port 3(vif5.0-emu) entered blocking state Sep 13 14:53:24.527399 [ 1124.570441] xenbr0: port 3(vif5.0-emu) entered forwarding state Sep 13 14:53:24.527421 (XEN) d5v0: upcall vector f3 Sep 13 14:53:24.551405 (XEN) Dom5 callback via changed to GSI 1 Sep 13 14:53:24.551424 [ 1124.609976] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 14:53:24.563418 [ 1124.610456] device vif5.0-emu left promiscuous mode Sep 13 14:53:24.563438 [ 1124.610644] xenbr0: port 3(vif5.0-emu) entered disabled state Sep 13 14:53:24.575413 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 3 frames Sep 13 14:53:24.575437 [ 1124.719684] xen-blkback: backend/vbd/5/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:53:24.671387 [ 1125.242027] vif vif-5-0 vif5.0: Guest Rx ready Sep 13 14:53:25.187416 [ 1125.242626] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 13 14:53:25.187439 [ 1125.242905] xenbr0: port 2(vif5.0) entered blocking state Sep 13 14:53:25.199419 [ 1125.243111] xenbr0: port 2(vif5.0) entered forwarding state Sep 13 14:53:25.211359 (XEN) HVM d5v0 save: CPU Sep 13 14:54:31.643414 (XEN) HVM d5v1 save: CPU Sep 13 14:54:31.643435 (XEN) HVM d5 save: PIC Sep 13 14:54:31.643446 (XEN) HVM d5 save: IOAPIC Sep 13 14:54:31.643456 (XEN) HVM d5v0 save: LAPIC Sep 13 14:54:31.643465 (XEN) HVM d5v1 save: LAPIC Sep 13 14:54:31.655410 (XEN) HVM d5v0 save: LAPIC_REGS Sep 13 14:54:31.655429 (XEN) HVM d5v1 save: LAPIC_REGS Sep 13 14:54:31.655441 (XEN) HVM d5 save: PCI_IRQ Sep 13 14:54:31.655451 (XEN) HVM d5 save: ISA_IRQ Sep 13 14:54:31.667415 (XEN) HVM d5 save: PCI_LINK Sep 13 14:54:31.667433 (XEN) HVM d5 save: PIT Sep 13 14:54:31.667444 (XEN) HVM d5 save: RTC Sep 13 14:54:31.667454 (XEN) HVM d5 save: HPET Sep 13 14:54:31.667463 (XEN) HVM d5 save: PMTIMER Sep 13 14:54:31.679413 (XEN) HVM d5v0 save: MTRR Sep 13 14:54:31.679431 (XEN) HVM d5v1 save: MTRR Sep 13 14:54:31.679442 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 13 14:54:31.679453 (XEN) HVM d5v0 save: CPU_XSAVE Sep 13 14:54:31.691413 (XEN) HVM d5v1 save: CPU_XSAVE Sep 13 14:54:31.691432 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 13 14:54:31.691444 (XEN) HVM d5v1 save: VIRIDIAN_VCPU Sep 13 14:54:31.703413 (XEN) HVM d5v0 save: VMCE_VCPU Sep 13 14:54:31.703432 (XEN) HVM d5v1 save: VMCE_VCPU Sep 13 14:54:31.703444 (XEN) HVM d5v0 save: TSC_ADJUST Sep 13 14:54:31.703454 (XEN) HVM d5v1 save: TSC_ADJUST Sep 13 14:54:31.715412 (XEN) HVM d5v0 save: CPU_MSR Sep 13 14:54:31.715431 (XEN) HVM d5v1 save: CPU_MSR Sep 13 14:54:31.715442 (XEN) HVM restore d6: CPU 0 Sep 13 14:54:31.715453 (XEN) HVM restore d6: CPU 1 Sep 13 14:54:31.727411 (XEN) HVM restore d6: PIC 0 Sep 13 14:54:31.727429 (XEN) HVM restore d6: PIC 1 Sep 13 14:54:31.727440 (XEN) HVM restore d6: IOAPIC 0 Sep 13 14:54:31.727451 (XEN) HVM restore d6: LAPIC 0 Sep 13 14:54:31.739414 (XEN) HVM restore d6: LAPIC 1 Sep 13 14:54:31.739433 (XEN) HVM restore d6: LAPIC_REGS 0 Sep 13 14:54:31.739445 (XEN) HVM restore d6: LAPIC_REGS 1 Sep 13 14:54:31.739456 (XEN) HVM restore d6: PCI_IRQ 0 Sep 13 14:54:31.751384 (XEN) HVM restore d6: ISA_IRQ 0 Sep 13 14:54:31.751403 (XEN) HVM restore d6: PCI_LINK 0 Sep 13 14:54:31.751415 (XEN) HVM restore d6: PIT 0 Sep 13 14:54:31.751433 (XEN) HVM restore d6: RTC 0 Sep 13 14:54:31.763413 (XEN) HVM restore d6: HPET 0 Sep 13 14:54:31.763431 (XEN) HVM restore d6: PMTIMER 0 Sep 13 14:54:31.763442 (XEN) HVM restore d6: MTRR 0 Sep 13 14:54:31.763451 (XEN) HVM restore d6: MTRR 1 Sep 13 14:54:31.775412 (XEN) HVM restore d6: CPU_XSAVE 0 Sep 13 14:54:31.775431 (XEN) HVM restore d6: CPU_XSAVE 1 Sep 13 14:54:31.775441 (XEN) HVM restore d6: VMCE_VCPU 0 Sep 13 14:54:31.787407 (XEN) HVM restore d6: VMCE_VCPU 1 Sep 13 14:54:31.787425 (XEN) HVM restore d6: TSC_ADJUST 0 Sep 13 14:54:31.787437 (XEN) HVM restore d6: TSC_ADJUST 1 Sep 13 14:54:31.787447 [ 1192.912530] xenbr0: port 3(vif6.0) entered blocking state Sep 13 14:54:32.855404 [ 1192.912766] xenbr0: port 3(vif6.0) entered disabled state Sep 13 14:54:32.867406 [ 1192.913146] device vif6.0 entered promiscuous mode Sep 13 14:54:32.867427 [ 1193.252516] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 13 14:54:33.203412 [ 1193.252744] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 14:54:33.203434 [ 1193.253124] device vif6.0-emu entered promiscuous mode Sep 13 14:54:33.215416 [ 1193.263808] xenbr0: port 4(vif6.0-emu) entered blocking state Sep 13 14:54:33.215439 [ 1193.264025] xenbr0: port 4(vif6.0-emu) entered forwarding state Sep 13 14:54:33.227381 (XEN) d6v0: upcall vector f3 Sep 13 14:54:33.263392 (XEN) Dom6 callback via changed to GSI 1 Sep 13 14:54:33.263410 [ 1193.324015] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 14:54:33.275418 [ 1193.325336] device vif6.0-emu left promiscuous mode Sep 13 14:54:33.287411 [ 1193.325541] xenbr0: port 4(vif6.0-emu) entered disabled state Sep 13 14:54:33.287433 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 3 frames Sep 13 14:54:33.299379 [ 1193.427415] xenbr0: port 2(vif5.0) entered disabled state Sep 13 14:54:33.371410 [ 1193.428023] device vif5.0 left promiscuous mode Sep 13 14:54:33.383393 [ 1193.428244] xenbr0: port 2(vif5.0) entered disabled state Sep 13 14:54:33.383415 [ 1193.455063] xen-blkback: backend/vbd/6/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:54:33.407386 [ 1193.957272] vif vif-6-0 vif6.0: Guest Rx ready Sep 13 14:54:33.899402 [ 1193.957609] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 13 14:54:33.911418 [ 1193.957916] xenbr0: port 3(vif6.0) entered blocking state Sep 13 14:54:33.911439 [ 1193.958129] xenbr0: port 3(vif6.0) entered forwarding state Sep 13 14:54:33.923389 (XEN) HVM d6v0 save: CPU Sep 13 14:55:16.795401 (XEN) HVM d6v1 save: CPU Sep 13 14:55:16.795420 (XEN) HVM d6 save: PIC Sep 13 14:55:16.807410 (XEN) HVM d6 save: IOAPIC Sep 13 14:55:16.807429 (XEN) HVM d6v0 save: LAPIC Sep 13 14:55:16.807440 (XEN) HVM d6v1 save: LAPIC Sep 13 14:55:16.807450 (XEN) HVM d6v0 save: LAPIC_REGS Sep 13 14:55:16.807460 (XEN) HVM d6v1 save: LAPIC_REGS Sep 13 14:55:16.819418 (XEN) HVM d6 save: PCI_IRQ Sep 13 14:55:16.819436 (XEN) HVM d6 save: ISA_IRQ Sep 13 14:55:16.819447 (XEN) HVM d6 save: PCI_LINK Sep 13 14:55:16.819457 (XEN) HVM d6 save: PIT Sep 13 14:55:16.831414 (XEN) HVM d6 save: RTC Sep 13 14:55:16.831432 (XEN) HVM d6 save: HPET Sep 13 14:55:16.831442 (XEN) HVM d6 save: PMTIMER Sep 13 14:55:16.831452 (XEN) HVM d6v0 save: MTRR Sep 13 14:55:16.843410 (XEN) HVM d6v1 save: MTRR Sep 13 14:55:16.843429 (XEN) HVM d6 save: VIRIDIAN_DOMAIN Sep 13 14:55:16.843441 (XEN) HVM d6v0 save: CPU_XSAVE Sep 13 14:55:16.843452 (XEN) HVM d6v1 save: CPU_XSAVE Sep 13 14:55:16.855411 (XEN) HVM d6v0 save: VIRIDIAN_VCPU Sep 13 14:55:16.855431 (XEN) HVM d6v1 save: VIRIDIAN_VCPU Sep 13 14:55:16.855443 (XEN) HVM d6v0 save: VMCE_VCPU Sep 13 14:55:16.855453 (XEN) HVM d6v1 save: VMCE_VCPU Sep 13 14:55:16.867417 (XEN) HVM d6v0 save: TSC_ADJUST Sep 13 14:55:16.867436 (XEN) HVM d6v1 save: TSC_ADJUST Sep 13 14:55:16.867447 (XEN) HVM d6v0 save: CPU_MSR Sep 13 14:55:16.867457 (XEN) HVM d6v1 save: CPU_MSR Sep 13 14:55:16.879413 (XEN) HVM restore d7: CPU 0 Sep 13 14:55:16.879431 (XEN) HVM restore d7: CPU 1 Sep 13 14:55:16.879451 (XEN) HVM restore d7: PIC 0 Sep 13 14:55:16.879461 (XEN) HVM restore d7: PIC 1 Sep 13 14:55:16.891412 (XEN) HVM restore d7: IOAPIC 0 Sep 13 14:55:16.891430 (XEN) HVM restore d7: LAPIC 0 Sep 13 14:55:16.891440 (XEN) HVM restore d7: LAPIC 1 Sep 13 14:55:16.891450 (XEN) HVM restore d7: LAPIC_REGS 0 Sep 13 14:55:16.903413 (XEN) HVM restore d7: LAPIC_REGS 1 Sep 13 14:55:16.903431 (XEN) HVM restore d7: PCI_IRQ 0 Sep 13 14:55:16.903442 (XEN) HVM restore d7: ISA_IRQ 0 Sep 13 14:55:16.915410 (XEN) HVM restore d7: PCI_LINK 0 Sep 13 14:55:16.915429 (XEN) HVM restore d7: PIT 0 Sep 13 14:55:16.915440 (XEN) HVM restore d7: RTC 0 Sep 13 14:55:16.915449 (XEN) HVM restore d7: HPET 0 Sep 13 14:55:16.927410 (XEN) HVM restore d7: PMTIMER 0 Sep 13 14:55:16.927428 (XEN) HVM restore d7: MTRR 0 Sep 13 14:55:16.927439 (XEN) HVM restore d7: MTRR 1 Sep 13 14:55:16.927448 (XEN) HVM restore d7: CPU_XSAVE 0 Sep 13 14:55:16.939413 (XEN) HVM restore d7: CPU_XSAVE 1 Sep 13 14:55:16.939432 (XEN) HVM restore d7: VMCE_VCPU 0 Sep 13 14:55:16.939443 (XEN) HVM restore d7: VMCE_VCPU 1 Sep 13 14:55:16.939452 (XEN) HVM restore d7: TSC_ADJUST 0 Sep 13 14:55:16.951390 (XEN) HVM restore d7: TSC_ADJUST 1 Sep 13 14:55:16.951409 [ 1238.054097] xenbr0: port 2(vif7.0) entered blocking state Sep 13 14:55:17.999410 [ 1238.054332] xenbr0: port 2(vif7.0) entered disabled state Sep 13 14:55:18.011397 [ 1238.054691] device vif7.0 entered promiscuous mode Sep 13 14:55:18.011418 [ 1238.391795] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 13 14:55:18.335413 [ 1238.392052] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 14:55:18.347416 [ 1238.392402] device vif7.0-emu entered promiscuous mode Sep 13 14:55:18.347437 [ 1238.402947] xenbr0: port 4(vif7.0-emu) entered blocking state Sep 13 14:55:18.359416 [ 1238.403184] xenbr0: port 4(vif7.0-emu) entered forwarding state Sep 13 14:55:18.371357 (XEN) d7v0: upcall vector f3 Sep 13 14:55:18.407409 (XEN) Dom7 callback via changed to GSI 1 Sep 13 14:55:18.407428 [ 1238.462976] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 14:55:18.419413 [ 1238.463741] device vif7.0-emu left promiscuous mode Sep 13 14:55:18.419433 [ 1238.463974] xenbr0: port 4(vif7.0-emu) entered disabled state Sep 13 14:55:18.431392 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 3 frames Sep 13 14:55:18.443377 [ 1238.568506] xenbr0: port 3(vif6.0) entered disabled state Sep 13 14:55:18.515415 [ 1238.569190] device vif6.0 left promiscuous mode Sep 13 14:55:18.515435 [ 1238.569397] xenbr0: port 3(vif6.0) entered disabled state Sep 13 14:55:18.527391 [ 1238.595162] xen-blkback: backend/vbd/7/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:55:18.551372 [ 1239.088821] vif vif-7-0 vif7.0: Guest Rx ready Sep 13 14:55:19.031392 [ 1239.089580] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 13 14:55:19.043417 [ 1239.089871] xenbr0: port 2(vif7.0) entered blocking state Sep 13 14:55:19.043439 [ 1239.090082] xenbr0: port 2(vif7.0) entered forwarding state Sep 13 14:55:19.055391 (XEN) HVM d7v0 save: CPU Sep 13 14:56:00.239424 (XEN) HVM d7v1 save: CPU Sep 13 14:56:00.239443 (XEN) HVM d7 save: PIC Sep 13 14:56:00.239458 (XEN) HVM d7 save: IOAPIC Sep 13 14:56:00.239469 (XEN) HVM d7v0 save: LAPIC Sep 13 14:56:00.251413 (XEN) HVM d7v1 save: LAPIC Sep 13 14:56:00.251431 (XEN) HVM d7v0 save: LAPIC_REGS Sep 13 14:56:00.251443 (XEN) HVM d7v1 save: LAPIC_REGS Sep 13 14:56:00.251453 (XEN) HVM d7 save: PCI_IRQ Sep 13 14:56:00.263413 (XEN) HVM d7 save: ISA_IRQ Sep 13 14:56:00.263431 (XEN) HVM d7 save: PCI_LINK Sep 13 14:56:00.263442 (XEN) HVM d7 save: PIT Sep 13 14:56:00.263452 (XEN) HVM d7 save: RTC Sep 13 14:56:00.275411 (XEN) HVM d7 save: HPET Sep 13 14:56:00.275429 (XEN) HVM d7 save: PMTIMER Sep 13 14:56:00.275440 (XEN) HVM d7v0 save: MTRR Sep 13 14:56:00.275451 (XEN) HVM d7v1 save: MTRR Sep 13 14:56:00.275460 (XEN) HVM d7 save: VIRIDIAN_DOMAIN Sep 13 14:56:00.287415 (XEN) HVM d7v0 save: CPU_XSAVE Sep 13 14:56:00.287441 (XEN) HVM d7v1 save: CPU_XSAVE Sep 13 14:56:00.287453 (XEN) HVM d7v0 save: VIRIDIAN_VCPU Sep 13 14:56:00.299414 (XEN) HVM d7v1 save: VIRIDIAN_VCPU Sep 13 14:56:00.299433 (XEN) HVM d7v0 save: VMCE_VCPU Sep 13 14:56:00.299444 (XEN) HVM d7v1 save: VMCE_VCPU Sep 13 14:56:00.299454 (XEN) HVM d7v0 save: TSC_ADJUST Sep 13 14:56:00.311411 (XEN) HVM d7v1 save: TSC_ADJUST Sep 13 14:56:00.311430 (XEN) HVM d7v0 save: CPU_MSR Sep 13 14:56:00.311440 (XEN) HVM d7v1 save: CPU_MSR Sep 13 14:56:00.311450 (XEN) HVM restore d8: CPU 0 Sep 13 14:56:00.323411 (XEN) HVM restore d8: CPU 1 Sep 13 14:56:00.323429 (XEN) HVM restore d8: PIC 0 Sep 13 14:56:00.323439 (XEN) HVM restore d8: PIC 1 Sep 13 14:56:00.323449 (XEN) HVM restore d8: IOAPIC 0 Sep 13 14:56:00.335413 (XEN) HVM restore d8: LAPIC 0 Sep 13 14:56:00.335431 (XEN) HVM restore d8: LAPIC 1 Sep 13 14:56:00.335442 (XEN) HVM restore d8: LAPIC_REGS 0 Sep 13 14:56:00.335452 (XEN) HVM restore d8: LAPIC_REGS 1 Sep 13 14:56:00.347413 (XEN) HVM restore d8: PCI_IRQ 0 Sep 13 14:56:00.347431 (XEN) HVM restore d8: ISA_IRQ 0 Sep 13 14:56:00.347442 (XEN) HVM restore d8: PCI_LINK 0 Sep 13 14:56:00.359409 (XEN) HVM restore d8: PIT 0 Sep 13 14:56:00.359427 (XEN) HVM restore d8: RTC 0 Sep 13 14:56:00.359438 (XEN) HVM restore d8: HPET 0 Sep 13 14:56:00.359447 (XEN) HVM restore d8: PMTIMER 0 Sep 13 14:56:00.371411 (XEN) HVM restore d8: MTRR 0 Sep 13 14:56:00.371430 (XEN) HVM restore d8: MTRR 1 Sep 13 14:56:00.371440 (XEN) HVM restore d8: CPU_XSAVE 0 Sep 13 14:56:00.371450 (XEN) HVM restore d8: CPU_XSAVE 1 Sep 13 14:56:00.383413 (XEN) HVM restore d8: VMCE_VCPU 0 Sep 13 14:56:00.383432 (XEN) HVM restore d8: VMCE_VCPU 1 Sep 13 14:56:00.383443 (XEN) HVM restore d8: TSC_ADJUST 0 Sep 13 14:56:00.383453 (XEN) HVM restore d8: TSC_ADJUST 1 Sep 13 14:56:00.395376 [ 1281.448212] xenbr0: port 3(vif8.0) entered blocking state Sep 13 14:56:01.391396 [ 1281.448445] xenbr0: port 3(vif8.0) entered disabled state Sep 13 14:56:01.403421 [ 1281.448804] device vif8.0 entered promiscuous mode Sep 13 14:56:01.403441 [ 1281.787869] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 13 14:56:01.739414 [ 1281.788114] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 14:56:01.739436 [ 1281.788465] device vif8.0-emu entered promiscuous mode Sep 13 14:56:01.751422 [ 1281.798964] xenbr0: port 4(vif8.0-emu) entered blocking state Sep 13 14:56:01.751444 [ 1281.799201] xenbr0: port 4(vif8.0-emu) entered forwarding state Sep 13 14:56:01.763383 (XEN) d8v0: upcall vector f3 Sep 13 14:56:01.799393 (XEN) Dom8 callback via changed to GSI 1 Sep 13 14:56:01.799412 [ 1281.857204] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 14:56:01.811423 [ 1281.857634] device vif8.0-emu left promiscuous mode Sep 13 14:56:01.811443 [ 1281.857820] xenbr0: port 4(vif8.0-emu) entered disabled state Sep 13 14:56:01.823396 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 3 frames Sep 13 14:56:01.835401 [ 1281.972843] xenbr0: port 2(vif7.0) entered disabled state Sep 13 14:56:01.919417 [ 1281.973488] device vif7.0 left promiscuous mode Sep 13 14:56:01.931391 [ 1281.973684] xenbr0: port 2(vif7.0) entered disabled state Sep 13 14:56:01.931413 [ 1281.999221] xen-blkback: backend/vbd/8/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:56:01.955377 [ 1282.485505] vif vif-8-0 vif8.0: Guest Rx ready Sep 13 14:56:02.435414 [ 1282.485777] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 13 14:56:02.435437 [ 1282.486098] xenbr0: port 3(vif8.0) entered blocking state Sep 13 14:56:02.447417 [ 1282.486285] xenbr0: port 3(vif8.0) entered forwarding state Sep 13 14:56:02.447439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 14:56:42.539394 (XEN) HVM d8v0 save: CPU Sep 13 14:56:42.935396 (XEN) HVM d8v1 save: CPU Sep 13 14:56:42.935413 (XEN) HVM d8 save: PIC Sep 13 14:56:42.935424 (XEN) HVM d8 save: IOAPIC Sep 13 14:56:42.947413 (XEN) HVM d8v0 save: LAPIC Sep 13 14:56:42.947431 (XEN) HVM d8v1 save: LAPIC Sep 13 14:56:42.947451 (XEN) HVM d8v0 save: LAPIC_REGS Sep 13 14:56:42.947461 (XEN) HVM d8v1 save: LAPIC_REGS Sep 13 14:56:42.959414 (XEN) HVM d8 save: PCI_IRQ Sep 13 14:56:42.959432 (XEN) HVM d8 save: ISA_IRQ Sep 13 14:56:42.959442 (XEN) HVM d8 save: PCI_LINK Sep 13 14:56:42.959452 (XEN) HVM d8 save: PIT Sep 13 14:56:42.971416 (XEN) HVM d8 save: RTC Sep 13 14:56:42.971433 (XEN) HVM d8 save: HPET Sep 13 14:56:42.971443 (XEN) HVM d8 save: PMTIMER Sep 13 14:56:42.971452 (XEN) HVM d8v0 save: MTRR Sep 13 14:56:42.971461 (XEN) HVM d8v1 save: MTRR Sep 13 14:56:42.983412 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 13 14:56:42.983430 (XEN) HVM d8v0 save: CPU_XSAVE Sep 13 14:56:42.983441 (XEN) HVM d8v1 save: CPU_XSAVE Sep 13 14:56:42.983451 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 13 14:56:42.995414 (XEN) HVM d8v1 save: VIRIDIAN_VCPU Sep 13 14:56:42.995432 (XEN) HVM d8v0 save: VMCE_VCPU Sep 13 14:56:42.995442 (XEN) HVM d8v1 save: VMCE_VCPU Sep 13 14:56:43.007412 (XEN) HVM d8v0 save: TSC_ADJUST Sep 13 14:56:43.007430 (XEN) HVM d8v1 save: TSC_ADJUST Sep 13 14:56:43.007441 (XEN) HVM d8v0 save: CPU_MSR Sep 13 14:56:43.007451 (XEN) HVM d8v1 save: CPU_MSR Sep 13 14:56:43.019417 (XEN) HVM restore d9: CPU 0 Sep 13 14:56:43.019435 (XEN) HVM restore d9: CPU 1 Sep 13 14:56:43.019445 (XEN) HVM restore d9: PIC 0 Sep 13 14:56:43.019455 (XEN) HVM restore d9: PIC 1 Sep 13 14:56:43.031410 (XEN) HVM restore d9: IOAPIC 0 Sep 13 14:56:43.031428 (XEN) HVM restore d9: LAPIC 0 Sep 13 14:56:43.031438 (XEN) HVM restore d9: LAPIC 1 Sep 13 14:56:43.031448 (XEN) HVM restore d9: LAPIC_REGS 0 Sep 13 14:56:43.043411 (XEN) HVM restore d9: LAPIC_REGS 1 Sep 13 14:56:43.043429 (XEN) HVM restore d9: PCI_IRQ 0 Sep 13 14:56:43.043440 (XEN) HVM restore d9: ISA_IRQ 0 Sep 13 14:56:43.043450 (XEN) HVM restore d9: PCI_LINK 0 Sep 13 14:56:43.055413 (XEN) HVM restore d9: PIT 0 Sep 13 14:56:43.055430 (XEN) HVM restore d9: RTC 0 Sep 13 14:56:43.055441 (XEN) HVM restore d9: HPET 0 Sep 13 14:56:43.055450 (XEN) HVM restore d9: PMTIMER 0 Sep 13 14:56:43.067415 (XEN) HVM restore d9: MTRR 0 Sep 13 14:56:43.067432 (XEN) HVM restore d9: MTRR 1 Sep 13 14:56:43.067443 (XEN) HVM restore d9: CPU_XSAVE 0 Sep 13 14:56:43.067453 (XEN) HVM restore d9: CPU_XSAVE 1 Sep 13 14:56:43.079416 (XEN) HVM restore d9: VMCE_VCPU 0 Sep 13 14:56:43.079434 (XEN) HVM restore d9: VMCE_VCPU 1 Sep 13 14:56:43.079445 (XEN) HVM restore d9: TSC_ADJUST 0 Sep 13 14:56:43.091382 (XEN) HVM restore d9: TSC_ADJUST 1 Sep 13 14:56:43.091401 [ 1324.196497] xenbr0: port 2(vif9.0) entered blocking state Sep 13 14:56:44.147419 [ 1324.196732] xenbr0: port 2(vif9.0) entered disabled state Sep 13 14:56:44.147440 [ 1324.197102] device vif9.0 entered promiscuous mode Sep 13 14:56:44.169546 [ 1324.531421] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 13 14:56:44.483415 [ 1324.531662] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 14:56:44.483437 [ 1324.532054] device vif9.0-emu entered promiscuous mode Sep 13 14:56:44.495415 [ 1324.542387] xenbr0: port 4(vif9.0-emu) entered blocking state Sep 13 14:56:44.495437 [ 1324.542593] xenbr0: port 4(vif9.0-emu) entered forwarding state Sep 13 14:56:44.507395 (XEN) d9v0: upcall vector f3 Sep 13 14:56:44.543395 (XEN) Dom9 callback via changed to GSI 1 Sep 13 14:56:44.543414 [ 1324.600443] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 14:56:44.555424 [ 1324.600880] device vif9.0-emu left promiscuous mode Sep 13 14:56:44.555444 [ 1324.601095] xenbr0: port 4(vif9.0-emu) entered disabled state Sep 13 14:56:44.567407 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 3 frames Sep 13 14:56:44.579386 [ 1324.710389] xenbr0: port 3(vif8.0) entered disabled state Sep 13 14:56:44.663415 [ 1324.711056] device vif8.0 left promiscuous mode Sep 13 14:56:44.663435 [ 1324.711290] xenbr0: port 3(vif8.0) entered disabled state Sep 13 14:56:44.675370 [ 1324.737182] xen-blkback: backend/vbd/9/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:56:44.687412 [ 1325.231600] vif vif-9-0 vif9.0: Guest Rx ready Sep 13 14:56:45.179421 [ 1325.231906] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 13 14:56:45.191412 [ 1325.232255] xenbr0: port 2(vif9.0) entered blocking state Sep 13 14:56:45.191434 [ 1325.232441] xenbr0: port 2(vif9.0) entered forwarding state Sep 13 14:56:45.203370 (XEN) HVM d9v0 save: CPU Sep 13 14:57:26.151393 (XEN) HVM d9v1 save: CPU Sep 13 14:57:26.151412 (XEN) HVM d9 save: PIC Sep 13 14:57:26.163413 (XEN) HVM d9 save: IOAPIC Sep 13 14:57:26.163431 (XEN) HVM d9v0 save: LAPIC Sep 13 14:57:26.163442 (XEN) HVM d9v1 save: LAPIC Sep 13 14:57:26.163452 (XEN) HVM d9v0 save: LAPIC_REGS Sep 13 14:57:26.175418 (XEN) HVM d9v1 save: LAPIC_REGS Sep 13 14:57:26.175437 (XEN) HVM d9 save: PCI_IRQ Sep 13 14:57:26.175448 (XEN) HVM d9 save: ISA_IRQ Sep 13 14:57:26.175458 (XEN) HVM d9 save: PCI_LINK Sep 13 14:57:26.187412 (XEN) HVM d9 save: PIT Sep 13 14:57:26.187430 (XEN) HVM d9 save: RTC Sep 13 14:57:26.187440 (XEN) HVM d9 save: HPET Sep 13 14:57:26.187450 (XEN) HVM d9 save: PMTIMER Sep 13 14:57:26.187460 (XEN) HVM d9v0 save: MTRR Sep 13 14:57:26.199418 (XEN) HVM d9v1 save: MTRR Sep 13 14:57:26.199436 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 13 14:57:26.199448 (XEN) HVM d9v0 save: CPU_XSAVE Sep 13 14:57:26.199459 (XEN) HVM d9v1 save: CPU_XSAVE Sep 13 14:57:26.211414 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 13 14:57:26.211433 (XEN) HVM d9v1 save: VIRIDIAN_VCPU Sep 13 14:57:26.211444 (XEN) HVM d9v0 save: VMCE_VCPU Sep 13 14:57:26.223412 (XEN) HVM d9v1 save: VMCE_VCPU Sep 13 14:57:26.223431 (XEN) HVM d9v0 save: TSC_ADJUST Sep 13 14:57:26.223442 (XEN) HVM d9v1 save: TSC_ADJUST Sep 13 14:57:26.223453 (XEN) HVM d9v0 save: CPU_MSR Sep 13 14:57:26.235413 (XEN) HVM d9v1 save: CPU_MSR Sep 13 14:57:26.235431 (XEN) HVM restore d10: CPU 0 Sep 13 14:57:26.235442 (XEN) HVM restore d10: CPU 1 Sep 13 14:57:26.235452 (XEN) HVM restore d10: PIC 0 Sep 13 14:57:26.247416 (XEN) HVM restore d10: PIC 1 Sep 13 14:57:26.247434 (XEN) HVM restore d10: IOAPIC 0 Sep 13 14:57:26.247446 (XEN) HVM restore d10: LAPIC 0 Sep 13 14:57:26.247456 (XEN) HVM restore d10: LAPIC 1 Sep 13 14:57:26.259413 (XEN) HVM restore d10: LAPIC_REGS 0 Sep 13 14:57:26.259432 (XEN) HVM restore d10: LAPIC_REGS 1 Sep 13 14:57:26.259444 (XEN) HVM restore d10: PCI_IRQ 0 Sep 13 14:57:26.271412 (XEN) HVM restore d10: ISA_IRQ 0 Sep 13 14:57:26.271432 (XEN) HVM restore d10: PCI_LINK 0 Sep 13 14:57:26.271444 (XEN) HVM restore d10: PIT 0 Sep 13 14:57:26.271454 (XEN) HVM restore d10: RTC 0 Sep 13 14:57:26.283411 (XEN) HVM restore d10: HPET 0 Sep 13 14:57:26.283429 (XEN) HVM restore d10: PMTIMER 0 Sep 13 14:57:26.283441 (XEN) HVM restore d10: MTRR 0 Sep 13 14:57:26.283452 (XEN) HVM restore d10: MTRR 1 Sep 13 14:57:26.295412 (XEN) HVM restore d10: CPU_XSAVE 0 Sep 13 14:57:26.295431 (XEN) HVM restore d10: CPU_XSAVE 1 Sep 13 14:57:26.295443 (XEN) HVM restore d10: VMCE_VCPU 0 Sep 13 14:57:26.295454 (XEN) HVM restore d10: VMCE_VCPU 1 Sep 13 14:57:26.307408 (XEN) HVM restore d10: TSC_ADJUST 0 Sep 13 14:57:26.307427 (XEN) HVM restore d10: TSC_ADJUST 1 Sep 13 14:57:26.307439 [ 1367.367125] xenbr0: port 3(vif10.0) entered blocking state Sep 13 14:57:27.315412 [ 1367.367360] xenbr0: port 3(vif10.0) entered disabled state Sep 13 14:57:27.327395 [ 1367.367700] device vif10.0 entered promiscuous mode Sep 13 14:57:27.327417 [ 1367.701254] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 13 14:57:27.651419 [ 1367.701480] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 14:57:27.663413 [ 1367.701842] device vif10.0-emu entered promiscuous mode Sep 13 14:57:27.663434 [ 1367.712266] xenbr0: port 4(vif10.0-emu) entered blocking state Sep 13 14:57:27.675402 [ 1367.712483] xenbr0: port 4(vif10.0-emu) entered forwarding state Sep 13 14:57:27.675425 (XEN) d10v0: upcall vector f3 Sep 13 14:57:27.711390 (XEN) Dom10 callback via changed to GSI 1 Sep 13 14:57:27.723414 [ 1367.770330] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 14:57:27.723437 [ 1367.771410] device vif10.0-emu left promiscuous mode Sep 13 14:57:27.735422 [ 1367.771610] xenbr0: port 4(vif10.0-emu) entered disabled state Sep 13 14:57:27.735445 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 3 frames Sep 13 14:57:27.747388 [ 1367.889569] xenbr0: port 2(vif9.0) entered disabled state Sep 13 14:57:27.843413 [ 1367.890215] device vif9.0 left promiscuous mode Sep 13 14:57:27.843433 [ 1367.890402] xenbr0: port 2(vif9.0) entered disabled state Sep 13 14:57:27.855369 [ 1367.922631] xen-blkback: backend/vbd/10/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:57:27.879381 [ 1368.393243] vif vif-10-0 vif10.0: Guest Rx ready Sep 13 14:57:28.347418 [ 1368.394109] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 13 14:57:28.347442 [ 1368.394415] xenbr0: port 3(vif10.0) entered blocking state Sep 13 14:57:28.359405 [ 1368.394604] xenbr0: port 3(vif10.0) entered forwarding state Sep 13 14:57:28.359427 (XEN) HVM d10v0 save: CPU Sep 13 14:58:09.987417 (XEN) HVM d10v1 save: CPU Sep 13 14:58:09.987438 (XEN) HVM d10 save: PIC Sep 13 14:58:09.987449 (XEN) HVM d10 save: IOAPIC Sep 13 14:58:09.987459 (XEN) HVM d10v0 save: LAPIC Sep 13 14:58:09.987469 (XEN) HVM d10v1 save: LAPIC Sep 13 14:58:09.999412 (XEN) HVM d10v0 save: LAPIC_REGS Sep 13 14:58:09.999431 (XEN) HVM d10v1 save: LAPIC_REGS Sep 13 14:58:09.999442 (XEN) HVM d10 save: PCI_IRQ Sep 13 14:58:09.999452 (XEN) HVM d10 save: ISA_IRQ Sep 13 14:58:10.011414 (XEN) HVM d10 save: PCI_LINK Sep 13 14:58:10.011433 (XEN) HVM d10 save: PIT Sep 13 14:58:10.011443 (XEN) HVM d10 save: RTC Sep 13 14:58:10.011453 (XEN) HVM d10 save: HPET Sep 13 14:58:10.023411 (XEN) HVM d10 save: PMTIMER Sep 13 14:58:10.023429 (XEN) HVM d10v0 save: MTRR Sep 13 14:58:10.023440 (XEN) HVM d10v1 save: MTRR Sep 13 14:58:10.023450 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 13 14:58:10.035412 (XEN) HVM d10v0 save: CPU_XSAVE Sep 13 14:58:10.035431 (XEN) HVM d10v1 save: CPU_XSAVE Sep 13 14:58:10.035443 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 13 14:58:10.035454 (XEN) HVM d10v1 save: VIRIDIAN_VCPU Sep 13 14:58:10.047416 (XEN) HVM d10v0 save: VMCE_VCPU Sep 13 14:58:10.047435 (XEN) HVM d10v1 save: VMCE_VCPU Sep 13 14:58:10.047446 (XEN) HVM d10v0 save: TSC_ADJUST Sep 13 14:58:10.059414 (XEN) HVM d10v1 save: TSC_ADJUST Sep 13 14:58:10.059433 (XEN) HVM d10v0 save: CPU_MSR Sep 13 14:58:10.059445 (XEN) HVM d10v1 save: CPU_MSR Sep 13 14:58:10.059455 (XEN) HVM restore d11: CPU 0 Sep 13 14:58:10.071412 (XEN) HVM restore d11: CPU 1 Sep 13 14:58:10.071430 (XEN) HVM restore d11: PIC 0 Sep 13 14:58:10.071441 (XEN) HVM restore d11: PIC 1 Sep 13 14:58:10.071452 (XEN) HVM restore d11: IOAPIC 0 Sep 13 14:58:10.083418 (XEN) HVM restore d11: LAPIC 0 Sep 13 14:58:10.083437 (XEN) HVM restore d11: LAPIC 1 Sep 13 14:58:10.083448 (XEN) HVM restore d11: LAPIC_REGS 0 Sep 13 14:58:10.083459 (XEN) HVM restore d11: LAPIC_REGS 1 Sep 13 14:58:10.095414 (XEN) HVM restore d11: PCI_IRQ 0 Sep 13 14:58:10.095432 (XEN) HVM restore d11: ISA_IRQ 0 Sep 13 14:58:10.095444 (XEN) HVM restore d11: PCI_LINK 0 Sep 13 14:58:10.107411 (XEN) HVM restore d11: PIT 0 Sep 13 14:58:10.107430 (XEN) HVM restore d11: RTC 0 Sep 13 14:58:10.107441 (XEN) HVM restore d11: HPET 0 Sep 13 14:58:10.107451 (XEN) HVM restore d11: PMTIMER 0 Sep 13 14:58:10.119411 (XEN) HVM restore d11: MTRR 0 Sep 13 14:58:10.119429 (XEN) HVM restore d11: MTRR 1 Sep 13 14:58:10.119441 (XEN) HVM restore d11: CPU_XSAVE 0 Sep 13 14:58:10.119452 (XEN) HVM restore d11: CPU_XSAVE 1 Sep 13 14:58:10.131418 (XEN) HVM restore d11: VMCE_VCPU 0 Sep 13 14:58:10.131437 (XEN) HVM restore d11: VMCE_VCPU 1 Sep 13 14:58:10.131449 (XEN) HVM restore d11: TSC_ADJUST 0 Sep 13 14:58:10.143378 (XEN) HVM restore d11: TSC_ADJUST 1 Sep 13 14:58:10.143398 [ 1411.226901] xenbr0: port 2(vif11.0) entered blocking state Sep 13 14:58:11.175409 [ 1411.227157] xenbr0: port 2(vif11.0) entered disabled state Sep 13 14:58:11.187402 [ 1411.227486] device vif11.0 entered promiscuous mode Sep 13 14:58:11.187423 [ 1411.561557] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 13 14:58:11.511413 [ 1411.570544] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 14:58:11.523415 [ 1411.570894] device vif11.0-emu entered promiscuous mode Sep 13 14:58:11.523436 [ 1411.581452] xenbr0: port 4(vif11.0-emu) entered blocking state Sep 13 14:58:11.535417 [ 1411.581658] xenbr0: port 4(vif11.0-emu) entered forwarding state Sep 13 14:58:11.547359 (XEN) d11v0: upcall vector f3 Sep 13 14:58:11.583394 (XEN) Dom11 callback via changed to GSI 1 Sep 13 14:58:11.595419 [ 1411.640871] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 14:58:11.595441 [ 1411.642038] device vif11.0-emu left promiscuous mode Sep 13 14:58:11.607396 [ 1411.642241] xenbr0: port 4(vif11.0-emu) entered disabled state Sep 13 14:58:11.607418 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 3 frames Sep 13 14:58:11.619411 [ 1411.757448] xenbr0: port 3(vif10.0) entered disabled state Sep 13 14:58:11.703395 [ 1411.758183] device vif10.0 left promiscuous mode Sep 13 14:58:11.715411 [ 1411.758380] xenbr0: port 3(vif10.0) entered disabled state Sep 13 14:58:11.715432 [ 1411.785713] xen-blkback: backend/vbd/11/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:58:11.739409 [ 1412.263696] vif vif-11-0 vif11.0: Guest Rx ready Sep 13 14:58:12.219410 [ 1412.263982] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 13 14:58:12.219434 [ 1412.264289] xenbr0: port 2(vif11.0) entered blocking state Sep 13 14:58:12.231406 [ 1412.264477] xenbr0: port 2(vif11.0) entered forwarding state Sep 13 14:58:12.231428 (XEN) HVM d11v0 save: CPU Sep 13 14:58:54.099389 (XEN) HVM d11v1 save: CPU Sep 13 14:58:54.111411 (XEN) HVM d11 save: PIC Sep 13 14:58:54.111429 (XEN) HVM d11 save: IOAPIC Sep 13 14:58:54.111440 (XEN) HVM d11v0 save: LAPIC Sep 13 14:58:54.111450 (XEN) HVM d11v1 save: LAPIC Sep 13 14:58:54.111460 (XEN) HVM d11v0 save: LAPIC_REGS Sep 13 14:58:54.123413 (XEN) HVM d11v1 save: LAPIC_REGS Sep 13 14:58:54.123431 (XEN) HVM d11 save: PCI_IRQ Sep 13 14:58:54.123443 (XEN) HVM d11 save: ISA_IRQ Sep 13 14:58:54.123453 (XEN) HVM d11 save: PCI_LINK Sep 13 14:58:54.135416 (XEN) HVM d11 save: PIT Sep 13 14:58:54.135433 (XEN) HVM d11 save: RTC Sep 13 14:58:54.135444 (XEN) HVM d11 save: HPET Sep 13 14:58:54.135454 (XEN) HVM d11 save: PMTIMER Sep 13 14:58:54.147414 (XEN) HVM d11v0 save: MTRR Sep 13 14:58:54.147433 (XEN) HVM d11v1 save: MTRR Sep 13 14:58:54.147443 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 13 14:58:54.147455 (XEN) HVM d11v0 save: CPU_XSAVE Sep 13 14:58:54.159413 (XEN) HVM d11v1 save: CPU_XSAVE Sep 13 14:58:54.159432 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 13 14:58:54.159444 (XEN) HVM d11v1 save: VIRIDIAN_VCPU Sep 13 14:58:54.159455 (XEN) HVM d11v0 save: VMCE_VCPU Sep 13 14:58:54.171415 (XEN) HVM d11v1 save: VMCE_VCPU Sep 13 14:58:54.171433 (XEN) HVM d11v0 save: TSC_ADJUST Sep 13 14:58:54.171445 (XEN) HVM d11v1 save: TSC_ADJUST Sep 13 14:58:54.183411 (XEN) HVM d11v0 save: CPU_MSR Sep 13 14:58:54.183430 (XEN) HVM d11v1 save: CPU_MSR Sep 13 14:58:54.183441 (XEN) HVM restore d12: CPU 0 Sep 13 14:58:54.183451 (XEN) HVM restore d12: CPU 1 Sep 13 14:58:54.195411 (XEN) HVM restore d12: PIC 0 Sep 13 14:58:54.195429 (XEN) HVM restore d12: PIC 1 Sep 13 14:58:54.195440 (XEN) HVM restore d12: IOAPIC 0 Sep 13 14:58:54.195451 (XEN) HVM restore d12: LAPIC 0 Sep 13 14:58:54.207412 (XEN) HVM restore d12: LAPIC 1 Sep 13 14:58:54.207431 (XEN) HVM restore d12: LAPIC_REGS 0 Sep 13 14:58:54.207443 (XEN) HVM restore d12: LAPIC_REGS 1 Sep 13 14:58:54.207454 (XEN) HVM restore d12: PCI_IRQ 0 Sep 13 14:58:54.219416 (XEN) HVM restore d12: ISA_IRQ 0 Sep 13 14:58:54.219434 (XEN) HVM restore d12: PCI_LINK 0 Sep 13 14:58:54.219446 (XEN) HVM restore d12: PIT 0 Sep 13 14:58:54.231413 (XEN) HVM restore d12: RTC 0 Sep 13 14:58:54.231431 (XEN) HVM restore d12: HPET 0 Sep 13 14:58:54.231443 (XEN) HVM restore d12: PMTIMER 0 Sep 13 14:58:54.231453 (XEN) HVM restore d12: MTRR 0 Sep 13 14:58:54.243419 (XEN) HVM restore d12: MTRR 1 Sep 13 14:58:54.243437 (XEN) HVM restore d12: CPU_XSAVE 0 Sep 13 14:58:54.243449 (XEN) HVM restore d12: CPU_XSAVE 1 Sep 13 14:58:54.243459 (XEN) HVM restore d12: VMCE_VCPU 0 Sep 13 14:58:54.255414 (XEN) HVM restore d12: VMCE_VCPU 1 Sep 13 14:58:54.255432 (XEN) HVM restore d12: TSC_ADJUST 0 Sep 13 14:58:54.255443 (XEN) HVM restore d12: TSC_ADJUST 1 Sep 13 14:58:54.267368 [ 1455.336553] xenbr0: port 3(vif12.0) entered blocking state Sep 13 14:58:55.291413 [ 1455.336787] xenbr0: port 3(vif12.0) entered disabled state Sep 13 14:58:55.291435 [ 1455.337165] device vif12.0 entered promiscuous mode Sep 13 14:58:55.303379 [ 1455.673871] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 13 14:58:55.627432 [ 1455.674132] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 14:58:55.627454 [ 1455.674458] device vif12.0-emu entered promiscuous mode Sep 13 14:58:55.639419 [ 1455.684895] xenbr0: port 4(vif12.0-emu) entered blocking state Sep 13 14:58:55.651393 [ 1455.685132] xenbr0: port 4(vif12.0-emu) entered forwarding state Sep 13 14:58:55.651416 (XEN) d12v0: upcall vector f3 Sep 13 14:58:55.687380 (XEN) Dom12 callback via changed to GSI 1 Sep 13 14:58:55.699413 [ 1455.744263] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 14:58:55.699435 [ 1455.744694] device vif12.0-emu left promiscuous mode Sep 13 14:58:55.711403 [ 1455.744881] xenbr0: port 4(vif12.0-emu) entered disabled state Sep 13 14:58:55.711425 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 3 frames Sep 13 14:58:55.723408 [ 1455.857306] xenbr0: port 2(vif11.0) entered disabled state Sep 13 14:58:55.807413 [ 1455.857825] device vif11.0 left promiscuous mode Sep 13 14:58:55.819392 [ 1455.858053] xenbr0: port 2(vif11.0) entered disabled state Sep 13 14:58:55.819414 [ 1455.888947] xen-blkback: backend/vbd/12/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:58:55.843412 [ 1456.356854] vif vif-12-0 vif12.0: Guest Rx ready Sep 13 14:58:56.311412 [ 1456.357159] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 13 14:58:56.311436 [ 1456.357472] xenbr0: port 3(vif12.0) entered blocking state Sep 13 14:58:56.323416 [ 1456.357658] xenbr0: port 3(vif12.0) entered forwarding state Sep 13 14:58:56.323438 (XEN) HVM d12v0 save: CPU Sep 13 14:59:37.799399 (XEN) HVM d12v1 save: CPU Sep 13 14:59:37.799418 (XEN) HVM d12 save: PIC Sep 13 14:59:37.799429 (XEN) HVM d12 save: IOAPIC Sep 13 14:59:37.811413 (XEN) HVM d12v0 save: LAPIC Sep 13 14:59:37.811432 (XEN) HVM d12v1 save: LAPIC Sep 13 14:59:37.811442 (XEN) HVM d12v0 save: LAPIC_REGS Sep 13 14:59:37.811453 (XEN) HVM d12v1 save: LAPIC_REGS Sep 13 14:59:37.823415 (XEN) HVM d12 save: PCI_IRQ Sep 13 14:59:37.823433 (XEN) HVM d12 save: ISA_IRQ Sep 13 14:59:37.823444 (XEN) HVM d12 save: PCI_LINK Sep 13 14:59:37.823454 (XEN) HVM d12 save: PIT Sep 13 14:59:37.835414 (XEN) HVM d12 save: RTC Sep 13 14:59:37.835431 (XEN) HVM d12 save: HPET Sep 13 14:59:37.835442 (XEN) HVM d12 save: PMTIMER Sep 13 14:59:37.835452 (XEN) HVM d12v0 save: MTRR Sep 13 14:59:37.847410 (XEN) HVM d12v1 save: MTRR Sep 13 14:59:37.847428 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 13 14:59:37.847440 (XEN) HVM d12v0 save: CPU_XSAVE Sep 13 14:59:37.847452 (XEN) HVM d12v1 save: CPU_XSAVE Sep 13 14:59:37.859412 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 13 14:59:37.859432 (XEN) HVM d12v1 save: VIRIDIAN_VCPU Sep 13 14:59:37.859443 (XEN) HVM d12v0 save: VMCE_VCPU Sep 13 14:59:37.859454 (XEN) HVM d12v1 save: VMCE_VCPU Sep 13 14:59:37.871415 (XEN) HVM d12v0 save: TSC_ADJUST Sep 13 14:59:37.871434 (XEN) HVM d12v1 save: TSC_ADJUST Sep 13 14:59:37.871445 (XEN) HVM d12v0 save: CPU_MSR Sep 13 14:59:37.883414 (XEN) HVM d12v1 save: CPU_MSR Sep 13 14:59:37.883432 (XEN) HVM restore d13: CPU 0 Sep 13 14:59:37.883444 (XEN) HVM restore d13: CPU 1 Sep 13 14:59:37.883454 (XEN) HVM restore d13: PIC 0 Sep 13 14:59:37.895414 (XEN) HVM restore d13: PIC 1 Sep 13 14:59:37.895433 (XEN) HVM restore d13: IOAPIC 0 Sep 13 14:59:37.895453 (XEN) HVM restore d13: LAPIC 0 Sep 13 14:59:37.895463 (XEN) HVM restore d13: LAPIC 1 Sep 13 14:59:37.907413 (XEN) HVM restore d13: LAPIC_REGS 0 Sep 13 14:59:37.907432 (XEN) HVM restore d13: LAPIC_REGS 1 Sep 13 14:59:37.907443 (XEN) HVM restore d13: PCI_IRQ 0 Sep 13 14:59:37.907453 (XEN) HVM restore d13: ISA_IRQ 0 Sep 13 14:59:37.919414 (XEN) HVM restore d13: PCI_LINK 0 Sep 13 14:59:37.919432 (XEN) HVM restore d13: PIT 0 Sep 13 14:59:37.919442 (XEN) HVM restore d13: RTC 0 Sep 13 14:59:37.931410 (XEN) HVM restore d13: HPET 0 Sep 13 14:59:37.931428 (XEN) HVM restore d13: PMTIMER 0 Sep 13 14:59:37.931439 (XEN) HVM restore d13: MTRR 0 Sep 13 14:59:37.931449 (XEN) HVM restore d13: MTRR 1 Sep 13 14:59:37.943411 (XEN) HVM restore d13: CPU_XSAVE 0 Sep 13 14:59:37.943430 (XEN) HVM restore d13: CPU_XSAVE 1 Sep 13 14:59:37.943441 (XEN) HVM restore d13: VMCE_VCPU 0 Sep 13 14:59:37.943451 (XEN) HVM restore d13: VMCE_VCPU 1 Sep 13 14:59:37.955408 (XEN) HVM restore d13: TSC_ADJUST 0 Sep 13 14:59:37.955426 (XEN) HVM restore d13: TSC_ADJUST 1 Sep 13 14:59:37.955438 [ 1499.042871] xenbr0: port 2(vif13.0) entered blocking state Sep 13 14:59:38.999418 [ 1499.043125] xenbr0: port 2(vif13.0) entered disabled state Sep 13 14:59:38.999440 [ 1499.043457] device vif13.0 entered promiscuous mode Sep 13 14:59:39.023201 [ 1499.380106] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 13 14:59:39.335417 [ 1499.380348] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 14:59:39.335438 [ 1499.380700] device vif13.0-emu entered promiscuous mode Sep 13 14:59:39.347416 [ 1499.391502] xenbr0: port 4(vif13.0-emu) entered blocking state Sep 13 14:59:39.347438 [ 1499.391706] xenbr0: port 4(vif13.0-emu) entered forwarding state Sep 13 14:59:39.359398 (XEN) d13v0: upcall vector f3 Sep 13 14:59:39.395393 (XEN) Dom13 callback via changed to GSI 1 Sep 13 14:59:39.407409 [ 1499.449363] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 14:59:39.407432 [ 1499.449930] device vif13.0-emu left promiscuous mode Sep 13 14:59:39.419405 [ 1499.450154] xenbr0: port 4(vif13.0-emu) entered disabled state Sep 13 14:59:39.419428 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 3 frames Sep 13 14:59:39.431391 [ 1499.543412] xenbr0: port 3(vif12.0) entered disabled state Sep 13 14:59:39.491395 [ 1499.543911] device vif12.0 left promiscuous mode Sep 13 14:59:39.503414 [ 1499.544161] xenbr0: port 3(vif12.0) entered disabled state Sep 13 14:59:39.503435 [ 1499.565352] xen-blkback: backend/vbd/13/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 14:59:39.527364 [ 1500.042550] vif vif-13-0 vif13.0: Guest Rx ready Sep 13 14:59:39.995419 [ 1500.042824] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 13 14:59:40.007410 [ 1500.043150] xenbr0: port 2(vif13.0) entered blocking state Sep 13 14:59:40.007433 [ 1500.043339] xenbr0: port 2(vif13.0) entered forwarding state Sep 13 14:59:40.019366 (XEN) HVM d13v0 save: CPU Sep 13 15:00:21.407412 (XEN) HVM d13v1 save: CPU Sep 13 15:00:21.407432 (XEN) HVM d13 save: PIC Sep 13 15:00:21.407442 (XEN) HVM d13 save: IOAPIC Sep 13 15:00:21.419414 (XEN) HVM d13v0 save: LAPIC Sep 13 15:00:21.419432 (XEN) HVM d13v1 save: LAPIC Sep 13 15:00:21.419444 (XEN) HVM d13v0 save: LAPIC_REGS Sep 13 15:00:21.419455 (XEN) HVM d13v1 save: LAPIC_REGS Sep 13 15:00:21.431416 (XEN) HVM d13 save: PCI_IRQ Sep 13 15:00:21.431434 (XEN) HVM d13 save: ISA_IRQ Sep 13 15:00:21.431446 (XEN) HVM d13 save: PCI_LINK Sep 13 15:00:21.431456 (XEN) HVM d13 save: PIT Sep 13 15:00:21.443410 (XEN) HVM d13 save: RTC Sep 13 15:00:21.443428 (XEN) HVM d13 save: HPET Sep 13 15:00:21.443439 (XEN) HVM d13 save: PMTIMER Sep 13 15:00:21.443450 (XEN) HVM d13v0 save: MTRR Sep 13 15:00:21.443460 (XEN) HVM d13v1 save: MTRR Sep 13 15:00:21.455415 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 13 15:00:21.455434 (XEN) HVM d13v0 save: CPU_XSAVE Sep 13 15:00:21.455446 (XEN) HVM d13v1 save: CPU_XSAVE Sep 13 15:00:21.455457 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 13 15:00:21.467423 (XEN) HVM d13v1 save: VIRIDIAN_VCPU Sep 13 15:00:21.467442 (XEN) HVM d13v0 save: VMCE_VCPU Sep 13 15:00:21.467453 (XEN) HVM d13v1 save: VMCE_VCPU Sep 13 15:00:21.479414 (XEN) HVM d13v0 save: TSC_ADJUST Sep 13 15:00:21.479432 (XEN) HVM d13v1 save: TSC_ADJUST Sep 13 15:00:21.479443 (XEN) HVM d13v0 save: CPU_MSR Sep 13 15:00:21.479453 (XEN) HVM d13v1 save: CPU_MSR Sep 13 15:00:21.491412 (XEN) HVM restore d14: CPU 0 Sep 13 15:00:21.491430 (XEN) HVM restore d14: CPU 1 Sep 13 15:00:21.491441 (XEN) HVM restore d14: PIC 0 Sep 13 15:00:21.491450 (XEN) HVM restore d14: PIC 1 Sep 13 15:00:21.503411 (XEN) HVM restore d14: IOAPIC 0 Sep 13 15:00:21.503430 (XEN) HVM restore d14: LAPIC 0 Sep 13 15:00:21.503441 (XEN) HVM restore d14: LAPIC 1 Sep 13 15:00:21.503450 (XEN) HVM restore d14: LAPIC_REGS 0 Sep 13 15:00:21.515418 (XEN) HVM restore d14: LAPIC_REGS 1 Sep 13 15:00:21.515436 (XEN) HVM restore d14: PCI_IRQ 0 Sep 13 15:00:21.515447 (XEN) HVM restore d14: ISA_IRQ 0 Sep 13 15:00:21.527415 (XEN) HVM restore d14: PCI_LINK 0 Sep 13 15:00:21.527434 (XEN) HVM restore d14: PIT 0 Sep 13 15:00:21.527444 (XEN) HVM restore d14: RTC 0 Sep 13 15:00:21.527454 (XEN) HVM restore d14: HPET 0 Sep 13 15:00:21.539412 (XEN) HVM restore d14: PMTIMER 0 Sep 13 15:00:21.539430 (XEN) HVM restore d14: MTRR 0 Sep 13 15:00:21.539440 (XEN) HVM restore d14: MTRR 1 Sep 13 15:00:21.539450 (XEN) HVM restore d14: CPU_XSAVE 0 Sep 13 15:00:21.551415 (XEN) HVM restore d14: CPU_XSAVE 1 Sep 13 15:00:21.551433 (XEN) HVM restore d14: VMCE_VCPU 0 Sep 13 15:00:21.551445 (XEN) HVM restore d14: VMCE_VCPU 1 Sep 13 15:00:21.563395 (XEN) HVM restore d14: TSC_ADJUST 0 Sep 13 15:00:21.563415 (XEN) HVM restore d14: TSC_ADJUST 1 Sep 13 15:00:21.563426 [ 1542.628897] xenbr0: port 3(vif14.0) entered blocking state Sep 13 15:00:22.583417 [ 1542.629153] xenbr0: port 3(vif14.0) entered disabled state Sep 13 15:00:22.595380 [ 1542.629483] device vif14.0 entered promiscuous mode Sep 13 15:00:22.595402 [ 1542.965865] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 13 15:00:22.919417 [ 1542.966162] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 15:00:22.931411 [ 1542.966485] device vif14.0-emu entered promiscuous mode Sep 13 15:00:22.931433 [ 1542.977143] xenbr0: port 4(vif14.0-emu) entered blocking state Sep 13 15:00:22.943407 [ 1542.977347] xenbr0: port 4(vif14.0-emu) entered forwarding state Sep 13 15:00:22.943430 (XEN) d14v0: upcall vector f3 Sep 13 15:00:22.991411 (XEN) Dom14 callback via changed to GSI 1 Sep 13 15:00:22.991430 [ 1543.036600] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 15:00:22.991446 [ 1543.037069] device vif14.0-emu left promiscuous mode Sep 13 15:00:23.003417 [ 1543.037257] xenbr0: port 4(vif14.0-emu) entered disabled state Sep 13 15:00:23.003440 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 3 frames Sep 13 15:00:23.015410 [ 1543.139366] xenbr0: port 2(vif13.0) entered disabled state Sep 13 15:00:23.099411 [ 1543.140292] device vif13.0 left promiscuous mode Sep 13 15:00:23.099433 [ 1543.140511] xenbr0: port 2(vif13.0) entered disabled state Sep 13 15:00:23.099448 [ 1543.169746] xen-blkback: backend/vbd/14/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:00:23.123426 [ 1543.679026] vif vif-14-0 vif14.0: Guest Rx ready Sep 13 15:00:23.627394 [ 1543.679703] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 13 15:00:23.639427 [ 1543.680017] xenbr0: port 3(vif14.0) entered blocking state Sep 13 15:00:23.651389 [ 1543.680204] xenbr0: port 3(vif14.0) entered forwarding state Sep 13 15:00:23.651411 (XEN) HVM d14v0 save: CPU Sep 13 15:01:04.959416 (XEN) HVM d14v1 save: CPU Sep 13 15:01:04.959435 (XEN) HVM d14 save: PIC Sep 13 15:01:04.959446 (XEN) HVM d14 save: IOAPIC Sep 13 15:01:04.959456 (XEN) HVM d14v0 save: LAPIC Sep 13 15:01:04.971413 (XEN) HVM d14v1 save: LAPIC Sep 13 15:01:04.971432 (XEN) HVM d14v0 save: LAPIC_REGS Sep 13 15:01:04.971443 (XEN) HVM d14v1 save: LAPIC_REGS Sep 13 15:01:04.971463 (XEN) HVM d14 save: PCI_IRQ Sep 13 15:01:04.983410 (XEN) HVM d14 save: ISA_IRQ Sep 13 15:01:04.983428 (XEN) HVM d14 save: PCI_LINK Sep 13 15:01:04.983439 (XEN) HVM d14 save: PIT Sep 13 15:01:04.983448 (XEN) HVM d14 save: RTC Sep 13 15:01:04.983457 (XEN) HVM d14 save: HPET Sep 13 15:01:04.995414 (XEN) HVM d14 save: PMTIMER Sep 13 15:01:04.995432 (XEN) HVM d14v0 save: MTRR Sep 13 15:01:04.995442 (XEN) HVM d14v1 save: MTRR Sep 13 15:01:04.995451 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 13 15:01:05.007412 (XEN) HVM d14v0 save: CPU_XSAVE Sep 13 15:01:05.007431 (XEN) HVM d14v1 save: CPU_XSAVE Sep 13 15:01:05.007441 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 13 15:01:05.019411 (XEN) HVM d14v1 save: VIRIDIAN_VCPU Sep 13 15:01:05.019430 (XEN) HVM d14v0 save: VMCE_VCPU Sep 13 15:01:05.019441 (XEN) HVM d14v1 save: VMCE_VCPU Sep 13 15:01:05.019451 (XEN) HVM d14v0 save: TSC_ADJUST Sep 13 15:01:05.031414 (XEN) HVM d14v1 save: TSC_ADJUST Sep 13 15:01:05.031432 (XEN) HVM d14v0 save: CPU_MSR Sep 13 15:01:05.031443 (XEN) HVM d14v1 save: CPU_MSR Sep 13 15:01:05.031453 (XEN) HVM restore d15: CPU 0 Sep 13 15:01:05.043413 (XEN) HVM restore d15: CPU 1 Sep 13 15:01:05.043430 (XEN) HVM restore d15: PIC 0 Sep 13 15:01:05.043441 (XEN) HVM restore d15: PIC 1 Sep 13 15:01:05.043450 (XEN) HVM restore d15: IOAPIC 0 Sep 13 15:01:05.055414 (XEN) HVM restore d15: LAPIC 0 Sep 13 15:01:05.055432 (XEN) HVM restore d15: LAPIC 1 Sep 13 15:01:05.055442 (XEN) HVM restore d15: LAPIC_REGS 0 Sep 13 15:01:05.067409 (XEN) HVM restore d15: LAPIC_REGS 1 Sep 13 15:01:05.067429 (XEN) HVM restore d15: PCI_IRQ 0 Sep 13 15:01:05.067440 (XEN) HVM restore d15: ISA_IRQ 0 Sep 13 15:01:05.067450 (XEN) HVM restore d15: PCI_LINK 0 Sep 13 15:01:05.079405 (XEN) HVM restore d15: PIT 0 Sep 13 15:01:05.079422 (XEN) HVM restore d15: RTC 0 Sep 13 15:01:05.079433 (XEN) HVM restore d15: HPET 0 Sep 13 15:01:05.079443 (XEN) HVM restore d15: PMTIMER 0 Sep 13 15:01:05.091412 (XEN) HVM restore d15: MTRR 0 Sep 13 15:01:05.091429 (XEN) HVM restore d15: MTRR 1 Sep 13 15:01:05.091440 (XEN) HVM restore d15: CPU_XSAVE 0 Sep 13 15:01:05.091450 (XEN) HVM restore d15: CPU_XSAVE 1 Sep 13 15:01:05.103414 (XEN) HVM restore d15: VMCE_VCPU 0 Sep 13 15:01:05.103432 (XEN) HVM restore d15: VMCE_VCPU 1 Sep 13 15:01:05.103443 (XEN) HVM restore d15: TSC_ADJUST 0 Sep 13 15:01:05.115385 (XEN) HVM restore d15: TSC_ADJUST 1 Sep 13 15:01:05.115404 [ 1586.195076] xenbr0: port 2(vif15.0) entered blocking state Sep 13 15:01:06.147408 [ 1586.195312] xenbr0: port 2(vif15.0) entered disabled state Sep 13 15:01:06.159399 [ 1586.195673] device vif15.0 entered promiscuous mode Sep 13 15:01:06.159420 [ 1586.528359] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 13 15:01:06.483421 [ 1586.528595] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 15:01:06.495414 [ 1586.528974] device vif15.0-emu entered promiscuous mode Sep 13 15:01:06.495435 [ 1586.539207] xenbr0: port 4(vif15.0-emu) entered blocking state Sep 13 15:01:06.507398 [ 1586.539414] xenbr0: port 4(vif15.0-emu) entered forwarding state Sep 13 15:01:06.507420 (XEN) d15v0: upcall vector f3 Sep 13 15:01:06.543379 (XEN) Dom15 callback via changed to GSI 1 Sep 13 15:01:06.555413 [ 1586.598194] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 15:01:06.555436 [ 1586.598649] device vif15.0-emu left promiscuous mode Sep 13 15:01:06.567407 [ 1586.598844] xenbr0: port 4(vif15.0-emu) entered disabled state Sep 13 15:01:06.567429 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 3 frames Sep 13 15:01:06.591406 [ 1586.710282] xenbr0: port 3(vif14.0) entered disabled state Sep 13 15:01:06.663411 [ 1586.710765] device vif14.0 left promiscuous mode Sep 13 15:01:06.675383 [ 1586.710980] xenbr0: port 3(vif14.0) entered disabled state Sep 13 15:01:06.675405 [ 1586.740270] xen-blkback: backend/vbd/15/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:01:06.699403 [ 1587.210976] vif vif-15-0 vif15.0: Guest Rx ready Sep 13 15:01:07.167422 [ 1587.211619] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 13 15:01:07.167446 [ 1587.211919] xenbr0: port 2(vif15.0) entered blocking state Sep 13 15:01:07.179416 [ 1587.212131] xenbr0: port 2(vif15.0) entered forwarding state Sep 13 15:01:07.191366 (XEN) HVM d15v0 save: CPU Sep 13 15:01:51.559383 (XEN) HVM d15v1 save: CPU Sep 13 15:01:51.571417 (XEN) HVM d15 save: PIC Sep 13 15:01:51.571434 (XEN) HVM d15 save: IOAPIC Sep 13 15:01:51.571445 (XEN) HVM d15v0 save: LAPIC Sep 13 15:01:51.571456 (XEN) HVM d15v1 save: LAPIC Sep 13 15:01:51.583410 (XEN) HVM d15v0 save: LAPIC_REGS Sep 13 15:01:51.583429 (XEN) HVM d15v1 save: LAPIC_REGS Sep 13 15:01:51.583441 (XEN) HVM d15 save: PCI_IRQ Sep 13 15:01:51.583451 (XEN) HVM d15 save: ISA_IRQ Sep 13 15:01:51.595418 (XEN) HVM d15 save: PCI_LINK Sep 13 15:01:51.595437 (XEN) HVM d15 save: PIT Sep 13 15:01:51.595448 (XEN) HVM d15 save: RTC Sep 13 15:01:51.595458 (XEN) HVM d15 save: HPET Sep 13 15:01:51.595467 (XEN) HVM d15 save: PMTIMER Sep 13 15:01:51.607412 (XEN) HVM d15v0 save: MTRR Sep 13 15:01:51.607430 (XEN) HVM d15v1 save: MTRR Sep 13 15:01:51.607441 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 13 15:01:51.607453 (XEN) HVM d15v0 save: CPU_XSAVE Sep 13 15:01:51.619418 (XEN) HVM d15v1 save: CPU_XSAVE Sep 13 15:01:51.619436 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 13 15:01:51.619448 (XEN) HVM d15v1 save: VIRIDIAN_VCPU Sep 13 15:01:51.631412 (XEN) HVM d15v0 save: VMCE_VCPU Sep 13 15:01:51.631431 (XEN) HVM d15v1 save: VMCE_VCPU Sep 13 15:01:51.631443 (XEN) HVM d15v0 save: TSC_ADJUST Sep 13 15:01:51.631453 (XEN) HVM d15v1 save: TSC_ADJUST Sep 13 15:01:51.643412 (XEN) HVM d15v0 save: CPU_MSR Sep 13 15:01:51.643431 (XEN) HVM d15v1 save: CPU_MSR Sep 13 15:01:51.643442 (XEN) HVM restore d16: CPU 0 Sep 13 15:01:51.643452 (XEN) HVM restore d16: CPU 1 Sep 13 15:01:51.655423 (XEN) HVM restore d16: PIC 0 Sep 13 15:01:51.655441 (XEN) HVM restore d16: PIC 1 Sep 13 15:01:51.655452 (XEN) HVM restore d16: IOAPIC 0 Sep 13 15:01:51.655462 (XEN) HVM restore d16: LAPIC 0 Sep 13 15:01:51.667414 (XEN) HVM restore d16: LAPIC 1 Sep 13 15:01:51.667432 (XEN) HVM restore d16: LAPIC_REGS 0 Sep 13 15:01:51.667444 (XEN) HVM restore d16: LAPIC_REGS 1 Sep 13 15:01:51.679411 (XEN) HVM restore d16: PCI_IRQ 0 Sep 13 15:01:51.679431 (XEN) HVM restore d16: ISA_IRQ 0 Sep 13 15:01:51.679443 (XEN) HVM restore d16: PCI_LINK 0 Sep 13 15:01:51.679454 (XEN) HVM restore d16: PIT 0 Sep 13 15:01:51.691415 (XEN) HVM restore d16: RTC 0 Sep 13 15:01:51.691433 (XEN) HVM restore d16: HPET 0 Sep 13 15:01:51.691444 (XEN) HVM restore d16: PMTIMER 0 Sep 13 15:01:51.691455 (XEN) HVM restore d16: MTRR 0 Sep 13 15:01:51.703414 (XEN) HVM restore d16: MTRR 1 Sep 13 15:01:51.703432 (XEN) HVM restore d16: CPU_XSAVE 0 Sep 13 15:01:51.703444 (XEN) HVM restore d16: CPU_XSAVE 1 Sep 13 15:01:51.715419 (XEN) HVM restore d16: VMCE_VCPU 0 Sep 13 15:01:51.715438 (XEN) HVM restore d16: VMCE_VCPU 1 Sep 13 15:01:51.715450 (XEN) HVM restore d16: TSC_ADJUST 0 Sep 13 15:01:51.715461 (XEN) HVM restore d16: TSC_ADJUST 1 Sep 13 15:01:51.727350 [ 1632.770469] xenbr0: port 3(vif16.0) entered blocking state Sep 13 15:01:52.723410 [ 1632.770703] xenbr0: port 3(vif16.0) entered disabled state Sep 13 15:01:52.735405 [ 1632.771097] device vif16.0 entered promiscuous mode Sep 13 15:01:52.735426 [ 1633.110450] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 13 15:01:53.071418 [ 1633.110679] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 15:01:53.071441 [ 1633.111039] device vif16.0-emu entered promiscuous mode Sep 13 15:01:53.083422 [ 1633.121891] xenbr0: port 4(vif16.0-emu) entered blocking state Sep 13 15:01:53.083445 [ 1633.122140] xenbr0: port 4(vif16.0-emu) entered forwarding state Sep 13 15:01:53.095383 (XEN) d16v0: upcall vector f3 Sep 13 15:01:53.131394 (XEN) Dom16 callback via changed to GSI 1 Sep 13 15:01:53.143412 [ 1633.182301] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 15:01:53.143436 [ 1633.182748] device vif16.0-emu left promiscuous mode Sep 13 15:01:53.155419 [ 1633.182967] xenbr0: port 4(vif16.0-emu) entered disabled state Sep 13 15:01:53.155442 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 3 frames Sep 13 15:01:53.167378 [ 1633.282520] xenbr0: port 2(vif15.0) entered disabled state Sep 13 15:01:53.239417 [ 1633.283112] device vif15.0 left promiscuous mode Sep 13 15:01:53.239438 [ 1633.283341] xenbr0: port 2(vif15.0) entered disabled state Sep 13 15:01:53.251387 [ 1633.315838] xen-blkback: backend/vbd/16/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:01:53.275407 [ 1633.804361] vif vif-16-0 vif16.0: Guest Rx ready Sep 13 15:01:53.755396 [ 1633.804655] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 13 15:01:53.767416 [ 1633.804968] xenbr0: port 3(vif16.0) entered blocking state Sep 13 15:01:53.779390 [ 1633.805155] xenbr0: port 3(vif16.0) entered forwarding state Sep 13 15:01:53.779413 (XEN) HVM d16v0 save: CPU Sep 13 15:02:39.951377 (XEN) HVM d16v1 save: CPU Sep 13 15:02:39.963415 (XEN) HVM d16 save: PIC Sep 13 15:02:39.963432 (XEN) HVM d16 save: IOAPIC Sep 13 15:02:39.963443 (XEN) HVM d16v0 save: LAPIC Sep 13 15:02:39.963453 (XEN) HVM d16v1 save: LAPIC Sep 13 15:02:39.975415 (XEN) HVM d16v0 save: LAPIC_REGS Sep 13 15:02:39.975434 (XEN) HVM d16v1 save: LAPIC_REGS Sep 13 15:02:39.975445 (XEN) HVM d16 save: PCI_IRQ Sep 13 15:02:39.975456 (XEN) HVM d16 save: ISA_IRQ Sep 13 15:02:39.987415 (XEN) HVM d16 save: PCI_LINK Sep 13 15:02:39.987434 (XEN) HVM d16 save: PIT Sep 13 15:02:39.987444 (XEN) HVM d16 save: RTC Sep 13 15:02:39.987454 (XEN) HVM d16 save: HPET Sep 13 15:02:39.999411 (XEN) HVM d16 save: PMTIMER Sep 13 15:02:39.999431 (XEN) HVM d16v0 save: MTRR Sep 13 15:02:39.999443 (XEN) HVM d16v1 save: MTRR Sep 13 15:02:39.999453 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 13 15:02:40.011410 (XEN) HVM d16v0 save: CPU_XSAVE Sep 13 15:02:40.011430 (XEN) HVM d16v1 save: CPU_XSAVE Sep 13 15:02:40.011442 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 13 15:02:40.011453 (XEN) HVM d16v1 save: VIRIDIAN_VCPU Sep 13 15:02:40.023416 (XEN) HVM d16v0 save: VMCE_VCPU Sep 13 15:02:40.023435 (XEN) HVM d16v1 save: VMCE_VCPU Sep 13 15:02:40.023447 (XEN) HVM d16v0 save: TSC_ADJUST Sep 13 15:02:40.023458 (XEN) HVM d16v1 save: TSC_ADJUST Sep 13 15:02:40.035415 (XEN) HVM d16v0 save: CPU_MSR Sep 13 15:02:40.035434 (XEN) HVM d16v1 save: CPU_MSR Sep 13 15:02:40.035445 (XEN) HVM restore d17: CPU 0 Sep 13 15:02:40.047410 (XEN) HVM restore d17: CPU 1 Sep 13 15:02:40.047429 (XEN) HVM restore d17: PIC 0 Sep 13 15:02:40.047441 (XEN) HVM restore d17: PIC 1 Sep 13 15:02:40.047451 (XEN) HVM restore d17: IOAPIC 0 Sep 13 15:02:40.059410 (XEN) HVM restore d17: LAPIC 0 Sep 13 15:02:40.059429 (XEN) HVM restore d17: LAPIC 1 Sep 13 15:02:40.059441 (XEN) HVM restore d17: LAPIC_REGS 0 Sep 13 15:02:40.059453 (XEN) HVM restore d17: LAPIC_REGS 1 Sep 13 15:02:40.071413 (XEN) HVM restore d17: PCI_IRQ 0 Sep 13 15:02:40.071432 (XEN) HVM restore d17: ISA_IRQ 0 Sep 13 15:02:40.071444 (XEN) HVM restore d17: PCI_LINK 0 Sep 13 15:02:40.071455 (XEN) HVM restore d17: PIT 0 Sep 13 15:02:40.083416 (XEN) HVM restore d17: RTC 0 Sep 13 15:02:40.083434 (XEN) HVM restore d17: HPET 0 Sep 13 15:02:40.083445 (XEN) HVM restore d17: PMTIMER 0 Sep 13 15:02:40.095409 (XEN) HVM restore d17: MTRR 0 Sep 13 15:02:40.095429 (XEN) HVM restore d17: MTRR 1 Sep 13 15:02:40.095440 (XEN) HVM restore d17: CPU_XSAVE 0 Sep 13 15:02:40.095452 (XEN) HVM restore d17: CPU_XSAVE 1 Sep 13 15:02:40.107412 (XEN) HVM restore d17: VMCE_VCPU 0 Sep 13 15:02:40.107431 (XEN) HVM restore d17: VMCE_VCPU 1 Sep 13 15:02:40.107443 (XEN) HVM restore d17: TSC_ADJUST 0 Sep 13 15:02:40.119373 (XEN) HVM restore d17: TSC_ADJUST 1 Sep 13 15:02:40.119393 [ 1681.201373] xenbr0: port 2(vif17.0) entered blocking state Sep 13 15:02:41.163414 [ 1681.201609] xenbr0: port 2(vif17.0) entered disabled state Sep 13 15:02:41.163436 [ 1681.201980] device vif17.0 entered promiscuous mode Sep 13 15:02:41.175367 [ 1681.541679] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 13 15:02:41.499425 [ 1681.541931] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 15:02:41.511409 [ 1681.542261] device vif17.0-emu entered promiscuous mode Sep 13 15:02:41.511431 [ 1681.552692] xenbr0: port 4(vif17.0-emu) entered blocking state Sep 13 15:02:41.523398 [ 1681.552936] xenbr0: port 4(vif17.0-emu) entered forwarding state Sep 13 15:02:41.523421 (XEN) d17v0: upcall vector f3 Sep 13 15:02:41.559406 (XEN) Dom17 callback via changed to GSI 1 Sep 13 15:02:41.571412 [ 1681.611200] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 15:02:41.571434 [ 1681.611699] device vif17.0-emu left promiscuous mode Sep 13 15:02:41.583402 [ 1681.611890] xenbr0: port 4(vif17.0-emu) entered disabled state Sep 13 15:02:41.583425 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 3 frames Sep 13 15:02:41.595407 [ 1681.722348] xenbr0: port 3(vif16.0) entered disabled state Sep 13 15:02:41.679417 [ 1681.722931] device vif16.0 left promiscuous mode Sep 13 15:02:41.679437 [ 1681.723090] xenbr0: port 3(vif16.0) entered disabled state Sep 13 15:02:41.691394 [ 1681.752668] xen-blkback: backend/vbd/17/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:02:41.715390 [ 1682.221729] vif vif-17-0 vif17.0: Guest Rx ready Sep 13 15:02:42.183409 [ 1682.222600] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 13 15:02:42.183433 [ 1682.222896] xenbr0: port 2(vif17.0) entered blocking state Sep 13 15:02:42.195409 [ 1682.223111] xenbr0: port 2(vif17.0) entered forwarding state Sep 13 15:02:42.195431 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:03:23.835471 (XEN) HVM d17v0 save: CPU Sep 13 15:03:25.947490 (XEN) HVM d17v1 save: CPU Sep 13 15:03:25.947509 (XEN) HVM d17 save: PIC Sep 13 15:03:25.947520 (XEN) HVM d17 save: IOAPIC Sep 13 15:03:25.947530 (XEN) HVM d17v0 save: LAPIC Sep 13 15:03:25.947540 (XEN) HVM d17v1 save: LAPIC Sep 13 15:03:25.959491 (XEN) HVM d17v0 save: LAPIC_REGS Sep 13 15:03:25.959510 (XEN) HVM d17v1 save: LAPIC_REGS Sep 13 15:03:25.959522 (XEN) HVM d17 save: PCI_IRQ Sep 13 15:03:25.971487 (XEN) HVM d17 save: ISA_IRQ Sep 13 15:03:25.971506 (XEN) HVM d17 save: PCI_LINK Sep 13 15:03:25.971518 (XEN) HVM d17 save: PIT Sep 13 15:03:25.971527 (XEN) HVM d17 save: RTC Sep 13 15:03:25.971537 (XEN) HVM d17 save: HPET Sep 13 15:03:25.983486 (XEN) HVM d17 save: PMTIMER Sep 13 15:03:25.983504 (XEN) HVM d17v0 save: MTRR Sep 13 15:03:25.983515 (XEN) HVM d17v1 save: MTRR Sep 13 15:03:25.983525 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 13 15:03:25.995490 (XEN) HVM d17v0 save: CPU_XSAVE Sep 13 15:03:25.995509 (XEN) HVM d17v1 save: CPU_XSAVE Sep 13 15:03:25.995521 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 13 15:03:25.995532 (XEN) HVM d17v1 save: VIRIDIAN_VCPU Sep 13 15:03:26.007496 (XEN) HVM d17v0 save: VMCE_VCPU Sep 13 15:03:26.007514 (XEN) HVM d17v1 save: VMCE_VCPU Sep 13 15:03:26.007526 (XEN) HVM d17v0 save: TSC_ADJUST Sep 13 15:03:26.019489 (XEN) HVM d17v1 save: TSC_ADJUST Sep 13 15:03:26.019508 (XEN) HVM d17v0 save: CPU_MSR Sep 13 15:03:26.019520 (XEN) HVM d17v1 save: CPU_MSR Sep 13 15:03:26.019531 (XEN) HVM restore d18: CPU 0 Sep 13 15:03:26.031491 (XEN) HVM restore d18: CPU 1 Sep 13 15:03:26.031510 (XEN) HVM restore d18: PIC 0 Sep 13 15:03:26.031521 (XEN) HVM restore d18: PIC 1 Sep 13 15:03:26.031531 (XEN) HVM restore d18: IOAPIC 0 Sep 13 15:03:26.043489 (XEN) HVM restore d18: LAPIC 0 Sep 13 15:03:26.043508 (XEN) HVM restore d18: LAPIC 1 Sep 13 15:03:26.043520 (XEN) HVM restore d18: LAPIC_REGS 0 Sep 13 15:03:26.043531 (XEN) HVM restore d18: LAPIC_REGS 1 Sep 13 15:03:26.055492 (XEN) HVM restore d18: PCI_IRQ 0 Sep 13 15:03:26.055511 (XEN) HVM restore d18: ISA_IRQ 0 Sep 13 15:03:26.055523 (XEN) HVM restore d18: PCI_LINK 0 Sep 13 15:03:26.067489 (XEN) HVM restore d18: PIT 0 Sep 13 15:03:26.067508 (XEN) HVM restore d18: RTC 0 Sep 13 15:03:26.067519 (XEN) HVM restore d18: HPET 0 Sep 13 15:03:26.067529 (XEN) HVM restore d18: PMTIMER 0 Sep 13 15:03:26.079493 (XEN) HVM restore d18: MTRR 0 Sep 13 15:03:26.079511 (XEN) HVM restore d18: MTRR 1 Sep 13 15:03:26.079522 (XEN) HVM restore d18: CPU_XSAVE 0 Sep 13 15:03:26.079532 (XEN) HVM restore d18: CPU_XSAVE 1 Sep 13 15:03:26.091489 (XEN) HVM restore d18: VMCE_VCPU 0 Sep 13 15:03:26.091507 (XEN) HVM restore d18: VMCE_VCPU 1 Sep 13 15:03:26.091518 (XEN) HVM restore d18: TSC_ADJUST 0 Sep 13 15:03:26.103459 (XEN) HVM restore d18: TSC_ADJUST 1 Sep 13 15:03:26.103478 [ 1727.184099] xenbr0: port 3(vif18.0) entered blocking state Sep 13 15:03:27.147487 [ 1727.184335] xenbr0: port 3(vif18.0) entered disabled state Sep 13 15:03:27.147510 [ 1727.184686] device vif18.0 entered promiscuous mode Sep 13 15:03:27.159445 [ 1727.514240] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 13 15:03:27.471487 [ 1727.514483] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 15:03:27.483487 [ 1727.514833] device vif18.0-emu entered promiscuous mode Sep 13 15:03:27.483509 [ 1727.525532] xenbr0: port 4(vif18.0-emu) entered blocking state Sep 13 15:03:27.495483 [ 1727.525739] xenbr0: port 4(vif18.0-emu) entered forwarding state Sep 13 15:03:27.495505 (XEN) d18v0: upcall vector f3 Sep 13 15:03:27.531457 (XEN) Dom18 callback via changed to GSI 1 Sep 13 15:03:27.543491 [ 1727.583226] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 15:03:27.543514 [ 1727.583642] device vif18.0-emu left promiscuous mode Sep 13 15:03:27.555485 [ 1727.583830] xenbr0: port 4(vif18.0-emu) entered disabled state Sep 13 15:03:27.555508 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 13 15:03:27.579443 [ 1727.692369] xenbr0: port 2(vif17.0) entered disabled state Sep 13 15:03:27.651494 [ 1727.693083] device vif17.0 left promiscuous mode Sep 13 15:03:27.651514 [ 1727.693303] xenbr0: port 2(vif17.0) entered disabled state Sep 13 15:03:27.663463 [ 1727.721009] xen-blkback: backend/vbd/18/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:03:27.687448 [ 1728.207098] vif vif-18-0 vif18.0: Guest Rx ready Sep 13 15:03:28.167493 [ 1728.207776] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 13 15:03:28.167517 [ 1728.208104] xenbr0: port 3(vif18.0) entered blocking state Sep 13 15:03:28.179491 [ 1728.208291] xenbr0: port 3(vif18.0) entered forwarding state Sep 13 15:03:28.179513 (XEN) HVM d18v0 save: CPU Sep 13 15:04:09.223493 (XEN) HVM d18v1 save: CPU Sep 13 15:04:09.223512 (XEN) HVM d18 save: PIC Sep 13 15:04:09.223523 (XEN) HVM d18 save: IOAPIC Sep 13 15:04:09.223533 (XEN) HVM d18v0 save: LAPIC Sep 13 15:04:09.235488 (XEN) HVM d18v1 save: LAPIC Sep 13 15:04:09.235507 (XEN) HVM d18v0 save: LAPIC_REGS Sep 13 15:04:09.235518 (XEN) HVM d18v1 save: LAPIC_REGS Sep 13 15:04:09.235529 (XEN) HVM d18 save: PCI_IRQ Sep 13 15:04:09.247490 (XEN) HVM d18 save: ISA_IRQ Sep 13 15:04:09.247508 (XEN) HVM d18 save: PCI_LINK Sep 13 15:04:09.247520 (XEN) HVM d18 save: PIT Sep 13 15:04:09.247530 (XEN) HVM d18 save: RTC Sep 13 15:04:09.259489 (XEN) HVM d18 save: HPET Sep 13 15:04:09.259507 (XEN) HVM d18 save: PMTIMER Sep 13 15:04:09.259519 (XEN) HVM d18v0 save: MTRR Sep 13 15:04:09.259529 (XEN) HVM d18v1 save: MTRR Sep 13 15:04:09.259539 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 13 15:04:09.271493 (XEN) HVM d18v0 save: CPU_XSAVE Sep 13 15:04:09.271512 (XEN) HVM d18v1 save: CPU_XSAVE Sep 13 15:04:09.271523 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 13 15:04:09.283486 (XEN) HVM d18v1 save: VIRIDIAN_VCPU Sep 13 15:04:09.283505 (XEN) HVM d18v0 save: VMCE_VCPU Sep 13 15:04:09.283517 (XEN) HVM d18v1 save: VMCE_VCPU Sep 13 15:04:09.283527 (XEN) HVM d18v0 save: TSC_ADJUST Sep 13 15:04:09.295493 (XEN) HVM d18v1 save: TSC_ADJUST Sep 13 15:04:09.295512 (XEN) HVM d18v0 save: CPU_MSR Sep 13 15:04:09.295523 (XEN) HVM d18v1 save: CPU_MSR Sep 13 15:04:09.307488 (XEN) HVM restore d19: CPU 0 Sep 13 15:04:09.307507 (XEN) HVM restore d19: CPU 1 Sep 13 15:04:09.307518 (XEN) HVM restore d19: PIC 0 Sep 13 15:04:09.307529 (XEN) HVM restore d19: PIC 1 Sep 13 15:04:09.319494 (XEN) HVM restore d19: IOAPIC 0 Sep 13 15:04:09.319514 (XEN) HVM restore d19: LAPIC 0 Sep 13 15:04:09.319525 (XEN) HVM restore d19: LAPIC 1 Sep 13 15:04:09.319535 (XEN) HVM restore d19: LAPIC_REGS 0 Sep 13 15:04:09.331488 (XEN) HVM restore d19: LAPIC_REGS 1 Sep 13 15:04:09.331507 (XEN) HVM restore d19: PCI_IRQ 0 Sep 13 15:04:09.331518 (XEN) HVM restore d19: ISA_IRQ 0 Sep 13 15:04:09.331528 (XEN) HVM restore d19: PCI_LINK 0 Sep 13 15:04:09.343490 (XEN) HVM restore d19: PIT 0 Sep 13 15:04:09.343508 (XEN) HVM restore d19: RTC 0 Sep 13 15:04:09.343518 (XEN) HVM restore d19: HPET 0 Sep 13 15:04:09.355492 (XEN) HVM restore d19: PMTIMER 0 Sep 13 15:04:09.355512 (XEN) HVM restore d19: MTRR 0 Sep 13 15:04:09.355523 (XEN) HVM restore d19: MTRR 1 Sep 13 15:04:09.355533 (XEN) HVM restore d19: CPU_XSAVE 0 Sep 13 15:04:09.367488 (XEN) HVM restore d19: CPU_XSAVE 1 Sep 13 15:04:09.367507 (XEN) HVM restore d19: VMCE_VCPU 0 Sep 13 15:04:09.367518 (XEN) HVM restore d19: VMCE_VCPU 1 Sep 13 15:04:09.367529 (XEN) HVM restore d19: TSC_ADJUST 0 Sep 13 15:04:09.379470 (XEN) HVM restore d19: TSC_ADJUST 1 Sep 13 15:04:09.379489 [ 1770.437708] xenbr0: port 2(vif19.0) entered blocking state Sep 13 15:04:10.399417 [ 1770.437977] xenbr0: port 2(vif19.0) entered disabled state Sep 13 15:04:10.399439 [ 1770.438294] device vif19.0 entered promiscuous mode Sep 13 15:04:10.411380 [ 1770.775949] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 13 15:04:10.735419 [ 1770.776204] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 15:04:10.747411 [ 1770.776535] device vif19.0-emu entered promiscuous mode Sep 13 15:04:10.747433 [ 1770.787212] xenbr0: port 4(vif19.0-emu) entered blocking state Sep 13 15:04:10.759397 [ 1770.787429] xenbr0: port 4(vif19.0-emu) entered forwarding state Sep 13 15:04:10.759419 (XEN) d19v0: upcall vector f3 Sep 13 15:04:10.795380 (XEN) Dom19 callback via changed to GSI 1 Sep 13 15:04:10.807412 [ 1770.845814] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 15:04:10.807435 [ 1770.846329] device vif19.0-emu left promiscuous mode Sep 13 15:04:10.819406 [ 1770.846518] xenbr0: port 4(vif19.0-emu) entered disabled state Sep 13 15:04:10.819429 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 13 15:04:10.831408 [ 1770.948773] xenbr0: port 3(vif18.0) entered disabled state Sep 13 15:04:10.903397 [ 1770.949479] device vif18.0 left promiscuous mode Sep 13 15:04:10.915407 [ 1770.949666] xenbr0: port 3(vif18.0) entered disabled state Sep 13 15:04:10.915428 [ 1770.977295] xen-blkback: backend/vbd/19/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:04:10.939402 [ 1771.451441] vif vif-19-0 vif19.0: Guest Rx ready Sep 13 15:04:11.407402 [ 1771.451749] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 13 15:04:11.419413 [ 1771.452095] xenbr0: port 2(vif19.0) entered blocking state Sep 13 15:04:11.419435 [ 1771.452283] xenbr0: port 2(vif19.0) entered forwarding state Sep 13 15:04:11.431383 (XEN) HVM d19v0 save: CPU Sep 13 15:04:55.287396 (XEN) HVM d19v1 save: CPU Sep 13 15:04:55.299419 (XEN) HVM d19 save: PIC Sep 13 15:04:55.299437 (XEN) HVM d19 save: IOAPIC Sep 13 15:04:55.299448 (XEN) HVM d19v0 save: LAPIC Sep 13 15:04:55.299459 (XEN) HVM d19v1 save: LAPIC Sep 13 15:04:55.299469 (XEN) HVM d19v0 save: LAPIC_REGS Sep 13 15:04:55.311412 (XEN) HVM d19v1 save: LAPIC_REGS Sep 13 15:04:55.311430 (XEN) HVM d19 save: PCI_IRQ Sep 13 15:04:55.311441 (XEN) HVM d19 save: ISA_IRQ Sep 13 15:04:55.311451 (XEN) HVM d19 save: PCI_LINK Sep 13 15:04:55.323414 (XEN) HVM d19 save: PIT Sep 13 15:04:55.323432 (XEN) HVM d19 save: RTC Sep 13 15:04:55.323442 (XEN) HVM d19 save: HPET Sep 13 15:04:55.323452 (XEN) HVM d19 save: PMTIMER Sep 13 15:04:55.335419 (XEN) HVM d19v0 save: MTRR Sep 13 15:04:55.335437 (XEN) HVM d19v1 save: MTRR Sep 13 15:04:55.335448 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 13 15:04:55.335460 (XEN) HVM d19v0 save: CPU_XSAVE Sep 13 15:04:55.347421 (XEN) HVM d19v1 save: CPU_XSAVE Sep 13 15:04:55.347440 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 13 15:04:55.347452 (XEN) HVM d19v1 save: VIRIDIAN_VCPU Sep 13 15:04:55.347462 (XEN) HVM d19v0 save: VMCE_VCPU Sep 13 15:04:55.359416 (XEN) HVM d19v1 save: VMCE_VCPU Sep 13 15:04:55.359434 (XEN) HVM d19v0 save: TSC_ADJUST Sep 13 15:04:55.359445 (XEN) HVM d19v1 save: TSC_ADJUST Sep 13 15:04:55.371410 (XEN) HVM d19v0 save: CPU_MSR Sep 13 15:04:55.371429 (XEN) HVM d19v1 save: CPU_MSR Sep 13 15:04:55.371440 (XEN) HVM restore d20: CPU 0 Sep 13 15:04:55.371450 (XEN) HVM restore d20: CPU 1 Sep 13 15:04:55.383411 (XEN) HVM restore d20: PIC 0 Sep 13 15:04:55.383429 (XEN) HVM restore d20: PIC 1 Sep 13 15:04:55.383439 (XEN) HVM restore d20: IOAPIC 0 Sep 13 15:04:55.383449 (XEN) HVM restore d20: LAPIC 0 Sep 13 15:04:55.395411 (XEN) HVM restore d20: LAPIC 1 Sep 13 15:04:55.395430 (XEN) HVM restore d20: LAPIC_REGS 0 Sep 13 15:04:55.395441 (XEN) HVM restore d20: LAPIC_REGS 1 Sep 13 15:04:55.395452 (XEN) HVM restore d20: PCI_IRQ 0 Sep 13 15:04:55.407415 (XEN) HVM restore d20: ISA_IRQ 0 Sep 13 15:04:55.407433 (XEN) HVM restore d20: PCI_LINK 0 Sep 13 15:04:55.407443 (XEN) HVM restore d20: PIT 0 Sep 13 15:04:55.419412 (XEN) HVM restore d20: RTC 0 Sep 13 15:04:55.419430 (XEN) HVM restore d20: HPET 0 Sep 13 15:04:55.419441 (XEN) HVM restore d20: PMTIMER 0 Sep 13 15:04:55.419451 (XEN) HVM restore d20: MTRR 0 Sep 13 15:04:55.431411 (XEN) HVM restore d20: MTRR 1 Sep 13 15:04:55.431429 (XEN) HVM restore d20: CPU_XSAVE 0 Sep 13 15:04:55.431441 (XEN) HVM restore d20: CPU_XSAVE 1 Sep 13 15:04:55.431451 (XEN) HVM restore d20: VMCE_VCPU 0 Sep 13 15:04:55.443413 (XEN) HVM restore d20: VMCE_VCPU 1 Sep 13 15:04:55.443431 (XEN) HVM restore d20: TSC_ADJUST 0 Sep 13 15:04:55.443442 (XEN) HVM restore d20: TSC_ADJUST 1 Sep 13 15:04:55.455369 [ 1816.510432] xenbr0: port 3(vif20.0) entered blocking state Sep 13 15:04:56.475414 [ 1816.510663] xenbr0: port 3(vif20.0) entered disabled state Sep 13 15:04:56.475436 [ 1816.511036] device vif20.0 entered promiscuous mode Sep 13 15:04:56.487365 [ 1816.845455] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 13 15:04:56.811403 [ 1816.854321] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 15:04:56.811426 [ 1816.854660] device vif20.0-emu entered promiscuous mode Sep 13 15:04:56.823415 [ 1816.865057] xenbr0: port 4(vif20.0-emu) entered blocking state Sep 13 15:04:56.823437 [ 1816.865276] xenbr0: port 4(vif20.0-emu) entered forwarding state Sep 13 15:04:56.835384 (XEN) d20v0: upcall vector f3 Sep 13 15:04:56.883413 (XEN) Dom20 callback via changed to GSI 1 Sep 13 15:04:56.883432 [ 1816.925006] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 15:04:56.895414 [ 1816.926266] device vif20.0-emu left promiscuous mode Sep 13 15:04:56.895435 [ 1816.926473] xenbr0: port 4(vif20.0-emu) entered disabled state Sep 13 15:04:56.907395 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 3 frames Sep 13 15:04:56.919369 [ 1817.042486] xenbr0: port 2(vif19.0) entered disabled state Sep 13 15:04:57.003417 [ 1817.043295] device vif19.0 left promiscuous mode Sep 13 15:04:57.003438 [ 1817.043515] xenbr0: port 2(vif19.0) entered disabled state Sep 13 15:04:57.015386 [ 1817.074206] xen-blkback: backend/vbd/20/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:04:57.039392 [ 1817.542770] vif vif-20-0 vif20.0: Guest Rx ready Sep 13 15:04:57.507409 [ 1817.543074] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 13 15:04:57.507433 [ 1817.543384] xenbr0: port 3(vif20.0) entered blocking state Sep 13 15:04:57.519402 [ 1817.543571] xenbr0: port 3(vif20.0) entered forwarding state Sep 13 15:04:57.519424 (XEN) HVM d20v0 save: CPU Sep 13 15:05:39.943417 (XEN) HVM d20v1 save: CPU Sep 13 15:05:39.943437 (XEN) HVM d20 save: PIC Sep 13 15:05:39.943447 (XEN) HVM d20 save: IOAPIC Sep 13 15:05:39.943457 (XEN) HVM d20v0 save: LAPIC Sep 13 15:05:39.955414 (XEN) HVM d20v1 save: LAPIC Sep 13 15:05:39.955441 (XEN) HVM d20v0 save: LAPIC_REGS Sep 13 15:05:39.955453 (XEN) HVM d20v1 save: LAPIC_REGS Sep 13 15:05:39.967410 (XEN) HVM d20 save: PCI_IRQ Sep 13 15:05:39.967428 (XEN) HVM d20 save: ISA_IRQ Sep 13 15:05:39.967439 (XEN) HVM d20 save: PCI_LINK Sep 13 15:05:39.967449 (XEN) HVM d20 save: PIT Sep 13 15:05:39.967457 (XEN) HVM d20 save: RTC Sep 13 15:05:39.979412 (XEN) HVM d20 save: HPET Sep 13 15:05:39.979429 (XEN) HVM d20 save: PMTIMER Sep 13 15:05:39.979440 (XEN) HVM d20v0 save: MTRR Sep 13 15:05:39.979449 (XEN) HVM d20v1 save: MTRR Sep 13 15:05:39.991417 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 13 15:05:39.991436 (XEN) HVM d20v0 save: CPU_XSAVE Sep 13 15:05:39.991447 (XEN) HVM d20v1 save: CPU_XSAVE Sep 13 15:05:39.991457 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 13 15:05:40.003413 (XEN) HVM d20v1 save: VIRIDIAN_VCPU Sep 13 15:05:40.003431 (XEN) HVM d20v0 save: VMCE_VCPU Sep 13 15:05:40.003442 (XEN) HVM d20v1 save: VMCE_VCPU Sep 13 15:05:40.015412 (XEN) HVM d20v0 save: TSC_ADJUST Sep 13 15:05:40.015431 (XEN) HVM d20v1 save: TSC_ADJUST Sep 13 15:05:40.015442 (XEN) HVM d20v0 save: CPU_MSR Sep 13 15:05:40.015452 (XEN) HVM d20v1 save: CPU_MSR Sep 13 15:05:40.027411 (XEN) HVM restore d21: CPU 0 Sep 13 15:05:40.027430 (XEN) HVM restore d21: CPU 1 Sep 13 15:05:40.027440 (XEN) HVM restore d21: PIC 0 Sep 13 15:05:40.027450 (XEN) HVM restore d21: PIC 1 Sep 13 15:05:40.039410 (XEN) HVM restore d21: IOAPIC 0 Sep 13 15:05:40.039429 (XEN) HVM restore d21: LAPIC 0 Sep 13 15:05:40.039440 (XEN) HVM restore d21: LAPIC 1 Sep 13 15:05:40.039449 (XEN) HVM restore d21: LAPIC_REGS 0 Sep 13 15:05:40.051413 (XEN) HVM restore d21: LAPIC_REGS 1 Sep 13 15:05:40.051431 (XEN) HVM restore d21: PCI_IRQ 0 Sep 13 15:05:40.051442 (XEN) HVM restore d21: ISA_IRQ 0 Sep 13 15:05:40.063412 (XEN) HVM restore d21: PCI_LINK 0 Sep 13 15:05:40.063431 (XEN) HVM restore d21: PIT 0 Sep 13 15:05:40.063442 (XEN) HVM restore d21: RTC 0 Sep 13 15:05:40.063452 (XEN) HVM restore d21: HPET 0 Sep 13 15:05:40.075411 (XEN) HVM restore d21: PMTIMER 0 Sep 13 15:05:40.075429 (XEN) HVM restore d21: MTRR 0 Sep 13 15:05:40.075440 (XEN) HVM restore d21: MTRR 1 Sep 13 15:05:40.075450 (XEN) HVM restore d21: CPU_XSAVE 0 Sep 13 15:05:40.087413 (XEN) HVM restore d21: CPU_XSAVE 1 Sep 13 15:05:40.087432 (XEN) HVM restore d21: VMCE_VCPU 0 Sep 13 15:05:40.087443 (XEN) HVM restore d21: VMCE_VCPU 1 Sep 13 15:05:40.099396 (XEN) HVM restore d21: TSC_ADJUST 0 Sep 13 15:05:40.099415 (XEN) HVM restore d21: TSC_ADJUST 1 Sep 13 15:05:40.099427 [ 1861.188763] xenbr0: port 2(vif21.0) entered blocking state Sep 13 15:05:41.155410 [ 1861.189038] xenbr0: port 2(vif21.0) entered disabled state Sep 13 15:05:41.155433 [ 1861.189356] device vif21.0 entered promiscuous mode Sep 13 15:05:41.167364 [ 1861.531405] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 13 15:05:41.491425 [ 1861.531642] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 15:05:41.503413 [ 1861.532028] device vif21.0-emu entered promiscuous mode Sep 13 15:05:41.503434 [ 1861.542802] xenbr0: port 4(vif21.0-emu) entered blocking state Sep 13 15:05:41.515404 [ 1861.543032] xenbr0: port 4(vif21.0-emu) entered forwarding state Sep 13 15:05:41.515426 (XEN) d21v0: upcall vector f3 Sep 13 15:05:41.563413 (XEN) Dom21 callback via changed to GSI 1 Sep 13 15:05:41.563433 [ 1861.603052] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 15:05:41.575412 [ 1861.603545] device vif21.0-emu left promiscuous mode Sep 13 15:05:41.575433 [ 1861.603742] xenbr0: port 4(vif21.0-emu) entered disabled state Sep 13 15:05:41.587397 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 3 frames Sep 13 15:05:41.587423 [ 1861.710231] xenbr0: port 3(vif20.0) entered disabled state Sep 13 15:05:41.671417 [ 1861.711133] device vif20.0 left promiscuous mode Sep 13 15:05:41.671438 [ 1861.711352] xenbr0: port 3(vif20.0) entered disabled state Sep 13 15:05:41.683389 [ 1861.741434] xen-blkback: backend/vbd/21/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:05:41.707403 [ 1862.228216] vif vif-21-0 vif21.0: Guest Rx ready Sep 13 15:05:42.187412 [ 1862.228514] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 13 15:05:42.199414 [ 1862.228818] xenbr0: port 2(vif21.0) entered blocking state Sep 13 15:05:42.199436 [ 1862.229039] xenbr0: port 2(vif21.0) entered forwarding state Sep 13 15:05:42.211377 (XEN) HVM d21v0 save: CPU Sep 13 15:06:22.279378 (XEN) HVM d21v1 save: CPU Sep 13 15:06:22.291414 (XEN) HVM d21 save: PIC Sep 13 15:06:22.291431 (XEN) HVM d21 save: IOAPIC Sep 13 15:06:22.291442 (XEN) HVM d21v0 save: LAPIC Sep 13 15:06:22.291452 (XEN) HVM d21v1 save: LAPIC Sep 13 15:06:22.303411 (XEN) HVM d21v0 save: LAPIC_REGS Sep 13 15:06:22.303430 (XEN) HVM d21v1 save: LAPIC_REGS Sep 13 15:06:22.303442 (XEN) HVM d21 save: PCI_IRQ Sep 13 15:06:22.303453 (XEN) HVM d21 save: ISA_IRQ Sep 13 15:06:22.315413 (XEN) HVM d21 save: PCI_LINK Sep 13 15:06:22.315432 (XEN) HVM d21 save: PIT Sep 13 15:06:22.315443 (XEN) HVM d21 save: RTC Sep 13 15:06:22.315452 (XEN) HVM d21 save: HPET Sep 13 15:06:22.327413 (XEN) HVM d21 save: PMTIMER Sep 13 15:06:22.327432 (XEN) HVM d21v0 save: MTRR Sep 13 15:06:22.327443 (XEN) HVM d21v1 save: MTRR Sep 13 15:06:22.327454 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 13 15:06:22.339412 (XEN) HVM d21v0 save: CPU_XSAVE Sep 13 15:06:22.339431 (XEN) HVM d21v1 save: CPU_XSAVE Sep 13 15:06:22.339443 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 13 15:06:22.339454 (XEN) HVM d21v1 save: VIRIDIAN_VCPU Sep 13 15:06:22.351414 (XEN) HVM d21v0 save: VMCE_VCPU Sep 13 15:06:22.351433 (XEN) HVM d21v1 save: VMCE_VCPU Sep 13 15:06:22.351444 (XEN) HVM d21v0 save: TSC_ADJUST Sep 13 15:06:22.351455 (XEN) HVM d21v1 save: TSC_ADJUST Sep 13 15:06:22.363415 (XEN) HVM d21v0 save: CPU_MSR Sep 13 15:06:22.363434 (XEN) HVM d21v1 save: CPU_MSR Sep 13 15:06:22.363445 (XEN) HVM restore d22: CPU 0 Sep 13 15:06:22.375412 (XEN) HVM restore d22: CPU 1 Sep 13 15:06:22.375431 (XEN) HVM restore d22: PIC 0 Sep 13 15:06:22.375442 (XEN) HVM restore d22: PIC 1 Sep 13 15:06:22.375452 (XEN) HVM restore d22: IOAPIC 0 Sep 13 15:06:22.387410 (XEN) HVM restore d22: LAPIC 0 Sep 13 15:06:22.387430 (XEN) HVM restore d22: LAPIC 1 Sep 13 15:06:22.387441 (XEN) HVM restore d22: LAPIC_REGS 0 Sep 13 15:06:22.387452 (XEN) HVM restore d22: LAPIC_REGS 1 Sep 13 15:06:22.399413 (XEN) HVM restore d22: PCI_IRQ 0 Sep 13 15:06:22.399432 (XEN) HVM restore d22: ISA_IRQ 0 Sep 13 15:06:22.399444 (XEN) HVM restore d22: PCI_LINK 0 Sep 13 15:06:22.411410 (XEN) HVM restore d22: PIT 0 Sep 13 15:06:22.411430 (XEN) HVM restore d22: RTC 0 Sep 13 15:06:22.411442 (XEN) HVM restore d22: HPET 0 Sep 13 15:06:22.411452 (XEN) HVM restore d22: PMTIMER 0 Sep 13 15:06:22.423411 (XEN) HVM restore d22: MTRR 0 Sep 13 15:06:22.423430 (XEN) HVM restore d22: MTRR 1 Sep 13 15:06:22.423441 (XEN) HVM restore d22: CPU_XSAVE 0 Sep 13 15:06:22.423452 (XEN) HVM restore d22: CPU_XSAVE 1 Sep 13 15:06:22.435412 (XEN) HVM restore d22: VMCE_VCPU 0 Sep 13 15:06:22.435431 (XEN) HVM restore d22: VMCE_VCPU 1 Sep 13 15:06:22.435443 (XEN) HVM restore d22: TSC_ADJUST 0 Sep 13 15:06:22.447378 (XEN) HVM restore d22: TSC_ADJUST 1 Sep 13 15:06:22.447398 [ 1903.491906] xenbr0: port 3(vif22.0) entered blocking state Sep 13 15:06:23.455417 [ 1903.492140] xenbr0: port 3(vif22.0) entered disabled state Sep 13 15:06:23.455439 [ 1903.492485] device vif22.0 entered promiscuous mode Sep 13 15:06:23.467390 [ 1903.832439] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 13 15:06:23.791384 [ 1903.832679] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 15:06:23.803418 [ 1903.833056] device vif22.0-emu entered promiscuous mode Sep 13 15:06:23.803440 [ 1903.843992] xenbr0: port 4(vif22.0-emu) entered blocking state Sep 13 15:06:23.815418 [ 1903.844196] xenbr0: port 4(vif22.0-emu) entered forwarding state Sep 13 15:06:23.815441 (XEN) d22v0: upcall vector f3 Sep 13 15:06:23.863414 (XEN) Dom22 callback via changed to GSI 1 Sep 13 15:06:23.863433 [ 1903.903322] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 15:06:23.875421 [ 1903.903795] device vif22.0-emu left promiscuous mode Sep 13 15:06:23.875443 [ 1903.904022] xenbr0: port 4(vif22.0-emu) entered disabled state Sep 13 15:06:23.887395 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 3 frames Sep 13 15:06:23.899375 [ 1904.004411] xenbr0: port 2(vif21.0) entered disabled state Sep 13 15:06:23.971413 [ 1904.004946] device vif21.0 left promiscuous mode Sep 13 15:06:23.971435 [ 1904.005149] xenbr0: port 2(vif21.0) entered disabled state Sep 13 15:06:23.983376 [ 1904.030252] xen-blkback: backend/vbd/22/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:06:23.995402 [ 1904.528994] vif vif-22-0 vif22.0: Guest Rx ready Sep 13 15:06:24.487401 [ 1904.529331] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 13 15:06:24.499414 [ 1904.529625] xenbr0: port 3(vif22.0) entered blocking state Sep 13 15:06:24.499436 [ 1904.529811] xenbr0: port 3(vif22.0) entered forwarding state Sep 13 15:06:24.511384 (XEN) HVM d22v0 save: CPU Sep 13 15:07:04.719416 (XEN) HVM d22v1 save: CPU Sep 13 15:07:04.719435 (XEN) HVM d22 save: PIC Sep 13 15:07:04.719446 (XEN) HVM d22 save: IOAPIC Sep 13 15:07:04.719457 (XEN) HVM d22v0 save: LAPIC Sep 13 15:07:04.731411 (XEN) HVM d22v1 save: LAPIC Sep 13 15:07:04.731430 (XEN) HVM d22v0 save: LAPIC_REGS Sep 13 15:07:04.731442 (XEN) HVM d22v1 save: LAPIC_REGS Sep 13 15:07:04.731453 (XEN) HVM d22 save: PCI_IRQ Sep 13 15:07:04.743413 (XEN) HVM d22 save: ISA_IRQ Sep 13 15:07:04.743432 (XEN) HVM d22 save: PCI_LINK Sep 13 15:07:04.743444 (XEN) HVM d22 save: PIT Sep 13 15:07:04.743454 (XEN) HVM d22 save: RTC Sep 13 15:07:04.743463 (XEN) HVM d22 save: HPET Sep 13 15:07:04.755416 (XEN) HVM d22 save: PMTIMER Sep 13 15:07:04.755435 (XEN) HVM d22v0 save: MTRR Sep 13 15:07:04.755446 (XEN) HVM d22v1 save: MTRR Sep 13 15:07:04.755456 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 13 15:07:04.767413 (XEN) HVM d22v0 save: CPU_XSAVE Sep 13 15:07:04.767432 (XEN) HVM d22v1 save: CPU_XSAVE Sep 13 15:07:04.767444 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 13 15:07:04.779418 (XEN) HVM d22v1 save: VIRIDIAN_VCPU Sep 13 15:07:04.779438 (XEN) HVM d22v0 save: VMCE_VCPU Sep 13 15:07:04.779450 (XEN) HVM d22v1 save: VMCE_VCPU Sep 13 15:07:04.779460 (XEN) HVM d22v0 save: TSC_ADJUST Sep 13 15:07:04.791415 (XEN) HVM d22v1 save: TSC_ADJUST Sep 13 15:07:04.791434 (XEN) HVM d22v0 save: CPU_MSR Sep 13 15:07:04.791446 (XEN) HVM d22v1 save: CPU_MSR Sep 13 15:07:04.791456 (XEN) HVM restore d23: CPU 0 Sep 13 15:07:04.803413 (XEN) HVM restore d23: CPU 1 Sep 13 15:07:04.803431 (XEN) HVM restore d23: PIC 0 Sep 13 15:07:04.803443 (XEN) HVM restore d23: PIC 1 Sep 13 15:07:04.803453 (XEN) HVM restore d23: IOAPIC 0 Sep 13 15:07:04.815413 (XEN) HVM restore d23: LAPIC 0 Sep 13 15:07:04.815431 (XEN) HVM restore d23: LAPIC 1 Sep 13 15:07:04.815443 (XEN) HVM restore d23: LAPIC_REGS 0 Sep 13 15:07:04.815454 (XEN) HVM restore d23: LAPIC_REGS 1 Sep 13 15:07:04.827421 (XEN) HVM restore d23: PCI_IRQ 0 Sep 13 15:07:04.827440 (XEN) HVM restore d23: ISA_IRQ 0 Sep 13 15:07:04.827451 (XEN) HVM restore d23: PCI_LINK 0 Sep 13 15:07:04.839412 (XEN) HVM restore d23: PIT 0 Sep 13 15:07:04.839431 (XEN) HVM restore d23: RTC 0 Sep 13 15:07:04.839443 (XEN) HVM restore d23: HPET 0 Sep 13 15:07:04.839453 (XEN) HVM restore d23: PMTIMER 0 Sep 13 15:07:04.851418 (XEN) HVM restore d23: MTRR 0 Sep 13 15:07:04.851437 (XEN) HVM restore d23: MTRR 1 Sep 13 15:07:04.851448 (XEN) HVM restore d23: CPU_XSAVE 0 Sep 13 15:07:04.851459 (XEN) HVM restore d23: CPU_XSAVE 1 Sep 13 15:07:04.863415 (XEN) HVM restore d23: VMCE_VCPU 0 Sep 13 15:07:04.863434 (XEN) HVM restore d23: VMCE_VCPU 1 Sep 13 15:07:04.863445 (XEN) HVM restore d23: TSC_ADJUST 0 Sep 13 15:07:04.875386 (XEN) HVM restore d23: TSC_ADJUST 1 Sep 13 15:07:04.875406 [ 1945.998682] xenbr0: port 2(vif23.0) entered blocking state Sep 13 15:07:05.967414 [ 1945.998937] xenbr0: port 2(vif23.0) entered disabled state Sep 13 15:07:05.967437 [ 1945.999268] device vif23.0 entered promiscuous mode Sep 13 15:07:05.979367 [ 1946.336650] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 13 15:07:06.303413 [ 1946.336910] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 15:07:06.303435 [ 1946.337239] device vif23.0-emu entered promiscuous mode Sep 13 15:07:06.315415 [ 1946.347790] xenbr0: port 4(vif23.0-emu) entered blocking state Sep 13 15:07:06.315438 [ 1946.348028] xenbr0: port 4(vif23.0-emu) entered forwarding state Sep 13 15:07:06.327388 (XEN) d23v0: upcall vector f3 Sep 13 15:07:06.363392 (XEN) Dom23 callback via changed to GSI 1 Sep 13 15:07:06.363412 [ 1946.407066] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 15:07:06.375418 [ 1946.407566] device vif23.0-emu left promiscuous mode Sep 13 15:07:06.387401 [ 1946.407756] xenbr0: port 4(vif23.0-emu) entered disabled state Sep 13 15:07:06.387424 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 3 frames Sep 13 15:07:06.399398 [ 1946.509349] xenbr0: port 3(vif22.0) entered disabled state Sep 13 15:07:06.471417 [ 1946.510121] device vif22.0 left promiscuous mode Sep 13 15:07:06.483393 [ 1946.510313] xenbr0: port 3(vif22.0) entered disabled state Sep 13 15:07:06.483415 [ 1946.539355] xen-blkback: backend/vbd/23/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:07:06.507395 [ 1947.021042] vif vif-23-0 vif23.0: Guest Rx ready Sep 13 15:07:06.987421 [ 1947.021315] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 13 15:07:06.987448 [ 1947.021603] xenbr0: port 2(vif23.0) entered blocking state Sep 13 15:07:06.999416 [ 1947.021790] xenbr0: port 2(vif23.0) entered forwarding state Sep 13 15:07:06.999437 (XEN) HVM d23v0 save: CPU Sep 13 15:07:48.551523 (XEN) HVM d23v1 save: CPU Sep 13 15:07:48.551544 (XEN) HVM d23 save: PIC Sep 13 15:07:48.551555 (XEN) HVM d23 save: IOAPIC Sep 13 15:07:48.551565 (XEN) HVM d23v0 save: LAPIC Sep 13 15:07:48.563522 (XEN) HVM d23v1 save: LAPIC Sep 13 15:07:48.563540 (XEN) HVM d23v0 save: LAPIC_REGS Sep 13 15:07:48.563552 (XEN) HVM d23v1 save: LAPIC_REGS Sep 13 15:07:48.563562 (XEN) HVM d23 save: PCI_IRQ Sep 13 15:07:48.575521 (XEN) HVM d23 save: ISA_IRQ Sep 13 15:07:48.575539 (XEN) HVM d23 save: PCI_LINK Sep 13 15:07:48.575550 (XEN) HVM d23 save: PIT Sep 13 15:07:48.575560 (XEN) HVM d23 save: RTC Sep 13 15:07:48.587520 (XEN) HVM d23 save: HPET Sep 13 15:07:48.587538 (XEN) HVM d23 save: PMTIMER Sep 13 15:07:48.587550 (XEN) HVM d23v0 save: MTRR Sep 13 15:07:48.587560 (XEN) HVM d23v1 save: MTRR Sep 13 15:07:48.599517 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 13 15:07:48.599537 (XEN) HVM d23v0 save: CPU_XSAVE Sep 13 15:07:48.599549 (XEN) HVM d23v1 save: CPU_XSAVE Sep 13 15:07:48.599560 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 13 15:07:48.611521 (XEN) HVM d23v1 save: VIRIDIAN_VCPU Sep 13 15:07:48.611541 (XEN) HVM d23v0 save: VMCE_VCPU Sep 13 15:07:48.611552 (XEN) HVM d23v1 save: VMCE_VCPU Sep 13 15:07:48.623518 (XEN) HVM d23v0 save: TSC_ADJUST Sep 13 15:07:48.623537 (XEN) HVM d23v1 save: TSC_ADJUST Sep 13 15:07:48.623549 (XEN) HVM d23v0 save: CPU_MSR Sep 13 15:07:48.623560 (XEN) HVM d23v1 save: CPU_MSR Sep 13 15:07:48.635519 (XEN) HVM restore d24: CPU 0 Sep 13 15:07:48.635538 (XEN) HVM restore d24: CPU 1 Sep 13 15:07:48.635550 (XEN) HVM restore d24: PIC 0 Sep 13 15:07:48.635560 (XEN) HVM restore d24: PIC 1 Sep 13 15:07:48.647523 (XEN) HVM restore d24: IOAPIC 0 Sep 13 15:07:48.647542 (XEN) HVM restore d24: LAPIC 0 Sep 13 15:07:48.647554 (XEN) HVM restore d24: LAPIC 1 Sep 13 15:07:48.647565 (XEN) HVM restore d24: LAPIC_REGS 0 Sep 13 15:07:48.659532 (XEN) HVM restore d24: LAPIC_REGS 1 Sep 13 15:07:48.659552 (XEN) HVM restore d24: PCI_IRQ 0 Sep 13 15:07:48.659563 (XEN) HVM restore d24: ISA_IRQ 0 Sep 13 15:07:48.671517 (XEN) HVM restore d24: PCI_LINK 0 Sep 13 15:07:48.671537 (XEN) HVM restore d24: PIT 0 Sep 13 15:07:48.671549 (XEN) HVM restore d24: RTC 0 Sep 13 15:07:48.671559 (XEN) HVM restore d24: HPET 0 Sep 13 15:07:48.683521 (XEN) HVM restore d24: PMTIMER 0 Sep 13 15:07:48.683550 (XEN) HVM restore d24: MTRR 0 Sep 13 15:07:48.683561 (XEN) HVM restore d24: MTRR 1 Sep 13 15:07:48.683571 (XEN) HVM restore d24: CPU_XSAVE 0 Sep 13 15:07:48.695519 (XEN) HVM restore d24: CPU_XSAVE 1 Sep 13 15:07:48.695538 (XEN) HVM restore d24: VMCE_VCPU 0 Sep 13 15:07:48.695549 (XEN) HVM restore d24: VMCE_VCPU 1 Sep 13 15:07:48.707502 (XEN) HVM restore d24: TSC_ADJUST 0 Sep 13 15:07:48.707521 (XEN) HVM restore d24: TSC_ADJUST 1 Sep 13 15:07:48.707533 [ 1989.803164] xenbr0: port 3(vif24.0) entered blocking state Sep 13 15:07:49.763515 [ 1989.803399] xenbr0: port 3(vif24.0) entered disabled state Sep 13 15:07:49.775516 [ 1989.803758] device vif24.0 entered promiscuous mode Sep 13 15:07:49.775536 [ 1990.135784] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 13 15:07:50.099533 [ 1990.136033] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 15:07:50.111519 [ 1990.136370] device vif24.0-emu entered promiscuous mode Sep 13 15:07:50.111541 [ 1990.146962] xenbr0: port 4(vif24.0-emu) entered blocking state Sep 13 15:07:50.123507 [ 1990.147188] xenbr0: port 4(vif24.0-emu) entered forwarding state Sep 13 15:07:50.123529 (XEN) d24v0: upcall vector f3 Sep 13 15:07:50.159487 (XEN) Dom24 callback via changed to GSI 1 Sep 13 15:07:50.171521 [ 1990.204641] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 15:07:50.171544 [ 1990.205214] device vif24.0-emu left promiscuous mode Sep 13 15:07:50.183521 [ 1990.205409] xenbr0: port 4(vif24.0-emu) entered disabled state Sep 13 15:07:50.183543 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 3 frames Sep 13 15:07:50.195502 [ 1990.315028] xenbr0: port 2(vif23.0) entered disabled state Sep 13 15:07:50.279525 [ 1990.315647] device vif23.0 left promiscuous mode Sep 13 15:07:50.279546 [ 1990.315873] xenbr0: port 2(vif23.0) entered disabled state Sep 13 15:07:50.291501 [ 1990.343045] xen-blkback: backend/vbd/24/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:07:50.315476 [ 1990.817677] vif vif-24-0 vif24.0: Guest Rx ready Sep 13 15:07:50.783520 [ 1990.817969] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 13 15:07:50.783543 [ 1990.818270] xenbr0: port 3(vif24.0) entered blocking state Sep 13 15:07:50.795527 [ 1990.818458] xenbr0: port 3(vif24.0) entered forwarding state Sep 13 15:07:50.795548 (XEN) HVM d24v0 save: CPU Sep 13 15:08:32.587406 (XEN) HVM d24v1 save: CPU Sep 13 15:08:32.587425 (XEN) HVM d24 save: PIC Sep 13 15:08:32.587436 (XEN) HVM d24 save: IOAPIC Sep 13 15:08:32.599410 (XEN) HVM d24v0 save: LAPIC Sep 13 15:08:32.599429 (XEN) HVM d24v1 save: LAPIC Sep 13 15:08:32.599440 (XEN) HVM d24v0 save: LAPIC_REGS Sep 13 15:08:32.599451 (XEN) HVM d24v1 save: LAPIC_REGS Sep 13 15:08:32.611411 (XEN) HVM d24 save: PCI_IRQ Sep 13 15:08:32.611430 (XEN) HVM d24 save: ISA_IRQ Sep 13 15:08:32.611441 (XEN) HVM d24 save: PCI_LINK Sep 13 15:08:32.611451 (XEN) HVM d24 save: PIT Sep 13 15:08:32.623415 (XEN) HVM d24 save: RTC Sep 13 15:08:32.623433 (XEN) HVM d24 save: HPET Sep 13 15:08:32.623444 (XEN) HVM d24 save: PMTIMER Sep 13 15:08:32.623454 (XEN) HVM d24v0 save: MTRR Sep 13 15:08:32.623464 (XEN) HVM d24v1 save: MTRR Sep 13 15:08:32.635413 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 13 15:08:32.635433 (XEN) HVM d24v0 save: CPU_XSAVE Sep 13 15:08:32.635444 (XEN) HVM d24v1 save: CPU_XSAVE Sep 13 15:08:32.647412 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 13 15:08:32.647432 (XEN) HVM d24v1 save: VIRIDIAN_VCPU Sep 13 15:08:32.647443 (XEN) HVM d24v0 save: VMCE_VCPU Sep 13 15:08:32.647454 (XEN) HVM d24v1 save: VMCE_VCPU Sep 13 15:08:32.659422 (XEN) HVM d24v0 save: TSC_ADJUST Sep 13 15:08:32.659440 (XEN) HVM d24v1 save: TSC_ADJUST Sep 13 15:08:32.659452 (XEN) HVM d24v0 save: CPU_MSR Sep 13 15:08:32.659463 (XEN) HVM d24v1 save: CPU_MSR Sep 13 15:08:32.671415 (XEN) HVM restore d25: CPU 0 Sep 13 15:08:32.671434 (XEN) HVM restore d25: CPU 1 Sep 13 15:08:32.671444 (XEN) HVM restore d25: PIC 0 Sep 13 15:08:32.671455 (XEN) HVM restore d25: PIC 1 Sep 13 15:08:32.683429 (XEN) HVM restore d25: IOAPIC 0 Sep 13 15:08:32.683448 (XEN) HVM restore d25: LAPIC 0 Sep 13 15:08:32.683458 (XEN) HVM restore d25: LAPIC 1 Sep 13 15:08:32.695410 (XEN) HVM restore d25: LAPIC_REGS 0 Sep 13 15:08:32.695429 (XEN) HVM restore d25: LAPIC_REGS 1 Sep 13 15:08:32.695440 (XEN) HVM restore d25: PCI_IRQ 0 Sep 13 15:08:32.695451 (XEN) HVM restore d25: ISA_IRQ 0 Sep 13 15:08:32.707415 (XEN) HVM restore d25: PCI_LINK 0 Sep 13 15:08:32.707433 (XEN) HVM restore d25: PIT 0 Sep 13 15:08:32.707444 (XEN) HVM restore d25: RTC 0 Sep 13 15:08:32.707454 (XEN) HVM restore d25: HPET 0 Sep 13 15:08:32.719413 (XEN) HVM restore d25: PMTIMER 0 Sep 13 15:08:32.719431 (XEN) HVM restore d25: MTRR 0 Sep 13 15:08:32.719442 (XEN) HVM restore d25: MTRR 1 Sep 13 15:08:32.731410 (XEN) HVM restore d25: CPU_XSAVE 0 Sep 13 15:08:32.731429 (XEN) HVM restore d25: CPU_XSAVE 1 Sep 13 15:08:32.731441 (XEN) HVM restore d25: VMCE_VCPU 0 Sep 13 15:08:32.731451 (XEN) HVM restore d25: VMCE_VCPU 1 Sep 13 15:08:32.743405 (XEN) HVM restore d25: TSC_ADJUST 0 Sep 13 15:08:32.743424 (XEN) HVM restore d25: TSC_ADJUST 1 Sep 13 15:08:32.743435 [ 2033.923968] xenbr0: port 2(vif25.0) entered blocking state Sep 13 15:08:33.883395 [ 2033.924202] xenbr0: port 2(vif25.0) entered disabled state Sep 13 15:08:33.895415 [ 2033.924550] device vif25.0 entered promiscuous mode Sep 13 15:08:33.895435 [ 2034.263607] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 13 15:08:34.231415 [ 2034.263867] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 15:08:34.231437 [ 2034.264203] device vif25.0-emu entered promiscuous mode Sep 13 15:08:34.243417 [ 2034.274529] xenbr0: port 4(vif25.0-emu) entered blocking state Sep 13 15:08:34.243440 [ 2034.274733] xenbr0: port 4(vif25.0-emu) entered forwarding state Sep 13 15:08:34.255394 (XEN) d25v0: upcall vector f3 Sep 13 15:08:34.291389 (XEN) Dom25 callback via changed to GSI 1 Sep 13 15:08:34.303411 [ 2034.334162] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 15:08:34.303434 [ 2034.335367] device vif25.0-emu left promiscuous mode Sep 13 15:08:34.315401 [ 2034.335576] xenbr0: port 4(vif25.0-emu) entered disabled state Sep 13 15:08:34.315423 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 3 frames Sep 13 15:08:34.327399 [ 2034.421291] xenbr0: port 3(vif24.0) entered disabled state Sep 13 15:08:34.387418 [ 2034.422215] device vif24.0 left promiscuous mode Sep 13 15:08:34.387438 [ 2034.422360] xenbr0: port 3(vif24.0) entered disabled state Sep 13 15:08:34.399383 [ 2034.451390] xen-blkback: backend/vbd/25/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:08:34.423377 [ 2034.950649] vif vif-25-0 vif25.0: Guest Rx ready Sep 13 15:08:34.915417 [ 2034.950971] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 13 15:08:34.927411 [ 2034.951274] xenbr0: port 2(vif25.0) entered blocking state Sep 13 15:08:34.927433 [ 2034.951462] xenbr0: port 2(vif25.0) entered forwarding state Sep 13 15:08:34.939364 [ 2053.545373] xenbr0: port 2(vif25.0) entered disabled state Sep 13 15:08:53.515368 [ 2053.667202] xenbr0: port 2(vif25.0) entered disabled state Sep 13 15:08:53.635415 [ 2053.667859] device vif25.0 left promiscuous mode Sep 13 15:08:53.635435 [ 2053.668072] xenbr0: port 2(vif25.0) entered disabled state Sep 13 15:08:53.647371 (XEN) HVM d26v0 save: CPU Sep 13 15:09:19.747415 (XEN) HVM d26v1 save: CPU Sep 13 15:09:19.747434 (XEN) HVM d26 save: PIC Sep 13 15:09:19.747445 (XEN) HVM d26 save: IOAPIC Sep 13 15:09:19.747455 (XEN) HVM d26v0 save: LAPIC Sep 13 15:09:19.759414 (XEN) HVM d26v1 save: LAPIC Sep 13 15:09:19.759432 (XEN) HVM d26v0 save: LAPIC_REGS Sep 13 15:09:19.759444 (XEN) HVM d26v1 save: LAPIC_REGS Sep 13 15:09:19.771412 (XEN) HVM d26 save: PCI_IRQ Sep 13 15:09:19.771431 (XEN) HVM d26 save: ISA_IRQ Sep 13 15:09:19.771442 (XEN) HVM d26 save: PCI_LINK Sep 13 15:09:19.771453 (XEN) HVM d26 save: PIT Sep 13 15:09:19.771462 (XEN) HVM d26 save: RTC Sep 13 15:09:19.783422 (XEN) HVM d26 save: HPET Sep 13 15:09:19.783439 (XEN) HVM d26 save: PMTIMER Sep 13 15:09:19.783450 (XEN) HVM d26v0 save: MTRR Sep 13 15:09:19.783459 (XEN) HVM d26v1 save: MTRR Sep 13 15:09:19.795413 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 13 15:09:19.795432 (XEN) HVM d26v0 save: CPU_XSAVE Sep 13 15:09:19.795443 (XEN) HVM d26v1 save: CPU_XSAVE Sep 13 15:09:19.795453 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 13 15:09:19.807415 (XEN) HVM d26v1 save: VIRIDIAN_VCPU Sep 13 15:09:19.807433 (XEN) HVM d26v0 save: VMCE_VCPU Sep 13 15:09:19.807444 (XEN) HVM d26v1 save: VMCE_VCPU Sep 13 15:09:19.819410 (XEN) HVM d26v0 save: TSC_ADJUST Sep 13 15:09:19.819429 (XEN) HVM d26v1 save: TSC_ADJUST Sep 13 15:09:19.819440 (XEN) HVM d26v0 save: CPU_MSR Sep 13 15:09:19.819450 (XEN) HVM d26v1 save: CPU_MSR Sep 13 15:09:19.831378 (XEN) HVM restore d26: CPU 0 Sep 13 15:09:19.831396 [ 2080.844792] xenbr0: port 2(vif26.0) entered blocking state Sep 13 15:09:20.815414 [ 2080.845048] xenbr0: port 2(vif26.0) entered disabled state Sep 13 15:09:20.815436 [ 2080.845423] device vif26.0 entered promiscuous mode Sep 13 15:09:20.836630 [ 2081.189120] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 13 15:09:21.151404 [ 2081.189347] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 15:09:21.163417 [ 2081.189708] device vif26.0-emu entered promiscuous mode Sep 13 15:09:21.163438 [ 2081.200358] xenbr0: port 3(vif26.0-emu) entered blocking state Sep 13 15:09:21.175419 [ 2081.200589] xenbr0: port 3(vif26.0-emu) entered forwarding state Sep 13 15:09:21.187360 (d26) HVM Loader Sep 13 15:09:21.199376 (d26) Detected Xen v4.20-unstable Sep 13 15:09:21.211412 (d26) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:09:21.211432 (d26) System requested OVMF Sep 13 15:09:21.211443 (d26) CPU speed is 1995 MHz Sep 13 15:09:21.223409 (d26) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:09:21.223430 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 0 -> 5 Sep 13 15:09:21.235410 (d26) PCI-ISA link 0 routed to IRQ5 Sep 13 15:09:21.235430 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 0 -> 10 Sep 13 15:09:21.235445 (d26) PCI-ISA link 1 routed to IRQ10 Sep 13 15:09:21.247414 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 0 -> 11 Sep 13 15:09:21.247437 (d26) PCI-ISA link 2 routed to IRQ11 Sep 13 15:09:21.259409 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 0 -> 5 Sep 13 15:09:21.259432 (d26) PCI-ISA link 3 routed to IRQ5 Sep 13 15:09:21.259444 (d26) pci dev 01:2 INTD->IRQ5 Sep 13 15:09:21.271403 (d26) pci dev 01:3 INTA->IRQ10 Sep 13 15:09:21.271422 (d26) pci dev 02:0 INTA->IRQ11 Sep 13 15:09:21.271432 (d26) pci dev 04:0 INTA->IRQ5 Sep 13 15:09:21.271442 (d26) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:09:21.319419 (d26) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:09:21.319439 (d26) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:09:21.331417 (d26) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:09:21.331437 (d26) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:09:21.343413 (d26) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:09:21.343433 (d26) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:09:21.355411 (d26) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:09:21.355431 (d26) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:09:21.355444 (d26) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:09:21.367416 (d26) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:09:21.367435 (d26) Multiprocessor initialisation: Sep 13 15:09:21.379417 (d26) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:09:21.379440 (d26) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:09:21.391416 (d26) Testing HVM environment: Sep 13 15:09:21.391434 (d26) Using scratch memory at 400000 Sep 13 15:09:21.391445 (d26) - REP INSB across page boundaries ... passed Sep 13 15:09:21.403416 (d26) - REP INSW across page boundaries ... passed Sep 13 15:09:21.403444 (d26) - GS base MSRs and SWAPGS ... passed Sep 13 15:09:21.415413 (d26) Passed 3 of 3 tests Sep 13 15:09:21.415430 (d26) Writing SMBIOS tables ... Sep 13 15:09:21.415441 (d26) Loading OVMF ... Sep 13 15:09:21.415451 (XEN) d26v0 Over-allocation for d26: 1280257 > 1280256 Sep 13 15:09:21.427417 (XEN) common/memory.c:279:d26v0 Could not allocate order=0 extent: id=26 memflags=0 (0 of 1) Sep 13 15:09:21.439423 (d26) Loading ACPI ... Sep 13 15:09:21.439440 (d26) vm86 TSS at fc100000 Sep 13 15:09:21.439450 (d26) BIOS map: Sep 13 15:09:21.439459 (d26) ffe00000-ffffffff: Main BIOS Sep 13 15:09:21.439469 (d26) E820 table: Sep 13 15:09:21.451417 (d26) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:09:21.451437 (d26) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:09:21.463410 (d26) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:09:21.463431 (d26) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:09:21.475410 (d26) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:09:21.475429 (d26) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:09:21.475443 (d26) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:09:21.487416 (d26) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:09:21.487436 (d26) Invoking OVMF ... Sep 13 15:09:21.499367 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 13 15:09:25.411413 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 13 15:09:25.411440 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 3 to 4 frames Sep 13 15:09:25.423384 [ 2085.872121] xen-blkback: backend/vbd/26/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:09:25.843387 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 5 -> 10 Sep 13 15:09:26.635417 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 10 Sep 13 15:09:26.635440 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 11 Sep 13 15:09:26.647416 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 5 -> 11 Sep 13 15:09:26.647437 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:10:04.439496 [ 2148.008825] xen-blkback: backend/vbd/26/768: prepare for reconnect Sep 13 15:10:27.979493 [ 2148.991517] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 15:10:28.963519 [ 2148.992007] device vif26.0-emu left promiscuous mode Sep 13 15:10:28.963541 [ 2148.992193] xenbr0: port 3(vif26.0-emu) entered disabled state Sep 13 15:10:28.975480 (XEN) d26v0: upcall vector f3 Sep 13 15:10:29.107496 (XEN) Dom26 callback via changed to GSI 1 Sep 13 15:10:29.107517 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 0 changed 10 -> 0 Sep 13 15:10:33.019510 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 1 changed 10 -> 0 Sep 13 15:10:33.031514 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 2 changed 11 -> 0 Sep 13 15:10:33.043501 (XEN) arch/x86/hvm/irq.c:368: Dom26 PCI link 3 changed 11 -> 0 Sep 13 15:10:33.043524 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000034 unimplemented Sep 13 15:10:33.607497 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:10:34.675531 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:10:34.687510 [ 2155.229816] vif vif-26-0 vif26.0: Guest Rx ready Sep 13 15:10:35.191502 [ 2155.230105] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 13 15:10:35.203528 [ 2155.230446] xenbr0: port 2(vif26.0) entered blocking state Sep 13 15:10:35.215523 [ 2155.230631] xenbr0: port 2(vif26.0) entered forwarding state Sep 13 15:10:35.215546 [ 2155.233357] xen-blkback: backend/vbd/26/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:10:35.227396 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000639 unimplemented Sep 13 15:10:37.435426 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000611 unimplemented Sep 13 15:10:37.435458 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000619 unimplemented Sep 13 15:10:37.447415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v1 RDMSR 0x00000606 unimplemented Sep 13 15:10:37.459364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000611 unimplemented Sep 13 15:10:37.831413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000639 unimplemented Sep 13 15:10:37.831436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000641 unimplemented Sep 13 15:10:37.843418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x00000619 unimplemented Sep 13 15:10:37.855394 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d26v0 RDMSR 0x0000064d unimplemented Sep 13 15:10:37.855417 [ 2180.936856] xenbr0: port 2(vif26.0) entered disabled state Sep 13 15:11:00.907379 [ 2181.063421] xenbr0: port 2(vif26.0) entered disabled state Sep 13 15:11:01.027401 [ 2181.064118] device vif26.0 left promiscuous mode Sep 13 15:11:01.039407 [ 2181.064335] xenbr0: port 2(vif26.0) entered disabled state Sep 13 15:11:01.039429 (XEN) HVM d27v0 save: CPU Sep 13 15:11:26.359413 (XEN) HVM d27v1 save: CPU Sep 13 15:11:26.359431 (XEN) HVM d27 save: PIC Sep 13 15:11:26.359442 (XEN) HVM d27 save: IOAPIC Sep 13 15:11:26.359452 (XEN) HVM d27v0 save: LAPIC Sep 13 15:11:26.371416 (XEN) HVM d27v1 save: LAPIC Sep 13 15:11:26.371434 (XEN) HVM d27v0 save: LAPIC_REGS Sep 13 15:11:26.371446 (XEN) HVM d27v1 save: LAPIC_REGS Sep 13 15:11:26.383410 (XEN) HVM d27 save: PCI_IRQ Sep 13 15:11:26.383429 (XEN) HVM d27 save: ISA_IRQ Sep 13 15:11:26.383441 (XEN) HVM d27 save: PCI_LINK Sep 13 15:11:26.383451 (XEN) HVM d27 save: PIT Sep 13 15:11:26.383461 (XEN) HVM d27 save: RTC Sep 13 15:11:26.395411 (XEN) HVM d27 save: HPET Sep 13 15:11:26.395429 (XEN) HVM d27 save: PMTIMER Sep 13 15:11:26.395440 (XEN) HVM d27v0 save: MTRR Sep 13 15:11:26.395450 (XEN) HVM d27v1 save: MTRR Sep 13 15:11:26.407412 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 13 15:11:26.407432 (XEN) HVM d27v0 save: CPU_XSAVE Sep 13 15:11:26.407444 (XEN) HVM d27v1 save: CPU_XSAVE Sep 13 15:11:26.407455 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 13 15:11:26.419418 (XEN) HVM d27v1 save: VIRIDIAN_VCPU Sep 13 15:11:26.419437 (XEN) HVM d27v0 save: VMCE_VCPU Sep 13 15:11:26.419448 (XEN) HVM d27v1 save: VMCE_VCPU Sep 13 15:11:26.431411 (XEN) HVM d27v0 save: TSC_ADJUST Sep 13 15:11:26.431430 (XEN) HVM d27v1 save: TSC_ADJUST Sep 13 15:11:26.431442 (XEN) HVM d27v0 save: CPU_MSR Sep 13 15:11:26.431453 (XEN) HVM d27v1 save: CPU_MSR Sep 13 15:11:26.443382 (XEN) HVM restore d27: CPU 0 Sep 13 15:11:26.443400 [ 2207.574233] xenbr0: port 2(vif27.0) entered blocking state Sep 13 15:11:27.547413 [ 2207.574464] xenbr0: port 2(vif27.0) entered disabled state Sep 13 15:11:27.547435 [ 2207.574859] device vif27.0 entered promiscuous mode Sep 13 15:11:27.559370 [ 2207.915193] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 13 15:11:27.883420 [ 2207.915419] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 15:11:27.895413 [ 2207.915796] device vif27.0-emu entered promiscuous mode Sep 13 15:11:27.895434 [ 2207.926223] xenbr0: port 3(vif27.0-emu) entered blocking state Sep 13 15:11:27.907405 [ 2207.926427] xenbr0: port 3(vif27.0-emu) entered forwarding state Sep 13 15:11:27.907429 (d27) HVM Loader Sep 13 15:11:27.931398 (d27) Detected Xen v4.20-unstable Sep 13 15:11:27.931417 (d27) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:11:27.943413 (d27) System requested OVMF Sep 13 15:11:27.943431 (d27) CPU speed is 1995 MHz Sep 13 15:11:27.943442 (d27) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:11:27.955414 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 0 -> 5 Sep 13 15:11:27.955436 (d27) PCI-ISA link 0 routed to IRQ5 Sep 13 15:11:27.955448 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 0 -> 10 Sep 13 15:11:27.967417 (d27) PCI-ISA link 1 routed to IRQ10 Sep 13 15:11:27.967436 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 0 -> 11 Sep 13 15:11:27.979416 (d27) PCI-ISA link 2 routed to IRQ11 Sep 13 15:11:27.979435 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 0 -> 5 Sep 13 15:11:27.991419 (d27) PCI-ISA link 3 routed to IRQ5 Sep 13 15:11:27.991438 (d27) pci dev 01:2 INTD->IRQ5 Sep 13 15:11:27.991449 (d27) pci dev 01:3 INTA->IRQ10 Sep 13 15:11:28.003384 (d27) pci dev 02:0 INTA->IRQ11 Sep 13 15:11:28.003403 (d27) pci dev 04:0 INTA->IRQ5 Sep 13 15:11:28.003414 (d27) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:11:28.027415 (d27) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:11:28.039409 (d27) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:11:28.039429 (d27) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:11:28.039441 (d27) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:11:28.051416 (d27) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:11:28.051435 (d27) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:11:28.063414 (d27) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:11:28.063434 (d27) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:11:28.075411 (d27) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:11:28.075431 (d27) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:11:28.075444 (d27) Multiprocessor initialisation: Sep 13 15:11:28.087415 (d27) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:11:28.087439 (d27) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:11:28.099426 (d27) Testing HVM environment: Sep 13 15:11:28.099444 (d27) Using scratch memory at 400000 Sep 13 15:11:28.111411 (d27) - REP INSB across page boundaries ... passed Sep 13 15:11:28.111432 (d27) - REP INSW across page boundaries ... passed Sep 13 15:11:28.123407 (d27) - GS base MSRs and SWAPGS ... passed Sep 13 15:11:28.123427 (d27) Passed 3 of 3 tests Sep 13 15:11:28.123438 (d27) Writing SMBIOS tables ... Sep 13 15:11:28.123449 (d27) Loading OVMF ... Sep 13 15:11:28.135411 (XEN) d27v0 Over-allocation for d27: 1280257 > 1280256 Sep 13 15:11:28.135432 (XEN) common/memory.c:279:d27v0 Could not allocate order=0 extent: id=27 memflags=0 (0 of 1) Sep 13 15:11:28.147418 (d27) Loading ACPI ... Sep 13 15:11:28.147434 (d27) vm86 TSS at fc100000 Sep 13 15:11:28.147445 (d27) BIOS map: Sep 13 15:11:28.147453 (d27) ffe00000-ffffffff: Main BIOS Sep 13 15:11:28.159412 (d27) E820 table: Sep 13 15:11:28.159428 (d27) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:11:28.159441 (d27) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:11:28.171419 (d27) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:11:28.171439 (d27) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:11:28.183413 (d27) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:11:28.183432 (d27) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:11:28.195410 (d27) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:11:28.195431 (d27) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:11:28.207371 (d27) Invoking OVMF ... Sep 13 15:11:28.207388 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 13 15:11:31.171417 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 13 15:11:31.171443 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Sep 13 15:11:31.183398 [ 2211.635648] xen-blkback: backend/vbd/27/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:11:31.603412 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 5 -> 10 Sep 13 15:11:32.299417 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 10 Sep 13 15:11:32.311411 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 11 Sep 13 15:11:32.311434 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 5 -> 11 Sep 13 15:11:32.323372 [ 2275.382773] xen-blkback: backend/vbd/27/768: prepare for reconnect Sep 13 15:12:35.355387 [ 2276.340183] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 15:12:36.315414 [ 2276.340647] device vif27.0-emu left promiscuous mode Sep 13 15:12:36.315443 [ 2276.340869] xenbr0: port 3(vif27.0-emu) entered disabled state Sep 13 15:12:36.327369 (XEN) d27v0: upcall vector f3 Sep 13 15:12:36.435381 (XEN) Dom27 callback via changed to GSI 1 Sep 13 15:12:36.447365 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 0 changed 10 -> 0 Sep 13 15:12:40.195381 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 1 changed 10 -> 0 Sep 13 15:12:40.207404 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 2 changed 11 -> 0 Sep 13 15:12:40.219390 (XEN) arch/x86/hvm/irq.c:368: Dom27 PCI link 3 changed 11 -> 0 Sep 13 15:12:40.219412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v1 RDMSR 0x00000034 unimplemented Sep 13 15:12:40.783360 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:12:41.987419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:12:41.999399 [ 2282.519670] vif vif-27-0 vif27.0: Guest Rx ready Sep 13 15:12:42.491414 [ 2282.520319] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 13 15:12:42.491437 [ 2282.520605] xenbr0: port 2(vif27.0) entered blocking state Sep 13 15:12:42.503416 [ 2282.520822] xenbr0: port 2(vif27.0) entered forwarding state Sep 13 15:12:42.503437 [ 2282.524473] xen-blkback: backend/vbd/27/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:12:42.515432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 13 15:12:44.871413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 13 15:12:44.871436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 13 15:12:44.883418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000606 unimplemented Sep 13 15:12:44.895368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000611 unimplemented Sep 13 15:12:45.219414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000639 unimplemented Sep 13 15:12:45.219437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000641 unimplemented Sep 13 15:12:45.231414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x00000619 unimplemented Sep 13 15:12:45.231436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d27v0 RDMSR 0x0000064d unimplemented Sep 13 15:12:45.243388 [ 2309.040671] xenbr0: port 2(vif27.0) entered disabled state Sep 13 15:13:09.011403 [ 2309.170076] xenbr0: port 2(vif27.0) entered disabled state Sep 13 15:13:09.143416 [ 2309.170557] device vif27.0 left promiscuous mode Sep 13 15:13:09.143436 [ 2309.170784] xenbr0: port 2(vif27.0) entered disabled state Sep 13 15:13:09.155379 (XEN) HVM d28v0 save: CPU Sep 13 15:13:34.479415 (XEN) HVM d28v1 save: CPU Sep 13 15:13:34.479435 (XEN) HVM d28 save: PIC Sep 13 15:13:34.479445 (XEN) HVM d28 save: IOAPIC Sep 13 15:13:34.479456 (XEN) HVM d28v0 save: LAPIC Sep 13 15:13:34.491411 (XEN) HVM d28v1 save: LAPIC Sep 13 15:13:34.491430 (XEN) HVM d28v0 save: LAPIC_REGS Sep 13 15:13:34.491441 (XEN) HVM d28v1 save: LAPIC_REGS Sep 13 15:13:34.503409 (XEN) HVM d28 save: PCI_IRQ Sep 13 15:13:34.503428 (XEN) HVM d28 save: ISA_IRQ Sep 13 15:13:34.503440 (XEN) HVM d28 save: PCI_LINK Sep 13 15:13:34.503450 (XEN) HVM d28 save: PIT Sep 13 15:13:34.503460 (XEN) HVM d28 save: RTC Sep 13 15:13:34.515411 (XEN) HVM d28 save: HPET Sep 13 15:13:34.515429 (XEN) HVM d28 save: PMTIMER Sep 13 15:13:34.515440 (XEN) HVM d28v0 save: MTRR Sep 13 15:13:34.515450 (XEN) HVM d28v1 save: MTRR Sep 13 15:13:34.527418 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 13 15:13:34.527438 (XEN) HVM d28v0 save: CPU_XSAVE Sep 13 15:13:34.527450 (XEN) HVM d28v1 save: CPU_XSAVE Sep 13 15:13:34.527460 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 13 15:13:34.539415 (XEN) HVM d28v1 save: VIRIDIAN_VCPU Sep 13 15:13:34.539434 (XEN) HVM d28v0 save: VMCE_VCPU Sep 13 15:13:34.539445 (XEN) HVM d28v1 save: VMCE_VCPU Sep 13 15:13:34.551411 (XEN) HVM d28v0 save: TSC_ADJUST Sep 13 15:13:34.551431 (XEN) HVM d28v1 save: TSC_ADJUST Sep 13 15:13:34.551442 (XEN) HVM d28v0 save: CPU_MSR Sep 13 15:13:34.551453 (XEN) HVM d28v1 save: CPU_MSR Sep 13 15:13:34.563382 (XEN) HVM restore d28: CPU 0 Sep 13 15:13:34.563409 [ 2335.624150] xenbr0: port 2(vif28.0) entered blocking state Sep 13 15:13:35.595417 [ 2335.624383] xenbr0: port 2(vif28.0) entered disabled state Sep 13 15:13:35.607388 [ 2335.624769] device vif28.0 entered promiscuous mode Sep 13 15:13:35.607409 [ 2335.971415] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 13 15:13:35.943418 [ 2335.971639] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 15:13:35.955412 [ 2335.972017] device vif28.0-emu entered promiscuous mode Sep 13 15:13:35.955434 [ 2335.982843] xenbr0: port 3(vif28.0-emu) entered blocking state Sep 13 15:13:35.967398 [ 2335.983047] xenbr0: port 3(vif28.0-emu) entered forwarding state Sep 13 15:13:35.967421 (d28) HVM Loader Sep 13 15:13:35.991399 (d28) Detected Xen v4.20-unstable Sep 13 15:13:35.991417 (d28) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:13:36.003413 (d28) System requested OVMF Sep 13 15:13:36.003431 (d28) CPU speed is 1995 MHz Sep 13 15:13:36.003442 (d28) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:13:36.015412 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 0 -> 5 Sep 13 15:13:36.015434 (d28) PCI-ISA link 0 routed to IRQ5 Sep 13 15:13:36.015445 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 0 -> 10 Sep 13 15:13:36.027426 (d28) PCI-ISA link 1 routed to IRQ10 Sep 13 15:13:36.027445 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 0 -> 11 Sep 13 15:13:36.039415 (d28) PCI-ISA link 2 routed to IRQ11 Sep 13 15:13:36.039434 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 0 -> 5 Sep 13 15:13:36.051410 (d28) PCI-ISA link 3 routed to IRQ5 Sep 13 15:13:36.051429 (d28) pci dev 01:2 INTD->IRQ5 Sep 13 15:13:36.051440 (d28) pci dev 01:3 INTA->IRQ10 Sep 13 15:13:36.051449 (d28) pci dev 02:0 INTA->IRQ11 Sep 13 15:13:36.063391 (d28) pci dev 04:0 INTA->IRQ5 Sep 13 15:13:36.063409 (d28) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:13:36.099417 (d28) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:13:36.111410 (d28) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:13:36.111430 (d28) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:13:36.111442 (d28) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:13:36.123413 (d28) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:13:36.123432 (d28) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:13:36.135411 (d28) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:13:36.135431 (d28) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:13:36.147421 (d28) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:13:36.147441 (d28) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:13:36.147453 (d28) Multiprocessor initialisation: Sep 13 15:13:36.159413 (d28) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:13:36.159436 (d28) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:13:36.171417 (d28) Testing HVM environment: Sep 13 15:13:36.171435 (d28) Using scratch memory at 400000 Sep 13 15:13:36.183410 (d28) - REP INSB across page boundaries ... passed Sep 13 15:13:36.183431 (d28) - REP INSW across page boundaries ... passed Sep 13 15:13:36.183443 (d28) - GS base MSRs and SWAPGS ... passed Sep 13 15:13:36.195413 (d28) Passed 3 of 3 tests Sep 13 15:13:36.195430 (d28) Writing SMBIOS tables ... Sep 13 15:13:36.195442 (d28) Loading OVMF ... Sep 13 15:13:36.207408 (XEN) d28v0 Over-allocation for d28: 1280257 > 1280256 Sep 13 15:13:36.207429 (XEN) common/memory.c:279:d28v0 Could not allocate order=0 extent: id=28 memflags=0 (0 of 1) Sep 13 15:13:36.219415 (d28) Loading ACPI ... Sep 13 15:13:36.219432 (d28) vm86 TSS at fc100000 Sep 13 15:13:36.219442 (d28) BIOS map: Sep 13 15:13:36.219451 (d28) ffe00000-ffffffff: Main BIOS Sep 13 15:13:36.231413 (d28) E820 table: Sep 13 15:13:36.231430 (d28) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:13:36.231443 (d28) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:13:36.243421 (d28) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:13:36.243441 (d28) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:13:36.255411 (d28) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:13:36.255430 (d28) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:13:36.267417 (d28) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:13:36.267438 (d28) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:13:36.279370 (d28) Invoking OVMF ... Sep 13 15:13:36.279387 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 13 15:13:39.303416 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Sep 13 15:13:39.315392 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 3 to 4 frames Sep 13 15:13:39.315419 [ 2339.761717] xen-blkback: backend/vbd/28/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:13:39.735404 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 5 -> 10 Sep 13 15:13:40.395413 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 10 Sep 13 15:13:40.395435 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 11 Sep 13 15:13:40.407401 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 5 -> 11 Sep 13 15:13:40.407423 [ 2402.033409] xen-blkback: backend/vbd/28/768: prepare for reconnect Sep 13 15:14:42.011372 [ 2403.038836] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 15:14:43.007403 [ 2403.047478] device vif28.0-emu left promiscuous mode Sep 13 15:14:43.019413 [ 2403.047622] xenbr0: port 3(vif28.0-emu) entered disabled state Sep 13 15:14:43.031368 (XEN) d28v0: upcall vector f3 Sep 13 15:14:43.187394 (XEN) Dom28 callback via changed to GSI 1 Sep 13 15:14:43.187413 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 0 changed 10 -> 0 Sep 13 15:14:46.871372 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 1 changed 10 -> 0 Sep 13 15:14:46.883394 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 2 changed 11 -> 0 Sep 13 15:14:46.895398 (XEN) arch/x86/hvm/irq.c:368: Dom28 PCI link 3 changed 11 -> 0 Sep 13 15:14:46.919362 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v1 RDMSR 0x00000034 unimplemented Sep 13 15:14:47.711372 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:14:48.851421 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:14:48.863368 [ 2409.346842] vif vif-28-0 vif28.0: Guest Rx ready Sep 13 15:14:49.319415 [ 2409.347520] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 13 15:14:49.331416 [ 2409.347823] xenbr0: port 2(vif28.0) entered blocking state Sep 13 15:14:49.331438 [ 2409.348006] xenbr0: port 2(vif28.0) entered forwarding state Sep 13 15:14:49.343372 [ 2409.401707] xen-blkback: backend/vbd/28/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:14:49.379390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 13 15:14:51.623413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 13 15:14:51.635413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 13 15:14:51.635437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000606 unimplemented Sep 13 15:14:51.647391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000611 unimplemented Sep 13 15:14:51.995416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000639 unimplemented Sep 13 15:14:52.007413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000641 unimplemented Sep 13 15:14:52.007437 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x00000619 unimplemented Sep 13 15:14:52.019412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d28v0 RDMSR 0x0000064d unimplemented Sep 13 15:14:52.019435 [ 2435.376864] xenbr0: port 2(vif28.0) entered disabled state Sep 13 15:15:15.347408 [ 2435.515577] xenbr0: port 2(vif28.0) entered disabled state Sep 13 15:15:15.491415 [ 2435.516119] device vif28.0 left promiscuous mode Sep 13 15:15:15.491436 [ 2435.516306] xenbr0: port 2(vif28.0) entered disabled state Sep 13 15:15:15.503388 (XEN) HVM d29v0 save: CPU Sep 13 15:15:40.811411 (XEN) HVM d29v1 save: CPU Sep 13 15:15:40.811429 (XEN) HVM d29 save: PIC Sep 13 15:15:40.811440 (XEN) HVM d29 save: IOAPIC Sep 13 15:15:40.811449 (XEN) HVM d29v0 save: LAPIC Sep 13 15:15:40.811458 (XEN) HVM d29v1 save: LAPIC Sep 13 15:15:40.823414 (XEN) HVM d29v0 save: LAPIC_REGS Sep 13 15:15:40.823432 (XEN) HVM d29v1 save: LAPIC_REGS Sep 13 15:15:40.823443 (XEN) HVM d29 save: PCI_IRQ Sep 13 15:15:40.835409 (XEN) HVM d29 save: ISA_IRQ Sep 13 15:15:40.835428 (XEN) HVM d29 save: PCI_LINK Sep 13 15:15:40.835439 (XEN) HVM d29 save: PIT Sep 13 15:15:40.835449 (XEN) HVM d29 save: RTC Sep 13 15:15:40.835457 (XEN) HVM d29 save: HPET Sep 13 15:15:40.847414 (XEN) HVM d29 save: PMTIMER Sep 13 15:15:40.847432 (XEN) HVM d29v0 save: MTRR Sep 13 15:15:40.847442 (XEN) HVM d29v1 save: MTRR Sep 13 15:15:40.847452 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 13 15:15:40.859411 (XEN) HVM d29v0 save: CPU_XSAVE Sep 13 15:15:40.859430 (XEN) HVM d29v1 save: CPU_XSAVE Sep 13 15:15:40.859440 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 13 15:15:40.859451 (XEN) HVM d29v1 save: VIRIDIAN_VCPU Sep 13 15:15:40.871414 (XEN) HVM d29v0 save: VMCE_VCPU Sep 13 15:15:40.871432 (XEN) HVM d29v1 save: VMCE_VCPU Sep 13 15:15:40.871443 (XEN) HVM d29v0 save: TSC_ADJUST Sep 13 15:15:40.883410 (XEN) HVM d29v1 save: TSC_ADJUST Sep 13 15:15:40.883429 (XEN) HVM d29v0 save: CPU_MSR Sep 13 15:15:40.883440 (XEN) HVM d29v1 save: CPU_MSR Sep 13 15:15:40.883450 (XEN) HVM restore d29: CPU 0 Sep 13 15:15:40.895363 [ 2461.905847] xenbr0: port 2(vif29.0) entered blocking state Sep 13 15:15:41.879415 [ 2461.906083] xenbr0: port 2(vif29.0) entered disabled state Sep 13 15:15:41.891392 [ 2461.906465] device vif29.0 entered promiscuous mode Sep 13 15:15:41.891413 [ 2462.243028] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 13 15:15:42.215410 [ 2462.243254] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 15:15:42.227416 [ 2462.243615] device vif29.0-emu entered promiscuous mode Sep 13 15:15:42.227437 [ 2462.254018] xenbr0: port 3(vif29.0-emu) entered blocking state Sep 13 15:15:42.239414 [ 2462.254223] xenbr0: port 3(vif29.0-emu) entered forwarding state Sep 13 15:15:42.239436 (d29) HVM Loader Sep 13 15:15:42.263385 (d29) Detected Xen v4.20-unstable Sep 13 15:15:42.263403 (d29) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:15:42.275417 (d29) System requested OVMF Sep 13 15:15:42.275434 (d29) CPU speed is 1995 MHz Sep 13 15:15:42.275445 (d29) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:15:42.287416 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 0 -> 5 Sep 13 15:15:42.287437 (d29) PCI-ISA link 0 routed to IRQ5 Sep 13 15:15:42.299412 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 0 -> 10 Sep 13 15:15:42.299434 (d29) PCI-ISA link 1 routed to IRQ10 Sep 13 15:15:42.299445 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 0 -> 11 Sep 13 15:15:42.311416 (d29) PCI-ISA link 2 routed to IRQ11 Sep 13 15:15:42.311434 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 0 -> 5 Sep 13 15:15:42.323414 (d29) PCI-ISA link 3 routed to IRQ5 Sep 13 15:15:42.323433 (d29) pci dev 01:2 INTD->IRQ5 Sep 13 15:15:42.323444 (d29) pci dev 01:3 INTA->IRQ10 Sep 13 15:15:42.335400 (d29) pci dev 02:0 INTA->IRQ11 Sep 13 15:15:42.335418 (d29) pci dev 04:0 INTA->IRQ5 Sep 13 15:15:42.335429 (d29) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:15:42.371423 (d29) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:15:42.371442 (d29) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:15:42.383415 (d29) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:15:42.383435 (d29) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:15:42.395412 (d29) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:15:42.395431 (d29) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:15:42.407417 (d29) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:15:42.407444 (d29) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:15:42.407458 (d29) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:15:42.419416 (d29) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:15:42.419435 (d29) Multiprocessor initialisation: Sep 13 15:15:42.431412 (d29) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:15:42.431436 (d29) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:15:42.443417 (d29) Testing HVM environment: Sep 13 15:15:42.443435 (d29) Using scratch memory at 400000 Sep 13 15:15:42.455410 (d29) - REP INSB across page boundaries ... passed Sep 13 15:15:42.455431 (d29) - REP INSW across page boundaries ... passed Sep 13 15:15:42.455444 (d29) - GS base MSRs and SWAPGS ... passed Sep 13 15:15:42.467417 (d29) Passed 3 of 3 tests Sep 13 15:15:42.467435 (d29) Writing SMBIOS tables ... Sep 13 15:15:42.467446 (d29) Loading OVMF ... Sep 13 15:15:42.467455 (XEN) d29v0 Over-allocation for d29: 1280257 > 1280256 Sep 13 15:15:42.479416 (XEN) common/memory.c:279:d29v0 Could not allocate order=0 extent: id=29 memflags=0 (0 of 1) Sep 13 15:15:42.491415 (d29) Loading ACPI ... Sep 13 15:15:42.491431 (d29) vm86 TSS at fc100000 Sep 13 15:15:42.491442 (d29) BIOS map: Sep 13 15:15:42.491450 (d29) ffe00000-ffffffff: Main BIOS Sep 13 15:15:42.503410 (d29) E820 table: Sep 13 15:15:42.503426 (d29) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:15:42.503439 (d29) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:15:42.515413 (d29) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:15:42.515433 (d29) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:15:42.527412 (d29) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:15:42.527431 (d29) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:15:42.527444 (d29) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:15:42.539415 (d29) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:15:42.539434 (d29) Invoking OVMF ... Sep 13 15:15:42.551367 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 13 15:15:45.695423 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Sep 13 15:15:45.707402 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 3 to 4 frames Sep 13 15:15:45.707427 [ 2466.155257] xen-blkback: backend/vbd/29/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:15:46.127414 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 5 -> 10 Sep 13 15:15:46.907420 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 10 Sep 13 15:15:46.919412 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 11 Sep 13 15:15:46.919436 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 5 -> 11 Sep 13 15:15:46.931366 [ 2525.979141] xen-blkback: backend/vbd/29/768: prepare for reconnect Sep 13 15:16:45.951405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:16:46.179383 [ 2526.940836] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 15:16:46.911398 [ 2526.941323] device vif29.0-emu left promiscuous mode Sep 13 15:16:46.923417 [ 2526.941515] xenbr0: port 3(vif29.0-emu) entered disabled state Sep 13 15:16:46.935355 (XEN) d29v0: upcall vector f3 Sep 13 15:16:47.067394 (XEN) Dom29 callback via changed to GSI 1 Sep 13 15:16:47.067415 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 0 changed 10 -> 0 Sep 13 15:16:50.611371 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 1 changed 10 -> 0 Sep 13 15:16:50.623382 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 2 changed 11 -> 0 Sep 13 15:16:50.635395 (XEN) arch/x86/hvm/irq.c:368: Dom29 PCI link 3 changed 11 -> 0 Sep 13 15:16:50.659359 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000034 unimplemented Sep 13 15:16:51.499378 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:16:52.771426 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:16:52.783404 [ 2533.373405] vif vif-29-0 vif29.0: Guest Rx ready Sep 13 15:16:53.347408 [ 2533.373872] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 13 15:16:53.359415 [ 2533.374150] xenbr0: port 2(vif29.0) entered blocking state Sep 13 15:16:53.359437 [ 2533.374339] xenbr0: port 2(vif29.0) entered forwarding state Sep 13 15:16:53.371412 [ 2533.389094] xen-blkback: backend/vbd/29/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:16:53.383367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000639 unimplemented Sep 13 15:16:55.651413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000611 unimplemented Sep 13 15:16:55.651435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000619 unimplemented Sep 13 15:16:55.663417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v1 RDMSR 0x00000606 unimplemented Sep 13 15:16:55.675358 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000611 unimplemented Sep 13 15:16:56.035411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000639 unimplemented Sep 13 15:16:56.035434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000641 unimplemented Sep 13 15:16:56.047414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x00000619 unimplemented Sep 13 15:16:56.047436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d29v0 RDMSR 0x0000064d unimplemented Sep 13 15:16:56.059389 [ 2560.800970] xenbr0: port 2(vif29.0) entered disabled state Sep 13 15:17:20.779385 [ 2560.921011] xenbr0: port 2(vif29.0) entered disabled state Sep 13 15:17:20.899420 [ 2560.921789] device vif29.0 left promiscuous mode Sep 13 15:17:20.899441 [ 2560.922020] xenbr0: port 2(vif29.0) entered disabled state Sep 13 15:17:20.911379 (XEN) HVM d30v0 save: CPU Sep 13 15:17:46.231398 (XEN) HVM d30v1 save: CPU Sep 13 15:17:46.231418 (XEN) HVM d30 save: PIC Sep 13 15:17:46.243414 (XEN) HVM d30 save: IOAPIC Sep 13 15:17:46.243433 (XEN) HVM d30v0 save: LAPIC Sep 13 15:17:46.243444 (XEN) HVM d30v1 save: LAPIC Sep 13 15:17:46.243454 (XEN) HVM d30v0 save: LAPIC_REGS Sep 13 15:17:46.255411 (XEN) HVM d30v1 save: LAPIC_REGS Sep 13 15:17:46.255430 (XEN) HVM d30 save: PCI_IRQ Sep 13 15:17:46.255442 (XEN) HVM d30 save: ISA_IRQ Sep 13 15:17:46.255452 (XEN) HVM d30 save: PCI_LINK Sep 13 15:17:46.267411 (XEN) HVM d30 save: PIT Sep 13 15:17:46.267429 (XEN) HVM d30 save: RTC Sep 13 15:17:46.267440 (XEN) HVM d30 save: HPET Sep 13 15:17:46.267450 (XEN) HVM d30 save: PMTIMER Sep 13 15:17:46.267460 (XEN) HVM d30v0 save: MTRR Sep 13 15:17:46.279413 (XEN) HVM d30v1 save: MTRR Sep 13 15:17:46.279431 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 13 15:17:46.279444 (XEN) HVM d30v0 save: CPU_XSAVE Sep 13 15:17:46.279455 (XEN) HVM d30v1 save: CPU_XSAVE Sep 13 15:17:46.291419 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 13 15:17:46.291438 (XEN) HVM d30v1 save: VIRIDIAN_VCPU Sep 13 15:17:46.291449 (XEN) HVM d30v0 save: VMCE_VCPU Sep 13 15:17:46.303416 (XEN) HVM d30v1 save: VMCE_VCPU Sep 13 15:17:46.303435 (XEN) HVM d30v0 save: TSC_ADJUST Sep 13 15:17:46.303447 (XEN) HVM d30v1 save: TSC_ADJUST Sep 13 15:17:46.303458 (XEN) HVM d30v0 save: CPU_MSR Sep 13 15:17:46.315399 (XEN) HVM d30v1 save: CPU_MSR Sep 13 15:17:46.315417 (XEN) HVM restore d30: CPU 0 Sep 13 15:17:46.315429 [ 2587.338918] xenbr0: port 2(vif30.0) entered blocking state Sep 13 15:17:47.311401 [ 2587.339154] xenbr0: port 2(vif30.0) entered disabled state Sep 13 15:17:47.323412 [ 2587.339528] device vif30.0 entered promiscuous mode Sep 13 15:17:47.323433 [ 2587.681999] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 13 15:17:47.659418 [ 2587.682236] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 15:17:47.671412 [ 2587.682604] device vif30.0-emu entered promiscuous mode Sep 13 15:17:47.671434 [ 2587.693263] xenbr0: port 3(vif30.0-emu) entered blocking state Sep 13 15:17:47.683396 [ 2587.693470] xenbr0: port 3(vif30.0-emu) entered forwarding state Sep 13 15:17:47.683420 (d30) HVM Loader Sep 13 15:17:47.707397 (d30) Detected Xen v4.20-unstable Sep 13 15:17:47.707416 (d30) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:17:47.719421 (d30) System requested OVMF Sep 13 15:17:47.719439 (d30) CPU speed is 1995 MHz Sep 13 15:17:47.719450 (d30) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:17:47.731412 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 0 -> 5 Sep 13 15:17:47.731434 (d30) PCI-ISA link 0 routed to IRQ5 Sep 13 15:17:47.731445 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 0 -> 10 Sep 13 15:17:47.743416 (d30) PCI-ISA link 1 routed to IRQ10 Sep 13 15:17:47.743434 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 0 -> 11 Sep 13 15:17:47.755456 (d30) PCI-ISA link 2 routed to IRQ11 Sep 13 15:17:47.755475 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 0 -> 5 Sep 13 15:17:47.767411 (d30) PCI-ISA link 3 routed to IRQ5 Sep 13 15:17:47.767429 (d30) pci dev 01:2 INTD->IRQ5 Sep 13 15:17:47.767440 (d30) pci dev 01:3 INTA->IRQ10 Sep 13 15:17:47.767450 (d30) pci dev 02:0 INTA->IRQ11 Sep 13 15:17:47.779390 (d30) pci dev 04:0 INTA->IRQ5 Sep 13 15:17:47.779408 (d30) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:17:47.815419 (d30) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:17:47.815439 (d30) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:17:47.827413 (d30) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:17:47.827432 (d30) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:17:47.839410 (d30) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:17:47.839429 (d30) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:17:47.851409 (d30) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:17:47.851430 (d30) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:17:47.851443 (d30) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:17:47.863413 (d30) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:17:47.863433 (d30) Multiprocessor initialisation: Sep 13 15:17:47.875412 (d30) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:17:47.875436 (d30) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:17:47.887416 (d30) Testing HVM environment: Sep 13 15:17:47.887434 (d30) Using scratch memory at 400000 Sep 13 15:17:47.887446 (d30) - REP INSB across page boundaries ... passed Sep 13 15:17:47.903462 (d30) - REP INSW across page boundaries ... passed Sep 13 15:17:47.903474 (d30) - GS base MSRs and SWAPGS ... passed Sep 13 15:17:47.903479 (d30) Passed 3 of 3 tests Sep 13 15:17:47.919374 (d30) Writing SMBIOS tables ... Sep 13 15:17:47.919385 (d30) Loading OVMF ... Sep 13 15:17:47.919390 (XEN) d30v0 Over-allocation for d30: 1280257 > 1280256 Sep 13 15:17:47.919396 (XEN) common/memory.c:279:d30v0 Could not allocate order=0 extent: id=30 memflags=0 (0 of 1) Sep 13 15:17:47.931401 (d30) Loading ACPI ... Sep 13 15:17:47.931411 (d30) vm86 TSS at fc100000 Sep 13 15:17:47.931418 (d30) BIOS map: Sep 13 15:17:47.931423 (d30) ffe00000-ffffffff: Main BIOS Sep 13 15:17:47.943509 (d30) E820 table: Sep 13 15:17:47.943517 (d30) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:17:47.943523 (d30) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:17:47.955555 (d30) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:17:47.955566 (d30) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:17:47.967512 (d30) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:17:47.967524 (d30) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:17:47.979525 (d30) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:17:47.979542 (d30) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:17:47.991491 (d30) Invoking OVMF ... Sep 13 15:17:47.991508 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 13 15:17:51.291522 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Sep 13 15:17:51.291547 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Sep 13 15:17:51.303510 [ 2591.742717] xen-blkback: backend/vbd/30/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:17:51.723496 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 5 -> 10 Sep 13 15:17:52.551517 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 10 Sep 13 15:17:52.551539 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 11 Sep 13 15:17:52.563501 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 5 -> 11 Sep 13 15:17:52.563522 [ 2658.585775] xen-blkback: backend/vbd/30/768: prepare for reconnect Sep 13 15:18:58.559407 [ 2659.609773] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 15:18:59.591415 [ 2659.610310] device vif30.0-emu left promiscuous mode Sep 13 15:18:59.591437 [ 2659.610503] xenbr0: port 3(vif30.0-emu) entered disabled state Sep 13 15:18:59.603383 (XEN) d30v0: upcall vector f3 Sep 13 15:18:59.747385 (XEN) Dom30 callback via changed to GSI 1 Sep 13 15:18:59.759366 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 0 changed 10 -> 0 Sep 13 15:19:03.431397 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 1 changed 10 -> 0 Sep 13 15:19:03.443394 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 2 changed 11 -> 0 Sep 13 15:19:03.467384 (XEN) arch/x86/hvm/irq.c:368: Dom30 PCI link 3 changed 11 -> 0 Sep 13 15:19:03.479471 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000034 unimplemented Sep 13 15:19:04.319450 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:19:05.495490 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:19:05.495517 [ 2665.983067] vif vif-30-0 vif30.0: Guest Rx ready Sep 13 15:19:05.963500 [ 2665.983325] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 13 15:19:05.963525 [ 2665.983601] xenbr0: port 2(vif30.0) entered blocking state Sep 13 15:19:05.975494 [ 2665.983813] xenbr0: port 2(vif30.0) entered forwarding state Sep 13 15:19:05.975517 [ 2665.986057] xen-blkback: backend/vbd/30/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:19:05.987500 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000639 unimplemented Sep 13 15:19:08.315494 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000611 unimplemented Sep 13 15:19:08.327491 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000619 unimplemented Sep 13 15:19:08.327515 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v1 RDMSR 0x00000606 unimplemented Sep 13 15:19:08.339464 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000611 unimplemented Sep 13 15:19:08.639481 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000639 unimplemented Sep 13 15:19:08.651536 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000641 unimplemented Sep 13 15:19:08.663490 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x00000619 unimplemented Sep 13 15:19:08.663513 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d30v0 RDMSR 0x0000064d unimplemented Sep 13 15:19:08.675479 [ 2694.518293] xenbr0: port 2(vif30.0) entered disabled state Sep 13 15:19:34.495399 [ 2694.637061] xenbr0: port 2(vif30.0) entered disabled state Sep 13 15:19:34.615414 [ 2694.637896] device vif30.0 left promiscuous mode Sep 13 15:19:34.627391 [ 2694.638100] xenbr0: port 2(vif30.0) entered disabled state Sep 13 15:19:34.627414 (XEN) HVM d31v0 save: CPU Sep 13 15:19:59.979394 (XEN) HVM d31v1 save: CPU Sep 13 15:19:59.979413 (XEN) HVM d31 save: PIC Sep 13 15:19:59.991414 (XEN) HVM d31 save: IOAPIC Sep 13 15:19:59.991433 (XEN) HVM d31v0 save: LAPIC Sep 13 15:19:59.991444 (XEN) HVM d31v1 save: LAPIC Sep 13 15:19:59.991454 (XEN) HVM d31v0 save: LAPIC_REGS Sep 13 15:20:00.003409 (XEN) HVM d31v1 save: LAPIC_REGS Sep 13 15:20:00.003429 (XEN) HVM d31 save: PCI_IRQ Sep 13 15:20:00.003440 (XEN) HVM d31 save: ISA_IRQ Sep 13 15:20:00.003451 (XEN) HVM d31 save: PCI_LINK Sep 13 15:20:00.015411 (XEN) HVM d31 save: PIT Sep 13 15:20:00.015430 (XEN) HVM d31 save: RTC Sep 13 15:20:00.015441 (XEN) HVM d31 save: HPET Sep 13 15:20:00.015451 (XEN) HVM d31 save: PMTIMER Sep 13 15:20:00.015461 (XEN) HVM d31v0 save: MTRR Sep 13 15:20:00.027390 (XEN) HVM d31v1 save: MTRR Sep 13 15:20:00.027400 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 13 15:20:00.027406 (XEN) HVM d31v0 save: CPU_XSAVE Sep 13 15:20:00.027410 (XEN) HVM d31v1 save: CPU_XSAVE Sep 13 15:20:00.039425 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 13 15:20:00.039439 (XEN) HVM d31v1 save: VIRIDIAN_VCPU Sep 13 15:20:00.039444 (XEN) HVM d31v0 save: VMCE_VCPU Sep 13 15:20:00.051396 (XEN) HVM d31v1 save: VMCE_VCPU Sep 13 15:20:00.051406 (XEN) HVM d31v0 save: TSC_ADJUST Sep 13 15:20:00.051412 (XEN) HVM d31v1 save: TSC_ADJUST Sep 13 15:20:00.051417 (XEN) HVM d31v0 save: CPU_MSR Sep 13 15:20:00.063428 (XEN) HVM d31v1 save: CPU_MSR Sep 13 15:20:00.063449 (XEN) HVM restore d31: CPU 0 Sep 13 15:20:00.063455 [ 2721.058039] xenbr0: port 2(vif31.0) entered blocking state Sep 13 15:20:01.039422 [ 2721.058271] xenbr0: port 2(vif31.0) entered disabled state Sep 13 15:20:01.039447 [ 2721.058668] device vif31.0 entered promiscuous mode Sep 13 15:20:01.051381 [ 2721.401741] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 13 15:20:01.387410 [ 2721.401983] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 15:20:01.387433 [ 2721.402346] device vif31.0-emu entered promiscuous mode Sep 13 15:20:01.399413 [ 2721.412921] xenbr0: port 3(vif31.0-emu) entered blocking state Sep 13 15:20:01.399435 [ 2721.413135] xenbr0: port 3(vif31.0-emu) entered forwarding state Sep 13 15:20:01.411382 (d31) HVM Loader Sep 13 15:20:01.423372 (d31) Detected Xen v4.20-unstable Sep 13 15:20:01.435416 (d31) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:20:01.435436 (d31) System requested OVMF Sep 13 15:20:01.435447 (d31) CPU speed is 1995 MHz Sep 13 15:20:01.447410 (d31) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:20:01.447432 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 0 -> 5 Sep 13 15:20:01.459418 (d31) PCI-ISA link 0 routed to IRQ5 Sep 13 15:20:01.459437 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 0 -> 10 Sep 13 15:20:01.459452 (d31) PCI-ISA link 1 routed to IRQ10 Sep 13 15:20:01.471421 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 0 -> 11 Sep 13 15:20:01.471444 (d31) PCI-ISA link 2 routed to IRQ11 Sep 13 15:20:01.483410 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 0 -> 5 Sep 13 15:20:01.483432 (d31) PCI-ISA link 3 routed to IRQ5 Sep 13 15:20:01.483443 (d31) pci dev 01:2 INTD->IRQ5 Sep 13 15:20:01.495412 (d31) pci dev 01:3 INTA->IRQ10 Sep 13 15:20:01.495430 (d31) pci dev 02:0 INTA->IRQ11 Sep 13 15:20:01.495441 (d31) pci dev 04:0 INTA->IRQ5 Sep 13 15:20:01.495451 (d31) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:20:01.531420 (d31) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:20:01.543408 (d31) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:20:01.543428 (d31) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:20:01.543441 (d31) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:20:01.555410 (d31) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:20:01.555430 (d31) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:20:01.567414 (d31) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:20:01.567434 (d31) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:20:01.579412 (d31) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:20:01.579432 (d31) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:20:01.579444 (d31) Multiprocessor initialisation: Sep 13 15:20:01.591415 (d31) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:20:01.591438 (d31) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:20:01.603417 (d31) Testing HVM environment: Sep 13 15:20:01.603436 (d31) Using scratch memory at 400000 Sep 13 15:20:01.615410 (d31) - REP INSB across page boundaries ... passed Sep 13 15:20:01.615431 (d31) - REP INSW across page boundaries ... passed Sep 13 15:20:01.615444 (d31) - GS base MSRs and SWAPGS ... passed Sep 13 15:20:01.627418 (d31) Passed 3 of 3 tests Sep 13 15:20:01.627446 (d31) Writing SMBIOS tables ... Sep 13 15:20:01.627458 (d31) Loading OVMF ... Sep 13 15:20:01.639411 (XEN) d31v0 Over-allocation for d31: 1280257 > 1280256 Sep 13 15:20:01.639433 (XEN) common/memory.c:279:d31v0 Could not allocate order=0 extent: id=31 memflags=0 (0 of 1) Sep 13 15:20:01.651417 (d31) Loading ACPI ... Sep 13 15:20:01.651434 (d31) vm86 TSS at fc100000 Sep 13 15:20:01.651444 (d31) BIOS map: Sep 13 15:20:01.651453 (d31) ffe00000-ffffffff: Main BIOS Sep 13 15:20:01.663422 (d31) E820 table: Sep 13 15:20:01.663438 (d31) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:20:01.663451 (d31) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:20:01.675413 (d31) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:20:01.675434 (d31) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:20:01.687414 (d31) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:20:01.687433 (d31) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:20:01.699410 (d31) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:20:01.699430 (d31) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:20:01.711377 (d31) Invoking OVMF ... Sep 13 15:20:01.711395 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 13 15:20:05.155427 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Sep 13 15:20:05.167496 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Sep 13 15:20:05.179348 [ 2725.613056] xen-blkback: backend/vbd/31/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:20:05.599372 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 5 -> 10 Sep 13 15:20:06.427412 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 10 Sep 13 15:20:06.439414 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 11 Sep 13 15:20:06.439436 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 5 -> 11 Sep 13 15:20:06.451381 [ 2789.094013] xen-blkback: backend/vbd/31/768: prepare for reconnect Sep 13 15:21:09.071405 [ 2790.059208] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 15:21:10.043419 [ 2790.059692] device vif31.0-emu left promiscuous mode Sep 13 15:21:10.043441 [ 2790.059909] xenbr0: port 3(vif31.0-emu) entered disabled state Sep 13 15:21:10.068320 (XEN) d31v0: upcall vector f3 Sep 13 15:21:10.199392 (XEN) Dom31 callback via changed to GSI 1 Sep 13 15:21:10.199412 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 0 changed 10 -> 0 Sep 13 15:21:13.667386 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 1 changed 10 -> 0 Sep 13 15:21:13.679399 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 2 changed 11 -> 0 Sep 13 15:21:13.691403 (XEN) arch/x86/hvm/irq.c:368: Dom31 PCI link 3 changed 11 -> 0 Sep 13 15:21:13.715373 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000034 unimplemented Sep 13 15:21:14.423391 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:21:15.599429 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d31v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:21:15.611400 [ 2796.104025] vif vif-31-0 vif31.0: Guest Rx ready Sep 13 15:21:16.079394 [ 2796.104762] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 13 15:21:16.091420 [ 2796.105048] xenbr0: port 2(vif31.0) entered blocking state Sep 13 15:21:16.103395 [ 2796.105231] xenbr0: port 2(vif31.0) entered forwarding state Sep 13 15:21:16.103418 [ 2796.175692] xen-blkback: backend/vbd/31/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:21:16.163388 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000639 unimplemented Sep 13 15:21:18.371421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000611 unimplemented Sep 13 15:21:18.383409 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000619 unimplemented Sep 13 15:21:18.383432 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v1 RDMSR 0x00000606 unimplemented Sep 13 15:21:18.395381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000611 unimplemented Sep 13 15:21:18.827413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000639 unimplemented Sep 13 15:21:18.839419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000641 unimplemented Sep 13 15:21:18.851411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x00000619 unimplemented Sep 13 15:21:18.851434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d31v0 RDMSR 0x0000064d unimplemented Sep 13 15:21:18.863378 [ 2822.750077] xenbr0: port 2(vif31.0) entered disabled state Sep 13 15:21:42.735376 [ 2822.870156] xenbr0: port 2(vif31.0) entered disabled state Sep 13 15:21:42.855414 [ 2822.870897] device vif31.0 left promiscuous mode Sep 13 15:21:42.855435 [ 2822.871129] xenbr0: port 2(vif31.0) entered disabled state Sep 13 15:21:42.867374 (XEN) HVM d32v0 save: CPU Sep 13 15:22:08.199407 (XEN) HVM d32v1 save: CPU Sep 13 15:22:08.199428 (XEN) HVM d32 save: PIC Sep 13 15:22:08.199439 (XEN) HVM d32 save: IOAPIC Sep 13 15:22:08.211412 (XEN) HVM d32v0 save: LAPIC Sep 13 15:22:08.211431 (XEN) HVM d32v1 save: LAPIC Sep 13 15:22:08.211442 (XEN) HVM d32v0 save: LAPIC_REGS Sep 13 15:22:08.211452 (XEN) HVM d32v1 save: LAPIC_REGS Sep 13 15:22:08.223415 (XEN) HVM d32 save: PCI_IRQ Sep 13 15:22:08.223433 (XEN) HVM d32 save: ISA_IRQ Sep 13 15:22:08.223444 (XEN) HVM d32 save: PCI_LINK Sep 13 15:22:08.223455 (XEN) HVM d32 save: PIT Sep 13 15:22:08.235412 (XEN) HVM d32 save: RTC Sep 13 15:22:08.235431 (XEN) HVM d32 save: HPET Sep 13 15:22:08.235441 (XEN) HVM d32 save: PMTIMER Sep 13 15:22:08.235452 (XEN) HVM d32v0 save: MTRR Sep 13 15:22:08.235462 (XEN) HVM d32v1 save: MTRR Sep 13 15:22:08.247412 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 13 15:22:08.247432 (XEN) HVM d32v0 save: CPU_XSAVE Sep 13 15:22:08.247443 (XEN) HVM d32v1 save: CPU_XSAVE Sep 13 15:22:08.259411 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 13 15:22:08.259431 (XEN) HVM d32v1 save: VIRIDIAN_VCPU Sep 13 15:22:08.259443 (XEN) HVM d32v0 save: VMCE_VCPU Sep 13 15:22:08.259453 (XEN) HVM d32v1 save: VMCE_VCPU Sep 13 15:22:08.271414 (XEN) HVM d32v0 save: TSC_ADJUST Sep 13 15:22:08.271433 (XEN) HVM d32v1 save: TSC_ADJUST Sep 13 15:22:08.271445 (XEN) HVM d32v0 save: CPU_MSR Sep 13 15:22:08.283385 (XEN) HVM d32v1 save: CPU_MSR Sep 13 15:22:08.283404 (XEN) HVM restore d32: CPU 0 Sep 13 15:22:08.283416 [ 2849.286244] xenbr0: port 2(vif32.0) entered blocking state Sep 13 15:22:09.267412 [ 2849.286475] xenbr0: port 2(vif32.0) entered disabled state Sep 13 15:22:09.279395 [ 2849.286867] device vif32.0 entered promiscuous mode Sep 13 15:22:09.279417 [ 2849.626545] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 13 15:22:09.615409 [ 2849.626803] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 15:22:09.615433 [ 2849.627137] device vif32.0-emu entered promiscuous mode Sep 13 15:22:09.627414 [ 2849.637732] xenbr0: port 3(vif32.0-emu) entered blocking state Sep 13 15:22:09.627437 [ 2849.637945] xenbr0: port 3(vif32.0-emu) entered forwarding state Sep 13 15:22:09.639372 (d32) HVM Loader Sep 13 15:22:09.651368 (d32) Detected Xen v4.20-unstable Sep 13 15:22:09.663414 (d32) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:22:09.663435 (d32) System requested OVMF Sep 13 15:22:09.663447 (d32) CPU speed is 1995 MHz Sep 13 15:22:09.675416 (d32) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:22:09.675439 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 0 -> 5 Sep 13 15:22:09.687413 (d32) PCI-ISA link 0 routed to IRQ5 Sep 13 15:22:09.687433 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 0 -> 10 Sep 13 15:22:09.687448 (d32) PCI-ISA link 1 routed to IRQ10 Sep 13 15:22:09.699413 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 0 -> 11 Sep 13 15:22:09.699436 (d32) PCI-ISA link 2 routed to IRQ11 Sep 13 15:22:09.711421 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 0 -> 5 Sep 13 15:22:09.711444 (d32) PCI-ISA link 3 routed to IRQ5 Sep 13 15:22:09.711456 (d32) pci dev 01:2 INTD->IRQ5 Sep 13 15:22:09.723411 (d32) pci dev 01:3 INTA->IRQ10 Sep 13 15:22:09.723440 (d32) pci dev 02:0 INTA->IRQ11 Sep 13 15:22:09.723451 (d32) pci dev 04:0 INTA->IRQ5 Sep 13 15:22:09.723461 (d32) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:22:09.759398 (d32) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:22:09.771415 (d32) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:22:09.771435 (d32) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:22:09.783414 (d32) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:22:09.783434 (d32) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:22:09.795411 (d32) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:22:09.795431 (d32) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:22:09.807409 (d32) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:22:09.807430 (d32) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:22:09.807443 (d32) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:22:09.819415 (d32) Multiprocessor initialisation: Sep 13 15:22:09.819434 (d32) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:22:09.831414 (d32) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:22:09.831437 (d32) Testing HVM environment: Sep 13 15:22:09.843413 (d32) Using scratch memory at 400000 Sep 13 15:22:09.843432 (d32) - REP INSB across page boundaries ... passed Sep 13 15:22:09.843445 (d32) - REP INSW across page boundaries ... passed Sep 13 15:22:09.855414 (d32) - GS base MSRs and SWAPGS ... passed Sep 13 15:22:09.855433 (d32) Passed 3 of 3 tests Sep 13 15:22:09.855444 (d32) Writing SMBIOS tables ... Sep 13 15:22:09.867412 (d32) Loading OVMF ... Sep 13 15:22:09.867429 (XEN) d32v0 Over-allocation for d32: 1280257 > 1280256 Sep 13 15:22:09.867443 (XEN) common/memory.c:279:d32v0 Could not allocate order=0 extent: id=32 memflags=0 (0 of 1) Sep 13 15:22:09.879421 (d32) Loading ACPI ... Sep 13 15:22:09.879437 (d32) vm86 TSS at fc100000 Sep 13 15:22:09.891410 (d32) BIOS map: Sep 13 15:22:09.891427 (d32) ffe00000-ffffffff: Main BIOS Sep 13 15:22:09.891438 (d32) E820 table: Sep 13 15:22:09.891447 (d32) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:22:09.903413 (d32) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:22:09.903433 (d32) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:22:09.915412 (d32) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:22:09.915433 (d32) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:22:09.915445 (d32) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:22:09.927417 (d32) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:22:09.927437 (d32) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:22:09.939393 (d32) Invoking OVMF ... Sep 13 15:22:09.939410 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 13 15:22:13.035417 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 2 to 3 frames Sep 13 15:22:13.035442 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 3 to 4 frames Sep 13 15:22:13.047397 [ 2853.488016] xen-blkback: backend/vbd/32/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:22:13.479356 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 5 -> 10 Sep 13 15:22:14.151397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 10 Sep 13 15:22:14.163416 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 11 Sep 13 15:22:14.175389 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 5 -> 11 Sep 13 15:22:14.175412 [ 2914.072172] xen-blkback: backend/vbd/32/768: prepare for reconnect Sep 13 15:23:14.051513 [ 2915.044666] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 15:23:15.023505 [ 2915.045113] device vif32.0-emu left promiscuous mode Sep 13 15:23:15.035527 [ 2915.045305] xenbr0: port 3(vif32.0-emu) entered disabled state Sep 13 15:23:15.047469 (XEN) d32v0: upcall vector f3 Sep 13 15:23:15.191503 (XEN) Dom32 callback via changed to GSI 1 Sep 13 15:23:15.191531 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 0 changed 10 -> 0 Sep 13 15:23:18.695392 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 1 changed 10 -> 0 Sep 13 15:23:18.707397 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 2 changed 11 -> 0 Sep 13 15:23:18.719394 (XEN) arch/x86/hvm/irq.c:368: Dom32 PCI link 3 changed 11 -> 0 Sep 13 15:23:18.743375 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000034 unimplemented Sep 13 15:23:19.355366 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:23:20.411419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d32v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:23:20.423386 [ 2920.888952] vif vif-32-0 vif32.0: Guest Rx ready Sep 13 15:23:20.867397 [ 2920.889225] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 13 15:23:20.879418 [ 2920.889530] xenbr0: port 2(vif32.0) entered blocking state Sep 13 15:23:20.891410 [ 2920.889741] xenbr0: port 2(vif32.0) entered forwarding state Sep 13 15:23:20.891433 [ 2920.898548] xen-blkback: backend/vbd/32/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:23:20.903393 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000639 unimplemented Sep 13 15:23:23.159420 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000611 unimplemented Sep 13 15:23:23.171415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000619 unimplemented Sep 13 15:23:23.171438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v1 RDMSR 0x00000606 unimplemented Sep 13 15:23:23.183381 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 13 15:23:23.219421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 13 15:23:23.219443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 13 15:23:23.231413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000606 unimplemented Sep 13 15:23:23.231436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000611 unimplemented Sep 13 15:23:23.555403 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000639 unimplemented Sep 13 15:23:23.567421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000641 unimplemented Sep 13 15:23:23.579412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x00000619 unimplemented Sep 13 15:23:23.579435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d32v0 RDMSR 0x0000064d unimplemented Sep 13 15:23:23.591384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:23:27.419374 [ 2948.300445] xenbr0: port 2(vif32.0) entered disabled state Sep 13 15:23:48.287382 [ 2948.431102] xenbr0: port 2(vif32.0) entered disabled state Sep 13 15:23:48.419415 [ 2948.431897] device vif32.0 left promiscuous mode Sep 13 15:23:48.419436 [ 2948.432092] xenbr0: port 2(vif32.0) entered disabled state Sep 13 15:23:48.431373 (XEN) HVM d33v0 save: CPU Sep 13 15:24:13.751403 (XEN) HVM d33v1 save: CPU Sep 13 15:24:13.751421 (XEN) HVM d33 save: PIC Sep 13 15:24:13.751431 (XEN) HVM d33 save: IOAPIC Sep 13 15:24:13.763412 (XEN) HVM d33v0 save: LAPIC Sep 13 15:24:13.763430 (XEN) HVM d33v1 save: LAPIC Sep 13 15:24:13.763441 (XEN) HVM d33v0 save: LAPIC_REGS Sep 13 15:24:13.763452 (XEN) HVM d33v1 save: LAPIC_REGS Sep 13 15:24:13.775417 (XEN) HVM d33 save: PCI_IRQ Sep 13 15:24:13.775435 (XEN) HVM d33 save: ISA_IRQ Sep 13 15:24:13.775446 (XEN) HVM d33 save: PCI_LINK Sep 13 15:24:13.775456 (XEN) HVM d33 save: PIT Sep 13 15:24:13.787415 (XEN) HVM d33 save: RTC Sep 13 15:24:13.787433 (XEN) HVM d33 save: HPET Sep 13 15:24:13.787444 (XEN) HVM d33 save: PMTIMER Sep 13 15:24:13.787454 (XEN) HVM d33v0 save: MTRR Sep 13 15:24:13.799411 (XEN) HVM d33v1 save: MTRR Sep 13 15:24:13.799429 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 13 15:24:13.799442 (XEN) HVM d33v0 save: CPU_XSAVE Sep 13 15:24:13.799453 (XEN) HVM d33v1 save: CPU_XSAVE Sep 13 15:24:13.811412 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 13 15:24:13.811432 (XEN) HVM d33v1 save: VIRIDIAN_VCPU Sep 13 15:24:13.811444 (XEN) HVM d33v0 save: VMCE_VCPU Sep 13 15:24:13.811455 (XEN) HVM d33v1 save: VMCE_VCPU Sep 13 15:24:13.823423 (XEN) HVM d33v0 save: TSC_ADJUST Sep 13 15:24:13.823441 (XEN) HVM d33v1 save: TSC_ADJUST Sep 13 15:24:13.823452 (XEN) HVM d33v0 save: CPU_MSR Sep 13 15:24:13.835386 (XEN) HVM d33v1 save: CPU_MSR Sep 13 15:24:13.835404 (XEN) HVM restore d33: CPU 0 Sep 13 15:24:13.835415 [ 2974.825830] xenbr0: port 2(vif33.0) entered blocking state Sep 13 15:24:14.807402 [ 2974.826060] xenbr0: port 2(vif33.0) entered disabled state Sep 13 15:24:14.819408 [ 2974.826419] device vif33.0 entered promiscuous mode Sep 13 15:24:14.819429 [ 2975.161276] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 13 15:24:15.143406 [ 2975.161503] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 15:24:15.155415 [ 2975.161881] device vif33.0-emu entered promiscuous mode Sep 13 15:24:15.155436 [ 2975.172348] xenbr0: port 3(vif33.0-emu) entered blocking state Sep 13 15:24:15.167416 [ 2975.172585] xenbr0: port 3(vif33.0-emu) entered forwarding state Sep 13 15:24:15.167438 (d33) HVM Loader Sep 13 15:24:15.191378 (d33) Detected Xen v4.20-unstable Sep 13 15:24:15.203410 (d33) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:24:15.203431 (d33) System requested OVMF Sep 13 15:24:15.203441 (d33) CPU speed is 1995 MHz Sep 13 15:24:15.203452 (d33) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:24:15.215416 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 0 -> 5 Sep 13 15:24:15.215438 (d33) PCI-ISA link 0 routed to IRQ5 Sep 13 15:24:15.227414 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 0 -> 10 Sep 13 15:24:15.227436 (d33) PCI-ISA link 1 routed to IRQ10 Sep 13 15:24:15.239411 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 0 -> 11 Sep 13 15:24:15.239434 (d33) PCI-ISA link 2 routed to IRQ11 Sep 13 15:24:15.239445 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 0 -> 5 Sep 13 15:24:15.251419 (d33) PCI-ISA link 3 routed to IRQ5 Sep 13 15:24:15.251437 (d33) pci dev 01:2 INTD->IRQ5 Sep 13 15:24:15.251448 (d33) pci dev 01:3 INTA->IRQ10 Sep 13 15:24:15.263406 (d33) pci dev 02:0 INTA->IRQ11 Sep 13 15:24:15.263423 (d33) pci dev 04:0 INTA->IRQ5 Sep 13 15:24:15.263434 (d33) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:24:15.299417 (d33) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:24:15.311412 (d33) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:24:15.311432 (d33) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:24:15.323416 (d33) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:24:15.323436 (d33) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:24:15.323448 (d33) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:24:15.335415 (d33) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:24:15.335434 (d33) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:24:15.347412 (d33) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:24:15.347432 (d33) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:24:15.359411 (d33) Multiprocessor initialisation: Sep 13 15:24:15.359430 (d33) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:24:15.371417 (d33) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:24:15.371440 (d33) Testing HVM environment: Sep 13 15:24:15.371452 (d33) Using scratch memory at 400000 Sep 13 15:24:15.383414 (d33) - REP INSB across page boundaries ... passed Sep 13 15:24:15.383435 (d33) - REP INSW across page boundaries ... passed Sep 13 15:24:15.395410 (d33) - GS base MSRs and SWAPGS ... passed Sep 13 15:24:15.395430 (d33) Passed 3 of 3 tests Sep 13 15:24:15.395440 (d33) Writing SMBIOS tables ... Sep 13 15:24:15.407411 (d33) Loading OVMF ... Sep 13 15:24:15.407429 (XEN) d33v0 Over-allocation for d33: 1280257 > 1280256 Sep 13 15:24:15.407443 (XEN) common/memory.c:279:d33v0 Could not allocate order=0 extent: id=33 memflags=0 (0 of 1) Sep 13 15:24:15.419421 (d33) Loading ACPI ... Sep 13 15:24:15.419438 (d33) vm86 TSS at fc100000 Sep 13 15:24:15.419448 (d33) BIOS map: Sep 13 15:24:15.431410 (d33) ffe00000-ffffffff: Main BIOS Sep 13 15:24:15.431437 (d33) E820 table: Sep 13 15:24:15.431447 (d33) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:24:15.431459 (d33) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:24:15.443416 (d33) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:24:15.443436 (d33) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:24:15.455419 (d33) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:24:15.455438 (d33) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:24:15.467419 (d33) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:24:15.467439 (d33) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:24:15.479386 (d33) Invoking OVMF ... Sep 13 15:24:15.479403 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 13 15:24:19.407422 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 2 to 3 frames Sep 13 15:24:19.419406 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 3 to 4 frames Sep 13 15:24:19.419431 [ 2979.860733] xen-blkback: backend/vbd/33/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:24:19.851378 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 5 -> 10 Sep 13 15:24:20.667417 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 10 Sep 13 15:24:20.667439 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 11 Sep 13 15:24:20.679406 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 5 -> 11 Sep 13 15:24:20.679427 [ 3042.545565] xen-blkback: backend/vbd/33/768: prepare for reconnect Sep 13 15:25:22.531403 [ 3043.498575] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 15:25:23.491411 [ 3043.499256] device vif33.0-emu left promiscuous mode Sep 13 15:25:23.491433 [ 3043.499448] xenbr0: port 3(vif33.0-emu) entered disabled state Sep 13 15:25:23.503362 (XEN) d33v0: upcall vector f3 Sep 13 15:25:23.623379 (XEN) Dom33 callback via changed to GSI 1 Sep 13 15:25:23.635380 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 0 changed 10 -> 0 Sep 13 15:25:26.875396 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 1 changed 10 -> 0 Sep 13 15:25:26.887400 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 2 changed 11 -> 0 Sep 13 15:25:26.911373 (XEN) arch/x86/hvm/irq.c:368: Dom33 PCI link 3 changed 11 -> 0 Sep 13 15:25:26.923361 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000034 unimplemented Sep 13 15:25:27.635393 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:25:28.679419 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d33v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:25:28.691407 [ 3049.179962] vif vif-33-0 vif33.0: Guest Rx ready Sep 13 15:25:29.171412 [ 3049.180789] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 13 15:25:29.171436 [ 3049.181069] xenbr0: port 2(vif33.0) entered blocking state Sep 13 15:25:29.183403 [ 3049.181251] xenbr0: port 2(vif33.0) entered forwarding state Sep 13 15:25:29.183426 [ 3049.234628] xen-blkback: backend/vbd/33/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:25:29.231364 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 13 15:25:31.379418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 13 15:25:31.391414 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 13 15:25:31.391438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000606 unimplemented Sep 13 15:25:31.403372 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000639 unimplemented Sep 13 15:25:31.415404 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000611 unimplemented Sep 13 15:25:31.427419 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000619 unimplemented Sep 13 15:25:31.439397 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v1 RDMSR 0x00000606 unimplemented Sep 13 15:25:31.439421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000611 unimplemented Sep 13 15:25:31.811413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000639 unimplemented Sep 13 15:25:31.823429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000641 unimplemented Sep 13 15:25:31.823452 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x00000619 unimplemented Sep 13 15:25:31.835416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d33v0 RDMSR 0x0000064d unimplemented Sep 13 15:25:31.847370 [ 3075.160689] xenbr0: port 2(vif33.0) entered disabled state Sep 13 15:25:55.151375 [ 3075.291935] xenbr0: port 2(vif33.0) entered disabled state Sep 13 15:25:55.283420 [ 3075.292451] device vif33.0 left promiscuous mode Sep 13 15:25:55.283440 [ 3075.292678] xenbr0: port 2(vif33.0) entered disabled state Sep 13 15:25:55.295375 (XEN) HVM d34v0 save: CPU Sep 13 15:26:20.615377 (XEN) HVM d34v1 save: CPU Sep 13 15:26:20.627414 (XEN) HVM d34 save: PIC Sep 13 15:26:20.627431 (XEN) HVM d34 save: IOAPIC Sep 13 15:26:20.627442 (XEN) HVM d34v0 save: LAPIC Sep 13 15:26:20.627452 (XEN) HVM d34v1 save: LAPIC Sep 13 15:26:20.639415 (XEN) HVM d34v0 save: LAPIC_REGS Sep 13 15:26:20.639434 (XEN) HVM d34v1 save: LAPIC_REGS Sep 13 15:26:20.639446 (XEN) HVM d34 save: PCI_IRQ Sep 13 15:26:20.639456 (XEN) HVM d34 save: ISA_IRQ Sep 13 15:26:20.651412 (XEN) HVM d34 save: PCI_LINK Sep 13 15:26:20.651431 (XEN) HVM d34 save: PIT Sep 13 15:26:20.651441 (XEN) HVM d34 save: RTC Sep 13 15:26:20.651451 (XEN) HVM d34 save: HPET Sep 13 15:26:20.663409 (XEN) HVM d34 save: PMTIMER Sep 13 15:26:20.663428 (XEN) HVM d34v0 save: MTRR Sep 13 15:26:20.663440 (XEN) HVM d34v1 save: MTRR Sep 13 15:26:20.663450 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 13 15:26:20.675410 (XEN) HVM d34v0 save: CPU_XSAVE Sep 13 15:26:20.675430 (XEN) HVM d34v1 save: CPU_XSAVE Sep 13 15:26:20.675441 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 13 15:26:20.675452 (XEN) HVM d34v1 save: VIRIDIAN_VCPU Sep 13 15:26:20.687415 (XEN) HVM d34v0 save: VMCE_VCPU Sep 13 15:26:20.687434 (XEN) HVM d34v1 save: VMCE_VCPU Sep 13 15:26:20.687445 (XEN) HVM d34v0 save: TSC_ADJUST Sep 13 15:26:20.687456 (XEN) HVM d34v1 save: TSC_ADJUST Sep 13 15:26:20.699417 (XEN) HVM d34v0 save: CPU_MSR Sep 13 15:26:20.699436 (XEN) HVM d34v1 save: CPU_MSR Sep 13 15:26:20.699447 (XEN) HVM restore d34: CPU 0 Sep 13 15:26:20.711355 [ 3101.682652] xenbr0: port 2(vif34.0) entered blocking state Sep 13 15:26:21.671418 [ 3101.682885] xenbr0: port 2(vif34.0) entered disabled state Sep 13 15:26:21.671440 [ 3101.683249] device vif34.0 entered promiscuous mode Sep 13 15:26:21.683390 [ 3102.019957] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 13 15:26:22.007416 [ 3102.020182] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 15:26:22.019415 [ 3102.020561] device vif34.0-emu entered promiscuous mode Sep 13 15:26:22.019437 [ 3102.030774] xenbr0: port 3(vif34.0-emu) entered blocking state Sep 13 15:26:22.031406 [ 3102.030977] xenbr0: port 3(vif34.0-emu) entered forwarding state Sep 13 15:26:22.031429 (d34) HVM Loader Sep 13 15:26:22.055395 (d34) Detected Xen v4.20-unstable Sep 13 15:26:22.055414 (d34) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:26:22.067412 (d34) System requested OVMF Sep 13 15:26:22.067430 (d34) CPU speed is 1995 MHz Sep 13 15:26:22.067442 (d34) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:26:22.079417 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 0 -> 5 Sep 13 15:26:22.079439 (d34) PCI-ISA link 0 routed to IRQ5 Sep 13 15:26:22.079452 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 0 -> 10 Sep 13 15:26:22.091418 (d34) PCI-ISA link 1 routed to IRQ10 Sep 13 15:26:22.091438 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 0 -> 11 Sep 13 15:26:22.103418 (d34) PCI-ISA link 2 routed to IRQ11 Sep 13 15:26:22.103437 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 0 -> 5 Sep 13 15:26:22.115414 (d34) PCI-ISA link 3 routed to IRQ5 Sep 13 15:26:22.115433 (d34) pci dev 01:2 INTD->IRQ5 Sep 13 15:26:22.115445 (d34) pci dev 01:3 INTA->IRQ10 Sep 13 15:26:22.127386 (d34) pci dev 02:0 INTA->IRQ11 Sep 13 15:26:22.127406 (d34) pci dev 04:0 INTA->IRQ5 Sep 13 15:26:22.127425 (d34) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:26:22.163405 (d34) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:26:22.175414 (d34) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:26:22.175434 (d34) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:26:22.187413 (d34) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:26:22.187433 (d34) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:26:22.187445 (d34) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:26:22.199414 (d34) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:26:22.199434 (d34) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:26:22.211413 (d34) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:26:22.211432 (d34) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:26:22.223416 (d34) Multiprocessor initialisation: Sep 13 15:26:22.223435 (d34) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:26:22.235411 (d34) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:26:22.235434 (d34) Testing HVM environment: Sep 13 15:26:22.247410 (d34) Using scratch memory at 400000 Sep 13 15:26:22.247430 (d34) - REP INSB across page boundaries ... passed Sep 13 15:26:22.247443 (d34) - REP INSW across page boundaries ... passed Sep 13 15:26:22.259414 (d34) - GS base MSRs and SWAPGS ... passed Sep 13 15:26:22.259433 (d34) Passed 3 of 3 tests Sep 13 15:26:22.259443 (d34) Writing SMBIOS tables ... Sep 13 15:26:22.271417 (d34) Loading OVMF ... Sep 13 15:26:22.271434 (XEN) d34v0 Over-allocation for d34: 1280257 > 1280256 Sep 13 15:26:22.271448 (XEN) common/memory.c:279:d34v0 Could not allocate order=0 extent: id=34 memflags=0 (0 of 1) Sep 13 15:26:22.283419 (d34) Loading ACPI ... Sep 13 15:26:22.283436 (d34) vm86 TSS at fc100000 Sep 13 15:26:22.283446 (d34) BIOS map: Sep 13 15:26:22.295410 (d34) ffe00000-ffffffff: Main BIOS Sep 13 15:26:22.295428 (d34) E820 table: Sep 13 15:26:22.295438 (d34) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:26:22.295450 (d34) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:26:22.307414 (d34) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:26:22.307434 (d34) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:26:22.319415 (d34) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:26:22.319434 (d34) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:26:22.331413 (d34) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:26:22.331433 (d34) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:26:22.343381 (d34) Invoking OVMF ... Sep 13 15:26:22.343399 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 13 15:26:26.027429 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 2 to 3 frames Sep 13 15:26:26.050504 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 3 to 4 frames Sep 13 15:26:26.051363 [ 3106.481144] xen-blkback: backend/vbd/34/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:26:26.471399 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 5 -> 10 Sep 13 15:26:27.143415 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 10 Sep 13 15:26:27.155414 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 11 Sep 13 15:26:27.155436 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 5 -> 11 Sep 13 15:26:27.167373 [ 3168.831372] xen-blkback: backend/vbd/34/768: prepare for reconnect Sep 13 15:27:28.819404 [ 3169.836025] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 15:27:29.827417 [ 3169.836602] device vif34.0-emu left promiscuous mode Sep 13 15:27:29.827438 [ 3169.836806] xenbr0: port 3(vif34.0-emu) entered disabled state Sep 13 15:27:29.839385 (XEN) d34v0: upcall vector f3 Sep 13 15:27:29.959397 (XEN) Dom34 callback via changed to GSI 1 Sep 13 15:27:29.959417 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 0 changed 10 -> 0 Sep 13 15:27:33.163400 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 1 changed 10 -> 0 Sep 13 15:27:33.185225 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 2 changed 11 -> 0 Sep 13 15:27:33.199361 (XEN) arch/x86/hvm/irq.c:368: Dom34 PCI link 3 changed 11 -> 0 Sep 13 15:27:33.211367 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v1 RDMSR 0x00000034 unimplemented Sep 13 15:27:34.147400 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:27:35.287429 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d34v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:27:35.299403 [ 3175.880468] vif vif-34-0 vif34.0: Guest Rx ready Sep 13 15:27:35.863387 [ 3175.881063] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 13 15:27:35.875421 [ 3175.881353] xenbr0: port 2(vif34.0) entered blocking state Sep 13 15:27:35.887413 [ 3175.881564] xenbr0: port 2(vif34.0) entered forwarding state Sep 13 15:27:35.887435 [ 3175.882644] xen-blkback: backend/vbd/34/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:27:35.899398 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 13 15:27:38.071407 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 13 15:27:38.083421 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 13 15:27:38.095401 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000606 unimplemented Sep 13 15:27:38.095423 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000611 unimplemented Sep 13 15:27:38.395417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000639 unimplemented Sep 13 15:27:38.395443 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000641 unimplemented Sep 13 15:27:38.418649 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x00000619 unimplemented Sep 13 15:27:38.419391 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d34v0 RDMSR 0x0000064d unimplemented Sep 13 15:27:38.419414 [ 3201.610013] xenbr0: port 2(vif34.0) entered disabled state Sep 13 15:28:01.603381 [ 3201.736270] xenbr0: port 2(vif34.0) entered disabled state Sep 13 15:28:01.723407 [ 3201.736970] device vif34.0 left promiscuous mode Sep 13 15:28:01.735405 [ 3201.737211] xenbr0: port 2(vif34.0) entered disabled state Sep 13 15:28:01.735426 (XEN) HVM d35v0 save: CPU Sep 13 15:28:27.047417 (XEN) HVM d35v1 save: CPU Sep 13 15:28:27.047437 (XEN) HVM d35 save: PIC Sep 13 15:28:27.047448 (XEN) HVM d35 save: IOAPIC Sep 13 15:28:27.047458 (XEN) HVM d35v0 save: LAPIC Sep 13 15:28:27.059411 (XEN) HVM d35v1 save: LAPIC Sep 13 15:28:27.059430 (XEN) HVM d35v0 save: LAPIC_REGS Sep 13 15:28:27.059442 (XEN) HVM d35v1 save: LAPIC_REGS Sep 13 15:28:27.059452 (XEN) HVM d35 save: PCI_IRQ Sep 13 15:28:27.071414 (XEN) HVM d35 save: ISA_IRQ Sep 13 15:28:27.071432 (XEN) HVM d35 save: PCI_LINK Sep 13 15:28:27.071444 (XEN) HVM d35 save: PIT Sep 13 15:28:27.071453 (XEN) HVM d35 save: RTC Sep 13 15:28:27.071463 (XEN) HVM d35 save: HPET Sep 13 15:28:27.083416 (XEN) HVM d35 save: PMTIMER Sep 13 15:28:27.083434 (XEN) HVM d35v0 save: MTRR Sep 13 15:28:27.083445 (XEN) HVM d35v1 save: MTRR Sep 13 15:28:27.083455 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 13 15:28:27.095416 (XEN) HVM d35v0 save: CPU_XSAVE Sep 13 15:28:27.095435 (XEN) HVM d35v1 save: CPU_XSAVE Sep 13 15:28:27.095446 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 13 15:28:27.107411 (XEN) HVM d35v1 save: VIRIDIAN_VCPU Sep 13 15:28:27.107431 (XEN) HVM d35v0 save: VMCE_VCPU Sep 13 15:28:27.107443 (XEN) HVM d35v1 save: VMCE_VCPU Sep 13 15:28:27.107453 (XEN) HVM d35v0 save: TSC_ADJUST Sep 13 15:28:27.119413 (XEN) HVM d35v1 save: TSC_ADJUST Sep 13 15:28:27.119432 (XEN) HVM d35v0 save: CPU_MSR Sep 13 15:28:27.119443 (XEN) HVM d35v1 save: CPU_MSR Sep 13 15:28:27.119453 (XEN) HVM restore d35: CPU 0 Sep 13 15:28:27.131373 [ 3228.127565] xenbr0: port 2(vif35.0) entered blocking state Sep 13 15:28:28.115408 [ 3228.127797] xenbr0: port 2(vif35.0) entered disabled state Sep 13 15:28:28.136664 [ 3228.128280] device vif35.0 entered promiscuous mode Sep 13 15:28:28.136692 [ 3228.458092] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 13 15:28:28.451426 [ 3228.458317] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 15:28:28.451449 [ 3228.458696] device vif35.0-emu entered promiscuous mode Sep 13 15:28:28.463416 [ 3228.468873] xenbr0: port 3(vif35.0-emu) entered blocking state Sep 13 15:28:28.463438 [ 3228.469077] xenbr0: port 3(vif35.0-emu) entered forwarding state Sep 13 15:28:28.475397 (d35) HVM Loader Sep 13 15:28:28.499411 (d35) Detected Xen v4.20-unstable Sep 13 15:28:28.499430 (d35) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:28:28.499443 (d35) System requested OVMF Sep 13 15:28:28.511410 (d35) CPU speed is 1995 MHz Sep 13 15:28:28.511428 (d35) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:28:28.511443 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 0 -> 5 Sep 13 15:28:28.523415 (d35) PCI-ISA link 0 routed to IRQ5 Sep 13 15:28:28.523434 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 0 -> 10 Sep 13 15:28:28.535410 (d35) PCI-ISA link 1 routed to IRQ10 Sep 13 15:28:28.535429 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 0 -> 11 Sep 13 15:28:28.535444 (d35) PCI-ISA link 2 routed to IRQ11 Sep 13 15:28:28.547415 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 0 -> 5 Sep 13 15:28:28.547437 (d35) PCI-ISA link 3 routed to IRQ5 Sep 13 15:28:28.559412 (d35) pci dev 01:2 INTD->IRQ5 Sep 13 15:28:28.559430 (d35) pci dev 01:3 INTA->IRQ10 Sep 13 15:28:28.559440 (d35) pci dev 02:0 INTA->IRQ11 Sep 13 15:28:28.559450 (d35) pci dev 04:0 INTA->IRQ5 Sep 13 15:28:28.571370 (d35) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:28:28.595414 (d35) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:28:28.607410 (d35) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:28:28.607429 (d35) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:28:28.619408 (d35) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:28:28.619428 (d35) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:28:28.619441 (d35) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:28:28.631414 (d35) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:28:28.631433 (d35) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:28:28.643413 (d35) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:28:28.643432 (d35) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:28:28.655410 (d35) Multiprocessor initialisation: Sep 13 15:28:28.655429 (d35) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:28:28.667410 (d35) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:28:28.667434 (d35) Testing HVM environment: Sep 13 15:28:28.667445 (d35) Using scratch memory at 400000 Sep 13 15:28:28.679415 (d35) - REP INSB across page boundaries ... passed Sep 13 15:28:28.679435 (d35) - REP INSW across page boundaries ... passed Sep 13 15:28:28.691413 (d35) - GS base MSRs and SWAPGS ... passed Sep 13 15:28:28.691433 (d35) Passed 3 of 3 tests Sep 13 15:28:28.691443 (d35) Writing SMBIOS tables ... Sep 13 15:28:28.691453 (d35) Loading OVMF ... Sep 13 15:28:28.703412 (XEN) d35v0 Over-allocation for d35: 1280257 > 1280256 Sep 13 15:28:28.703432 (XEN) common/memory.c:279:d35v0 Could not allocate order=0 extent: id=35 memflags=0 (0 of 1) Sep 13 15:28:28.715418 (d35) Loading ACPI ... Sep 13 15:28:28.715434 (d35) vm86 TSS at fc100000 Sep 13 15:28:28.715444 (d35) BIOS map: Sep 13 15:28:28.715453 (d35) ffe00000-ffffffff: Main BIOS Sep 13 15:28:28.727413 (d35) E820 table: Sep 13 15:28:28.727429 (d35) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:28:28.727442 (d35) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:28:28.739414 (d35) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:28:28.739434 (d35) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:28:28.751412 (d35) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:28:28.751431 (d35) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:28:28.763425 (d35) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:28:28.763445 (d35) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:28:28.775381 (d35) Invoking OVMF ... Sep 13 15:28:28.775399 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 13 15:28:32.603420 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 2 to 3 frames Sep 13 15:28:32.615408 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 3 to 4 frames Sep 13 15:28:32.615433 [ 3233.046926] xen-blkback: backend/vbd/35/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:28:33.035411 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 5 -> 10 Sep 13 15:28:33.707404 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 10 Sep 13 15:28:33.719418 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 11 Sep 13 15:28:33.719438 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 5 -> 11 Sep 13 15:28:33.731395 [ 3295.061398] xen-blkback: backend/vbd/35/768: prepare for reconnect Sep 13 15:29:35.051404 [ 3296.152111] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 15:29:36.143421 [ 3296.152652] device vif35.0-emu left promiscuous mode Sep 13 15:29:36.162956 [ 3296.152855] xenbr0: port 3(vif35.0-emu) entered disabled state Sep 13 15:29:36.162986 (XEN) d35v0: upcall vector f3 Sep 13 15:29:36.263391 (XEN) Dom35 callback via changed to GSI 1 Sep 13 15:29:36.275365 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 0 changed 10 -> 0 Sep 13 15:29:39.647407 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 1 changed 10 -> 0 Sep 13 15:29:39.659386 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 2 changed 11 -> 0 Sep 13 15:29:39.671405 (XEN) arch/x86/hvm/irq.c:368: Dom35 PCI link 3 changed 11 -> 0 Sep 13 15:29:39.683377 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v1 RDMSR 0x00000034 unimplemented Sep 13 15:29:40.235387 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:29:41.363416 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d35v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:29:41.375409 [ 3301.918858] vif vif-35-0 vif35.0: Guest Rx ready Sep 13 15:29:41.915421 [ 3301.919401] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 13 15:29:41.915445 [ 3301.919719] xenbr0: port 2(vif35.0) entered blocking state Sep 13 15:29:41.927403 [ 3301.919905] xenbr0: port 2(vif35.0) entered forwarding state Sep 13 15:29:41.927425 [ 3301.956193] xen-blkback: backend/vbd/35/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:29:41.951417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 13 15:29:44.183417 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 13 15:29:44.183440 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 13 15:29:44.195416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000606 unimplemented Sep 13 15:29:44.195439 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000611 unimplemented Sep 13 15:29:44.555444 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000639 unimplemented Sep 13 15:29:44.567418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000641 unimplemented Sep 13 15:29:44.579413 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x00000619 unimplemented Sep 13 15:29:44.579436 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d35v0 RDMSR 0x0000064d unimplemented Sep 13 15:29:44.591383 [ 3327.841305] xenbr0: port 2(vif35.0) entered disabled state Sep 13 15:30:07.839366 [ 3327.979208] xenbr0: port 2(vif35.0) entered disabled state Sep 13 15:30:07.971413 [ 3327.980315] device vif35.0 left promiscuous mode Sep 13 15:30:07.983390 [ 3327.980575] xenbr0: port 2(vif35.0) entered disabled state Sep 13 15:30:07.983413 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:30:08.955394 (XEN) HVM d36v0 save: CPU Sep 13 15:30:33.723396 (XEN) HVM d36v1 save: CPU Sep 13 15:30:33.723414 (XEN) HVM d36 save: PIC Sep 13 15:30:33.735412 (XEN) HVM d36 save: IOAPIC Sep 13 15:30:33.735439 (XEN) HVM d36v0 save: LAPIC Sep 13 15:30:33.735450 (XEN) HVM d36v1 save: LAPIC Sep 13 15:30:33.735459 (XEN) HVM d36v0 save: LAPIC_REGS Sep 13 15:30:33.747411 (XEN) HVM d36v1 save: LAPIC_REGS Sep 13 15:30:33.747430 (XEN) HVM d36 save: PCI_IRQ Sep 13 15:30:33.747440 (XEN) HVM d36 save: ISA_IRQ Sep 13 15:30:33.747450 (XEN) HVM d36 save: PCI_LINK Sep 13 15:30:33.759411 (XEN) HVM d36 save: PIT Sep 13 15:30:33.759429 (XEN) HVM d36 save: RTC Sep 13 15:30:33.759438 (XEN) HVM d36 save: HPET Sep 13 15:30:33.759448 (XEN) HVM d36 save: PMTIMER Sep 13 15:30:33.759457 (XEN) HVM d36v0 save: MTRR Sep 13 15:30:33.771412 (XEN) HVM d36v1 save: MTRR Sep 13 15:30:33.771429 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 13 15:30:33.771441 (XEN) HVM d36v0 save: CPU_XSAVE Sep 13 15:30:33.771451 (XEN) HVM d36v1 save: CPU_XSAVE Sep 13 15:30:33.783414 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 13 15:30:33.783432 (XEN) HVM d36v1 save: VIRIDIAN_VCPU Sep 13 15:30:33.783443 (XEN) HVM d36v0 save: VMCE_VCPU Sep 13 15:30:33.795415 (XEN) HVM d36v1 save: VMCE_VCPU Sep 13 15:30:33.795433 (XEN) HVM d36v0 save: TSC_ADJUST Sep 13 15:30:33.795444 (XEN) HVM d36v1 save: TSC_ADJUST Sep 13 15:30:33.795454 (XEN) HVM d36v0 save: CPU_MSR Sep 13 15:30:33.807396 (XEN) HVM d36v1 save: CPU_MSR Sep 13 15:30:33.807413 (XEN) HVM restore d36: CPU 0 Sep 13 15:30:33.807424 [ 3354.787883] xenbr0: port 2(vif36.0) entered blocking state Sep 13 15:30:34.779411 [ 3354.788117] xenbr0: port 2(vif36.0) entered disabled state Sep 13 15:30:34.791397 [ 3354.788503] device vif36.0 entered promiscuous mode Sep 13 15:30:34.791418 [ 3355.128268] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 13 15:30:35.127411 [ 3355.128528] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 15:30:35.127433 [ 3355.128866] device vif36.0-emu entered promiscuous mode Sep 13 15:30:35.139413 [ 3355.139495] xenbr0: port 3(vif36.0-emu) entered blocking state Sep 13 15:30:35.139435 [ 3355.139732] xenbr0: port 3(vif36.0-emu) entered forwarding state Sep 13 15:30:35.151377 (d36) HVM Loader Sep 13 15:30:35.175410 (d36) Detected Xen v4.20-unstable Sep 13 15:30:35.175429 (d36) Xenbus rings @0xfeffc000, event channel 1 Sep 13 15:30:35.175442 (d36) System requested OVMF Sep 13 15:30:35.175452 (d36) CPU speed is 1995 MHz Sep 13 15:30:35.187411 (d36) Relocating guest memory for lowmem MMIO space disabled Sep 13 15:30:35.187433 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 0 -> 5 Sep 13 15:30:35.199414 (d36) PCI-ISA link 0 routed to IRQ5 Sep 13 15:30:35.199432 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 0 -> 10 Sep 13 15:30:35.211409 (d36) PCI-ISA link 1 routed to IRQ10 Sep 13 15:30:35.211428 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 0 -> 11 Sep 13 15:30:35.211443 (d36) PCI-ISA link 2 routed to IRQ11 Sep 13 15:30:35.223411 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 0 -> 5 Sep 13 15:30:35.223433 (d36) PCI-ISA link 3 routed to IRQ5 Sep 13 15:30:35.235410 (d36) pci dev 01:2 INTD->IRQ5 Sep 13 15:30:35.235429 (d36) pci dev 01:3 INTA->IRQ10 Sep 13 15:30:35.235440 (d36) pci dev 02:0 INTA->IRQ11 Sep 13 15:30:35.235450 (d36) pci dev 04:0 INTA->IRQ5 Sep 13 15:30:35.247364 (d36) RAM in high memory; setting high_mem resource base to 148000000 Sep 13 15:30:35.271409 (d36) pci dev 03:0 bar 10 size 002000000: 0f0000008 Sep 13 15:30:35.287438 (d36) pci dev 02:0 bar 14 size 001000000: 0f2000008 Sep 13 15:30:35.287457 (d36) pci dev 04:0 bar 30 size 000040000: 0f3000000 Sep 13 15:30:35.287470 (d36) pci dev 03:0 bar 30 size 000010000: 0f3040000 Sep 13 15:30:35.299421 (d36) pci dev 03:0 bar 14 size 000001000: 0f3050000 Sep 13 15:30:35.299441 (d36) pci dev 02:0 bar 10 size 000000100: 00000c001 Sep 13 15:30:35.311412 (d36) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 13 15:30:35.311432 (d36) pci dev 04:0 bar 14 size 000000100: 0f3051000 Sep 13 15:30:35.323411 (d36) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 13 15:30:35.323431 (d36) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 13 15:30:35.323452 (d36) Multiprocessor initialisation: Sep 13 15:30:35.335414 (d36) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:30:35.335437 (d36) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 13 15:30:35.347416 (d36) Testing HVM environment: Sep 13 15:30:35.347434 (d36) Using scratch memory at 400000 Sep 13 15:30:35.359409 (d36) - REP INSB across page boundaries ... passed Sep 13 15:30:35.359430 (d36) - REP INSW across page boundaries ... passed Sep 13 15:30:35.359442 (d36) - GS base MSRs and SWAPGS ... passed Sep 13 15:30:35.371417 (d36) Passed 3 of 3 tests Sep 13 15:30:35.371434 (d36) Writing SMBIOS tables ... Sep 13 15:30:35.371446 (d36) Loading OVMF ... Sep 13 15:30:35.371455 (XEN) d36v0 Over-allocation for d36: 1280257 > 1280256 Sep 13 15:30:35.383418 (XEN) common/memory.c:279:d36v0 Could not allocate order=0 extent: id=36 memflags=0 (0 of 1) Sep 13 15:30:35.395418 (d36) Loading ACPI ... Sep 13 15:30:35.395435 (d36) vm86 TSS at fc100000 Sep 13 15:30:35.395445 (d36) BIOS map: Sep 13 15:30:35.395454 (d36) ffe00000-ffffffff: Main BIOS Sep 13 15:30:35.407410 (d36) E820 table: Sep 13 15:30:35.407427 (d36) [00]: 00000000:00000000 - 00000000:000a0000: RAM Sep 13 15:30:35.407440 (d36) HOLE: 00000000:000a0000 - 00000000:000f0000 Sep 13 15:30:35.419410 (d36) [01]: 00000000:000f0000 - 00000000:00100000: RESERVED Sep 13 15:30:35.419431 (d36) [02]: 00000000:00100000 - 00000000:f0000000: RAM Sep 13 15:30:35.431409 (d36) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 13 15:30:35.431428 (d36) [03]: 00000000:fc000000 - 00000000:fc00b000: NVS Sep 13 15:30:35.431441 (d36) [04]: 00000000:fc00b000 - 00000001:00000000: RESERVED Sep 13 15:30:35.443414 (d36) [05]: 00000001:00000000 - 00000001:47eb4000: RAM Sep 13 15:30:35.443434 (d36) Invoking OVMF ... Sep 13 15:30:35.455367 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 13 15:30:38.551420 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 13 15:30:38.563410 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 3 to 4 frames Sep 13 15:30:38.563435 [ 3358.991400] xen-blkback: backend/vbd/36/768: using 1 queues, protocol 1 (x86_64-abi) Sep 13 15:30:38.983415 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 5 -> 10 Sep 13 15:30:39.799409 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 10 Sep 13 15:30:39.811414 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 11 Sep 13 15:30:39.811435 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 5 -> 11 Sep 13 15:30:39.823384 [ 3422.488995] xen-blkback: backend/vbd/36/768: prepare for reconnect Sep 13 15:31:42.487384 [ 3423.445929] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 15:31:43.447408 [ 3423.446476] device vif36.0-emu left promiscuous mode Sep 13 15:31:43.447430 [ 3423.446686] xenbr0: port 3(vif36.0-emu) entered disabled state Sep 13 15:31:43.459366 (XEN) d36v0: upcall vector f3 Sep 13 15:31:43.591380 (XEN) Dom36 callback via changed to GSI 1 Sep 13 15:31:43.603377 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 0 changed 10 -> 0 Sep 13 15:31:47.347385 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 1 changed 10 -> 0 Sep 13 15:31:47.359394 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 2 changed 11 -> 0 Sep 13 15:31:47.371399 (XEN) arch/x86/hvm/irq.c:368: Dom36 PCI link 3 changed 11 -> 0 Sep 13 15:31:47.383385 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000034 unimplemented Sep 13 15:31:47.971370 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:31:49.195415 (XEN) arch/x86/hvm/vmx/vmx.c:3723:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 13 15:31:49.195442 [ 3429.674291] xen-blkback: backend/vbd/36/768: using 2 queues, protocol 1 (x86_64-abi) persistent grants Sep 13 15:31:49.675387 [ 3429.765316] vif vif-36-0 vif36.0: Guest Rx ready Sep 13 15:31:49.759420 [ 3429.765941] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 13 15:31:49.771421 [ 3429.766277] xenbr0: port 2(vif36.0) entered blocking state Sep 13 15:31:49.771444 [ 3429.766493] xenbr0: port 2(vif36.0) entered forwarding state Sep 13 15:31:49.783375 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000639 unimplemented Sep 13 15:31:51.955416 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000611 unimplemented Sep 13 15:31:51.955438 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000619 unimplemented Sep 13 15:31:51.967415 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v1 RDMSR 0x00000606 unimplemented Sep 13 15:31:51.979368 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 13 15:31:52.015412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 13 15:31:52.015435 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 13 15:31:52.027406 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000606 unimplemented Sep 13 15:31:52.027429 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000611 unimplemented Sep 13 15:31:52.423418 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000639 unimplemented Sep 13 15:31:52.435411 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000641 unimplemented Sep 13 15:31:52.435434 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x00000619 unimplemented Sep 13 15:31:52.447412 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d36v0 RDMSR 0x0000064d unimplemented Sep 13 15:31:52.447435 [ 3454.921557] xenbr0: port 2(vif36.0) entered disabled state Sep 13 15:32:14.919398 [ 3454.988081] xenbr0: port 2(vif36.0) entered disabled state Sep 13 15:32:14.979402 [ 3454.988950] device vif36.0 left promiscuous mode Sep 13 15:32:14.991411 [ 3454.989167] xenbr0: port 2(vif36.0) entered disabled state Sep 13 15:32:14.991433 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:36:49.819395 Sep 13 15:37:35.417291 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 13 15:37:35.431420 Sep 13 15:37:35.431664 Sep 13 15:37:36.418026 (XEN) '0' pressed -> dumping Dom0's registers Sep 13 15:37:36.431431 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 13 15:37:36.431451 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 13 15:37:36.443419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 13 15:37:36.443442 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 13 15:37:36.455425 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:36.455448 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000003f4deb4 Sep 13 15:37:36.467424 (XEN) r9: 0000000000000001 r10: 0000000000000092 r11: 0000000000000246 Sep 13 15:37:36.479414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 13 15:37:36.479436 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 13 15:37:36.491418 (XEN) cr3: 000000105260c000 cr2: 0000561cd74db200 Sep 13 15:37:36.503413 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 15:37:36.503436 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:36.515414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 13 15:37:36.515434 (XEN) 000000000002483d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:36.527417 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc d602444cb1447800 Sep 13 15:37:36.539412 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 13 15:37:36.539434 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 13 15:37:36.551418 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 13 15:37:36.563415 (XEN) d602444cb1447800 0000000000000000 0000000000000040 0000000000000000 Sep 13 15:37:36.563437 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 13 15:37:36.575428 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 13 15:37:36.587410 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 13 15:37:36.587431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.599410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.611408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.611429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.623412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.635406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.635427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.647412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.659406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.659427 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:36.671407 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 13 15:37:36.671426 (XEN) RIP: e033:[] Sep 13 15:37:36.671438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 13 15:37:36.683415 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 13 15:37:36.683437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:36.695417 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000002478f54 Sep 13 15:37:36.707445 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:36.707465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 13 15:37:36.719418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:36.731412 (XEN) cr3: 000000105260c000 cr2: 00007f609f1b5e84 Sep 13 15:37:36.731432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 13 15:37:36.743412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:36.743433 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 13 15:37:36.755414 (XEN) 000000000000068f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:36.767416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8bdd7fcc6a4d2900 Sep 13 15:37:36.767439 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.779411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:36.791413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.791434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.803411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.815408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.815429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.827411 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:36.827429 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 13 15:37:36.839409 (XEN) RIP: e033:[] Sep 13 15:37:36.839428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 13 15:37:36.851406 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 13 15:37:36.851429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:36.863410 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 0000000001097824 Sep 13 15:37:36.863432 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 13 15:37:36.875417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 13 15:37:36.887419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:36.887440 (XEN) cr3: 000000105260c000 cr2: 0000561d05de12f8 Sep 13 15:37:36.899412 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 15:37:36.911412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:36.911434 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 13 15:37:36.923411 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:36.923432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c55393b1eef55800 Sep 13 15:37:36.935413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.947408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:36.947429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.959412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.971418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.971439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.983411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:36.995407 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:36.995425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 13 15:37:36.995437 (XEN) RIP: e033:[] Sep 13 15:37:37.007412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 13 15:37:37.007435 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 13 15:37:37.019412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.019434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000009065d4 Sep 13 15:37:37.031418 (XEN) r9: 0000000000000001 r10: 0000000000000119 r11: 0000000000000246 Sep 13 15:37:37.043411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 13 15:37:37.043433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.055415 (XEN) cr3: 000000107d6d9000 cr2: 00007f7121b36438 Sep 13 15:37:37.067406 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 15:37:37.067428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.079413 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 13 15:37:37.079434 (XEN) 0000000000046216 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.091412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c06c4aa83813e900 Sep 13 15:37:37.103387 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.103408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.115414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.127409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.127429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.139411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.151436 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.163411 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 13 15:37:37.163430 (XEN) RIP: e033:[] Sep 13 15:37:37.163442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 13 15:37:37.175422 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 13 15:37:37.187408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.187430 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000009b57c4 Sep 13 15:37:37.199419 (XEN) r9: 0000000000000000 r10: ffff8880035b8098 r11: 0000000000000246 Sep 13 15:37:37.199441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 13 15:37:37.211415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.223412 (XEN) cr3: 0000000838eff000 cr2: 00007f273a48c500 Sep 13 15:37:37.223431 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 15:37:37.235411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.247407 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 13 15:37:37.247428 (XEN) 0000000000000065 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.259413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2a686d6b0f161200 Sep 13 15:37:37.259435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.271415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.283409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.283430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.295416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.307412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.307432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.319409 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.319427 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 13 15:37:37.331409 (XEN) RIP: e033:[] Sep 13 15:37:37.331428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 13 15:37:37.343409 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 13 15:37:37.343431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.355412 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000008eea04 Sep 13 15:37:37.367407 (XEN) r9: 00000394cc61bac0 r10: 0000036a3ffd94c0 r11: 0000000000000246 Sep 13 15:37:37.367429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 13 15:37:37.379421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.379442 (XEN) cr3: 000000105260c000 cr2: 00007f60cb910652 Sep 13 15:37:37.391415 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 15:37:37.403408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.403430 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 13 15:37:37.415413 (XEN) 0000000684d1f443 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.415434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1eee8199deb99f00 Sep 13 15:37:37.427415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.439411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.439432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.451416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.463411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.463431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.475411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.487408 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.487426 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 13 15:37:37.487438 (XEN) RIP: e033:[] Sep 13 15:37:37.499413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 13 15:37:37.499434 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 13 15:37:37.511413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.523416 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 0000000000441114 Sep 13 15:37:37.523438 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:37.535410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 13 15:37:37.535431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.547416 (XEN) cr3: 000000105260c000 cr2: 00007fffe8d26ff8 Sep 13 15:37:37.559419 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 15:37:37.559440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.571410 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 13 15:37:37.571430 (XEN) 000000000000001f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.583422 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a86e1fd49dda0600 Sep 13 15:37:37.595408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.595429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.607413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.619409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.619430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.631409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.643455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.643475 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.655408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 13 15:37:37.655427 (XEN) RIP: e033:[] Sep 13 15:37:37.655439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 13 15:37:37.667413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 13 15:37:37.679410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.679432 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000538374 Sep 13 15:37:37.691412 (XEN) r9: 00000394cc61bac0 r10: 000000000000041c r11: 0000000000000246 Sep 13 15:37:37.703406 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 13 15:37:37.703428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.715416 (XEN) cr3: 000000105260c000 cr2: 00007f3c63cb33d8 Sep 13 15:37:37.715435 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 15:37:37.727415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.739408 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 13 15:37:37.739429 (XEN) 0000000000106fa9 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.751410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 86e1ad1db2a58100 Sep 13 15:37:37.751432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.763413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.775413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.775434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.787411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.799409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.799430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.811412 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.811429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 13 15:37:37.823410 (XEN) RIP: e033:[] Sep 13 15:37:37.823429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 13 15:37:37.835416 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 13 15:37:37.835438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:37.847414 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000049ceac Sep 13 15:37:37.859408 (XEN) r9: 000000000c01a800 r10: 0000036a99a2ccc0 r11: 0000000000000246 Sep 13 15:37:37.859431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 13 15:37:37.871410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:37.883416 (XEN) cr3: 000000105260c000 cr2: 0000563402a672c0 Sep 13 15:37:37.883436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 13 15:37:37.895410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:37.895432 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 13 15:37:37.907410 (XEN) 0000000684d1de93 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:37.907432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 bd020d49af932500 Sep 13 15:37:37.919413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.931408 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:37.931429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.943416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.955408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.955429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.967411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:37.979409 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:37.979427 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 13 15:37:37.979440 (XEN) RIP: e033:[] Sep 13 15:37:37.991421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 13 15:37:37.991443 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 13 15:37:38.003411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.015409 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000268b1c Sep 13 15:37:38.015431 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:38.027412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 13 15:37:38.039409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.039431 (XEN) cr3: 000000105260c000 cr2: 00007f3c63cb33d8 Sep 13 15:37:38.051409 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 15:37:38.051431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.063411 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 13 15:37:38.063432 (XEN) 00000000000000bb 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.075418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ec2d537432897800 Sep 13 15:37:38.087412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.087433 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.099415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.111408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.111428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.135423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.135443 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.147415 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 13 15:37:38.147435 (XEN) RIP: e033:[] Sep 13 15:37:38.147447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 13 15:37:38.159414 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 13 15:37:38.171410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.171432 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001535a4 Sep 13 15:37:38.183415 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:38.195407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 13 15:37:38.195429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.207412 (XEN) cr3: 000000105260c000 cr2: 00007efff2b68438 Sep 13 15:37:38.207432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 15:37:38.219417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.231409 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 13 15:37:38.231429 (XEN) 00000000000000a8 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.243408 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9d8a12c55674a500 Sep 13 15:37:38.243430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.255411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.267411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.267432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.279412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.291377 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.291387 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.303398 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.303409 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 13 15:37:38.315403 (XEN) RIP: e033:[] Sep 13 15:37:38.315418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 13 15:37:38.327417 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 13 15:37:38.327439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.339420 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000004e811c Sep 13 15:37:38.351410 (XEN) r9: 00000370337c3ac0 r10: 0000000000000003 r11: 0000000000000246 Sep 13 15:37:38.351432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 13 15:37:38.363395 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.375382 (XEN) cr3: 000000105260c000 cr2: 0000561ec7929534 Sep 13 15:37:38.375402 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 15:37:38.387419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.387440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 13 15:37:38.399420 (XEN) 000000000002ff1a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.399441 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c1a73b02c5aaf100 Sep 13 15:37:38.411426 (XEN) 000000000000009b 0000000000000000 000000000000 Sep 13 15:37:38.421268 0000 0000000000000000 Sep 13 15:37:38.423422 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.423443 (XEN) fffffff Sep 13 15:37:38.423774 f81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.435425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.447428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.447449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.459438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.471420 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.471438 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 13 15:37:38.471451 (XEN) RIP: e033:[] Sep 13 15:37:38.483419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 13 15:37:38.483441 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 13 15:37:38.495423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.507422 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000364854 Sep 13 15:37:38.507444 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:38.519411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 13 15:37:38.531408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.531429 (XEN) cr3: 000000105260c000 cr2: 000056527b1ce534 Sep 13 15:37:38.543413 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 15:37:38.543434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.555411 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 13 15:37:38.555431 (XEN) 0000000000000091 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.567416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 8597185415e0b000 Sep 13 15:37:38.579412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.579432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.591415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.603421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.603442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.615412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.627407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.627428 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.639409 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 13 15:37:38.639429 (XEN) RIP: e033:[] Sep 13 15:37:38.639441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 13 15:37:38.651415 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 13 15:37:38.663412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.663434 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000035157c Sep 13 15:37:38.675419 (XEN) r9: 00000394cc61bac0 r10: 0000036b2e68bcc0 r11: 0000000000000246 Sep 13 15:37:38.687408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 13 15:37:38.687430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.699413 (XEN) cr3: 000000105260c000 cr2: 00007fea0bb026a0 Sep 13 15:37:38.699433 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 15:37:38.711416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.723412 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 13 15:37:38.723432 (XEN) 0000000684d1b5f6 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.735412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 2605598e069a7e00 Sep 13 15:37:38.735433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.747417 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.759414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.759443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.771417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.783409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.783429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.795420 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.795438 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 13 15:37:38.807420 (XEN) RIP: e033:[] Sep 13 15:37:38.807439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 13 15:37:38.819409 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 13 15:37:38.819431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.831415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000004e58c4 Sep 13 15:37:38.843411 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:38.843433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 13 15:37:38.855415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:38.867410 (XEN) cr3: 000000105260c000 cr2: 00007f59d21a6740 Sep 13 15:37:38.867429 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 15:37:38.879414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:38.879435 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 13 15:37:38.891411 (XEN) 000000000000007a 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:38.891432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9ad36aa119008300 Sep 13 15:37:38.903416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.915411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:38.915433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.927417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.939411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.939431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.951412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:38.963412 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:38.963429 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 13 15:37:38.963441 (XEN) RIP: e033:[] Sep 13 15:37:38.975418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 13 15:37:38.975440 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 13 15:37:38.987422 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:38.999412 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000057b93c Sep 13 15:37:38.999434 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:39.011414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 13 15:37:39.023410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:39.023432 (XEN) cr3: 000000105260c000 cr2: 00007effdad8a170 Sep 13 15:37:39.035414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 13 15:37:39.035435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:39.047414 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 13 15:37:39.047434 (XEN) 000000000000005f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:39.059418 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 796763a85482f900 Sep 13 15:37:39.071410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.071439 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:39.083418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.095412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.095433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.107411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.119409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.119429 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:39.131413 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 13 15:37:39.131432 (XEN) RIP: e033:[] Sep 13 15:37:39.143412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 13 15:37:39.143434 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 13 15:37:39.155411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:39.155433 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000008e739ec Sep 13 15:37:39.167415 (XEN) r9: 00000394cc61bac0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 13 15:37:39.179410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 13 15:37:39.179431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:39.191413 (XEN) cr3: 000000107f5d5000 cr2: 00005584689a62f8 Sep 13 15:37:39.191433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 15:37:39.203415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:39.215419 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 13 15:37:39.215440 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:39.227415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 212fe969143ba800 Sep 13 15:37:39.227437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.239415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:39.251409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.251430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.263421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.275411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.275431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.287413 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:39.299409 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 13 15:37:39.299430 (XEN) RIP: e033:[] Sep 13 15:37:39.299442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 13 15:37:39.311419 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 13 15:37:39.311441 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:39.323412 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000010f0874 Sep 13 15:37:39.335411 (XEN) r9: 00000394cc61bac0 r10: 00000000000000bf r11: 0000000000000246 Sep 13 15:37:39.335433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 13 15:37:39.347413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:39.359409 (XEN) cr3: 000000105260c000 cr2: 00007f99e07da030 Sep 13 15:37:39.359429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 15:37:39.371412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:39.371433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 13 15:37:39.383412 (XEN) 000000000002ff2c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:39.395416 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cbc3db2e64d0e600 Sep 13 15:37:39.395440 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.407412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:39.419415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.419437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.431411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.431431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.443413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.455414 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:39.455432 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 13 15:37:39.467411 (XEN) RIP: e033:[] Sep 13 15:37:39.467429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 13 15:37:39.467445 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 13 15:37:39.479416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:39.491412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000004797ac Sep 13 15:37:39.491434 (XEN) r9: 00000394cc61bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 13 15:37:39.503417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 13 15:37:39.515410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:39.515431 (XEN) cr3: 000000105260c000 cr2: 00007f8e80d65160 Sep 13 15:37:39.527417 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 15:37:39.527439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:39.539415 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 13 15:37:39.551408 (XEN) 000000000000004c 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:39.551430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 39f9f6f198a58400 Sep 13 15:37:39.563413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.575407 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:39.575429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.587413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.599407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.599428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.611408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.611429 (XEN) 0000000000000000 0000000000000000 Sep 13 15:37:39.623417 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 13 15:37:39.623437 (XEN) RIP: e033:[] Sep 13 15:37:39.635418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 13 15:37:39.635440 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 13 15:37:39.647411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 13 15:37:39.647433 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001eb89c Sep 13 15:37:39.659415 (XEN) r9: 00000394cc61bac0 r10: 00000000000003ba r11: 0000000000000246 Sep 13 15:37:39.671410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 13 15:37:39.671431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 13 15:37:39.683414 (XEN) cr3: 000000105260c000 cr2: 00007fed43e6c170 Sep 13 15:37:39.695408 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 15:37:39.695430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 13 15:37:39.707422 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 13 15:37:39.707443 (XEN) 00000000000ee6b3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 13 15:37:39.719413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 40007d8a75d02200 Sep 13 15:37:39.731411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.731432 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 13 15:37:39.743412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.755409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.755430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:39.767411 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 3785287353024) Sep 13 15:37:39.779410 (XEN) heap[node=0][zone=0] -> 0 pages Sep 13 15:37:39.779429 (XEN) heap[node=0][zone=1] -> 0 pages Sep 13 15:37:39.779441 (XEN) heap[node=0][zone=2] -> 0 pages Sep 13 15:37:39.791410 (XEN) heap[node=0][zone=3] -> 0 pages Sep 13 15:37:39.791429 (XEN) heap[node=0][zone=4] -> 0 pages Sep 13 15:37:39.791440 (XEN) heap[node=0][zone=5] -> 0 pages Sep 13 15:37:39.803410 (XEN) heap[node=0][zone=6] -> 0 pages Sep 13 15:37:39.803429 (XEN) heap[node=0][zone=7] -> 0 pages Sep 13 15:37:39.803440 (XEN) heap[node=0][zone=8] -> 0 pages Sep 13 15:37:39.815410 (XEN) heap[node=0][zone=9] -> 0 pages Sep 13 15:37:39.815429 (XEN) heap[node=0][zone=10] -> 0 pages Sep 13 15:37:39.815441 (XEN) heap[node=0][zone=11] -> 0 pages Sep 13 15:37:39.827416 (XEN) heap[node=0][zone=12] -> 0 pages Sep 13 15:37:39.827435 (XEN) heap[node=0][zone=13] -> 0 pages Sep 13 15:37:39.827447 (XEN) heap[node=0][zone=14] -> 0 pages Sep 13 15:37:39.839409 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 13 15:37:39.839429 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 13 15:37:39.839441 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 13 15:37:39.851412 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 13 15:37:39.851431 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 13 15:37:39.863408 (XEN) heap[node=0][zone=20] -> 0 pages Sep 13 15:37:39.863427 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 13 15:37:39.863440 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 13 15:37:39.875408 (XEN) heap[node=0][zone=23] -> 4192888 pages Sep 13 15:37:39.875428 (XEN) heap[node=0][zone=24] -> 464894 pages Sep 13 15:37:39.875440 (XEN) heap[node=0][zone=25] -> 0 pages Sep 13 15:37:39.887424 (XEN) heap[node=0][zone=26] -> 0 pages Sep 13 15:37:39.887442 (XEN) heap[node=0][zone=27] -> 0 pages Sep 13 15:37:39.887454 (XEN) heap[node=0][zone=28] -> 0 pages Sep 13 15:37:39.899412 (XEN) heap[node=0][zone=29] -> 0 pages Sep 13 15:37:39.899430 (XEN) heap[node=0][zone=30] -> 0 pages Sep 13 15:37:39.899441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 13 15:37:39.911414 (XEN) heap[node=0][zone=32] -> 0 pages Sep 13 15:37:39.911432 (XEN) heap[node=0][zone=33] -> 0 pages Sep 13 15:37:39.911443 (XEN) heap[node=0][zone=34] -> 0 pages Sep 13 15:37:39.923413 (XEN) heap[node=0][zone=35] -> 0 pages Sep 13 15:37:39.923431 (XEN) heap[node=0][zone=36] -> 0 pages Sep 13 15:37:39.923442 (XEN) heap[node=0][zone=37] -> 0 pages Sep 13 15:37:39.935413 (XEN) heap[node=0][zone=38] -> 0 pages Sep 13 15:37:39.935432 (XEN) heap[node=0][zone=39] -> 0 pages Sep 13 15:37:39.947419 (XEN) heap[node=0][zone=40] -> 0 pages Sep 13 15:37:39.947439 (XEN) heap[node=1][zone=0] -> 0 pages Sep 13 15:37:39.947450 (XEN) heap[node=1][zone=1] -> 0 pages Sep 13 15:37:39.959409 (XEN) heap[node=1][zone=2] -> 0 pages Sep 13 15:37:39.959429 (XEN) heap[node=1][zone=3] -> 0 pages Sep 13 15:37:39.959440 (XEN) heap[node=1][zone=4] -> 0 pages Sep 13 15:37:39.971407 (XEN) heap[node=1][zone=5] -> 0 pages Sep 13 15:37:39.971427 (XEN) heap[node=1][zone=6] -> 0 pages Sep 13 15:37:39.971439 (XEN) heap[node=1][zone=7] -> 0 pages Sep 13 15:37:39.983410 (XEN) heap[node=1][zone=8] -> 0 pages Sep 13 15:37:39.983438 (XEN) heap[node=1][zone=9] -> 0 pages Sep 13 15:37:39.983450 (XEN) heap[node=1][zone=10] -> 0 pages Sep 13 15:37:39.983461 (XEN) heap[node=1][zone=11] -> 0 pages Sep 13 15:37:39.995416 (XEN) heap[node=1][zone=12] -> 0 pages Sep 13 15:37:39.995435 (XEN) heap[node=1][zone=13] -> 0 pages Sep 13 15:37:40.007406 (XEN) heap[node=1][zone=14] -> 0 pages Sep 13 15:37:40.007426 (XEN) heap[node=1][zone=15] -> 0 pages Sep 13 15:37:40.007438 (XEN) heap[node=1][zone=16] -> 0 pages Sep 13 15:37:40.019411 (XEN) heap[node=1][zone=17] -> 0 pages Sep 13 15:37:40.019431 (XEN) heap[node=1][zone=18] -> 0 pages Sep 13 15:37:40.019442 (XEN) heap[node=1][zone=19] -> 0 pages Sep 13 15:37:40.031419 (XEN) heap[node=1][zone=20] -> 0 pages Sep 13 15:37:40.031438 (XEN) heap[node=1][zone=21] -> 0 pages Sep 13 15:37:40.031450 (XEN) heap[node=1][zone=22] -> 0 pages Sep 13 15:37:40.043408 (XEN) heap[node=1][zone=23] -> 0 pages Sep 13 15:37:40.043427 (XEN) heap[node=1][zone=24] -> 7863503 pages Sep 13 15:37:40.043440 (XEN) heap[node=1][zone=25] -> 289326 pages Sep 13 15:37:40.055411 (XEN) heap[node=1][zone=26] -> 0 pages Sep 13 15:37:40.055430 (XEN) heap[node=1][zone=27] -> 0 pages Sep 13 15:37:40.055442 (XEN) heap[node=1][zone=28] -> 0 pages Sep 13 15:37:40.067413 (XEN) heap[node=1][zone=29] -> 0 pages Sep 13 15:37:40.067431 (XEN) heap[node=1][zone=30] -> 0 pages Sep 13 15:37:40.067443 (XEN) heap[node=1][zone=31] -> 0 pages Sep 13 15:37:40.079411 (XEN) heap[node=1][zone=32] -> 0 pages Sep 13 15:37:40.079430 (XEN) heap[node=1][zone=33] -> 0 pages Sep 13 15:37:40.079442 (XEN) heap[node=1][zone=34] -> 0 pages Sep 13 15:37:40.091410 (XEN) heap[node=1][zone=35] -> 0 pages Sep 13 15:37:40.091429 (XEN) heap[node=1][zone=36] -> 0 pages Sep 13 15:37:40.091440 (XEN) heap[node=1][zone=37] -> 0 pages Sep 13 15:37:40.103414 (XEN) heap[node=1][zone=38] -> 0 pages Sep 13 15:37:40.103433 (XEN) heap[node=1][zone=39] -> 0 pages Sep 13 15:37:40.103444 (XEN) heap[node=1][zone=40] -> 0 pages Sep 13 15:37:40.115380 Sep 13 15:37:40.424989 (XEN) MSI information: Sep 13 15:37:40.443431 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 13 15:37:40.443456 (XEN Sep 13 15:37:40.443782 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 13 15:37:40.455443 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.467423 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.479419 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.479444 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.491430 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.503423 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 13 15:37:40.515412 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 13 15:37:40.515438 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.527418 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 13 15:37:40.539416 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 13 15:37:40.539441 (XEN) MSI-X 84 vec=da fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 15:37:40.551422 (XEN) MSI-X 85 vec=98 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 13 15:37:40.563418 (XEN) MSI-X 86 vec=a8 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:40.575413 (XEN) MSI-X 87 vec=e1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 15:37:40.575437 (XEN) MSI-X 88 vec=e5 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 15:37:40.587428 (XEN) MSI-X 89 vec=90 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 15:37:40.599416 (XEN) MSI-X 90 vec=53 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 15:37:40.599441 (XEN) MSI-X 91 vec=b0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:40.611422 (XEN) MSI-X 92 vec=88 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 15:37:40.623418 (XEN) MSI-X 93 vec=e6 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 15:37:40.635418 (XEN) MSI-X 94 vec=e9 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 13 15:37:40.635443 (XEN) MSI-X 95 vec=a0 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 15:37:40.647420 (XEN) MSI-X 96 vec=38 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 13 15:37:40.659417 (XEN) MSI-X 97 vec=b8 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 15:37:40.659441 (XEN) MSI-X 98 vec=e6 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 15:37:40.671421 (XEN) MSI-X 99 vec=c6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 15:37:40.683427 (XEN) MSI-X 100 vec=d6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.695412 (XEN) MSI-X 101 vec=b6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:40.695437 (XEN) MSI-X 102 vec=73 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 15:37:40.707418 (XEN) MSI-X 103 vec=33 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 15:37:40.719414 (XEN) MSI-X 104 vec=b4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.731411 (XEN) MSI-X 105 vec=85 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 15:37:40.731436 (XEN) MSI-X 106 vec=40 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 15:37:40.743421 (XEN) MSI-X 107 vec=ef fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 13 15:37:40.755416 (XEN) MSI-X 108 vec=35 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 15:37:40.755441 (XEN) MSI-X 109 vec=69 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 15:37:40.767420 (XEN) MSI-X 110 vec=27 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 15:37:40.779417 (XEN) MSI-X 111 vec=ec fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 13 15:37:40.791414 (XEN) MSI-X 112 vec=2d fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 15:37:40.791439 (XEN) MSI-X 113 vec=9b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 15:37:40.803420 (XEN) MSI-X 114 vec=e1 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 13 15:37:40.815417 (XEN) MSI-X 115 vec=42 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 13 15:37:40.827412 (XEN) MSI-X 116 vec=bc fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 15:37:40.827437 (XEN) MSI-X 117 vec=34 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 13 15:37:40.839418 (XEN) MSI-X 118 vec=d9 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 13 15:37:40.851413 (XEN) MSI-X 119 vec=55 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 13 15:37:40.863407 (XEN) MSI-X 120 vec=6e fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 13 15:37:40.863433 (XEN) MSI-X 121 vec=23 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 13 15:37:40.875418 (XEN) MSI-X 122 vec=6b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 13 15:37:40.887420 (XEN) MSI-X 123 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 15:37:40.887444 (XEN) MSI-X 124 vec=cc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 15:37:40.899419 (XEN) MSI-X 125 vec=95 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 15:37:40.911413 (XEN) MSI-X 126 vec=97 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 15:37:40.923419 (XEN) MSI-X 127 vec=a9 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 15:37:40.923444 (XEN) MSI-X 128 vec=cf fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 13 15:37:40.935420 (XEN) MSI-X 129 vec=4b fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 13 15:37:40.947413 (XEN) MSI-X 130 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 13 15:37:40.959411 (XEN) MSI-X 131 vec=7f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.959437 (XEN) MSI-X 132 vec=af fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 13 15:37:40.971425 (XEN) MSI-X 133 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 15:37:40.983412 (XEN) MSI-X 134 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 13 15:37:40.983437 (XEN) MSI-X 135 vec=c1 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 15:37:40.995427 (XEN) MSI-X 136 vec=36 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:41.007425 (XEN) MSI-X 137 vec=36 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 13 15:37:41.019412 (XEN) MSI-X 138 vec=dd fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 13 15:37:41.019437 (XEN) MSI-X 139 vec=2a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 15:37:41.031418 (XEN) MSI-X 140 vec=cb fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 13 15:37:41.043415 (XEN) MSI-X 141 vec=b3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 13 15:37:41.055412 (XEN) MSI-X 142 vec=de fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:41.055437 (XEN) MSI-X 143 vec=5e fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 13 15:37:41.067418 (XEN) MSI-X 144 vec=ce fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 13 15:37:41.079413 (XEN) MSI-X 145 vec=85 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 13 15:37:41.079438 (XEN) MSI-X 146 vec=cc fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 13 15:37:41.091420 (XEN) MSI-X 147 vec=af fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 13 15:37:41.103418 (XEN) MSI-X 148 vec=52 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 15:37:41.115412 (XEN) MSI-X 149 vec=38 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 13 15:37:41.115436 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.127421 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.139427 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.151413 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.151438 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.163421 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.175413 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.187408 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.187434 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 13 15:37:41.199390 Sep 13 15:37:42.424505 (XEN) ==== PCI devices ==== Sep 13 15:37:42.447497 (XEN) ==== segment 0000 ==== Sep 13 15:37:42.447516 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 13 15:37:42.447527 (XEN) 0000:ff:1f.0 Sep 13 15:37:42.447848 - d0 - node -1 Sep 13 15:37:42.459432 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 13 15:37:42.459450 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 13 15:37:42.459461 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 13 15:37:42.471443 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 13 15:37:42.471462 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 13 15:37:42.471473 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 13 15:37:42.471483 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 13 15:37:42.483425 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 13 15:37:42.483443 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 13 15:37:42.483454 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 13 15:37:42.495420 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 13 15:37:42.495438 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 13 15:37:42.495448 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 13 15:37:42.507420 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 13 15:37:42.507439 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 13 15:37:42.507450 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 13 15:37:42.507460 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 13 15:37:42.523437 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 13 15:37:42.523455 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 13 15:37:42.523465 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 13 15:37:42.523475 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 13 15:37:42.535419 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 13 15:37:42.535437 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 13 15:37:42.535448 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 13 15:37:42.547415 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 13 15:37:42.547433 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 13 15:37:42.547444 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 13 15:37:42.547454 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 13 15:37:42.559415 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 13 15:37:42.559432 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 13 15:37:42.559443 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 13 15:37:42.571411 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 13 15:37:42.571429 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 13 15:37:42.571441 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 13 15:37:42.583416 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 13 15:37:42.583434 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 13 15:37:42.583445 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 13 15:37:42.583455 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 13 15:37:42.595414 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 13 15:37:42.595432 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 13 15:37:42.595443 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 13 15:37:42.607412 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 13 15:37:42.607430 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 13 15:37:42.607441 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 13 15:37:42.619412 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 13 15:37:42.619430 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 13 15:37:42.619441 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 13 15:37:42.619451 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 13 15:37:42.631413 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 13 15:37:42.631431 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 13 15:37:42.631441 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 13 15:37:42.643414 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 13 15:37:42.643431 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 13 15:37:42.643442 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 13 15:37:42.655411 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 13 15:37:42.655429 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 13 15:37:42.655441 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 13 15:37:42.655451 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 13 15:37:42.667422 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 13 15:37:42.667440 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 13 15:37:42.667451 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 13 15:37:42.679429 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 13 15:37:42.679448 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 13 15:37:42.679458 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 13 15:37:42.691419 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 13 15:37:42.691437 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 13 15:37:42.691448 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 13 15:37:42.707427 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 13 15:37:42.707446 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 13 15:37:42.707457 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 13 15:37:42.707467 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 13 15:37:42.707477 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 13 15:37:42.719410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 13 15:37:42.719436 (XEN) 0000:80:05.4 - d0 - node 1 Sep 13 15:37:42.719448 (XEN) 0000:80:05.2 - d0 - node 1 Sep 13 15:37:42.731409 (XEN) 0000:80:05.1 - d0 - node 1 Sep 13 15:37:42.731427 (XEN) 0000:80:05.0 - d0 - node 1 Sep 13 15:37:42.731438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 13 15:37:42.743412 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 13 15:37:42.743430 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 13 15:37:42.743441 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 13 15:37:42.755413 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 13 15:37:42.755431 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 13 15:37:42.755443 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 13 15:37:42.767407 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 13 15:37:42.767426 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 13 15:37:42.767437 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 13 15:37:42.767447 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 13 15:37:42.779412 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 13 15:37:42.779430 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 13 15:37:42.779440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 13 15:37:42.791419 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 13 15:37:42.791437 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 13 15:37:42.791448 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 13 15:37:42.803410 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 13 15:37:42.803428 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 13 15:37:42.803439 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 13 15:37:42.803449 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 13 15:37:42.815412 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 13 15:37:42.815430 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 13 15:37:42.815441 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 13 15:37:42.827409 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 13 15:37:42.827426 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 13 15:37:42.827437 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 13 15:37:42.839413 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 13 15:37:42.839432 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 13 15:37:42.839443 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 13 15:37:42.851415 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 13 15:37:42.851433 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 13 15:37:42.851445 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 13 15:37:42.851455 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 13 15:37:42.863410 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 13 15:37:42.863428 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 13 15:37:42.863438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 13 15:37:42.875411 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 13 15:37:42.875429 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 13 15:37:42.875440 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 13 15:37:42.887409 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 13 15:37:42.887427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 13 15:37:42.887438 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 13 15:37:42.899405 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 13 15:37:42.899424 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 13 15:37:42.899435 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 13 15:37:42.899445 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 13 15:37:42.911414 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 13 15:37:42.911431 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 13 15:37:42.911442 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 13 15:37:42.923410 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 13 15:37:42.923428 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 13 15:37:42.923439 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 13 15:37:42.935407 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 13 15:37:42.935426 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 13 15:37:42.935437 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 13 15:37:42.935447 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 13 15:37:42.947417 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 13 15:37:42.947435 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 13 15:37:42.947446 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 13 15:37:42.959412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 13 15:37:42.959430 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 13 15:37:42.959440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 13 15:37:42.971408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 13 15:37:42.971426 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 13 15:37:42.971445 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 13 15:37:42.983412 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 13 15:37:42.983430 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 13 15:37:42.983441 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 13 15:37:42.983451 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 13 15:37:42.995411 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 13 15:37:42.995429 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 13 15:37:42.995440 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 13 15:37:43.007413 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 13 15:37:43.007431 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 13 15:37:43.007442 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 13 15:37:43.019412 (XEN) 0000:08:00.0 - d0 - node 0 Sep 13 15:37:43.019430 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 13 15:37:43.043418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 13 15:37:43.055417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 13 15:37:43.067406 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 13 15:37:43.067426 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 13 15:37:43.067438 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 13 15:37:43.079411 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 13 15:37:43.079431 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 13 15:37:43.079444 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 13 15:37:43.091411 (XEN) 0000:00:16.1 - d0 - node 0 Sep 13 15:37:43.091429 (XEN) 0000:00:16.0 - d0 - node 0 Sep 13 15:37:43.091439 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 13 15:37:43.103411 (XEN) 0000:00:11.0 - d0 - node 0 Sep 13 15:37:43.103429 (XEN) 0000:00:05.4 - d0 - node 0 Sep 13 15:37:43.103440 (XEN) 0000:00:05.2 - d0 - node 0 Sep 13 15:37:43.115409 (XEN) 0000:00:05.1 - d0 - node 0 Sep 13 15:37:43.115427 (XEN) 0000:00:05.0 - d0 - node 0 Sep 13 15:37:43.115437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 13 15:37:43.127409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 13 15:37:43.127428 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 13 15:37:43.139413 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 13 15:37:43.139433 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 13 15:37:43.139446 (XEN) 0000:00:00.0 - d0 - node 0 Sep 13 15:37:43.151370 Sep 13 15:37:44.433245 (XEN) Dumping timer queues: Sep 13 15:37:44.451427 (XEN) CPU00: Sep 13 15:37:44.451444 (XEN) ex= 3628us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_ Sep 13 15:37:44.451809 timer_fn(0000000000000000) Sep 13 15:37:44.463422 (XEN) ex= 3530901us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 13 15:37:44.475427 (XEN) ex= 229717us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 13 15:37:44.487417 (XEN) ex= 11871953us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 13 15:37:44.499418 (XEN) ex= 110208215us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 13 15:37:44.499445 (XEN) CPU01: Sep 13 15:37:44.511409 (XEN) ex= 6789us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 13 15:37:44.523416 (XEN) ex= 996934us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.523442 (XEN) CPU02: Sep 13 15:37:44.535409 (XEN) ex= 997808us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.535435 (XEN) CPU03: Sep 13 15:37:44.535444 (XEN) ex= 997808us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.547424 (XEN) ex= 3530898us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 13 15:37:44.559428 (XEN) CPU04: Sep 13 15:37:44.559444 (XEN) ex= 136289us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 13 15:37:44.571423 (XEN) ex= 997808us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.583423 (XEN) ex= 3530900us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 13 15:37:44.595425 (XEN) CPU05: Sep 13 15:37:44.595440 (XEN) ex= 997808us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.607420 (XEN) ex= 3301868us timer=ffff830839785070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839785000) Sep 13 15:37:44.619426 (XEN) CPU06: Sep 13 15:37:44.619442 (XEN) ex= 6458us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.631421 (XEN) ex= 3530901us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 13 15:37:44.643427 (XEN) ex= 597856us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 13 15:37:44.655417 (XEN) ex= 3644912us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 13 15:37:44.667419 (XEN) CPU07: Sep 13 15:37:44.667434 (XEN) ex= 5439us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.679419 (XEN) CPU08: Sep 13 15:37:44.679435 (XEN) ex= 1606us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.691418 (XEN) ex= 3797862us timer=ffff830839782070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839782000) Sep 13 15:37:44.703420 (XEN) ex= 2093859us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 13 15:37:44.715417 (XEN) CPU09: Sep 13 15:37:44.715433 (XEN) ex= 1607us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.727426 (XEN) CPU10: Sep 13 15:37:44.727441 (XEN) ex= 4424us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.739419 (XEN) ex= 2918866us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 13 15:37:44.751417 (XEN) ex= 1382852us timer=ffff8308396bd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bd000) Sep 13 15:37:44.763414 (XEN) ex= 3530899us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 13 15:37:44.775419 (XEN) CPU11: Sep 13 15:37:44.775435 (XEN) ex= 4425us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.787413 (XEN) CPU12: Sep 13 15:37:44.787429 (XEN) ex= 2631us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.799416 (XEN) CPU13: Sep 13 15:37:44.799431 (XEN) ex= 2631us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.811456 (XEN) ex= 3530900us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 13 15:37:44.823410 (XEN) CPU14: Sep 13 15:37:44.823426 (XEN) ex= 1000250us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.835412 (XEN) ex= 2099844us timer=ffff8308396e3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e3000) Sep 13 15:37:44.847413 (XEN) ex= 3622859us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Sep 13 15:37:44.859413 (XEN) ex= 2685866us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 13 15:37:44.871410 (XEN) ex= 3530902us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 13 15:37:44.883415 (XEN) CPU15: Sep 13 15:37:44.883431 (XEN) ex= 1000250us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.895416 (XEN) CPU16: Sep 13 15:37:44.895433 (XEN) ex= 999489us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.907409 (XEN) ex= 3530905us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 13 15:37:44.919411 (XEN) ex= 2918874us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 13 15:37:44.931418 (XEN) CPU17: Sep 13 15:37:44.931434 (XEN) ex= 999489us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.931454 (XEN) CPU18: Sep 13 15:37:44.943409 (XEN) ex= 606789us timer=ffff8308396e0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e0000) Sep 13 15:37:44.955410 (XEN) ex= 995900us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.955436 (XEN) ex= 3530903us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 13 15:37:44.967436 (XEN) CPU19: Sep 13 15:37:44.979407 (XEN) ex= 995900us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:44.979434 (XEN) ex= 1797876us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 13 15:37:44.991421 (XEN) CPU20: Sep 13 15:37:44.991437 (XEN) ex= 994068us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.003422 (XEN) ex= 2206789us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 13 15:37:45.015424 (XEN) ex= 1597855us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 13 15:37:45.027420 (XEN) ex= 3530904us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 13 15:37:45.039422 (XEN) CPU21: Sep 13 15:37:45.039437 (XEN) ex= 994068us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.051423 (XEN) CPU22: Sep 13 15:37:45.051439 (XEN) ex= 994068us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.063418 (XEN) ex= 2918843us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 13 15:37:45.075422 (XEN) ex= 3530935us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 13 15:37:45.087420 (XEN) CPU23: Sep 13 15:37:45.087436 (XEN) ex= 808152us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 13 15:37:45.099421 (XEN) ex= 994068us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.111418 (XEN) ex= 3530935us timer=ffff830839724070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839724000) Sep 13 15:37:45.123418 (XEN) CPU24: Sep 13 15:37:45.123433 (XEN) ex= 430764us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 13 15:37:45.135419 (XEN) ex= 996935us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.147419 (XEN) ex= 4000895us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 13 15:37:45.159418 (XEN) CPU25: Sep 13 15:37:45.159433 (XEN) ex= 996935us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.171422 (XEN) ex= 3530911us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 13 15:37:45.183414 (XEN) CPU26: Sep 13 15:37:45.183429 (XEN) ex= 478789us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 13 15:37:45.195417 (XEN) ex= 993221us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.207417 (XEN) ex= 3530904us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 13 15:37:45.219434 (XEN) CPU27: Sep 13 15:37:45.219450 (XEN) ex= 993221us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.231417 (XEN) CPU28: Sep 13 15:37:45.231432 (XEN) ex= 990082us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.243414 (XEN) CPU29: Sep 13 15:37:45.243429 (XEN) ex= 990082us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.255412 (XEN) ex= 2781866us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 13 15:37:45.267413 (XEN) CPU30: Sep 13 15:37:45.267429 (XEN) ex= 670789us timer=ffff830839765070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839765000) Sep 13 15:37:45.279416 (XEN) ex= 993222us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.291411 (XEN) CPU31: Sep 13 15:37:45.291427 (XEN) ex= 993222us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.303413 (XEN) CPU32: Sep 13 15:37:45.303428 (XEN) ex= 1239us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.315413 (XEN) ex= 2918872us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 13 15:37:45.327409 (XEN) CPU33: Sep 13 15:37:45.327425 (XEN) ex= 1239us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.339415 (XEN) CPU34: Sep 13 15:37:45.339431 (XEN) ex= 1238us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.351407 (XEN) ex= 301862us timer=ffff8308396ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ba000) Sep 13 15:37:45.363407 (XEN) CPU35: Sep 13 15:37:45.363424 (XEN) ex= 1238us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.363444 (XEN) CPU36: Sep 13 15:37:45.375413 (XEN) ex= 998814us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.375444 (XEN) CPU37: Sep 13 15:37:45.387414 (XEN) ex= 998814us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.387441 (XEN) CPU38: Sep 13 15:37:45.399407 (XEN) ex= 2638us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.399433 (XEN) CPU39: Sep 13 15:37:45.399443 (XEN) ex= 2638us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.411420 (XEN) CPU40: Sep 13 15:37:45.411436 (XEN) ex= 998815us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.423418 (XEN) ex= 2918870us timer=ffff83083972e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972e000) Sep 13 15:37:45.435421 (XEN) CPU41: Sep 13 15:37:45.435437 (XEN) ex= 998815us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.447421 (XEN) CPU42: Sep 13 15:37:45.447436 (XEN) ex= 991977us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.459421 (XEN) CPU43: Sep 13 15:37:45.459436 (XEN) ex= 991977us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.471419 (XEN) ex= 3530884us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 13 15:37:45.483417 (XEN) CPU44: Sep 13 15:37:45.483433 (XEN) ex= 993997us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.495421 (XEN) ex= 3530885us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 13 15:37:45.507424 (XEN) CPU45: Sep 13 15:37:45.507439 (XEN) ex= 993997us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.519423 (XEN) ex= 2597854us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 13 15:37:45.531417 (XEN) CPU46: Sep 13 15:37:45.531432 (XEN) ex= 998815us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.543415 (XEN) ex= 3485857us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 13 15:37:45.555416 (XEN) ex= 4101828us timer=ffff8308396f4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f4000) Sep 13 15:37:45.567416 (XEN) CPU47: Sep 13 15:37:45.567432 (XEN) ex= 998815us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.579423 (XEN) ex= 3277858us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 13 15:37:45.591415 (XEN) CPU48: Sep 13 15:37:45.591430 (XEN) ex= 1602us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.603414 (XEN) ex= 3530888us timer=ffff8308396ed070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ed000) Sep 13 15:37:45.615413 (XEN) ex= 2918875us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 13 15:37:45.627412 (XEN) CPU49: Sep 13 15:37:45.627428 (XEN) ex= 1603us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.639413 (XEN) ex= 16847us timer=ffff8308397e9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397e9460) Sep 13 15:37:45.651410 (XEN) CPU50: Sep 13 15:37:45.651426 (XEN) ex= 1193us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.663414 (XEN) ex= 3093855us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 13 15:37:45.675414 (XEN) ex= 2981867us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 13 15:37:45.687418 (XEN) CPU51: Sep 13 15:37:45.687434 (XEN) ex= 1193us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.699415 (XEN) ex= 3530888us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 13 15:37:45.711408 (XEN) CPU52: Sep 13 15:37:45.711424 (XEN) ex= 999488us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.723410 (XEN) ex= 3530890us timer=ffff8308396ea070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ea000) Sep 13 15:37:45.735407 (XEN) CPU53: Sep 13 15:37:45.735423 (XEN) ex= 999488us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.747416 (XEN) CPU54: Sep 13 15:37:45.747432 (XEN) ex= 1191us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.747451 (XEN) ex= 2248830us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 13 15:37:45.759424 (XEN) ex= 798022us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 13 15:37:45.771423 (XEN) ex= 3893863us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 13 15:37:45.783422 (XEN) CPU55: Sep 13 15:37:45.795407 (XEN) ex= 1191us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 13 15:37:45.795434 Sep 13 15:37:46.429199 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 13 15:37:46.447445 (XEN) max state: unlimited Sep 13 15:37:46.447463 (XEN) ==cpu0== Sep 13 15:37:46.447472 (XEN) C1: type[C1] latency[ 2] usage[ 1833901] method[ Sep 13 15:37:46.447881 FFH] duration[131576628355] Sep 13 15:37:46.459427 (XEN) C2: type[C1] latency[ 10] usage[ 413935] method[ FFH] duration[324851297313] Sep 13 15:37:46.471412 (XEN) C3: type[C2] latency[ 40] usage[ 384127] method[ FFH] duration[601829207974] Sep 13 15:37:46.471449 (XEN) *C4: type[C3] latency[133] usage[ 190565] method[ FFH] duration[2550141486076] Sep 13 15:37:46.483427 (XEN) C0: usage[ 2822528] duration[184896561982] Sep 13 15:37:46.495415 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.495438 (XEN) CC3[605131769544] CC6[2381557021046] CC7[0] Sep 13 15:37:46.507415 (XEN) ==cpu1== Sep 13 15:37:46.507431 (XEN) C1: type[C1] latency[ 2] usage[ 144935] method[ FFH] duration[33925839026] Sep 13 15:37:46.507451 (XEN) C2: type[C1] latency[ 10] usage[ 132478] method[ FFH] duration[126461710065] Sep 13 15:37:46.519430 (XEN) C3: type[C2] latency[ 40] usage[ 146816] method[ FFH] duration[235803690959] Sep 13 15:37:46.531427 (XEN) *C4: type[C3] latency[133] usage[ 113550] method[ FFH] duration[3362686548251] Sep 13 15:37:46.543426 (XEN) C0: usage[ 537779] duration[34417493239] Sep 13 15:37:46.543446 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.555412 (XEN) CC3[605131769544] CC6[2381557021046] CC7[0] Sep 13 15:37:46.555432 (XEN) ==cpu2== Sep 13 15:37:46.555441 (XEN) C1: type[C1] latency[ 2] usage[ 851195] method[ FFH] duration[90261369496] Sep 13 15:37:46.567422 (XEN) C2: type[C1] latency[ 10] usage[ 527024] method[ FFH] duration[336799777091] Sep 13 15:37:46.579418 (XEN) C3: type[C2] latency[ 40] usage[ 430670] method[ FFH] duration[656559507956] Sep 13 15:37:46.591412 (XEN) *C4: type[C3] latency[133] usage[ 202520] method[ FFH] duration[2499126405000] Sep 13 15:37:46.591438 (XEN) C0: usage[ 2011409] duration[210548283475] Sep 13 15:37:46.603414 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.603436 (XEN) CC3[625325054721] CC6[2373779392598] CC7[0] Sep 13 15:37:46.615417 (XEN) ==cpu3== Sep 13 15:37:46.615433 (XEN) C1: type[C1] latency[ 2] usage[ 176311] method[ FFH] duration[28570263269] Sep 13 15:37:46.627414 (XEN) C2: type[C1] latency[ 10] usage[ 132816] method[ FFH] duration[79508051155] Sep 13 15:37:46.627440 (XEN) C3: type[C2] latency[ 40] usage[ 65354] method[ FFH] duration[157322806494] Sep 13 15:37:46.639423 (XEN) *C4: type[C3] latency[133] usage[ 109416] method[ FFH] duration[3502116496843] Sep 13 15:37:46.651420 (XEN) C0: usage[ 483897] duration[25777862019] Sep 13 15:37:46.651440 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.663416 (XEN) CC3[625325054721] CC6[2373779392598] CC7[0] Sep 13 15:37:46.663435 (XEN) ==cpu4== Sep 13 15:37:46.675411 (XEN) C1: type[C1] latency[ 2] usage[ 1963321] method[ FFH] duration[120762269566] Sep 13 15:37:46.675439 (XEN) C2: type[C1] latency[ 10] usage[ 465823] method[ FFH] duration[324806703551] Sep 13 15:37:46.687423 (XEN) C3: type[C2] latency[ 40] usage[ 407502] method[ FFH] duration[621902863884] Sep 13 15:37:46.699420 (XEN) *C4: type[C3] latency[133] usage[ 202836] method[ FFH] duration[2479548924289] Sep 13 15:37:46.711408 (XEN) C0: usage[ 3039482] duration[246274778268] Sep 13 15:37:46.711428 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.723409 (XEN) CC3[605354491324] CC6[2359287315233] CC7[0] Sep 13 15:37:46.723429 (XEN) ==cpu5== Sep 13 15:37:46.723438 (XEN) C1: type[C1] latency[ 2] usage[ 112304] method[ FFH] duration[15468424667] Sep 13 15:37:46.735420 (XEN) C2: type[C1] latency[ 10] usage[ 85269] method[ FFH] duration[73370432925] Sep 13 15:37:46.747413 (XEN) C3: type[C2] latency[ 40] usage[ 85969] method[ FFH] duration[171502837632] Sep 13 15:37:46.747439 (XEN) *C4: type[C3] latency[133] usage[ 114995] method[ FFH] duration[3508448788084] Sep 13 15:37:46.759423 (XEN) C0: usage[ 398537] duration[24505144014] Sep 13 15:37:46.771411 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.771433 (XEN) CC3[605354491324] CC6[2359287315233] CC7[0] Sep 13 15:37:46.783417 (XEN) ==cpu6== Sep 13 15:37:46.783433 (XEN) C1: type[C1] latency[ 2] usage[ 965275] method[ FFH] duration[81033536018] Sep 13 15:37:46.795411 (XEN) C2: type[C1] latency[ 10] usage[ 412759] method[ FFH] duration[317019924982] Sep 13 15:37:46.795437 (XEN) C3: type[C2] latency[ 40] usage[ 377375] method[ FFH] duration[605658657136] Sep 13 15:37:46.807418 (XEN) *C4: type[C3] latency[133] usage[ 199970] method[ FFH] duration[2677988349200] Sep 13 15:37:46.819415 (XEN) C0: usage[ 1955379] duration[111595216835] Sep 13 15:37:46.819436 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.831412 (XEN) CC3[571895622047] CC6[2591730063261] CC7[0] Sep 13 15:37:46.831432 (XEN) ==cpu7== Sep 13 15:37:46.831441 (XEN) C1: type[C1] latency[ 2] usage[ 95690] method[ FFH] duration[16089854683] Sep 13 15:37:46.843419 (XEN) C2: type[C1] latency[ 10] usage[ 98366] method[ FFH] duration[69157633180] Sep 13 15:37:46.855416 (XEN) C3: type[C2] latency[ 40] usage[ 72997] method[ FFH] duration[160365785435] Sep 13 15:37:46.867411 (XEN) *C4: type[C3] latency[133] usage[ 134221] method[ FFH] duration[3527412254649] Sep 13 15:37:46.879408 (XEN) C0: usage[ 401274] duration[20270246769] Sep 13 15:37:46.879429 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.891408 (XEN) CC3[571895622047] CC6[2591730063261] CC7[0] Sep 13 15:37:46.891428 (XEN) ==cpu8== Sep 13 15:37:46.891437 (XEN) C1: type[C1] latency[ 2] usage[ 1393998] method[ FFH] duration[98960456727] Sep 13 15:37:46.903415 (XEN) C2: type[C1] latency[ 10] usage[ 419184] method[ FFH] duration[316568633432] Sep 13 15:37:46.915412 (XEN) C3: type[C2] latency[ 40] usage[ 385360] method[ FFH] duration[591588701677] Sep 13 15:37:46.915438 (XEN) *C4: type[C3] latency[133] usage[ 202129] method[ FFH] duration[2635748655103] Sep 13 15:37:46.927415 (XEN) C0: usage[ 2400671] duration[150429383424] Sep 13 15:37:46.939408 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.939429 (XEN) CC3[572635036125] CC6[2496737214973] CC7[0] Sep 13 15:37:46.951414 (XEN) ==cpu9== Sep 13 15:37:46.951430 (XEN) C1: type[C1] latency[ 2] usage[ 138157] method[ FFH] duration[21402411118] Sep 13 15:37:46.963409 (XEN) C2: type[C1] latency[ 10] usage[ 148216] method[ FFH] duration[69878644066] Sep 13 15:37:46.963436 (XEN) C3: type[C2] latency[ 40] usage[ 78427] method[ FFH] duration[155225848481] Sep 13 15:37:46.975418 (XEN) *C4: type[C3] latency[133] usage[ 138689] method[ FFH] duration[3510796714028] Sep 13 15:37:46.987415 (XEN) C0: usage[ 503489] duration[35992311494] Sep 13 15:37:46.987435 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:46.999412 (XEN) CC3[572635036125] CC6[2496737214973] CC7[0] Sep 13 15:37:46.999431 (XEN) ==cpu10== Sep 13 15:37:46.999440 (XEN) C1: type[C1] latency[ 2] usage[ 1071789] method[ FFH] duration[79386545906] Sep 13 15:37:47.011420 (XEN) C2: type[C1] latency[ 10] usage[ 418881] method[ FFH] duration[312401826030] Sep 13 15:37:47.023417 (XEN) C3: type[C2] latency[ 40] usage[ 393157] method[ FFH] duration[619747116740] Sep 13 15:37:47.035414 (XEN) *C4: type[C3] latency[133] usage[ 212763] method[ FFH] duration[2669117079745] Sep 13 15:37:47.035440 (XEN) C0: usage[ 2096590] duration[112643417505] Sep 13 15:37:47.047417 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.059410 (XEN) CC3[613895811203] CC6[2507993167754] CC7[0] Sep 13 15:37:47.059430 (XEN) ==cpu11== Sep 13 15:37:47.059440 (XEN) C1: type[C1] latency[ 2] usage[ 75704] method[ FFH] duration[12745047714] Sep 13 15:37:47.071421 (XEN) C2: type[C1] latency[ 10] usage[ 100452] method[ FFH] duration[69548853087] Sep 13 15:37:47.083411 (XEN) C3: type[C2] latency[ 40] usage[ 85140] method[ FFH] duration[149857618456] Sep 13 15:37:47.083437 (XEN) *C4: type[C3] latency[133] usage[ 140160] method[ FFH] duration[3527422472340] Sep 13 15:37:47.095426 (XEN) C0: usage[ 401456] duration[33722091370] Sep 13 15:37:47.107409 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.107431 (XEN) CC3[613895811203] CC6[2507993167754] CC7[0] Sep 13 15:37:47.119412 (XEN) ==cpu12== Sep 13 15:37:47.119428 (XEN) C1: type[C1] latency[ 2] usage[ 848593] method[ FFH] duration[66195149355] Sep 13 15:37:47.131409 (XEN) C2: type[C1] latency[ 10] usage[ 378555] method[ FFH] duration[327064347068] Sep 13 15:37:47.131437 (XEN) C3: type[C2] latency[ 40] usage[ 407777] method[ FFH] duration[640977272133] Sep 13 15:37:47.143424 (XEN) *C4: type[C3] latency[133] usage[ 222583] method[ FFH] duration[2640921652778] Sep 13 15:37:47.155420 (XEN) C0: usage[ 1857508] duration[118137719655] Sep 13 15:37:47.155440 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.167386 (XEN) CC3[630242710483] CC6[2501900909743] CC7[0] Sep 13 15:37:47.167405 (XEN) ==cpu13== Sep 13 15:37:47.167414 (XEN) C1: type[C1] latency[ 2] usage[ 89071] method[ FFH] duration[16682248584] Sep 13 15:37:47.179421 (XEN) C2: type[C1] latency[ 10] usage[ 115054] method[ FFH] duration[84743212698] Sep 13 15:37:47.191417 (XEN) C3: type[C2] latency[ 40] usage[ 113023] method[ FFH] duration[209205716353] Sep 13 15:37:47.203412 (XEN) *C4: type[C3] latency[133] usage[ 148289] method[ FFH] duration[3462791906864] Sep 13 15:37:47.203438 (XEN) C0: usage[ 465437] duration[19873148375] Sep 13 15:37:47.215416 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.215437 (XEN) CC3[630242710483] CC6[2501900909743] CC7[0] Sep 13 15:37:47.227419 (XEN) ==cpu14== Sep 13 15:37:47.227434 (XEN) C1: type[C1] latency[ 2] usage[ 720599] method[ FFH] duration[72988600254] Sep 13 15:37:47.239413 (XEN) C2: type[C1] latency[ 10] usage[ 419555] method[ FFH] duration[329984729754] Sep 13 15:37:47.251411 (XEN) C3: type[C2] latency[ 40] usage[ 415069] method[ FFH] duration[615761682308] Sep 13 15:37:47.251437 (XEN) *C4: type[C3] latency[133] usage[ 228174] method[ FFH] duration[2640084216811] Sep 13 15:37:47.263421 (XEN) C0: usage[ 1783397] duration[134477060998] Sep 13 15:37:47.275412 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.275434 (XEN) CC3[599263109088] CC6[2464194570411] CC7[0] Sep 13 15:37:47.287409 (XEN) ==cpu15== Sep 13 15:37:47.287425 (XEN) C1: type[C1] latency[ 2] usage[ 131385] method[ FFH] duration[21417362334] Sep 13 15:37:47.287445 (XEN) C2: type[C1] latency[ 10] usage[ 155591] method[ FFH] duration[131700510129] Sep 13 15:37:47.299425 (XEN) C3: type[C2] latency[ 40] usage[ 144967] method[ FFH] duration[251980632806] Sep 13 15:37:47.311422 (XEN) *C4: type[C3] latency[133] usage[ 153948] method[ FFH] duration[3338921844911] Sep 13 15:37:47.323415 (XEN) C0: usage[ 585891] duration[49276034793] Sep 13 15:37:47.323435 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.335411 (XEN) CC3[599263109088] CC6[2464194570411] CC7[0] Sep 13 15:37:47.335431 (XEN) ==cpu16== Sep 13 15:37:47.335440 (XEN) C1: type[C1] latency[ 2] usage[ 1236289] method[ FFH] duration[101875318657] Sep 13 15:37:47.347420 (XEN) C2: type[C1] latency[ 10] usage[ 463124] method[ FFH] duration[325714526708] Sep 13 15:37:47.359420 (XEN) C3: type[C2] latency[ 40] usage[ 397427] method[ FFH] duration[599788156438] Sep 13 15:37:47.371412 (XEN) *C4: type[C3] latency[133] usage[ 212781] method[ FFH] duration[2640830178731] Sep 13 15:37:47.371438 (XEN) C0: usage[ 2309621] duration[125088272124] Sep 13 15:37:47.383414 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.395416 (XEN) CC3[584949622348] CC6[2498621290964] CC7[0] Sep 13 15:37:47.395436 (XEN) ==cpu17== Sep 13 15:37:47.395446 (XEN) C1: type[C1] latency[ 2] usage[ 131641] method[ FFH] duration[20570770406] Sep 13 15:37:47.407421 (XEN) C2: type[C1] latency[ 10] usage[ 139792] method[ FFH] duration[105980532016] Sep 13 15:37:47.419415 (XEN) C3: type[C2] latency[ 40] usage[ 120468] method[ FFH] duration[212795034771] Sep 13 15:37:47.419441 (XEN) *C4: type[C3] latency[133] usage[ 158713] method[ FFH] duration[3416913336326] Sep 13 15:37:47.431422 (XEN) C0: usage[ 550614] duration[37036869841] Sep 13 15:37:47.443413 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.443435 (XEN) CC3[584949622348] CC6[2498621290964] CC7[0] Sep 13 15:37:47.455411 (XEN) ==cpu18== Sep 13 15:37:47.455427 (XEN) C1: type[C1] latency[ 2] usage[ 1177139] method[ FFH] duration[107685311712] Sep 13 15:37:47.455446 (XEN) C2: type[C1] latency[ 10] usage[ 520759] method[ FFH] duration[354622667541] Sep 13 15:37:47.467421 (XEN) C3: type[C2] latency[ 40] usage[ 470694] method[ FFH] duration[624057556375] Sep 13 15:37:47.479419 (XEN) *C4: type[C3] latency[133] usage[ 208614] method[ FFH] duration[2508815915879] Sep 13 15:37:47.491417 (XEN) C0: usage[ 2377206] duration[198115155486] Sep 13 15:37:47.491437 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.503413 (XEN) CC3[597423777366] CC6[2356829428243] CC7[0] Sep 13 15:37:47.503432 (XEN) ==cpu19== Sep 13 15:37:47.503441 (XEN) C1: type[C1] latency[ 2] usage[ 120499] method[ FFH] duration[25335539773] Sep 13 15:37:47.515420 (XEN) C2: type[C1] latency[ 10] usage[ 179145] method[ FFH] duration[137221786543] Sep 13 15:37:47.527414 (XEN) C3: type[C2] latency[ 40] usage[ 140647] method[ FFH] duration[252629320115] Sep 13 15:37:47.539413 (XEN) *C4: type[C3] latency[133] usage[ 168993] method[ FFH] duration[3356505130897] Sep 13 15:37:47.539439 (XEN) C0: usage[ 609284] duration[21604917192] Sep 13 15:37:47.551414 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.551436 (XEN) CC3[597423777366] CC6[2356829428243] CC7[0] Sep 13 15:37:47.563412 (XEN) ==cpu20== Sep 13 15:37:47.563428 (XEN) C1: type[C1] latency[ 2] usage[ 1260360] method[ FFH] duration[103529193478] Sep 13 15:37:47.575417 (XEN) C2: type[C1] latency[ 10] usage[ 462299] method[ FFH] duration[359396097148] Sep 13 15:37:47.587411 (XEN) C3: type[C2] latency[ 40] usage[ 467656] method[ FFH] duration[680763851112] Sep 13 15:37:47.587437 (XEN) *C4: type[C3] latency[133] usage[ 223693] method[ FFH] duration[2474525068389] Sep 13 15:37:47.599418 (XEN) C0: usage[ 2414008] duration[175082548467] Sep 13 15:37:47.611412 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.611433 (XEN) CC3[660017869034] CC6[2332879899217] CC7[0] Sep 13 15:37:47.623414 (XEN) ==cpu21== Sep 13 15:37:47.623430 (XEN) C1: type[C1] latency[ 2] usage[ 146834] method[ FFH] duration[23621942335] Sep 13 15:37:47.635405 (XEN) C2: type[C1] latency[ 10] usage[ 158197] method[ FFH] duration[96671540953] Sep 13 15:37:47.635432 (XEN) C3: type[C2] latency[ 40] usage[ 123764] method[ FFH] duration[267024415242] Sep 13 15:37:47.647420 (XEN) *C4: type[C3] latency[133] usage[ 184192] method[ FFH] duration[3385836010937] Sep 13 15:37:47.659417 (XEN) C0: usage[ 612987] duration[20142937566] Sep 13 15:37:47.659437 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.671411 (XEN) CC3[660017869034] CC6[2332879899217] CC7[0] Sep 13 15:37:47.671431 (XEN) ==cpu22== Sep 13 15:37:47.671440 (XEN) C1: type[C1] latency[ 2] usage[ 1555283] method[ FFH] duration[98489791347] Sep 13 15:37:47.683424 (XEN) C2: type[C1] latency[ 10] usage[ 513333] method[ FFH] duration[373512966398] Sep 13 15:37:47.695419 (XEN) C3: type[C2] latency[ 40] usage[ 443827] method[ FFH] duration[641909726827] Sep 13 15:37:47.707416 (XEN) *C4: type[C3] latency[133] usage[ 232937] method[ FFH] duration[2490525285920] Sep 13 15:37:47.707442 (XEN) C0: usage[ 2745380] duration[188859138407] Sep 13 15:37:47.719421 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.719443 (XEN) CC3[627321052721] CC6[2343540236579] CC7[0] Sep 13 15:37:47.731414 (XEN) ==cpu23== Sep 13 15:37:47.731430 (XEN) C1: type[C1] latency[ 2] usage[ 196921] method[ FFH] duration[27012009818] Sep 13 15:37:47.743415 (XEN) C2: type[C1] latency[ 10] usage[ 223017] method[ FFH] duration[167340012172] Sep 13 15:37:47.755413 (XEN) C3: type[C2] latency[ 40] usage[ 197898] method[ FFH] duration[342831428848] Sep 13 15:37:47.755439 (XEN) *C4: type[C3] latency[133] usage[ 187629] method[ FFH] duration[3230922368182] Sep 13 15:37:47.767418 (XEN) C0: usage[ 805465] duration[25191225345] Sep 13 15:37:47.779410 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.779431 (XEN) CC3[627321052721] CC6[2343540236579] CC7[0] Sep 13 15:37:47.791409 (XEN) ==cpu24== Sep 13 15:37:47.791425 (XEN) C1: type[C1] latency[ 2] usage[ 881841] method[ FFH] duration[76930349052] Sep 13 15:37:47.791445 (XEN) C2: type[C1] latency[ 10] usage[ 435486] method[ FFH] duration[333576618715] Sep 13 15:37:47.803419 (XEN) C3: type[C2] latency[ 40] usage[ 415362] method[ FFH] duration[610772613914] Sep 13 15:37:47.815419 (XEN) *C4: type[C3] latency[133] usage[ 234698] method[ FFH] duration[2650283475011] Sep 13 15:37:47.827415 (XEN) C0: usage[ 1967387] duration[121734048288] Sep 13 15:37:47.827435 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.839415 (XEN) CC3[600084267589] CC6[2484764761691] CC7[0] Sep 13 15:37:47.839435 (XEN) ==cpu25== Sep 13 15:37:47.839444 (XEN) C1: type[C1] latency[ 2] usage[ 204219] method[ FFH] duration[38680631345] Sep 13 15:37:47.851423 (XEN) C2: type[C1] latency[ 10] usage[ 281915] method[ FFH] duration[188865046923] Sep 13 15:37:47.863414 (XEN) C3: type[C2] latency[ 40] usage[ 194463] method[ FFH] duration[354489731624] Sep 13 15:37:47.875415 (XEN) *C4: type[C3] latency[133] usage[ 196587] method[ FFH] duration[3181645575172] Sep 13 15:37:47.875442 (XEN) C0: usage[ 877184] duration[29616209164] Sep 13 15:37:47.887416 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.887437 (XEN) CC3[600084267589] CC6[2484764761691] CC7[0] Sep 13 15:37:47.903435 (XEN) ==cpu26== Sep 13 15:37:47.903444 (XEN) C1: type[C1] latency[ 2] usage[ 1312291] method[ FFH] duration[106838193837] Sep 13 15:37:47.919371 (XEN) C2: type[C1] latency[ 10] usage[ 533751] method[ FFH] duration[375850097842] Sep 13 15:37:47.919385 (XEN) C3: type[C2] latency[ 40] usage[ 477776] method[ FFH] duration[695517754750] Sep 13 15:37:47.931399 (XEN) *C4: type[C3] latency[133] usage[ 236552] method[ FFH] duration[2454218458124] Sep 13 15:37:47.931413 (XEN) C0: usage[ 2560370] duration[160872749496] Sep 13 15:37:47.943508 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:47.955398 (XEN) CC3[662632469726] CC6[2329685233314] CC7[0] Sep 13 15:37:47.955408 (XEN) ==cpu27== Sep 13 15:37:47.955413 (XEN) C1: type[C1] latency[ 2] usage[ 375342] method[ FFH] duration[59900681714] Sep 13 15:37:47.967399 (XEN) C2: type[C1] latency[ 10] usage[ 320945] method[ FFH] duration[189343302665] Sep 13 15:37:47.979414 (XEN) C3: type[C2] latency[ 40] usage[ 200324] method[ FFH] duration[390729599675] Sep 13 15:37:47.979438 (XEN) *C4: type[C3] latency[133] usage[ 222657] method[ FFH] duration[3133716114526] Sep 13 15:37:47.991425 (XEN) C0: usage[ 1119268] duration[19607645174] Sep 13 15:37:48.003414 (XEN) PC2[572220065058] PC3[114345062481] PC6[565344468812] PC7[0] Sep 13 15:37:48.003436 (XEN) CC3[662632469726] CC6[2329685233314] CC7[0] Sep 13 15:37:48.015411 (XEN) ==cpu28== Sep 13 15:37:48.015427 (XEN) C1: type[C1] latency[ 2] usage[ 633237] method[ FFH] duration[86556584303] Sep 13 15:37:48.027407 (XEN) C2: type[C1] latency[ 10] usage[ 536875] method[ FFH] duration[389682791752] Sep 13 15:37:48.027444 (XEN) C3: type[C2] latency[ 40] usage[ 440836] method[ FFH] duration[656194418493] Sep 13 15:37:48.039419 (XEN) *C4: type[C3] latency[133] usage[ 242248] method[ FFH] duration[2565244070649] Sep 13 15:37:48.051415 (XEN) C0: usage[ 1853196] duration[95619544005] Sep 13 15:37:48.051435 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.063414 (XEN) CC3[644539295187] CC6[2315290800710] CC7[0] Sep 13 15:37:48.063434 (XEN) ==cpu29== Sep 13 15:37:48.063443 (XEN) C1: type[C1] latency[ 2] usage[ 980392] method[ FFH] duration[83319717299] Sep 13 15:37:48.075418 (XEN) C2: type[C1] latency[ 10] usage[ 366688] method[ FFH] duration[202246753611] Sep 13 15:37:48.087421 (XEN) C3: type[C2] latency[ 40] usage[ 213498] method[ FFH] duration[400521580239] Sep 13 15:37:48.099416 (XEN) *C4: type[C3] latency[133] usage[ 239052] method[ FFH] duration[3017845147843] Sep 13 15:37:48.099443 (XEN) C0: usage[ 1799630] duration[89364295751] Sep 13 15:37:48.111415 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.111436 (XEN) CC3[644539295187] CC6[2315290800710] CC7[0] Sep 13 15:37:48.123414 (XEN) ==cpu30== Sep 13 15:37:48.123430 (XEN) C1: type[C1] latency[ 2] usage[ 1581706] method[ FFH] duration[134076515109] Sep 13 15:37:48.135414 (XEN) C2: type[C1] latency[ 10] usage[ 512596] method[ FFH] duration[373203807518] Sep 13 15:37:48.147409 (XEN) C3: type[C2] latency[ 40] usage[ 413149] method[ FFH] duration[621046945957] Sep 13 15:37:48.147436 (XEN) *C4: type[C3] latency[133] usage[ 224736] method[ FFH] duration[2537567269129] Sep 13 15:37:48.159422 (XEN) C0: usage[ 2732187] duration[127403019123] Sep 13 15:37:48.171407 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.171429 (XEN) CC3[634534503173] CC6[2244451663376] CC7[0] Sep 13 15:37:48.183409 (XEN) ==cpu31== Sep 13 15:37:48.183425 (XEN) C1: type[C1] latency[ 2] usage[ 436490] method[ FFH] duration[50933695255] Sep 13 15:37:48.183445 (XEN) C2: type[C1] latency[ 10] usage[ 427577] method[ FFH] duration[167024398791] Sep 13 15:37:48.195426 (XEN) C3: type[C2] latency[ 40] usage[ 171035] method[ FFH] duration[289649963793] Sep 13 15:37:48.207420 (XEN) *C4: type[C3] latency[133] usage[ 135775] method[ FFH] duration[3242205423848] Sep 13 15:37:48.219413 (XEN) C0: usage[ 1170877] duration[43484161383] Sep 13 15:37:48.219433 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.231413 (XEN) CC3[634534503173] CC6[2244451663376] CC7[0] Sep 13 15:37:48.231432 (XEN) ==cpu32== Sep 13 15:37:48.231441 (XEN) C1: type[C1] latency[ 2] usage[ 1409626] method[ FFH] duration[118615702234] Sep 13 15:37:48.243418 (XEN) C2: type[C1] latency[ 10] usage[ 579084] method[ FFH] duration[325743669918] Sep 13 15:37:48.255417 (XEN) C3: type[C2] latency[ 40] usage[ 379784] method[ FFH] duration[587202794509] Sep 13 15:37:48.267413 (XEN) *C4: type[C3] latency[133] usage[ 206909] method[ FFH] duration[2645735072203] Sep 13 15:37:48.267439 (XEN) C0: usage[ 2575403] duration[116000465256] Sep 13 15:37:48.279412 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.279434 (XEN) CC3[575006698643] CC6[2515962669975] CC7[0] Sep 13 15:37:48.291407 (XEN) ==cpu33== Sep 13 15:37:48.291422 (XEN) C1: type[C1] latency[ 2] usage[ 436955] method[ FFH] duration[54047702427] Sep 13 15:37:48.303397 (XEN) C2: type[C1] latency[ 10] usage[ 351691] method[ FFH] duration[118992295153] Sep 13 15:37:48.315400 (XEN) C3: type[C2] latency[ 40] usage[ 97758] method[ FFH] duration[168328835776] Sep 13 15:37:48.315416 (XEN) *C4: type[C3] latency[133] usage[ 135276] method[ FFH] duration[3433766291864] Sep 13 15:37:48.327408 (XEN) C0: usage[ 1021680] duration[18162665986] Sep 13 15:37:48.339409 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.339440 (XEN) CC3[575006698643] CC6[2515962669975] CC7[0] Sep 13 15:37:48.351418 (XEN) ==cpu34== Sep 13 15:37:48.351434 (XEN) C1: type[C1] latency[ 2] usage[ 1171734] method[ FFH] duration[140183569903] Sep 13 15:37:48.363414 (XEN) C2: type[C1] latency[ 10] usage[ 756676] method[ FFH] duration[364044481628] Sep 13 15:37:48.363442 (XEN) C3: type[C2] latency[ 40] usage[ 367802] method[ FFH] duration[550280767799] Sep 13 15:37:48.375522 (XEN) C4: type[C3] latency[133] usage[ 187043] method[ FFH] duration[2611905931440] Sep 13 15:37:48.391440 (XEN) *C0: usage[ 2483256] duration[126883105877] Sep 13 15:37:48.391460 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.403427 (XEN) CC3[540062675847] CC6[2487638673119] CC7[0] Sep 13 15:37:48.403448 (XEN) ==cpu35== Sep 13 15:37:48.403458 (XEN) C1: type[C1] latency[ 2] usage[ 722116] method[ FFH] duration[79055273460] Sep 13 15:37:48.415425 (XEN) C2: type[C1] latency[ 10] usage[ 371418] method[ FFH] duration[126213912702] Sep 13 15:37:48.427415 (XEN) C3: type[C2] latency[ 40] usage[ 101767] method[ FFH] duration[177426583529] Sep 13 15:37:48.427441 (XEN) *C4: Sep 13 15:37:48.429419 type[C3] latency[133] usage[ 137089] method[ FFH] duration[3389700948702] Sep 13 15:37:48.439512 (XEN) C0: usage[ 1332390] duration[209 Sep 13 15:37:48.439865 01214092] Sep 13 15:37:48.455522 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.455544 (XEN) CC3[540062675847] CC6[2487638673119] CC7[0] Sep 13 15:37:48.455557 (XEN) ==cpu36== Sep 13 15:37:48.455566 (XEN) C1: type[C1] latency[ 2] usage[ 1281316] method[ FFH] duration[112121832856] Sep 13 15:37:48.467436 (XEN) C2: type[C1] latency[ 10] usage[ 480120] method[ FFH] duration[337055443621] Sep 13 15:37:48.479429 (XEN) C3: type[C2] latency[ 40] usage[ 393427] method[ FFH] duration[575673051155] Sep 13 15:37:48.491420 (XEN) *C4: type[C3] latency[133] usage[ 197868] method[ FFH] duration[2613985105264] Sep 13 15:37:48.491447 (XEN) C0: usage[ 2352731] duration[154462554007] Sep 13 15:37:48.503421 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.503443 (XEN) CC3[576161701081] CC6[2476981155335] CC7[0] Sep 13 15:37:48.515418 (XEN) ==cpu37== Sep 13 15:37:48.515435 (XEN) C1: type[C1] latency[ 2] usage[ 178241] method[ FFH] duration[30540763892] Sep 13 15:37:48.527415 (XEN) C2: type[C1] latency[ 10] usage[ 234350] method[ FFH] duration[103450792308] Sep 13 15:37:48.527442 (XEN) C3: type[C2] latency[ 40] usage[ 109331] method[ FFH] duration[193111414912] Sep 13 15:37:48.539426 (XEN) *C4: type[C3] latency[133] usage[ 156981] method[ FFH] duration[3444534325862] Sep 13 15:37:48.551416 (XEN) C0: usage[ 678903] duration[21660748637] Sep 13 15:37:48.551436 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.563418 (XEN) CC3[576161701081] CC6[2476981155335] CC7[0] Sep 13 15:37:48.563437 (XEN) ==cpu38== Sep 13 15:37:48.563447 (XEN) C1: type[C1] latency[ 2] usage[ 653915] method[ FFH] duration[73664072427] Sep 13 15:37:48.575423 (XEN) C2: type[C1] latency[ 10] usage[ 497767] method[ FFH] duration[359563911408] Sep 13 15:37:48.587418 (XEN) C3: type[C2] latency[ 40] usage[ 420630] method[ FFH] duration[659292444371] Sep 13 15:37:48.587444 (XEN) *C4: type[C3] latency[133] usage[ 215451] method[ FFH] duration[2602324973939] Sep 13 15:37:48.599424 (XEN) C0: usage[ 1787763] duration[98452703617] Sep 13 15:37:48.611415 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.611437 (XEN) CC3[615225436320] CC6[2531224348537] CC7[0] Sep 13 15:37:48.623413 (XEN) ==cpu39== Sep 13 15:37:48.623429 (XEN) C1: type[C1] latency[ 2] usage[ 70945] method[ FFH] duration[10336489376] Sep 13 15:37:48.623449 (XEN) C2: type[C1] latency[ 10] usage[ 201980] method[ FFH] duration[95902926897] Sep 13 15:37:48.635436 (XEN) C3: type[C2] latency[ 40] usage[ 81540] method[ FFH] duration[146213592674] Sep 13 15:37:48.647416 (XEN) *C4: type[C3] latency[133] usage[ 139216] method[ FFH] duration[3524719596298] Sep 13 15:37:48.659414 (XEN) C0: usage[ 493681] duration[16125554363] Sep 13 15:37:48.659435 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.671414 (XEN) CC3[615225436320] CC6[2531224348537] CC7[0] Sep 13 15:37:48.671434 (XEN) ==cpu40== Sep 13 15:37:48.671443 (XEN) C1: type[C1] latency[ 2] usage[ 699625] method[ FFH] duration[83579775120] Sep 13 15:37:48.683420 (XEN) C2: type[C1] latency[ 10] usage[ 492803] method[ FFH] duration[321239518916] Sep 13 15:37:48.695411 (XEN) C3: type[C2] latency[ 40] usage[ 343992] method[ FFH] duration[528912758065] Sep 13 15:37:48.695439 (XEN) *C4: type[C3] latency[133] usage[ 187304] method[ FFH] duration[2722232852352] Sep 13 15:37:48.707423 (XEN) C0: usage[ 1723724] duration[137333319617] Sep 13 15:37:48.707443 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.719419 (XEN) CC3[544078418194] CC6[2515273858478] CC7[0] Sep 13 15:37:48.719439 (XEN) ==cpu41== Sep 13 15:37:48.731414 (XEN) C1: type[C1] latency[ 2] usage[ 209966] method[ FFH] duration[23838566299] Sep 13 15:37:48.731440 (XEN) C2: type[C1] latency[ 10] usage[ 280170] method[ FFH] duration[130638907747] Sep 13 15:37:48.743423 (XEN) C3: type[C2] latency[ 40] usage[ 132163] method[ FFH] duration[224782835702] Sep 13 15:37:48.755424 (XEN) *C4: type[C3] latency[133] usage[ 150038] method[ FFH] duration[3387745612126] Sep 13 15:37:48.755450 (XEN) C0: usage[ 772337] duration[26292389656] Sep 13 15:37:48.767418 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.767440 (XEN) CC3[544078418194] CC6[2515273858478] CC7[0] Sep 13 15:37:48.779419 (XEN) ==cpu42== Sep 13 15:37:48.779435 (XEN) C1: type[C1] latency[ 2] usage[ 2265459] method[ FFH] duration[191687382618] Sep 13 15:37:48.791420 (XEN) C2: type[C1] latency[ 10] usage[ 592408] method[ FFH] duration[380532750218] Sep 13 15:37:48.791446 (XEN) C3: type[C2] latency[ 40] usage[ 464474] method[ FFH] duration[661380798440] Sep 13 15:37:48.803425 (XEN) *C4: type[C3] latency[133] usage[ 210140] method[ FFH] duration[2402350723123] Sep 13 15:37:48.815422 (XEN) C0: usage[ 3532481] duration[157346721312] Sep 13 15:37:48.815442 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.827421 (XEN) CC3[635986237725] CC6[2246382653451] CC7[0] Sep 13 15:37:48.827440 (XEN) ==cpu43== Sep 13 15:37:48.827449 (XEN) C1: type[C1] latency[ 2] usage[ 122598] method[ FFH] duration[18770487850] Sep 13 15:37:48.839426 (XEN) C2: type[C1] latency[ 10] usage[ 188870] method[ FFH] duration[141858332371] Sep 13 15:37:48.851420 (XEN) C3: type[C2] latency[ 40] usage[ 158121] method[ FFH] duration[263555010167] Sep 13 15:37:48.863409 (XEN) *C4: type[C3] latency[133] usage[ 151681] method[ FFH] duration[3329007565286] Sep 13 15:37:48.863435 (XEN) C0: usage[ 621270] duration[40107070598] Sep 13 15:37:48.875417 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.875439 (XEN) CC3[635986237725] CC6[2246382653451] CC7[0] Sep 13 15:37:48.887416 (XEN) ==cpu44== Sep 13 15:37:48.887433 (XEN) C1: type[C1] latency[ 2] usage[ 1690503] method[ FFH] duration[151651494414] Sep 13 15:37:48.899414 (XEN) C2: type[C1] latency[ 10] usage[ 530605] method[ FFH] duration[365793515642] Sep 13 15:37:48.899440 (XEN) C3: type[C2] latency[ 40] usage[ 540220] method[ FFH] duration[705385290131] Sep 13 15:37:48.911424 (XEN) *C4: type[C3] latency[133] usage[ 199230] method[ FFH] duration[2433379207355] Sep 13 15:37:48.923420 (XEN) C0: usage[ 2960558] duration[137089048780] Sep 13 15:37:48.923440 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.935424 (XEN) CC3[668038784344] CC6[2300255098271] CC7[0] Sep 13 15:37:48.935444 (XEN) ==cpu45== Sep 13 15:37:48.935454 (XEN) C1: type[C1] latency[ 2] usage[ 94483] method[ FFH] duration[16603789372] Sep 13 15:37:48.947421 (XEN) C2: type[C1] latency[ 10] usage[ 203780] method[ FFH] duration[142779380255] Sep 13 15:37:48.959420 (XEN) C3: type[C2] latency[ 40] usage[ 157998] method[ FFH] duration[280061263622] Sep 13 15:37:48.959446 (XEN) *C4: type[C3] latency[133] usage[ 160323] method[ FFH] duration[3335069507298] Sep 13 15:37:48.971441 (XEN) C0: usage[ 616584] duration[18784698674] Sep 13 15:37:48.983415 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:48.983437 (XEN) CC3[668038784344] CC6[2300255098271] CC7[0] Sep 13 15:37:48.995418 (XEN) ==cpu46== Sep 13 15:37:48.995434 (XEN) C1: type[C1] latency[ 2] usage[ 1664528] method[ FFH] duration[151637585986] Sep 13 15:37:48.995453 (XEN) C2: type[C1] latency[ 10] usage[ 509569] method[ FFH] duration[342205693298] Sep 13 15:37:49.007427 (XEN) C3: type[C2] latency[ 40] usage[ 463459] method[ FFH] duration[657806611327] Sep 13 15:37:49.019423 (XEN) *C4: type[C3] latency[133] usage[ 197342] method[ FFH] duration[2484983944726] Sep 13 15:37:49.031419 (XEN) C0: usage[ 2834898] duration[156664858074] Sep 13 15:37:49.031440 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.043415 (XEN) CC3[642389970888] CC6[2325705659132] CC7[0] Sep 13 15:37:49.043435 (XEN) ==cpu47== Sep 13 15:37:49.043444 (XEN) C1: type[C1] latency[ 2] usage[ 268690] method[ FFH] duration[24503905037] Sep 13 15:37:49.055423 (XEN) C2: type[C1] latency[ 10] usage[ 110585] method[ FFH] duration[71657691710] Sep 13 15:37:49.067417 (XEN) C3: type[C2] latency[ 40] usage[ 76479] method[ FFH] duration[145602592795] Sep 13 15:37:49.067443 (XEN) *C4: type[C3] latency[133] usage[ 140189] method[ FFH] duration[3516282608767] Sep 13 15:37:49.079424 (XEN) C0: usage[ 595943] duration[35251980841] Sep 13 15:37:49.091413 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.091435 (XEN) CC3[642389970888] CC6[2325705659132] CC7[0] Sep 13 15:37:49.091448 (XEN) ==cpu48== Sep 13 15:37:49.103415 (XEN) C1: type[C1] latency[ 2] usage[ 930167] method[ FFH] duration[95313671749] Sep 13 15:37:49.103442 (XEN) C2: type[C1] latency[ 10] usage[ 505367] method[ FFH] duration[335496835573] Sep 13 15:37:49.115423 (XEN) C3: type[C2] latency[ 40] usage[ 404562] method[ FFH] duration[580797293170] Sep 13 15:37:49.127420 (XEN) *C4: type[C3] latency[133] usage[ 201970] method[ FFH] duration[2655080615301] Sep 13 15:37:49.139424 (XEN) C0: usage[ 2042066] duration[126610427328] Sep 13 15:37:49.139445 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.151410 (XEN) CC3[573601422780] CC6[2507949664519] CC7[0] Sep 13 15:37:49.151431 (XEN) ==cpu49== Sep 13 15:37:49.151440 (XEN) C1: type[C1] latency[ 2] usage[ 122323] method[ FFH] duration[21317911616] Sep 13 15:37:49.163420 (XEN) C2: type[C1] latency[ 10] usage[ 225365] method[ FFH] duration[99259685961] Sep 13 15:37:49.175412 (XEN) C3: type[C2] latency[ 40] usage[ 109080] method[ FFH] duration[213044946841] Sep 13 15:37:49.175439 (XEN) C4: type[C3] latency[133] usage[ 155773] method[ FFH] duration[3439304546285] Sep 13 15:37:49.187424 (XEN) *C0: usage[ 612542] duration[20371815119] Sep 13 15:37:49.187444 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.199418 (XEN) CC3[573601422780] CC6[2507949664519] CC7[0] Sep 13 15:37:49.199438 (XEN) ==cpu50== Sep 13 15:37:49.211419 (XEN) C1: type[C1] latency[ 2] usage[ 1093535] method[ FFH] duration[106551490700] Sep 13 15:37:49.211446 (XEN) C2: type[C1] latency[ 10] usage[ 434460] method[ FFH] duration[330134608611] Sep 13 15:37:49.223422 (XEN) C3: type[C2] latency[ 40] usage[ 444767] method[ FFH] duration[644226873200] Sep 13 15:37:49.235425 (XEN) *C4: type[C3] latency[133] usage[ 200980] method[ FFH] duration[2601345856741] Sep 13 15:37:49.235452 (XEN) C0: usage[ 2173742] duration[111040129203] Sep 13 15:37:49.247421 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.247443 (XEN) CC3[625323970505] CC6[2448608452357] CC7[0] Sep 13 15:37:49.259416 (XEN) ==cpu51== Sep 13 15:37:49.259432 (XEN) C1: type[C1] latency[ 2] usage[ 221579] method[ FFH] duration[32554396726] Sep 13 15:37:49.271420 (XEN) C2: type[C1] latency[ 10] usage[ 140969] method[ FFH] duration[85395903830] Sep 13 15:37:49.271446 (XEN) C3: type[C2] latency[ 40] usage[ 111455] method[ FFH] duration[207709656147] Sep 13 15:37:49.283425 (XEN) *C4: type[C3] latency[133] usage[ 139801] method[ FFH] duration[3431809164076] Sep 13 15:37:49.295422 (XEN) C0: usage[ 613804] duration[35829928224] Sep 13 15:37:49.295442 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.307417 (XEN) CC3[625323970505] CC6[2448608452357] CC7[0] Sep 13 15:37:49.307436 (XEN) ==cpu52== Sep 13 15:37:49.307445 (XEN) C1: type[C1] latency[ 2] usage[ 1148786] method[ FFH] duration[116860152947] Sep 13 15:37:49.319425 (XEN) C2: type[C1] latency[ 10] usage[ 435518] method[ FFH] duration[333148720060] Sep 13 15:37:49.331421 (XEN) C3: type[C2] latency[ 40] usage[ 461445] method[ FFH] duration[688879178168] Sep 13 15:37:49.343414 (XEN) *C4: type[C3] latency[133] usage[ 210694] method[ FFH] duration[2548824887750] Sep 13 15:37:49.343441 (XEN) C0: usage[ 2256443] duration[105586165361] Sep 13 15:37:49.355420 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.355442 (XEN) CC3[654320213642] CC6[2380927654361] CC7[0] Sep 13 15:37:49.367419 (XEN) ==cpu53== Sep 13 15:37:49.367435 (XEN) C1: type[C1] latency[ 2] usage[ 543620] method[ FFH] duration[58526810756] Sep 13 15:37:49.379414 (XEN) C2: type[C1] latency[ 10] usage[ 144346] method[ FFH] duration[107901806709] Sep 13 15:37:49.379441 (XEN) C3: type[C2] latency[ 40] usage[ 123879] method[ FFH] duration[225302259371] Sep 13 15:37:49.391424 (XEN) *C4: type[C3] latency[133] usage[ 136027] method[ FFH] duration[3375801508842] Sep 13 15:37:49.403418 (XEN) C0: usage[ 947872] duration[25766803057] Sep 13 15:37:49.403438 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.415416 (XEN) CC3[654320213642] CC6[2380927654361] CC7[0] Sep 13 15:37:49.415436 (XEN) ==cpu54== Sep 13 15:37:49.415445 (XEN) C1: type[C1] latency[ 2] usage[ 1498163] method[ FFH] duration[123243311258] Sep 13 15:37:49.427423 (XEN) C2: type[C1] latency[ 10] usage[ 412338] method[ FFH] duration[307016456987] Sep 13 15:37:49.439422 (XEN) C3: type[C2] latency[ 40] usage[ 415379] method[ FFH] duration[627977702815] Sep 13 15:37:49.439447 (XEN) *C4: type[C3] latency[133] usage[ 194463] method[ FFH] duration[2598370998033] Sep 13 15:37:49.451431 (XEN) C0: usage[ 2520343] duration[136690773398] Sep 13 15:37:49.463416 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.463438 (XEN) CC3[602699597172] CC6[2503968663697] CC7[0] Sep 13 15:37:49.475414 (XEN) ==cpu55== Sep 13 15:37:49.475430 (XEN) C1: type[C1] latency[ 2] usage[ 174203] method[ FFH] duration[22566676924] Sep 13 15:37:49.475450 (XEN) C2: type[C1] latency[ 10] usage[ 131844] method[ FFH] duration[110602490125] Sep 13 15:37:49.487428 (XEN) C3: type[C2] latency[ 40] usage[ 138958] method[ FFH] duration[265722533849] Sep 13 15:37:49.499420 (XEN) *C4: type[C3] latency[133] usage[ 132524] method[ FFH] duration[3377519125156] Sep 13 15:37:49.511416 (XEN) C0: usage[ 577529] duration[16888499774] Sep 13 15:37:49.511436 (XEN) PC2[689932669383] PC3[105168557653] PC6[577439790254] PC7[0] Sep 13 15:37:49.523413 (XEN) CC3[602699597172] CC6[2503968663697] CC7[0] Sep 13 15:37:49.523433 (XEN) 'd' pressed -> dumping registers Sep 13 15:37:49.523453 (XEN) Sep 13 15:37:49.523461 [ 3789.526097] c(XEN) *** Dumping CPU49 host state: *** Sep 13 15:37:49.535420 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:49.547417 (XEN) CPU: 49 Sep 13 15:37:49.547433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:49.547453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:49.559430 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 13 15:37:49.559452 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 13 15:37:49.571422 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000501 Sep 13 15:37:49.583419 (XEN) r9: ffff8308397f0d60 r10: 0000000000000012 r11: 0000000000000014 Sep 13 15:37:49.583441 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 13 15:37:49.595419 (XEN) r15: 00000373a99e2f08 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:49.607412 (XEN) cr3: 000000006ead4000 cr2: ffff88800e547340 Sep 13 15:37:49.607432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 13 15:37:49.619413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:49.619435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:49.631426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:49.643415 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 13 15:37:49.643435 (XEN) 00000373a9b151d6 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 13 15:37:49.655415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 13 15:37:49.655435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:49.667420 (XEN) ffff831055e67ee8 ffff82d040324d86 ffff82d040324c9d ffff8308397ee000 Sep 13 15:37:49.679416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff831055e67de0 Sep 13 15:37:49.679438 (XEN) ffff82d040328b5b 0000000000000000 ffff88800365ec80 0000000000000000 Sep 13 15:37:49.691417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 13 15:37:49.691438 (XEN) 0000000000000000 0000000000000100 00000000000e55bc 0000000000000000 Sep 13 15:37:49.703417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:49.715416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:49.715437 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:49.727420 (XEN) 000000000000beef 000000000000beef 0000e01000000031 ffff8308397ee000 Sep 13 15:37:49.739414 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:49.739435 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:49.751412 (XEN) Xen call trace: Sep 13 15:37:49.751429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:49.751446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:49.763420 (XEN) [] F continue_running+0x5b/0x5d Sep 13 15:37:49.763441 (XEN) Sep 13 15:37:49.775414 readout interva(XEN) *** Dumping CPU50 host state: *** Sep 13 15:37:49.775436 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:49.787420 (XEN) CPU: 50 Sep 13 15:37:49.787436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:49.799415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:49.799436 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 13 15:37:49.811416 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 13 15:37:49.811439 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 13 15:37:49.823429 (XEN) r9: ffff8308397e3c90 r10: ffff83083971e070 r11: 0000037473bf6b59 Sep 13 15:37:49.823452 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 13 15:37:49.835420 (XEN) r15: 00000373e9ec0153 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:49.847417 (XEN) cr3: 000000105260c000 cr2: 00007f74ce982170 Sep 13 15:37:49.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 13 15:37:49.859414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:49.859435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:49.871427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:49.883417 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 13 15:37:49.883437 (XEN) 00000373f89b8cf1 ffff82d040352e83 ffff82d0405e9980 ffff831055e5fea0 Sep 13 15:37:49.895417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 13 15:37:49.895438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:49.907422 (XEN) ffff831055e5fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c4000 Sep 13 15:37:49.919416 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 13 15:37:49.919437 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730f80 0000000000000000 Sep 13 15:37:49.931459 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 13 15:37:49.943414 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000001020e4 0000000000000000 Sep 13 15:37:49.943435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:49.955417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:49.955438 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:49.967421 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 13 15:37:49.979418 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 13 15:37:49.979439 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:49.991415 (XEN) Xen call trace: Sep 13 15:37:49.991432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.003413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:50.003436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:50.015419 (XEN) Sep 13 15:37:50.015435 hdog check: cs_n(XEN) *** Dumping CPU51 host state: *** Sep 13 15:37:50.015449 sec: 1070682772 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:50.027420 (XEN) CPU: 51 Sep 13 15:37:50.027436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.039419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:50.039439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 13 15:37:50.051419 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 13 15:37:50.051441 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 13 15:37:50.063418 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000003742586b4fa Sep 13 15:37:50.075415 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 13 15:37:50.075437 (XEN) r15: 00000373e9ec0181 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:50.087417 (XEN) cr3: 000000105260c000 cr2: ffff88800e547280 Sep 13 15:37:50.087437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 15:37:50.099418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:50.099439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:50.111425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:50.123426 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 13 15:37:50.123446 (XEN) 0000037407036b16 ffff82d040352e83 ffff82d0405e9a00 ffff831055e57ea0 Sep 13 15:37:50.135417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 13 15:37:50.147417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:50.147439 (XEN) ffff831055e57ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fb000 Sep 13 15:37:50.159416 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 13 15:37:50.159438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 15:37:50.171420 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 15:37:50.183416 (XEN) 0000000000000000 000000000c61a800 00000000001ca0c4 0000000000000000 Sep 13 15:37:50.183437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:50.195425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:50.207412 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:50.207433 (XEN) 000000000000beef 000000000000beef 0000e01000000033 ffff8308397d4000 Sep 13 15:37:50.219418 (XEN) 00000037f91f0000 0000000000372660 0000000000000000 80000008397cf002 Sep 13 15:37:50.231415 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:50.231433 (XEN) Xen call trace: Sep 13 15:37:50.231443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.243417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:50.243439 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:50.255420 (XEN) Sep 13 15:37:50.255435 wd_nsec: 1070682(XEN) *** Dumping CPU52 host state: *** Sep 13 15:37:50.255449 251 Sep 13 15:37:50.255457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:50.267419 (XEN) CPU: 52 Sep 13 15:37:50.267436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.279420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:50.279440 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 13 15:37:50.291417 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 13 15:37:50.291439 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 13 15:37:50.303370 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 000003742586ba6e Sep 13 15:37:50.315404 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 13 15:37:50.315418 (XEN) r15: 00000373e9ec06fe cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:50.327411 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7680 Sep 13 15:37:50.327427 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 13 15:37:50.339425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:50.351423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:50.351450 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:50.363422 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 13 15:37:50.363442 (XEN) 00000374156c2e1e ffff82d040352e83 ffff82d0405e9a80 ffff831055e47ea0 Sep 13 15:37:50.375434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 13 15:37:50.400101 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:50.400130 (XEN) ffff831055e47ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ea000 Sep 13 15:37:50.400161 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 13 15:37:50.411421 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036add00 0000000000000000 Sep 13 15:37:50.411443 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 13 15:37:50.423430 (XEN) 0000000000000000 000000000c01a800 00000000001f587c 0000000000000000 Sep 13 15:37:50.423451 (XEN) Sep 13 15:37:50.428974 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:50.435439 (XEN) 0000010000000000 ffffffff81bbb3aa 00000000000 Sep 13 15:37:50.435803 0e033 0000000000000246 Sep 13 15:37:50.447420 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:50.447441 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 13 15:37:50.459423 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 13 15:37:50.475443 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:50.475461 (XEN) Xen call trace: Sep 13 15:37:50.475471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.475488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:50.487428 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:50.499413 (XEN) Sep 13 15:37:50.499428 (XEN) 'e' pressed -> dumping event-channel info Sep 13 15:37:50.499442 (XEN) *** Dumping CPU53 host state: *** Sep 13 15:37:50.499453 (XEN) Event channel information for domain 0: Sep 13 15:37:50.511421 (XEN) Polling vCPUs: {} Sep 13 15:37:50.511438 (XEN) port [p/m/s] Sep 13 15:37:50.511448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:50.523420 (XEN) CPU: 53 Sep 13 15:37:50.523436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.523455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:50.535419 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 13 15:37:50.547413 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 13 15:37:50.547436 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 13 15:37:50.559422 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000000dc236568 Sep 13 15:37:50.559444 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 13 15:37:50.571420 (XEN) r15: 00000373e9ec073a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:50.583419 (XEN) cr3: 000000006ead4000 cr2: ffff888004792300 Sep 13 15:37:50.583439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 15:37:50.595415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:50.595436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:50.607424 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:50.619416 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 13 15:37:50.619435 (XEN) 0000037423c53e55 ffff82d040352e83 ffff82d0405e9b00 ffff831055e3fea0 Sep 13 15:37:50.631415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 13 15:37:50.631436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:50.643430 (XEN) ffff831055e3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839740000 Sep 13 15:37:50.655420 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 13 15:37:50.655442 (XEN) ffff82d040328ae5 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 15:37:50.667417 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 15:37:50.679411 (XEN) 0000000000007ff0 0000000000000000 0000000008e739bc 0000000000000000 Sep 13 15:37:50.679432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:50.691417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:50.691438 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:50.703428 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 13 15:37:50.715417 (XEN) 00000037f91d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:50.715438 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:50.727413 (XEN) Xen call trace: Sep 13 15:37:50.727430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.739413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:50.739436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:50.751413 (XEN) Sep 13 15:37:50.751428 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU54 host state: *** Sep 13 15:37:50.751443 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:50.763419 (XEN) CPU: 54 Sep 13 15:37:50.763435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.775417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:50.775437 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 13 15:37:50.787418 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 13 15:37:50.787440 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 13 15:37:50.799419 (XEN) r9: ffff8308397af970 r10: ffff8308396dd070 r11: 00000374e9ec688c Sep 13 15:37:50.811415 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 13 15:37:50.811438 (XEN) r15: 0000037415cbecf5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:50.823418 (XEN) cr3: 000000107f5d5000 cr2: 00007faf23a769c0 Sep 13 15:37:50.823437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 13 15:37:50.835416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:50.835437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:50.847441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:50.859418 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 13 15:37:50.859438 (XEN) 00000374258768ee ffff82d040257fb9 ffff830839740000 ffff830839742390 Sep 13 15:37:50.871417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 13 15:37:50.883412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:50.883434 (XEN) ffff831055e2fee8 ffff82d040324d86 ffff82d040324c9d ffff830839740000 Sep 13 15:37:50.895424 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 13 15:37:50.895446 (XEN) ffff82d040328ae5 0000000000000000 ffff888003604d80 0000000000000000 Sep 13 15:37:50.907420 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 13 15:37:50.919417 (XEN) 0000000000000000 0000000000000000 0000000008e73b7c 0000000000000000 Sep 13 15:37:50.919437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:50.931417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:50.943415 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:50.943436 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 13 15:37:50.955469 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 13 15:37:50.967413 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:50.967431 (XEN) Xen call trace: Sep 13 15:37:50.967441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:50.979415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:50.979437 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:50.991418 (XEN) Sep 13 15:37:50.991433 v=0(XEN) *** Dumping CPU55 host state: *** Sep 13 15:37:50.991445 Sep 13 15:37:50.991452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:51.003426 (XEN) CPU: 55 Sep 13 15:37:51.003443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.015417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:51.015438 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 13 15:37:51.027413 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 13 15:37:51.027436 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 13 15:37:51.039423 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 00000000d287948a Sep 13 15:37:51.051419 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 13 15:37:51.051441 (XEN) r15: 0000037432f287f6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:51.063417 (XEN) cr3: 000000006ead4000 cr2: ffff88800e547d00 Sep 13 15:37:51.063436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 13 15:37:51.075416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:51.075437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:51.087425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:51.099417 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 13 15:37:51.099437 (XEN) 000003744148d3a4 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 13 15:37:51.111418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 13 15:37:51.123412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:51.123435 (XEN) ffff831055e27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fb000 Sep 13 15:37:51.135416 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 13 15:37:51.135437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 13 15:37:51.147423 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 13 15:37:51.159414 (XEN) 0000000000000000 0000000000000100 00000000001c9ac4 0000000000000000 Sep 13 15:37:51.159435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:51.171419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:51.183412 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:51.183433 (XEN) 000000000000beef 000000000000beef 0000e01000000037 ffff8308397a0000 Sep 13 15:37:51.195419 (XEN) 00000037f91bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:51.195440 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:51.207422 (XEN) Xen call trace: Sep 13 15:37:51.207440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.219416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:51.219438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:51.231417 (XEN) Sep 13 15:37:51.231431 (XEN) 2 [1/1/(XEN) *** Dumping CPU0 host state: *** Sep 13 15:37:51.231445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:51.243421 (XEN) CPU: 0 Sep 13 15:37:51.243436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.255426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:51.255446 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5758 rcx: 0000000000000008 Sep 13 15:37:51.267416 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 13 15:37:51.267438 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 13 15:37:51.279420 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405e2220 r11: 0000038c6432fc1a Sep 13 15:37:51.291414 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 13 15:37:51.291444 (XEN) r15: 0000037432f2814d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:51.303421 (XEN) cr3: 000000105260c000 cr2: ffff8880095469a0 Sep 13 15:37:51.303441 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 13 15:37:51.315422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:51.327415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:51.327442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:51.339417 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 13 15:37:51.339436 (XEN) 000003744f8aba73 ffff82d040352f75 ffff82d0405e8080 ffff83083ffffea0 Sep 13 15:37:51.351420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 13 15:37:51.363414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:51.363436 (XEN) ffff83083ffffee8 ffff82d040324d86 ffff82d040324c9d ffff83083974a000 Sep 13 15:37:51.375418 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 13 15:37:51.375439 (XEN) ffff82d040328ae5 0000000000000000 ffff888003601f00 0000000000000000 Sep 13 15:37:51.387422 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 13 15:37:51.399416 (XEN) 0000000000000000 0000000000000100 00000000003515ec 0000000000000000 Sep 13 15:37:51.399437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:51.411420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:51.423416 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:51.423438 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 13 15:37:51.435416 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954f002 Sep 13 15:37:51.447413 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:51.447431 (XEN) Xen call trace: Sep 13 15:37:51.447442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.459424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:51.459447 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:51.471419 (XEN) Sep 13 15:37:51.471434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Sep 13 15:37:51.471447 Sep 13 15:37:51.471454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:51.483417 (XEN) CPU: 1 Sep 13 15:37:51.483433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.495419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:51.495439 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 13 15:37:51.507416 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 13 15:37:51.507438 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 13 15:37:51.519422 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000374612219a4 Sep 13 15:37:51.531412 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 13 15:37:51.531434 (XEN) r15: 00000374334b04c0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:51.543418 (XEN) cr3: 000000105260c000 cr2: 00007fc75f881740 Sep 13 15:37:51.543437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 13 15:37:51.555418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:51.567411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:51.567439 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:51.579421 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 13 15:37:51.579441 (XEN) 000003745de7328d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 13 15:37:51.591427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 13 15:37:51.603416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:51.603439 (XEN) ffff830839aefee8 ffff82d040324d86 ffff82d040324c9d ffff83083975f000 Sep 13 15:37:51.615420 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 13 15:37:51.615442 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 13 15:37:51.627421 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 13 15:37:51.639414 (XEN) 0000000000000000 00000373c7033ac0 000000000053b954 0000000000000000 Sep 13 15:37:51.639436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:51.651420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:51.663422 (XEN) ffffc9004011bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:51.663443 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 13 15:37:51.675416 (XEN) 00000037ff9e0000 0000000000372660 0000000000000000 8000000839af1002 Sep 13 15:37:51.687410 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:51.687428 (XEN) Xen call trace: Sep 13 15:37:51.687439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.699420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:51.699442 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:51.711418 (XEN) Sep 13 15:37:51.711432 (XEN) 3 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 13 15:37:51.711446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:51.723419 (XEN) CPU: 2 Sep 13 15:37:51.723434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.735418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:51.735438 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 13 15:37:51.747419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 13 15:37:51.747441 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 13 15:37:51.759421 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 00000000dc24c39d Sep 13 15:37:51.771419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 13 15:37:51.771441 (XEN) r15: 0000037432f28c91 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:51.783419 (XEN) cr3: 000000006ead4000 cr2: ffff88800a8006e0 Sep 13 15:37:51.783438 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 13 15:37:51.795419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:51.807416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:51.807443 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:51.819419 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 13 15:37:51.819439 (XEN) 000003746c354ae3 ffff82d040352e83 ffff82d0405e8180 ffff83083ffb7ea0 Sep 13 15:37:51.831424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 13 15:37:51.843413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:51.843435 (XEN) ffff83083ffb7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083ffbb000 Sep 13 15:37:51.855422 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83083ffb7de0 Sep 13 15:37:51.867418 (XEN) ffff82d040328b5b 0000000000000000 ffff888003602e80 0000000000000000 Sep 13 15:37:51.867440 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 13 15:37:51.879418 (XEN) 0000000000000000 00000394cc61bac0 00000000004e58c4 0000000000000000 Sep 13 15:37:51.879439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:51.891398 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:51.903414 (XEN) ffffc90040153ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:51.903436 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 13 15:37:51.915420 (XEN) 00000037ff9dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:51.927413 (XEN) 0000000000000000 0000010e00000000 Sep 13 15:37:51.927431 (XEN) Xen call trace: Sep 13 15:37:51.927441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.939416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:51.939439 (XEN) [] F continue_running+0x5b/0x5d Sep 13 15:37:51.951423 (XEN) Sep 13 15:37:51.951437 ]: s=6 n=0 x=0 Sep 13 15:37:51.951447 (XEN) *** Dumping CPU3 host state: *** Sep 13 15:37:51.951458 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:51.963428 (XEN) CPU: 3 Sep 13 15:37:51.963444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:51.975420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:51.975440 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 13 15:37:51.987418 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 13 15:37:51.999417 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 13 15:37:51.999439 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000374aa2833c9 Sep 13 15:37:52.011418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 13 15:37:52.011440 (XEN) r15: 000003746e8d7b2c cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:52.023424 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 13 15:37:52.035412 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 13 15:37:52.035434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:52.047420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:52.059412 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:52.059436 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 13 15:37:52.071424 (XEN) 000003746e8de632 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 13 15:37:52.071446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 13 15:37:52.083419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:52.083441 (XEN) ffff83083ff9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839709000 Sep 13 15:37:52.095420 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 13 15:37:52.107415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003664d80 0000000000000000 Sep 13 15:37:52.107437 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 13 15:37:52.119418 (XEN) 0000000000000000 000000000c61a800 000000000013b5c4 0000000000000000 Sep 13 15:37:52.131412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:52.131433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:52.143424 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:52.155416 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 13 15:37:52.155439 (XEN) 00000037ff9c4000 0000000000372660 0000000000000000 800000083ffa0002 Sep 13 15:37:52.167416 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:52.167433 (XEN) Xen call trace: Sep 13 15:37:52.167443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.179422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:52.191422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:52.191444 (XEN) Sep 13 15:37:52.191452 - (XEN) *** Dumping CPU4 host state: *** Sep 13 15:37:52.191464 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:52.203422 (XEN) CPU: 4 Sep 13 15:37:52.203438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.215422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:52.215443 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 13 15:37:52.227420 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 13 15:37:52.239414 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 13 15:37:52.239436 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839755070 r11: 00000374b640faa2 Sep 13 15:37:52.251419 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 13 15:37:52.263417 (XEN) r15: 000003747aa646be cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:52.263439 (XEN) cr3: 00000008374f9000 cr2: ffff88800af85180 Sep 13 15:37:52.275421 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 13 15:37:52.275443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:52.287415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:52.299414 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:52.299436 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 13 15:37:52.311369 (XEN) 0000037488fd1133 ffff82d040352e83 ffff82d0405e8280 ffff83083ff87ea0 Sep 13 15:37:52.311381 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 13 15:37:52.323407 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:52.323423 (XEN) ffff83083ff87ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972b000 Sep 13 15:37:52.335427 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 13 15:37:52.347416 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365ae80 0000000000000000 Sep 13 15:37:52.347438 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 13 15:37:52.359418 (XEN) 0000000000000000 0000000000000001 000000000065bdac 0000000000000000 Sep 13 15:37:52.371404 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:52.371426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:52.383425 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:52.395420 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 13 15:37:52.395441 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 13 15:37:52.407436 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:52.407454 (XEN) Xen call trace: Sep 13 15:37:52.407464 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.419429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:52.431423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:52.431445 (XEN) Sep 13 15:37:52.431453 Sep 13 15:37:52.431460 (XEN) *** Dumping CPU5 host state: *** Sep 13 15:37:52.431471 (XEN) Sep 13 15:37:52.437081 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:52.443440 (XEN) CPU: 5 Sep 13 15:37:52.443455 (XEN) RIP: e008:[ f82d040292afd>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.459451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:52.459471 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 13 15:37:52.471432 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 13 15:37:52.471455 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 13 15:37:52.487443 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000003758034cf3e Sep 13 15:37:52.487464 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 13 15:37:52.499425 (XEN) r15: 0000037480350292 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:52.511436 (XEN) cr3: 000000105260c000 cr2: 00007f176987b9e0 Sep 13 15:37:52.511456 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 15:37:52.523423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:52.523444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:52.535427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:52.547422 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 13 15:37:52.547442 (XEN) 0000037497503da4 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 13 15:37:52.559416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 13 15:37:52.559437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:52.571417 (XEN) ffff830839bf7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839785000 Sep 13 15:37:52.583415 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 13 15:37:52.583438 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 15:37:52.595418 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 15:37:52.595439 (XEN) 0000000000000000 0000000000000000 00000000008eea94 0000000000000000 Sep 13 15:37:52.607419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:52.619415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:52.619436 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:52.631415 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 13 15:37:52.643414 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 13 15:37:52.643435 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:52.655420 (XEN) Xen call trace: Sep 13 15:37:52.655437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.655455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:52.667421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:52.667442 (XEN) Sep 13 15:37:52.667450 - (XEN) *** Dumping CPU6 host state: *** Sep 13 15:37:52.679416 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:52.691412 (XEN) CPU: 6 Sep 13 15:37:52.691429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.691448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:52.703417 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 13 15:37:52.703440 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 13 15:37:52.715421 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 13 15:37:52.727413 (XEN) r9: ffff830839bd3010 r10: ffff830839747070 r11: 0000037594a792ff Sep 13 15:37:52.727435 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 13 15:37:52.739419 (XEN) r15: 0000037494a7ca07 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:52.751417 (XEN) cr3: 000000105260c000 cr2: 00007fa681af8170 Sep 13 15:37:52.751437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 13 15:37:52.763419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:52.763440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:52.775428 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:52.787414 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 13 15:37:52.787434 (XEN) 00000374a5a731f2 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 13 15:37:52.799415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 13 15:37:52.799435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:52.811419 (XEN) ffff830839bdfee8 ffff82d040324d86 ffff82d040324c9d ffff8308396fe000 Sep 13 15:37:52.823411 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 13 15:37:52.823433 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a8000 0000000000000000 Sep 13 15:37:52.835416 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 13 15:37:52.835437 (XEN) 0000000000000156 0000000000000001 0000000000097084 0000000000000000 Sep 13 15:37:52.847419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:52.859417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:52.859439 (XEN) ffffc900401fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:52.871418 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 13 15:37:52.883412 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 13 15:37:52.883433 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:52.895425 (XEN) Xen call trace: Sep 13 15:37:52.895442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.895460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:52.907420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:52.907441 (XEN) Sep 13 15:37:52.919413 Sep 13 15:37:52.919427 (XEN) *** Dumping CPU7 host state: *** Sep 13 15:37:52.919440 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:52.931414 (XEN) CPU: 7 Sep 13 15:37:52.931429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:52.931449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:52.943419 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 13 15:37:52.943440 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 13 15:37:52.955421 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 13 15:37:52.967416 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000d2879470 Sep 13 15:37:52.967438 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 13 15:37:52.979417 (XEN) r15: 000003747aa6492d cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:52.991416 (XEN) cr3: 000000006ead4000 cr2: 000055b8cbfae000 Sep 13 15:37:52.991436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 13 15:37:53.003459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:53.003481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:53.015423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:53.027416 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 13 15:37:53.027436 (XEN) 00000374b3fa6863 ffff82d040352e83 ffff82d0405e8400 ffff830839bc7ea0 Sep 13 15:37:53.039417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 13 15:37:53.039438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:53.051421 (XEN) ffff830839bc7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839785000 Sep 13 15:37:53.063414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 13 15:37:53.063444 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 13 15:37:53.075417 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 13 15:37:53.075439 (XEN) 00000000000003ba 0000000000000000 00000000008edaf4 0000000000000000 Sep 13 15:37:53.087419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:53.099417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:53.099438 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:53.111419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 13 15:37:53.123415 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:53.123436 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:53.135413 (XEN) Xen call trace: Sep 13 15:37:53.135430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.135448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:53.147421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:53.159412 (XEN) Sep 13 15:37:53.159427 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Sep 13 15:37:53.159442 Sep 13 15:37:53.159449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:53.171414 (XEN) CPU: 8 Sep 13 15:37:53.171430 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 13 15:37:53.171445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:53.183414 (XEN) rax: ffff830839bb906c rbx: ffff830839bb9300 rcx: 0000000000000008 Sep 13 15:37:53.183436 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 13 15:37:53.195422 (XEN) rbp: ffff830839bafe68 rsp: ffff830839bafe30 r8: 0000000000000001 Sep 13 15:37:53.207414 (XEN) r9: ffff830839bbddf0 r10: ffff8308396cb070 r11: 000003759dc50713 Sep 13 15:37:53.207436 (XEN) r12: 00000374b6ebdb00 r13: ffff830839bb9420 r14: 00000374b641d996 Sep 13 15:37:53.219418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:53.219439 (XEN) cr3: 000000105260c000 cr2: 0000563ac460e038 Sep 13 15:37:53.231417 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 13 15:37:53.243416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:53.243437 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 13 15:37:53.255416 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 13 15:37:53.255438 (XEN) Xen stack trace from rsp=ffff830839bafe30: Sep 13 15:37:53.267416 (XEN) ffff82d0402365bf ffff830839bafef8 ffff82d0405e8480 ffffffffffffffff Sep 13 15:37:53.267438 (XEN) ffff82d0405e8080 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 13 15:37:53.279417 (XEN) ffff82d040233d7a 0000000000000008 0000000000007fff ffff82d0405e8080 Sep 13 15:37:53.291416 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff830839bafeb0 ffff82d040233e0d Sep 13 15:37:53.291438 (XEN) ffff830839bafee8 ffff82d040324d2f ffff82d040324c9d ffff830839782000 Sep 13 15:37:53.303419 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 13 15:37:53.303440 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fae80 0000000000000000 Sep 13 15:37:53.315421 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 13 15:37:53.327415 (XEN) 0000000000000000 0000000000000100 00000000004411a4 0000000000000000 Sep 13 15:37:53.327435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:53.339418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:53.351417 (XEN) ffffc90040113ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:53.351438 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 13 15:37:53.363425 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 13 15:37:53.375412 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:53.375429 (XEN) Xen call trace: Sep 13 15:37:53.375439 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 13 15:37:53.387413 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 13 15:37:53.387437 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 13 15:37:53.399415 (XEN) [] F do_softirq+0x13/0x15 Sep 13 15:37:53.399436 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 13 15:37:53.411421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:53.411442 (XEN) Sep 13 15:37:53.411450 (XEN) 7 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 13 15:37:53.423418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:53.423439 (XEN) CPU: 9 Sep 13 15:37:53.435416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.435442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:53.447416 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 13 15:37:53.447438 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 13 15:37:53.459419 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 13 15:37:53.471413 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000dc24c47b Sep 13 15:37:53.471436 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 13 15:37:53.483419 (XEN) r15: 00000374c25a0360 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:53.483441 (XEN) cr3: 000000006ead4000 cr2: ffff888003dead60 Sep 13 15:37:53.495417 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 15:37:53.507412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:53.507434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:53.519419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:53.531414 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 13 15:37:53.531435 (XEN) 00000374d1e41288 ffff82d040352e83 ffff82d0405e8500 ffff830839b9fea0 Sep 13 15:37:53.543413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 13 15:37:53.543434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:53.555420 (XEN) ffff830839b9fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f8000 Sep 13 15:37:53.555442 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 13 15:37:53.567420 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 15:37:53.579412 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 15:37:53.579433 (XEN) 0000000000000000 00000394cc61bac0 00000000000ab884 0000000000000000 Sep 13 15:37:53.591417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:53.603414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:53.603436 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:53.615416 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 13 15:37:53.615437 (XEN) 00000037f95c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:53.627424 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:53.627441 (XEN) Xen call trace: Sep 13 15:37:53.639413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.639437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:53.651418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:53.651439 (XEN) Sep 13 15:37:53.651455 ]: s=5 n=1 x=0(XEN) *** Dumping CPU10 host state: *** Sep 13 15:37:53.663419 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:53.663441 (XEN) CPU: 10 Sep 13 15:37:53.675416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.675443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:53.687415 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0a8 rcx: 0000000000000008 Sep 13 15:37:53.687437 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 13 15:37:53.699420 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 13 15:37:53.711414 (XEN) r9: ffff830839b91c60 r10: ffff8308396bd070 r11: 000003757f4ff86a Sep 13 15:37:53.711437 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 13 15:37:53.723418 (XEN) r15: 00000374c259f226 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:53.723440 (XEN) cr3: 000000105260c000 cr2: 00007f1f14a6c740 Sep 13 15:37:53.735418 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 13 15:37:53.747413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:53.747435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:53.759421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:53.771413 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 13 15:37:53.771434 (XEN) 00000374e040cccf ffff82d040352e83 ffff82d0405e8580 ffff830839b87ea0 Sep 13 15:37:53.783412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 13 15:37:53.783433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:53.795419 (XEN) ffff830839b87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f8000 Sep 13 15:37:53.795441 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 13 15:37:53.807423 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 13 15:37:53.819417 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 13 15:37:53.819438 (XEN) 0000000000000000 000000000c61a800 00000000000ab914 0000000000000000 Sep 13 15:37:53.831417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:53.843415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:53.843437 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:53.855418 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 13 15:37:53.867415 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 13 15:37:53.867438 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:53.867449 (XEN) Xen call trace: Sep 13 15:37:53.879416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.879440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:53.891422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:53.891444 (XEN) Sep 13 15:37:53.891452 Sep 13 15:37:53.891459 (XEN) *** Dumping CPU11 host state: *** Sep 13 15:37:53.903420 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:53.915412 (XEN) CPU: 11 Sep 13 15:37:53.915429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:53.915448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:53.927420 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 13 15:37:53.927442 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 13 15:37:53.939420 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 13 15:37:53.951414 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000000dc24c483 Sep 13 15:37:53.951445 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 13 15:37:53.963429 (XEN) r15: 00000374c259f27c cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:53.975413 (XEN) cr3: 000000006ead4000 cr2: ffff88800ec42de8 Sep 13 15:37:53.975433 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 15:37:53.987412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:53.987433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:53.999422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:54.011418 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 13 15:37:54.011438 (XEN) 00000374ee942b48 ffff82d040352e83 ffff82d0405e8600 ffff830839b6fea0 Sep 13 15:37:54.023416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 13 15:37:54.023436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:54.035416 (XEN) ffff830839b6fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f1000 Sep 13 15:37:54.047413 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 13 15:37:54.047435 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 15:37:54.059420 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 15:37:54.059441 (XEN) 0000000000000000 00000394cc61bac0 000000000006fee4 0000000000000000 Sep 13 15:37:54.071419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:54.083415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:54.083436 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:54.095418 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 13 15:37:54.107414 (XEN) 00000037f9594000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:54.107435 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:54.119384 (XEN) Xen call trace: Sep 13 15:37:54.119401 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.119418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:54.131417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:54.131438 (XEN) Sep 13 15:37:54.143412 - (XEN) *** Dumping CPU12 host state: *** Sep 13 15:37:54.143432 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:54.155413 (XEN) CPU: 12 Sep 13 15:37:54.155429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.155448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:54.167418 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 13 15:37:54.167439 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 13 15:37:54.179421 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 13 15:37:54.191412 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000000dc6367ad Sep 13 15:37:54.191435 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 13 15:37:54.203422 (XEN) r15: 00000374f1dd6e37 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:54.215415 (XEN) cr3: 000000006ead4000 cr2: 00007f59d21a6740 Sep 13 15:37:54.215435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 13 15:37:54.227456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:54.227477 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:54.239421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:54.251415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 13 15:37:54.251443 (XEN) 00000374fcee1328 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 13 15:37:54.263417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 13 15:37:54.263437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:54.275421 (XEN) ffff830839b57ee8 ffff82d040324d86 ffff82d040324c9d ffff830839755000 Sep 13 15:37:54.287412 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 13 15:37:54.287434 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fec80 0000000000000000 Sep 13 15:37:54.299417 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 13 15:37:54.299438 (XEN) 0000000000000000 000000000c01a801 00000000001535b4 0000000000000000 Sep 13 15:37:54.311463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:54.323399 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:54.323413 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:54.335411 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 13 15:37:54.347423 (XEN) 00000037f9580000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:54.347444 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:54.359400 (XEN) Xen call trace: Sep 13 15:37:54.359409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.359417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:54.371404 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:54.383404 (XEN) Sep 13 15:37:54.383419 Sep 13 15:37:54.383426 (XEN) 9 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 13 15:37:54.383439 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:54.395426 (XEN) CPU: 13 Sep 13 15:37:54.395442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.407410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:54.407430 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 13 15:37:54.419422 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 13 15:37:54.419444 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 13 15:37:54.431422 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000003752d782416 Sep 13 15:37:54.431444 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 13 15:37:54.443427 (XEN) r15: 00000374f1dd6e46 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:54.455431 (XEN) cr3: 000000105260c000 cr2: ffff88800db463c0 Sep 13 15:37:54.455451 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 13 15:37:54.467432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:54.467453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:54.479433 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 Sep 13 15:37:54.481133 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:54.491431 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 13 15:37:54.491451 (XEN) 00000374fdf58611 ffff830839b47ff Sep 13 15:37:54.491799 f 0000000000000000 ffff830839b47ea0 Sep 13 15:37:54.503424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 13 15:37:54.503444 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:54.515437 (XEN) ffff830839b47ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f1000 Sep 13 15:37:54.527425 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 13 15:37:54.527446 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036abe00 0000000000000000 Sep 13 15:37:54.543447 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 13 15:37:54.543468 (XEN) 0000000000000000 000000000c61a800 000000000006ff74 0000000000000000 Sep 13 15:37:54.555422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:54.567419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:54.567441 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:54.579422 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 13 15:37:54.579443 (XEN) 00000037f9568000 0000000000372660 0000000000000000 8000000839b3d002 Sep 13 15:37:54.591427 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:54.591444 (XEN) Xen call trace: Sep 13 15:37:54.603416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.603440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:54.615418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:54.615440 (XEN) Sep 13 15:37:54.615448 ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Sep 13 15:37:54.627418 Sep 13 15:37:54.627432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:54.627447 (XEN) CPU: 14 Sep 13 15:37:54.627456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.639427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:54.651421 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 13 15:37:54.651443 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 13 15:37:54.663417 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 13 15:37:54.675412 (XEN) r9: ffff830839b39940 r10: ffff830839b36220 r11: 00000375ea011557 Sep 13 15:37:54.675435 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 13 15:37:54.687416 (XEN) r15: 000003750b476484 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:54.687437 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7100 Sep 13 15:37:54.699417 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 15:37:54.699438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:54.711418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:54.723425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:54.723448 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 13 15:37:54.735419 (XEN) 0000037519a715a7 ffff82d040352e83 ffff82d0405e8780 ffff830839b2fea0 Sep 13 15:37:54.735441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 13 15:37:54.747420 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:54.759415 (XEN) ffff830839b2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d2000 Sep 13 15:37:54.759437 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 13 15:37:54.771419 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 15:37:54.783414 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 15:37:54.783436 (XEN) 0000000000000000 000000000c21a800 000000000009839c 0000000000000000 Sep 13 15:37:54.795417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:54.807413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:54.807435 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:54.819416 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 13 15:37:54.819437 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 13 15:37:54.831419 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:54.831445 (XEN) Xen call trace: Sep 13 15:37:54.843418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.843443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:54.855420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:54.855441 (XEN) Sep 13 15:37:54.855449 (XEN) 10 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 13 15:37:54.867419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:54.867441 (XEN) CPU: 15 Sep 13 15:37:54.879414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:54.879441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:54.891419 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 13 15:37:54.891441 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 13 15:37:54.903417 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 13 15:37:54.915392 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000dc6367af Sep 13 15:37:54.915414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 13 15:37:54.927424 (XEN) r15: 00000375215fa38b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:54.927446 (XEN) cr3: 000000006ead4000 cr2: 00007f6344004000 Sep 13 15:37:54.939421 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 13 15:37:54.951413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:54.951434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:54.963419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:54.975413 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 13 15:37:54.975433 (XEN) 0000037527f74711 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 13 15:37:54.987414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 13 15:37:54.987434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:54.999419 (XEN) ffff830839b17ee8 ffff82d040324d86 ffff82d040324c9d ffff830839732000 Sep 13 15:37:54.999441 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 13 15:37:55.011420 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658f80 0000000000000000 Sep 13 15:37:55.023415 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 13 15:37:55.023437 (XEN) 0000000000000000 000000000c21a801 000000000015daa4 0000000000000000 Sep 13 15:37:55.035423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:55.047414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:55.047436 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:55.059415 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 13 15:37:55.071413 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:55.071435 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:55.071446 (XEN) Xen call trace: Sep 13 15:37:55.083418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.083442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:55.095421 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:55.095443 (XEN) Sep 13 15:37:55.095451 ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 13 15:37:55.107418 Sep 13 15:37:55.107432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:55.107447 (XEN) CPU: 16 Sep 13 15:37:55.119413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.119440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:55.131423 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 13 15:37:55.131445 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 13 15:37:55.143424 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 13 15:37:55.155388 (XEN) r9: ffff830839b0c780 r10: ffff830839758070 r11: 000003758d8efb8d Sep 13 15:37:55.155410 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 13 15:37:55.167417 (XEN) r15: 000003752d78e566 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:55.179410 (XEN) cr3: 000000105260c000 cr2: ffff888008c85d18 Sep 13 15:37:55.179431 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 15:37:55.191416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:55.191437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:55.203421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:55.215412 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 13 15:37:55.215433 (XEN) 0000037536571e30 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 13 15:37:55.227416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 13 15:37:55.227436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:55.239418 (XEN) ffff830839dffee8 ffff82d040324d86 ffff82d040324c9d ffff830839758000 Sep 13 15:37:55.239439 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 13 15:37:55.251421 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 15:37:55.263414 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 15:37:55.263435 (XEN) 000003713c2140c0 000000000c01a800 0000000000268c6c 0000000000000000 Sep 13 15:37:55.275422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:55.287416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:55.287438 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:55.299417 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 13 15:37:55.311411 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 13 15:37:55.311433 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:55.323412 (XEN) Xen call trace: Sep 13 15:37:55.323430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.323448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:55.335427 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:55.335448 (XEN) Sep 13 15:37:55.335456 (XEN) 11 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 13 15:37:55.347419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:55.359412 (XEN) CPU: 17 Sep 13 15:37:55.359428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.359448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:55.371420 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 13 15:37:55.371442 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 13 15:37:55.383428 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 13 15:37:55.408589 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000dc636b51 Sep 13 15:37:55.408617 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 13 15:37:55.408651 (XEN) r15: 000003752d78e57f cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:55.419420 (XEN) cr3: 000000006ead4000 cr2: ffff88800e2f9fc8 Sep 13 15:37:55.419440 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 13 15:37:55.431423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:55.431445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:55.443423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:55.455414 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 13 15:37:55.455434 (XEN) 0000037544a75439 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 13 15:37:55.467423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 13 15:37:55.467443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:55.479419 (XEN) ffff830839de7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839728000 Sep 13 15:37:55.491414 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 13 15:37:55.491436 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365be00 0000000000000000 Sep 13 15:37:55.503416 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 13 15:37:55.503437 (XEN) 0000036c586eaec0 000000000c21a800 000000000019394c 0000000000000000 Sep 13 15:37:55.515419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:55.527417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:55.527439 (XEN) ffffc9004019bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:55.539425 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 13 15:37:55.551414 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:55.551436 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:55.563413 (XEN) Xen call trace: Sep 13 15:37:55.563430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.563447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:55.575424 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:55.587411 (XEN) Sep 13 15:37:55.587427 ]: s=6 n=1 x=0 Sep 13 15:37:55.587437 (XEN) *** Dumping CPU18 host state: *** Sep 13 15:37:55.587449 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:55.599421 (XEN) CPU: 18 Sep 13 15:37:55.599437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.611419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:55.611439 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 13 15:37:55.623412 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 13 15:37:55.623435 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 13 15:37:55.635418 (XEN) r9: ffff830839ddd5e0 r10: ffff830839728070 r11: 000003756f92a7c5 Sep 13 15:37:55.647417 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 13 15:37:55.647440 (XEN) r15: 0000037545ad10d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:55.659423 (XEN) cr3: 000000105260c000 cr2: ffff888008c85d18 Sep 13 15:37:55.659443 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 13 15:37:55.671416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:55.671437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:55.683429 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:55.695417 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 13 15:37:55.695437 (XEN) 0000037546e3418f ffff82d040257fb9 ffff8308396e0000 ffff8308396e5940 Sep 13 15:37:55.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 13 15:37:55.707438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:55.719419 (XEN) ffff830839dd7ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e0000 Sep 13 15:37:55.731427 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 13 15:37:55.731449 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 13 15:37:55.743427 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 13 15:37:55.755417 (XEN) 0000000000000121 0000000000000000 00000000002eb8cc 0000000000000000 Sep 13 15:37:55.755438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:55.767417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:55.779414 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:55.779436 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 13 15:37:55.791416 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 13 15:37:55.791437 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:55.803418 (XEN) Xen call trace: Sep 13 15:37:55.803435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.815413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:55.815436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:55.827416 (XEN) Sep 13 15:37:55.827431 - (XEN) *** Dumping CPU19 host state: *** Sep 13 15:37:55.827443 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:55.839416 (XEN) CPU: 19 Sep 13 15:37:55.839433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:55.851419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:55.851439 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 13 15:37:55.863413 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 13 15:37:55.863435 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 13 15:37:55.875418 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000037569139998 Sep 13 15:37:55.887415 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 13 15:37:55.887437 (XEN) r15: 00000375531baf61 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:55.899419 (XEN) cr3: 000000105260c000 cr2: ffff88800e5477c0 Sep 13 15:37:55.899438 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 13 15:37:55.911415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:55.911436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:55.923426 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:55.935417 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 13 15:37:55.935437 (XEN) 0000037561750359 ffff82d040352e83 ffff82d0405e8a00 ffff830839dbfea0 Sep 13 15:37:55.947431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 13 15:37:55.959413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:55.959435 (XEN) ffff830839dbfee8 ffff82d040324d86 ffff82d040324c9d ffff83083977b000 Sep 13 15:37:55.971415 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 13 15:37:55.971437 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 13 15:37:55.983420 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 13 15:37:55.995423 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000010978d4 0000000000000000 Sep 13 15:37:55.995443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:56.007418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:56.019412 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:56.019434 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 13 15:37:56.031424 (XEN) 00000037f97e4000 0000000000372660 0000000000000000 8000000839db7002 Sep 13 15:37:56.031446 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:56.043418 (XEN) Xen call trace: Sep 13 15:37:56.043435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.055416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:56.055438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:56.067415 (XEN) Sep 13 15:37:56.067430 Sep 13 15:37:56.067438 (XEN) *** Dumping CPU20 host state: *** Sep 13 15:37:56.067449 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:56.079423 (XEN) CPU: 20 Sep 13 15:37:56.079439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.091418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:56.091438 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 13 15:37:56.103416 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 13 15:37:56.103438 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 13 15:37:56.115419 (XEN) r9: ffff830839db1450 r10: ffff8308396ce070 r11: 00000375a4af4306 Sep 13 15:37:56.127414 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 13 15:37:56.127436 (XEN) r15: 0000037569148dbd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:56.139418 (XEN) cr3: 000000105260c000 cr2: ffff888008c85d18 Sep 13 15:37:56.139438 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 13 15:37:56.151425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:56.163410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:56.163438 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:56.175418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 13 15:37:56.175438 (XEN) 000003756fcbfe57 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 13 15:37:56.187419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 13 15:37:56.199413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:56.199435 (XEN) ffff830839da7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083974e000 Sep 13 15:37:56.211417 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 13 15:37:56.211438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600f80 0000000000000000 Sep 13 15:37:56.223418 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 13 15:37:56.235417 (XEN) 000000000000012b 0000000000000000 0000000000364a14 0000000000000000 Sep 13 15:37:56.235438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:56.247419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:56.259414 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:56.259435 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 13 15:37:56.271416 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 13 15:37:56.283413 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:56.283431 (XEN) Xen call trace: Sep 13 15:37:56.283441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.295418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:56.295441 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:56.307417 (XEN) Sep 13 15:37:56.307432 - (XEN) *** Dumping CPU21 host state: *** Sep 13 15:37:56.307445 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:56.319408 (XEN) CPU: 21 Sep 13 15:37:56.319417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.331405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:56.331419 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 13 15:37:56.343435 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 13 15:37:56.343457 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 13 15:37:56.355429 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 00000000dc2366d8 Sep 13 15:37:56.367425 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 13 15:37:56.367447 (XEN) r15: 0000037569148df7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:56.379430 (XEN) cr3: 000000006ead4000 cr2: ffff8880036c5620 Sep 13 15:37:56.379450 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 15:37:56.395449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:56.395471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:56.411446 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:56.411468 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 13 15:37:56.423425 (XEN) 000003757e250e62 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 13 15:37:56.423446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 13 15:37:56.435427 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff8 Sep 13 15:37:56.441617 2d0405f94e0 Sep 13 15:37:56.447503 (XEN) ffff830839d8fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c1000 Sep 13 15:37:56.447526 (XEN) ffff830839d8fef8 ffff830 Sep 13 15:37:56.447874 83ffd9000 0000000000000015 ffff830839d8fe18 Sep 13 15:37:56.459433 (XEN) ffff82d040328ae5 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 15:37:56.459454 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 15:37:56.471430 (XEN) 0000000000007ff0 0000000000000001 000000000026a134 0000000000000000 Sep 13 15:37:56.487433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:56.487455 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:56.499423 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:56.499444 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 13 15:37:56.511418 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:56.523412 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:56.523430 (XEN) Xen call trace: Sep 13 15:37:56.523440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.535424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:56.535447 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:56.547418 (XEN) Sep 13 15:37:56.547433 v=0(XEN) *** Dumping CPU22 host state: *** Sep 13 15:37:56.547445 Sep 13 15:37:56.547452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:56.559427 (XEN) CPU: 22 Sep 13 15:37:56.559443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.571416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:56.571436 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 13 15:37:56.583423 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 13 15:37:56.583444 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 13 15:37:56.595419 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000003742586bcab Sep 13 15:37:56.607423 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 13 15:37:56.607446 (XEN) r15: 000003757eeb5b28 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:56.619415 (XEN) cr3: 000000006ead4000 cr2: ffff88800e4d7fa0 Sep 13 15:37:56.619435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 13 15:37:56.631418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:56.631439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:56.643427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:56.655420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 13 15:37:56.655440 (XEN) 000003758c7c0e02 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 13 15:37:56.667494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 13 15:37:56.679488 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:56.679510 (XEN) ffff830839d7fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d2000 Sep 13 15:37:56.691492 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 13 15:37:56.691514 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 13 15:37:56.703496 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 13 15:37:56.715491 (XEN) 0000000000000000 000000000c21a800 000000000009833c 0000000000000000 Sep 13 15:37:56.715512 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:56.727495 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:56.739490 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:56.739511 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 13 15:37:56.751493 (XEN) 00000037f97a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:56.763487 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:56.763506 (XEN) Xen call trace: Sep 13 15:37:56.763516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.775491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:56.775513 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:56.787494 (XEN) Sep 13 15:37:56.787509 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU23 host state: *** Sep 13 15:37:56.787524 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:56.799497 (XEN) CPU: 23 Sep 13 15:37:56.799513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:56.811497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:56.811517 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 13 15:37:56.823492 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 13 15:37:56.835490 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 13 15:37:56.835512 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000003758ec737fe Sep 13 15:37:56.847493 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 13 15:37:56.847515 (XEN) r15: 000003758c7f3e6b cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:56.859498 (XEN) cr3: 000000107d6d9000 cr2: 00007fdc692d3520 Sep 13 15:37:56.859518 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 13 15:37:56.871497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:56.883491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:56.883518 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:56.895497 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 13 15:37:56.907498 (XEN) 000003758eb68341 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 13 15:37:56.907520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 13 15:37:56.919492 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:56.919514 (XEN) ffff830839d67ee8 ffff82d040324d86 ffff82d040324c9d ffff830839778000 Sep 13 15:37:56.931494 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 13 15:37:56.943488 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8000 0000000000000000 Sep 13 15:37:56.943509 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 13 15:37:56.955495 (XEN) 0000000000007ff0 0000000000000001 0000000000906814 0000000000000000 Sep 13 15:37:56.967497 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:56.967519 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:56.979491 (XEN) ffffc900400fbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:56.979513 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 13 15:37:56.991496 (XEN) 00000037f978c000 0000000000372660 0000000000000000 8000000839d5f002 Sep 13 15:37:57.003492 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:57.003510 (XEN) Xen call trace: Sep 13 15:37:57.003521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.015496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:57.015518 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:57.027495 (XEN) Sep 13 15:37:57.027510 Sep 13 15:37:57.027518 (XEN) *** Dumping CPU24 host state: *** Sep 13 15:37:57.027529 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:57.039500 (XEN) CPU: 24 Sep 13 15:37:57.039516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.051500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:57.051520 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 13 15:37:57.063496 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 13 15:37:57.075490 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 13 15:37:57.075512 (XEN) r9: ffff830839d6bdc0 r10: ffff830839724070 r11: 0000037629a04fad Sep 13 15:37:57.087494 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 13 15:37:57.099531 (XEN) r15: 000003759adb3f0a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:57.099554 (XEN) cr3: 0000000838eff000 cr2: 00007f273a48c500 Sep 13 15:37:57.111492 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 13 15:37:57.111514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:57.123479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:57.135490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:57.135514 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 13 15:37:57.147417 (XEN) 00000375a9320c43 ffff82d040352e83 ffff82d0405e8c80 ffff830839d4fea0 Sep 13 15:37:57.147440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 13 15:37:57.159417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:57.159440 (XEN) ffff830839d4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839775000 Sep 13 15:37:57.171430 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 13 15:37:57.183415 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 13 15:37:57.183436 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 13 15:37:57.195418 (XEN) 000000000000006c 0000000000000001 00000000009b58a4 0000000000000000 Sep 13 15:37:57.207421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:57.207443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:57.219418 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:57.231410 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 13 15:37:57.231432 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 13 15:37:57.243415 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:57.243433 (XEN) Xen call trace: Sep 13 15:37:57.243444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.255421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:57.267414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:57.267436 (XEN) Sep 13 15:37:57.267444 - (XEN) *** Dumping CPU25 host state: *** Sep 13 15:37:57.267457 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:57.279422 (XEN) CPU: 25 Sep 13 15:37:57.279438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.291427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:57.291447 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 13 15:37:57.303424 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 13 15:37:57.315415 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 13 15:37:57.315437 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000375ec622c3f Sep 13 15:37:57.327417 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 13 15:37:57.339413 (XEN) r15: 00000375b0c77373 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:57.339436 (XEN) cr3: 000000105260c000 cr2: ffff88800a8006a0 Sep 13 15:37:57.351416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 13 15:37:57.351437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:57.363417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:57.375411 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:57.375434 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 13 15:37:57.387415 (XEN) 00000375b78b1e17 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 13 15:37:57.387437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 13 15:37:57.399416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:57.411413 (XEN) ffff830839d3fee8 ffff82d040324d86 ffff82d040324c9d ffff830839735000 Sep 13 15:37:57.411436 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 13 15:37:57.423415 (XEN) ffff82d040328ae5 0000000000000000 ffff888003658000 0000000000000000 Sep 13 15:37:57.423437 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 13 15:37:57.435419 (XEN) 0000000000000000 0000000000000100 00000000001eb94c 0000000000000000 Sep 13 15:37:57.447413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:57.447435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:57.459417 (XEN) ffffc9004017bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:57.471414 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 13 15:37:57.471435 (XEN) 00000037f9760000 0000000000372660 0000000000000000 8000000839d34002 Sep 13 15:37:57.483416 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:57.483434 (XEN) Xen call trace: Sep 13 15:37:57.483444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.495431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:57.507417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:57.507438 (XEN) Sep 13 15:37:57.507447 Sep 13 15:37:57.507453 (XEN) *** Dumping CPU26 host state: *** Sep 13 15:37:57.507465 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:57.519427 (XEN) CPU: 26 Sep 13 15:37:57.519443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.531422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:57.543419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 13 15:37:57.543442 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 13 15:37:57.555417 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 13 15:37:57.555439 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 00000376b3f24e6c Sep 13 15:37:57.567419 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 13 15:37:57.579422 (XEN) r15: 00000375b3f2866f cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:57.579444 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b580 Sep 13 15:37:57.591416 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 13 15:37:57.591437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:57.603418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:57.615417 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:57.615440 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 13 15:37:57.627414 (XEN) 00000375c5e21fa2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 13 15:37:57.627436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 13 15:37:57.639418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:57.651414 (XEN) ffff830839d27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c1000 Sep 13 15:37:57.651436 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 13 15:37:57.663417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003731f00 0000000000000000 Sep 13 15:37:57.663439 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 13 15:37:57.675420 (XEN) 0000000000007ff0 0000000000000001 000000000026b474 0000000000000000 Sep 13 15:37:57.687419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:57.687440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:57.699418 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:57.711415 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 13 15:37:57.711437 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 13 15:37:57.723421 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:57.723439 (XEN) Xen call trace: Sep 13 15:37:57.723449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.735421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:57.747415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:57.747436 (XEN) Sep 13 15:37:57.747445 - (XEN) *** Dumping CPU27 host state: *** Sep 13 15:37:57.759413 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:57.759437 (XEN) CPU: 27 Sep 13 15:37:57.759446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.771424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:57.783420 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 13 15:37:57.783442 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 13 15:37:57.795423 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 13 15:37:57.795445 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000dc6367cb Sep 13 15:37:57.807419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 13 15:37:57.819417 (XEN) r15: 00000375b0c70754 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:57.819438 (XEN) cr3: 000000006ead4000 cr2: ffff88800351ddb0 Sep 13 15:37:57.831414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 13 15:37:57.831436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:57.843418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:57.855418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:57.855440 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 13 15:37:57.867417 (XEN) 00000375d43b2fc4 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 13 15:37:57.867438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 13 15:37:57.879415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:57.891417 (XEN) ffff830839d0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839724000 Sep 13 15:37:57.891439 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 13 15:37:57.903417 (XEN) ffff82d040328ae5 0000000000000000 ffff88800365cd80 0000000000000000 Sep 13 15:37:57.915412 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 13 15:37:57.915434 (XEN) 0000036c76791cc0 000000000c41a801 00000000000bdacc 0000000000000000 Sep 13 15:37:57.927416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:57.927438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:57.939418 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:57.951415 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 13 15:37:57.951436 (XEN) 00000037f9734000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:57.963427 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:57.963445 (XEN) Xen call trace: Sep 13 15:37:57.963455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:57.975422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:57.987422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:57.987443 (XEN) Sep 13 15:37:57.987451 Sep 13 15:37:57.987458 (XEN) 17 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 13 15:37:57.999417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:57.999439 (XEN) CPU: 28 Sep 13 15:37:58.011411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.011439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:58.023415 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 13 15:37:58.023438 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 13 15:37:58.035419 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 13 15:37:58.047413 (XEN) r9: ffff830839d04df0 r10: 00000000000000e1 r11: 00000326d29f9b4d Sep 13 15:37:58.047435 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 13 15:37:58.059420 (XEN) r15: 00000375b0c76af6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:58.059442 (XEN) cr3: 000000006ead4000 cr2: ffff9b2987dff000 Sep 13 15:37:58.071422 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 13 15:37:58.071443 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 13 15:37:58.083418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:58.095427 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:58.095450 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 13 15:37:58.107418 (XEN) 00000375d676de2e ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 13 15:37:58.107440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 13 15:37:58.119419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:58.131414 (XEN) ffff83107be0fee8 ffff82d040324d86 ffff82d040324c9d ffff830839d02000 Sep 13 15:37:58.131436 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83107be0fde0 Sep 13 15:37:58.143421 (XEN) ffff82d040328b5b 0000000000000000 0000000000000005 0000000000000002 Sep 13 15:37:58.155416 (XEN) 0000000000000001 0000000000000000 0000000000000001 ffffffffbaad4488 Sep 13 15:37:58.155437 (XEN) 0000000000000001 0000000000004d51 0000000000000000 0000000000000699 Sep 13 15:37:58.167416 (XEN) 0000000000000830 0000000000000002 0000000000000699 0000000000000830 Sep 13 15:37:58.179411 (XEN) 0000beef0000beef ffffffffb907c806 000000bf0000beef 0000000000000202 Sep 13 15:37:58.179433 (XEN) ffffa8f78002bcf0 000000000000beef 000000000000beef 000000000000beef Sep 13 15:37:58.191427 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839d02000 Sep 13 15:37:58.191448 (XEN) 00000037f971c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:58.203419 (XEN) 0000000000000000 0000000600000000 Sep 13 15:37:58.203437 (XEN) Xen call trace: Sep 13 15:37:58.215413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.215437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:58.227421 (XEN) [] F continue_running+0x5b/0x5d Sep 13 15:37:58.227442 (XEN) Sep 13 15:37:58.227450 ]: s=6 n=2 x=0(XEN) *** Dumping CPU29 host state: *** Sep 13 15:37:58.239417 Sep 13 15:37:58.239431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:58.239447 (XEN) CPU: 29 Sep 13 15:37:58.251413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.251439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:58.263419 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 13 15:37:58.263441 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 13 15:37:58.275419 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 13 15:37:58.287411 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000003761e2fae5d Sep 13 15:37:58.287434 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 13 15:37:58.299416 (XEN) r15: 00000375e846a4bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:58.299438 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7c00 Sep 13 15:37:58.311422 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 15:37:58.311444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:58.323406 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:58.335411 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:58.335426 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 13 15:37:58.347425 (XEN) 00000375f0f4273b ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 13 15:37:58.347445 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 13 15:37:58.359525 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:58.371503 (XEN) ffff83107be57ee8 ffff82d040324d86 ffff82d040324c9d ffff83083973c000 Sep 13 15:37:58.371514 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 13 15:37:58.383503 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 15:37:58.395530 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 15:37:58.395551 (XEN) 0000037278a16c40 0000000000000000 00000000010f0924 0000000000000000 Sep 13 15:37:58.407533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:58.419425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:58.419446 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:58.431424 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cef000 Sep 13 15:37:58.431445 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839cee002 Sep 13 15:37:58.443430 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:58.443448 (XEN) Xen call trace: Sep 13 15:37:58.455419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.455443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:58.467422 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:58.467443 (XEN) Sep 13 15:37:58.467451 (XEN) 18 [1/1/(XEN) *** Dumping CPU30 host state: *** Sep 13 15:37:58.479434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:58.479457 (XEN Sep 13 15:37:58.484978 ) CPU: 30 Sep 13 15:37:58.491503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.491530 (XEN) RFLAGS: 00000 Sep 13 15:37:58.491875 00000000246 CONTEXT: hypervisor Sep 13 15:37:58.503503 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 13 15:37:58.503526 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 13 15:37:58.515442 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 13 15:37:58.527423 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000003761e2fa0ba Sep 13 15:37:58.527445 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 13 15:37:58.539422 (XEN) r15: 00000375e8476ee4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:58.551423 (XEN) cr3: 000000105260c000 cr2: ffff88800c09c870 Sep 13 15:37:58.551443 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 13 15:37:58.563413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:58.563435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:58.575421 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:58.587412 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 13 15:37:58.587433 (XEN) 00000375ff4535c8 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 13 15:37:58.599422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 13 15:37:58.599443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:58.611420 (XEN) ffff83107be1fee8 ffff82d040324d86 ffff82d040324c9d ffff830839765000 Sep 13 15:37:58.611442 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 13 15:37:58.623425 (XEN) ffff82d040328ae5 0000000000000000 ffffffff82616a40 0000000000000000 Sep 13 15:37:58.635414 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 13 15:37:58.635434 (XEN) 00000000000000cf 0000037481eecac0 0000000003f4e194 0000000000000000 Sep 13 15:37:58.647420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:58.659422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:58.659443 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:58.671416 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839ce6000 Sep 13 15:37:58.683419 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 13 15:37:58.683441 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:58.695414 (XEN) Xen call trace: Sep 13 15:37:58.695432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.695449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:58.707423 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:58.707444 (XEN) Sep 13 15:37:58.707452 ]: s=6 n=2 x=0(XEN) *** Dumping CPU31 host state: *** Sep 13 15:37:58.719421 Sep 13 15:37:58.719434 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:58.719449 (XEN) CPU: 31 Sep 13 15:37:58.731415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.731441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:58.743415 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 13 15:37:58.743437 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 13 15:37:58.755420 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 13 15:37:58.767414 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000002ce582d2389 Sep 13 15:37:58.767436 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 13 15:37:58.779418 (XEN) r15: 00000375e294dd80 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:58.791411 (XEN) cr3: 000000006ead4000 cr2: ffff8880058ae340 Sep 13 15:37:58.791431 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 13 15:37:58.803421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:58.803442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:58.815422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:58.827413 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 13 15:37:58.827434 (XEN) 000003760da43425 ffff82d040352e83 ffff82d0405e9000 ffff83107be4fea0 Sep 13 15:37:58.839415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 13 15:37:58.839436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:58.851418 (XEN) ffff83107be4fee8 ffff82d040324d86 ffff82d040324c9d ffff830839758000 Sep 13 15:37:58.851439 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 13 15:37:58.863424 (XEN) ffff82d040328ae5 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 13 15:37:58.875386 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 13 15:37:58.875408 (XEN) 0000025f6d1150c0 000000001e01a800 000000000023aa44 0000000000000000 Sep 13 15:37:58.887421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:58.899414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:58.899436 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:58.911425 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cd9000 Sep 13 15:37:58.923413 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:58.923434 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:58.935411 (XEN) Xen call trace: Sep 13 15:37:58.935428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.935446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:58.947420 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:58.947441 (XEN) Sep 13 15:37:58.947449 (XEN) 19 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 13 15:37:58.959399 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:58.971421 (XEN) CPU: 32 Sep 13 15:37:58.971438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:58.971457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:58.983409 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 13 15:37:58.995415 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 13 15:37:58.995438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 13 15:37:59.007426 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000376e5e4bd88 Sep 13 15:37:59.007448 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 13 15:37:59.019420 (XEN) r15: 00000375e5e4f773 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:59.031417 (XEN) cr3: 000000105260c000 cr2: ffff8880090ad1a0 Sep 13 15:37:59.031437 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 13 15:37:59.043413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:59.043434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:59.055423 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:59.067415 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 13 15:37:59.067436 (XEN) 000003761bf55005 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 13 15:37:59.079418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 13 15:37:59.079439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:59.091417 (XEN) ffff83107be47ee8 ffff82d040324d86 ffff82d040324c9d ffff830839717000 Sep 13 15:37:59.103415 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 13 15:37:59.103437 (XEN) ffff82d040328ae5 0000000000000000 ffff888003660f80 0000000000000000 Sep 13 15:37:59.115417 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 13 15:37:59.115438 (XEN) 00000373c14a62c0 000000001ed0ac00 00000000002b6ba4 0000000000000000 Sep 13 15:37:59.127419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:59.139413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:59.139435 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:59.151421 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839ccc000 Sep 13 15:37:59.163415 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 13 15:37:59.163437 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:59.175414 (XEN) Xen call trace: Sep 13 15:37:59.175431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.175448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:59.187419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:59.199413 (XEN) Sep 13 15:37:59.199428 ]: s=5 n=3 x=0 v=0(XEN) *** Dumping CPU33 host state: *** Sep 13 15:37:59.199442 Sep 13 15:37:59.199449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:59.211422 (XEN) CPU: 33 Sep 13 15:37:59.211438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.211457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:59.223422 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 13 15:37:59.235411 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 13 15:37:59.235433 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 13 15:37:59.247416 (XEN) r9: ffff830839cc1a10 r10: 00000000000000e1 r11: 000000008cc44ca1 Sep 13 15:37:59.247437 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 13 15:37:59.259420 (XEN) r15: 000003761e302a0b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:59.271424 (XEN) cr3: 000000006ead4000 cr2: 0000000000000000 Sep 13 15:37:59.271444 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 15:37:59.283415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:59.283436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:59.295422 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:59.307415 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 13 15:37:59.307435 (XEN) 000003761e308a40 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 13 15:37:59.319415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 13 15:37:59.319436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:59.331420 (XEN) ffff83107be37ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bd000 Sep 13 15:37:59.343413 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 13 15:37:59.343435 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 15:37:59.355418 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 15:37:59.367413 (XEN) 0000000000000000 000002639f61bac0 00000000002fef4c 0000000000000000 Sep 13 15:37:59.367435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:59.379420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:59.379442 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:59.391417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cbb000 Sep 13 15:37:59.403416 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:59.403437 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:59.415421 (XEN) Xen call trace: Sep 13 15:37:59.415438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.427413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:59.427436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:59.439412 (XEN) Sep 13 15:37:59.439427 (XEN) 20 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 13 15:37:59.439441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:59.451418 (XEN) CPU: 34 Sep 13 15:37:59.451434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.463420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:59.463440 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 13 15:37:59.475417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 13 15:37:59.475440 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 13 15:37:59.487416 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000037659cb47f8 Sep 13 15:37:59.499413 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 13 15:37:59.499436 (XEN) r15: 000003762a692c1d cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:37:59.511415 (XEN) cr3: 000000105260c000 cr2: 00007efc510a0170 Sep 13 15:37:59.511434 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 13 15:37:59.523417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:59.523438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:59.535425 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:59.547415 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 13 15:37:59.547435 (XEN) 0000037638ab47fb ffff82d040352e83 ffff82d0405e9180 ffff83107be2fea0 Sep 13 15:37:59.559418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 13 15:37:59.559446 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:59.571425 (XEN) ffff83107be2fee8 ffff82d040324d86 ffff82d040324c9d ffff8308396ba000 Sep 13 15:37:59.583417 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 13 15:37:59.583438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003733e00 0000000000000000 Sep 13 15:37:59.595419 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 13 15:37:59.607418 (XEN) 0000000000000000 0000000000000000 0000000000176584 0000000000000000 Sep 13 15:37:59.607439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:59.619424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:59.631411 (XEN) ffffc9004029bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:59.631433 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839cb2000 Sep 13 15:37:59.643417 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 13 15:37:59.643439 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:59.655419 (XEN) Xen call trace: Sep 13 15:37:59.655436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.667414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:59.667436 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:59.679417 (XEN) Sep 13 15:37:59.679432 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Sep 13 15:37:59.679446 Sep 13 15:37:59.679453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:59.691414 (XEN) CPU: 35 Sep 13 15:37:59.691429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.703417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:59.703437 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 13 15:37:59.715413 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 13 15:37:59.715436 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 13 15:37:59.727421 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000275a257f6b5 Sep 13 15:37:59.739411 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 13 15:37:59.739434 (XEN) r15: 000003762a692c07 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:59.751416 (XEN) cr3: 000000006ead4000 cr2: ffff8880067f7ec0 Sep 13 15:37:59.751436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 15:37:59.763417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:37:59.763438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:37:59.775430 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:37:59.787417 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 13 15:37:59.787437 (XEN) 00000376470a4793 ffff82d040352e83 ffff82d0405e9200 ffff83107be27ea0 Sep 13 15:37:59.799419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 13 15:37:59.799439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:37:59.811421 (XEN) ffff83107be27ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bd000 Sep 13 15:37:59.823424 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 13 15:37:59.823446 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 15:37:59.835419 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 15:37:59.847412 (XEN) 0000000000000000 0000000000000001 0000000000300804 0000000000000000 Sep 13 15:37:59.847432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:37:59.859420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:37:59.871420 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:37:59.871442 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839ca5000 Sep 13 15:37:59.883417 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:37:59.883438 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:37:59.895415 (XEN) Xen call trace: Sep 13 15:37:59.895432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.907415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:37:59.907438 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:37:59.919414 (XEN) Sep 13 15:37:59.919429 (XEN) 21 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 13 15:37:59.919443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:37:59.931418 (XEN) CPU: 36 Sep 13 15:37:59.931434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:37:59.943416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:37:59.943436 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 13 15:37:59.955422 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 13 15:37:59.955444 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 13 15:37:59.967419 (XEN) r9: ffff830839c987b0 r10: 0000000000000012 r11: 000002c6b39a1600 Sep 13 15:37:59.979416 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 13 15:37:59.979438 (XEN) r15: 000003762a693312 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:37:59.991416 (XEN) cr3: 000000006ead4000 cr2: ffff9b2987dff000 Sep 13 15:37:59.991435 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 13 15:38:00.003419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 13 15:38:00.003440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:00.015430 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:00.027418 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 13 15:38:00.027438 (XEN) 00000376555b51b9 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 13 15:38:00.039420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 13 15:38:00.051413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:00.051435 (XEN) ffff831055ef7ee8 ffff82d040324d86 ffff82d040324c9d ffff830839c93000 Sep 13 15:38:00.063417 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff831055ef7de0 Sep 13 15:38:00.063439 (XEN) ffff82d040328b5b 0000000000000000 0000000000000005 0000000000000002 Sep 13 15:38:00.075420 (XEN) 0000000000000001 0000000000000000 0000000000000001 ffffffffbaad4488 Sep 13 15:38:00.087415 (XEN) 0000000000000001 ffffa8f78002bb98 0000000000000000 000000000000c500 Sep 13 15:38:00.087437 (XEN) 0000000000000830 0000000000000002 000000000000c500 0000000000000830 Sep 13 15:38:00.099420 (XEN) 0000beef0000beef ffffffffb907c806 000000bf0000beef 0000000000000202 Sep 13 15:38:00.111414 (XEN) ffffa8f78002bcf0 000000000000beef 000000000000beef 000000000000beef Sep 13 15:38:00.111436 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 13 15:38:00.123418 (XEN) 00000037f96b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:00.135412 (XEN) 0000000000000000 0000000600000000 Sep 13 15:38:00.135431 (XEN) Xen call trace: Sep 13 15:38:00.135441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.147418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:00.147440 (XEN) [] F continue_running+0x5b/0x5d Sep 13 15:38:00.159430 (XEN) Sep 13 15:38:00.159445 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 13 15:38:00.159459 Sep 13 15:38:00.159466 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:00.171460 (XEN) CPU: 37 Sep 13 15:38:00.171477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.183418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:00.183439 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 13 15:38:00.195415 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 13 15:38:00.195438 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 13 15:38:00.207419 (XEN) r9: ffff830839c8a6e0 r10: 00000000000000e1 r11: 0000000096172ab0 Sep 13 15:38:00.219416 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 13 15:38:00.219438 (XEN) r15: 0000037659cb7ca5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:38:00.231417 (XEN) cr3: 000000006ead4000 cr2: 00007f9abfb9e740 Sep 13 15:38:00.231436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 13 15:38:00.243416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:00.255413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:00.255441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:00.267419 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 13 15:38:00.267439 (XEN) 0000037663ba581f ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 13 15:38:00.279419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 13 15:38:00.291414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:00.291436 (XEN) ffff831055eefee8 ffff82d040324d86 ffff82d040324c9d ffff8308396bd000 Sep 13 15:38:00.303416 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 13 15:38:00.303438 (XEN) ffff82d040328ae5 0000000000000000 ffff888003732e80 0000000000000000 Sep 13 15:38:00.315391 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 13 15:38:00.327405 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000300da4 0000000000000000 Sep 13 15:38:00.327417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:00.339417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:00.351421 (XEN) ffffc90040293ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:00.351442 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c89000 Sep 13 15:38:00.363417 (XEN) 00000037f96a4000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:00.375401 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:00.375411 (XEN) Xen call trace: Sep 13 15:38:00.375417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.387396 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:00.387412 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:00.399419 (XEN) Sep 13 15:38:00.399435 (XEN) 22 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 13 15:38:00.399449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:00.425406 (XEN) CPU: 38 Sep 13 15:38:00.425429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.425468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:00.425481 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 13 15:38:00.435427 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 13 15:38:00.435449 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 13 15:38:00.447433 (XEN) r9: ffff830839c7c610 r10: 00000000000000e1 r11: 000002d67ed4418e Sep 13 15:38:00.459436 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 13 15:38:00.459459 (XEN) r15: 0000037659cc1831 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:38:00.471440 (XEN) cr3: 000000006ead4000 cr2: 0000555de0dfb534 Sep 13 15:38:00.471460 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 13 15:38:00.483424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 Sep 13 15:38:00.489797 cs: e008 Sep 13 15:38:00.495430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:00.495457 (XEN) fb 80 3d d Sep 13 15:38:00.495808 c 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:00.507428 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 13 15:38:00.507449 (XEN) 0000037666056dc6 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 13 15:38:00.519426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 13 15:38:00.531424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:00.531446 (XEN) ffff831055edfee8 ffff82d040324d86 ffff82d040324c9d ffff830839751000 Sep 13 15:38:00.543427 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 13 15:38:00.555420 (XEN) ffff82d040328ae5 0000000000000000 ffff888003600000 0000000000000000 Sep 13 15:38:00.555441 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 13 15:38:00.567417 (XEN) 0000000000007ff0 0000000000000001 00000000004d4fdc 0000000000000000 Sep 13 15:38:00.567438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:00.579422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:00.591415 (XEN) ffffc9004013bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:00.591437 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 13 15:38:00.603417 (XEN) 00000037f9698000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:00.615414 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:00.615432 (XEN) Xen call trace: Sep 13 15:38:00.615442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.627393 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:00.627416 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:00.639426 (XEN) Sep 13 15:38:00.639441 ]: s=6 n=3 x=0(XEN) *** Dumping CPU39 host state: *** Sep 13 15:38:00.639455 Sep 13 15:38:00.639461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:00.651418 (XEN) CPU: 39 Sep 13 15:38:00.651434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.663428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:00.663448 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 13 15:38:00.675417 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 13 15:38:00.687416 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 13 15:38:00.687439 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000002338204b19e Sep 13 15:38:00.699414 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 13 15:38:00.699437 (XEN) r15: 000003767228bba3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:38:00.711419 (XEN) cr3: 000000006ead4000 cr2: 0000564444313018 Sep 13 15:38:00.711438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 15:38:00.723427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:00.735385 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:00.735420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:00.747650 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 13 15:38:00.747672 (XEN) 00000376806a67f6 ffff82d040352e83 ffff82d0405e9400 ffff831055ed7ea0 Sep 13 15:38:00.759421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 13 15:38:00.771417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:00.771440 (XEN) ffff831055ed7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083972e000 Sep 13 15:38:00.783420 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 13 15:38:00.795414 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 15:38:00.795437 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 15:38:00.807417 (XEN) 0000022cab414cc0 000002639f61bac0 0000000000380aac 0000000000000000 Sep 13 15:38:00.807439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:00.819422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:00.831417 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:00.831439 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c70000 Sep 13 15:38:00.843425 (XEN) 00000037f968c000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:00.855416 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:00.855435 (XEN) Xen call trace: Sep 13 15:38:00.855446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.867421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:00.867444 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:00.879419 (XEN) Sep 13 15:38:00.879435 (XEN) 23 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 13 15:38:00.879450 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:00.891421 (XEN) CPU: 40 Sep 13 15:38:00.891438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:00.903420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:00.903441 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 13 15:38:00.915428 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 13 15:38:00.927416 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 13 15:38:00.927439 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 000003769566c98d Sep 13 15:38:00.939418 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 13 15:38:00.939441 (XEN) r15: 000003767228cb14 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:00.951420 (XEN) cr3: 000000105260c000 cr2: ffff88800611aaa8 Sep 13 15:38:00.963416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 13 15:38:00.963439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:00.975416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:00.975444 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:00.987422 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 13 15:38:00.999412 (XEN) 000003768ebb7976 ffff82d040352e83 ffff82d0405e9480 ffff831055ecfea0 Sep 13 15:38:00.999435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 13 15:38:01.011418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:01.011441 (XEN) ffff831055ecfee8 ffff82d040324d86 ffff82d040324c9d ffff83083972e000 Sep 13 15:38:01.023421 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 13 15:38:01.035417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003659f00 0000000000000000 Sep 13 15:38:01.035447 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 13 15:38:01.047424 (XEN) 0000000000000000 0000000000000100 00000000003aeb44 0000000000000000 Sep 13 15:38:01.059413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:01.059435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:01.071416 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:01.071438 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 13 15:38:01.083420 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 13 15:38:01.095413 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:01.095432 (XEN) Xen call trace: Sep 13 15:38:01.095442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.107424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:01.119412 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:01.119434 (XEN) Sep 13 15:38:01.119443 ]: s=6 n=3 x=0(XEN) *** Dumping CPU41 host state: *** Sep 13 15:38:01.131412 Sep 13 15:38:01.131426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:01.131443 (XEN) CPU: 41 Sep 13 15:38:01.131452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.143422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:01.143441 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 13 15:38:01.155423 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 13 15:38:01.167413 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 13 15:38:01.167436 (XEN) r9: ffff830839c553c0 r10: 00000000000000e1 r11: 0000000086cfc81d Sep 13 15:38:01.179418 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 13 15:38:01.179441 (XEN) r15: 000003769567059b cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:38:01.191420 (XEN) cr3: 000000006ead4000 cr2: ffff88800d890a00 Sep 13 15:38:01.203411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 13 15:38:01.203433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:01.215415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:01.215442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:01.227421 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 13 15:38:01.239413 (XEN) 000003769d1a8227 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 13 15:38:01.239435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 13 15:38:01.251424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:01.251446 (XEN) ffff831055ebfee8 ffff82d040324d86 ffff82d040324c9d ffff83083973c000 Sep 13 15:38:01.263419 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 13 15:38:01.275417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003605d00 0000000000000000 Sep 13 15:38:01.275439 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 13 15:38:01.287418 (XEN) 0000000000007ff0 0000000000000001 0000000000aea26c 0000000000000000 Sep 13 15:38:01.299415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:01.299437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:01.311415 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:01.311437 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c56000 Sep 13 15:38:01.323420 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:01.335415 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:01.335441 (XEN) Xen call trace: Sep 13 15:38:01.335452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.347424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:01.359412 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:01.359434 (XEN) Sep 13 15:38:01.359442 (XEN) 24 [0/1/(XEN) *** Dumping CPU42 host state: *** Sep 13 15:38:01.371414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:01.371437 (XEN) CPU: 42 Sep 13 15:38:01.371447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.383423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:01.383444 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 13 15:38:01.395427 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 13 15:38:01.407414 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 13 15:38:01.407436 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 00000376d1027568 Sep 13 15:38:01.419420 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 13 15:38:01.431414 (XEN) r15: 000003769567bfbf cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:01.431436 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7680 Sep 13 15:38:01.443415 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 13 15:38:01.443437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:01.455420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:01.467415 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:01.467438 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 13 15:38:01.479415 (XEN) 00000376ab6b8bde ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 13 15:38:01.479437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 13 15:38:01.491418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:01.503411 (XEN) ffff831055eb7ee8 ffff82d040324d86 ffff82d040324c9d ffff83083970d000 Sep 13 15:38:01.503434 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 13 15:38:01.515417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003663e00 0000000000000000 Sep 13 15:38:01.515439 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 13 15:38:01.527419 (XEN) 0000000000000000 0000000000000100 000000000007a35c 0000000000000000 Sep 13 15:38:01.539421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:01.539443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:01.551418 (XEN) ffffc900401dbed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:01.563417 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 13 15:38:01.563438 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 13 15:38:01.575417 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:01.575435 (XEN) Xen call trace: Sep 13 15:38:01.575445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.587422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:01.599414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:01.599435 (XEN) Sep 13 15:38:01.599443 ]: s=6 n=3 x=0 Sep 13 15:38:01.599452 (XEN) *** Dumping CPU43 host state: *** Sep 13 15:38:01.611420 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:01.611446 (XEN) CPU: 43 Sep 13 15:38:01.611456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.623433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:01.635414 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 13 15:38:01.635437 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 13 15:38:01.647419 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 13 15:38:01.659418 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000376d102754e Sep 13 15:38:01.659441 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 13 15:38:01.671416 (XEN) r15: 000003769567bfab cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:01.671438 (XEN) cr3: 000000105260c000 cr2: 00007fc75f881740 Sep 13 15:38:01.683422 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 13 15:38:01.683443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:01.695419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:01.707418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:01.707440 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 13 15:38:01.719418 (XEN) 00000376adc4529b ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 13 15:38:01.719440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 13 15:38:01.731418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:01.743416 (XEN) ffff831055eafee8 ffff82d040324d86 ffff82d040324c9d ffff8308396e7000 Sep 13 15:38:01.743438 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 13 15:38:01.755417 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aec80 0000000000000000 Sep 13 15:38:01.767413 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 13 15:38:01.767435 (XEN) 000000000000006b 000000000c01a800 00000000000a09fc 0000000000000000 Sep 13 15:38:01.779416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:01.779438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:01.791421 (XEN) ffffc90040233ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:01.803416 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 13 15:38:01.803438 (XEN) 00000037f9658000 0000000000372660 0000000000000000 8000000839c36002 Sep 13 15:38:01.815417 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:01.815435 (XEN) Xen call trace: Sep 13 15:38:01.827414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.827438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:01.839419 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:01.839440 (XEN) Sep 13 15:38:01.839448 - (XEN) *** Dumping CPU44 host state: *** Sep 13 15:38:01.851416 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:01.851440 (XEN) CPU: 44 Sep 13 15:38:01.863420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:01.863446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:01.875419 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a3e8 rcx: 0000000000000008 Sep 13 15:38:01.875441 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 13 15:38:01.887418 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 13 15:38:01.899414 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 00000377b9e7d466 Sep 13 15:38:01.899437 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 13 15:38:01.911422 (XEN) r15: 00000376b9e8006a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:01.911444 (XEN) cr3: 000000105260c000 cr2: 00007f1d2fa323d8 Sep 13 15:38:01.923422 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 13 15:38:01.923451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:01.935419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:01.947420 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:01.947442 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 13 15:38:01.959417 (XEN) 00000376c838cd82 ffff82d040257fb9 ffff830839710000 ffff830839715650 Sep 13 15:38:01.971412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 13 15:38:01.971433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:01.983416 (XEN) ffff831055e9fee8 ffff82d040324d86 ffff82d040324c9d ffff830839710000 Sep 13 15:38:01.983438 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 13 15:38:01.995419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003662e80 0000000000000000 Sep 13 15:38:02.007413 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 13 15:38:02.007434 (XEN) 00000373fdbacc40 0000000000000000 00000000000d6ab4 0000000000000000 Sep 13 15:38:02.019420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:02.031414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:02.031436 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:02.043416 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 13 15:38:02.043438 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 13 15:38:02.055418 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:02.055436 (XEN) Xen call trace: Sep 13 15:38:02.067426 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.067451 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:02.079418 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:02.079440 (XEN) Sep 13 15:38:02.079448 v=0(XEN) *** Dumping CPU45 host state: *** Sep 13 15:38:02.091421 Sep 13 15:38:02.091435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:02.091451 (XEN) CPU: 45 Sep 13 15:38:02.091460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.103425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:02.115416 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 13 15:38:02.115438 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 13 15:38:02.127417 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 13 15:38:02.127439 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000376dd3aec51 Sep 13 15:38:02.139421 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 13 15:38:02.151417 (XEN) r15: 00000376b9df7cc2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:02.151439 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7100 Sep 13 15:38:02.163424 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 13 15:38:02.163445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:02.175420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:02.187419 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:02.187441 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 13 15:38:02.199417 (XEN) 00000376d68f5c33 ffff82d040352e83 ffff82d0405e9700 ffff831055e97ea0 Sep 13 15:38:02.199440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 13 15:38:02.211416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:02.223417 (XEN) ffff831055e97ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396c7000 Sep 13 15:38:02.223447 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 13 15:38:02.235419 (XEN) ffff82d040328ae5 0000000000000000 ffff888003730000 0000000000000000 Sep 13 15:38:02.247417 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 13 15:38:02.247438 (XEN) 0000000000007ff0 0000000000000000 000000000005a814 0000000000000000 Sep 13 15:38:02.259417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:02.259438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:02.271425 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:02.283416 (XEN) 000000000000beef 000000000000beef 0000e0100000002d ffff830839c22000 Sep 13 15:38:02.283437 (XEN) 00000037f963c000 0000000000372660 0000000000000000 8000000839c21002 Sep 13 15:38:02.295418 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:02.295436 (XEN) Xen call trace: Sep 13 15:38:02.307414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.307439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:02.319383 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:02.319394 (XEN) Sep 13 15:38:02.319398 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 13 15:38:02.331416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:02.331428 (XEN) CPU: 46 Sep 13 15:38:02.343403 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.343425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:02.355423 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 13 15:38:02.355445 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 13 15:38:02.367417 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 13 15:38:02.379400 (XEN) r9: ffff830839c0a010 r10: ffff83083971a070 r11: 00000377a60ecfb5 Sep 13 15:38:02.379423 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 13 15:38:02.391426 (XEN) r15: 00000376d62b9e5a cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:02.391448 (XEN) cr3: 000000105260c000 cr2: ffff88800e547200 Sep 13 15:38:02.403424 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 13 15:38:02.403445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:02.415429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:02.427441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:02.427463 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 13 15:38:02.439425 (XEN) 00000376e4d1a30c ffff831055e87fff 0000000000000000 ffff831055e87e Sep 13 15:38:02.448955 a0 Sep 13 15:38:02.451427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 13 15:38:02.451448 (XEN) 0000000000007fff ffff82d0405e8080 Sep 13 15:38:02.451797 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:02.463425 (XEN) ffff831055e87ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396f4000 Sep 13 15:38:02.463447 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 13 15:38:02.475429 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036aae80 0000000000000000 Sep 13 15:38:02.491435 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 13 15:38:02.491456 (XEN) 00000374eb5054c0 00000394cc61bac0 0000000000093554 0000000000000000 Sep 13 15:38:02.503423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:02.503445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:02.515427 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:02.515449 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 13 15:38:02.527422 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 13 15:38:02.539417 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:02.539435 (XEN) Xen call trace: Sep 13 15:38:02.539445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.551420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:02.563415 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:02.563437 (XEN) Sep 13 15:38:02.563445 ]: s=6 n=4 x=0(XEN) *** Dumping CPU47 host state: *** Sep 13 15:38:02.575413 Sep 13 15:38:02.575427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:02.575443 (XEN) CPU: 47 Sep 13 15:38:02.575452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.587422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:02.587442 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 13 15:38:02.599419 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 13 15:38:02.611415 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 13 15:38:02.611437 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000003770c9d886f Sep 13 15:38:02.623418 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 13 15:38:02.635415 (XEN) r15: 00000376d102d3a5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 13 15:38:02.635438 (XEN) cr3: 000000105260c000 cr2: ffff8880107cc100 Sep 13 15:38:02.647414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 13 15:38:02.647436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:02.659416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:02.671415 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:02.671438 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 13 15:38:02.683412 (XEN) 00000376f330a7a9 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 13 15:38:02.683434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 13 15:38:02.695419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:02.695441 (XEN) ffff831055e7fee8 ffff82d040324d86 ffff82d040324c9d ffff830839739000 Sep 13 15:38:02.707423 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 13 15:38:02.719417 (XEN) ffff82d040328ae5 0000000000000000 ffff888003606c80 0000000000000000 Sep 13 15:38:02.719439 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 13 15:38:02.731417 (XEN) 0000037296ca5ec0 0000000000000000 000000000047987c 0000000000000000 Sep 13 15:38:02.743414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:02.743435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:02.755419 (XEN) ffffc90040173ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:02.767412 (XEN) 000000000000beef 000000000000beef 0000e0100000002f ffff830839c08000 Sep 13 15:38:02.767434 (XEN) 00000037f9624000 0000000000372660 0000000000000000 8000000839c03002 Sep 13 15:38:02.779414 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:02.779432 (XEN) Xen call trace: Sep 13 15:38:02.779442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.791421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:02.803414 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:02.803435 (XEN) Sep 13 15:38:02.803452 (XEN) 27 [0/0/ - (XEN) *** Dumping CPU48 host state: *** Sep 13 15:38:02.815415 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 13 15:38:02.815439 (XEN) CPU: 48 Sep 13 15:38:02.815448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:02.827431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 13 15:38:02.839412 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 13 15:38:02.839435 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 13 15:38:02.851418 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 13 15:38:02.851439 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 00000000dce37310 Sep 13 15:38:02.863424 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 13 15:38:02.875417 (XEN) r15: 00000376f57a482a cr0: 000000008005003b cr4: 00000000003526e0 Sep 13 15:38:02.875439 (XEN) cr3: 000000006ead4000 cr2: 00005584689a62f8 Sep 13 15:38:02.887415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 13 15:38:02.887436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 13 15:38:02.899421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 13 15:38:02.911418 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 13 15:38:02.911440 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 13 15:38:02.923417 (XEN) 00000376f57b033e ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 13 15:38:02.923439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 13 15:38:02.935416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 13 15:38:02.947418 (XEN) ffff831055e77ee8 ffff82d040324d86 ffff82d040324c9d ffff8308396d9000 Sep 13 15:38:02.947440 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 13 15:38:02.959418 (XEN) ffff82d040328ae5 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 13 15:38:02.971413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 13 15:38:02.971435 (XEN) 0000000000007ff0 000000000c01a800 000000000009b514 0000000000000000 Sep 13 15:38:02.983415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 13 15:38:02.983436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 13 15:38:02.995420 (XEN) ffffc90040253ed0 000000000000e02b 000000000000beef 000000000000beef Sep 13 15:38:03.007416 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 13 15:38:03.007437 (XEN) 00000037f9218000 00000000003526e0 0000000000000000 0000000000000000 Sep 13 15:38:03.019418 (XEN) 0000000000000000 0000000e00000000 Sep 13 15:38:03.019436 (XEN) Xen call trace: Sep 13 15:38:03.031411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 13 15:38:03.031436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 13 15:38:03.043417 (XEN) [] F context_switch+0xe12/0xe2d Sep 13 15:38:03.043439 (XEN) Sep 13 15:38:03.043447 Sep 13 15:38:03.043454 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 13 15:38:03.067375 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 13 15:38:03.079410 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 13 15:38:03.079429 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 13 15:38:03.079440 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 13 15:38:03.091416 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 13 15:38:03.091434 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 13 15:38:03.091445 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 13 15:38:03.103414 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 13 15:38:03.103433 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 13 15:38:03.115411 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 13 15:38:03.115430 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 13 15:38:03.115449 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 13 15:38:03.127410 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 13 15:38:03.127428 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 13 15:38:03.127440 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 13 15:38:03.139411 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 13 15:38:03.139430 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 13 15:38:03.139441 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 13 15:38:03.151412 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 13 15:38:03.151431 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 13 15:38:03.163419 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 13 15:38:03.163438 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 13 15:38:03.163450 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 13 15:38:03.175409 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 13 15:38:03.175427 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 13 15:38:03.175439 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 13 15:38:03.187413 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 13 15:38:03.187432 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 13 15:38:03.187443 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 13 15:38:03.199415 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 13 15:38:03.199433 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 13 15:38:03.211407 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 13 15:38:03.211426 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 13 15:38:03.211438 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 13 15:38:03.223411 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 13 15:38:03.223429 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 13 15:38:03.223441 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 13 15:38:03.235414 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 13 15:38:03.235433 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 13 15:38:03.247406 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 13 15:38:03.247425 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 13 15:38:03.247436 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 13 15:38:03.259409 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 13 15:38:03.259428 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 13 15:38:03.259440 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 13 15:38:03.271411 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 13 15:38:03.271430 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 13 15:38:03.271441 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 13 15:38:03.283415 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 13 15:38:03.283433 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 13 15:38:03.295412 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 13 15:38:03.295432 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 13 15:38:03.295443 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 13 15:38:03.307410 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 13 15:38:03.307429 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 13 15:38:03.307440 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 13 15:38:03.319412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 13 15:38:03.319431 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 13 15:38:03.331410 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 13 15:38:03.331429 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 13 15:38:03.331441 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 13 15:38:03.343413 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 13 15:38:03.343432 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 13 15:38:03.343444 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 13 15:38:03.355415 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 13 15:38:03.355434 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 13 15:38:03.355445 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 13 15:38:03.367414 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 13 15:38:03.367433 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 13 15:38:03.379411 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 13 15:38:03.379430 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 13 15:38:03.379442 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 13 15:38:03.391419 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 13 15:38:03.391439 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 13 15:38:03.391450 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 13 15:38:03.403415 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 13 15:38:03.403434 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 13 15:38:03.403445 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 13 15:38:03.415416 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 13 15:38:03.415435 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 13 15:38:03.427412 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 13 15:38:03.427431 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 13 15:38:03.427443 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 13 15:38:03.439415 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 13 15:38:03.439434 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 13 15:38:03.439445 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 13 15:38:03.451414 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 13 15:38:03.451434 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 13 15:38:03.451445 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 13 15:38:03.463414 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 13 15:38:03.463432 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 13 15:38:03.475416 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 13 15:38:03.475435 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 13 15:38:03.475448 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 13 15:38:03.487413 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 13 15:38:03.487432 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 13 15:38:03.487444 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 13 15:38:03.499414 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 13 15:38:03.499433 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 13 15:38:03.511411 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 13 15:38:03.511430 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 13 15:38:03.511442 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 13 15:38:03.523412 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 13 15:38:03.523431 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 13 15:38:03.523443 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 13 15:38:03.535412 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 13 15:38:03.535431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 13 15:38:03.535443 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 13 15:38:03.547416 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 13 15:38:03.547435 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 13 15:38:03.559410 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 13 15:38:03.559430 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 13 15:38:03.559443 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 13 15:38:03.571417 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 13 15:38:03.571436 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 13 15:38:03.571447 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 13 15:38:03.583412 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 13 15:38:03.583431 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 13 15:38:03.583443 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 13 15:38:03.595417 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 13 15:38:03.595435 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 13 15:38:03.607408 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 13 15:38:03.607427 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 13 15:38:03.607439 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 13 15:38:03.619410 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 13 15:38:03.619430 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 13 15:38:03.619441 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 13 15:38:03.631402 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 13 15:38:03.631421 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 13 15:38:03.631433 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 13 15:38:03.643412 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 13 15:38:03.643431 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 13 15:38:03.643442 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 13 15:38:03.655386 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 13 15:38:03.655412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 13 15:38:03.667413 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 13 15:38:03.667432 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 13 15:38:03.667444 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 13 15:38:03.679410 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 13 15:38:03.679429 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 13 15:38:03.679440 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 13 15:38:03.691413 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 13 15:38:03.691432 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 13 15:38:03.691443 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 13 15:38:03.703415 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 13 15:38:03.703434 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 13 15:38:03.715408 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 13 15:38:03.715428 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 13 15:38:03.715439 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 13 15:38:03.727410 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 13 15:38:03.727429 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 13 15:38:03.727440 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 13 15:38:03.739413 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 13 15:38:03.739432 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 13 15:38:03.739444 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 13 15:38:03.751412 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 13 15:38:03.751431 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 13 15:38:03.763408 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 13 15:38:03.763428 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 13 15:38:03.763440 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 13 15:38:03.775410 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 13 15:38:03.775429 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 13 15:38:03.775441 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 13 15:38:03.787411 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 13 15:38:03.787430 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 13 15:38:03.787441 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 13 15:38:03.799413 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 13 15:38:03.799432 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 13 15:38:03.799443 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 13 15:38:03.811413 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 13 15:38:03.811431 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 13 15:38:03.823413 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 13 15:38:03.823431 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 13 15:38:03.823443 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 13 15:38:03.835411 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 13 15:38:03.835430 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 13 15:38:03.835441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 13 15:38:03.847412 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 13 15:38:03.847431 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 13 15:38:03.859414 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 13 15:38:03.859433 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 13 15:38:03.859445 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 13 15:38:03.871414 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 13 15:38:03.871433 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 13 15:38:03.871445 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 13 15:38:03.883413 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 13 15:38:03.883431 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 13 15:38:03.895405 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 13 15:38:03.895425 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 13 15:38:03.895437 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 13 15:38:03.907410 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 13 15:38:03.907429 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 13 15:38:03.907440 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 13 15:38:03.919412 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 13 15:38:03.919430 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 13 15:38:03.931415 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 13 15:38:03.931435 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 13 15:38:03.931447 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 13 15:38:03.943409 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 13 15:38:03.943428 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 13 15:38:03.943440 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 13 15:38:03.955410 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 13 15:38:03.955429 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 13 15:38:03.955440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 13 15:38:03.967414 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 13 15:38:03.967432 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 13 15:38:03.979410 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 13 15:38:03.979430 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 13 15:38:03.979442 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 13 15:38:03.991410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 13 15:38:03.991428 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 13 15:38:03.991439 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 13 15:38:04.003416 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 13 15:38:04.003435 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 13 15:38:04.015408 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 13 15:38:04.015427 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 13 15:38:04.015439 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 13 15:38:04.027413 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 13 15:38:04.027432 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 13 15:38:04.027444 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 13 15:38:04.039412 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 13 15:38:04.039431 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 13 15:38:04.051409 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 13 15:38:04.051429 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 13 15:38:04.051441 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 13 15:38:04.063414 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 13 15:38:04.063433 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 13 15:38:04.063445 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 13 15:38:04.075411 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 13 15:38:04.075430 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 13 15:38:04.075441 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 13 15:38:04.087412 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 13 15:38:04.087431 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 13 15:38:04.099410 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 13 15:38:04.099430 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 13 15:38:04.099441 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 13 15:38:04.111410 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 13 15:38:04.111430 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 13 15:38:04.111441 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 13 15:38:04.123410 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 13 15:38:04.123429 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 13 15:38:04.135486 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 13 15:38:04.135505 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 13 15:38:04.135517 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 13 15:38:04.147486 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 13 15:38:04.147506 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 13 15:38:04.147517 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 13 15:38:04.159487 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 13 15:38:04.159506 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 13 15:38:04.171484 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 13 15:38:04.171504 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 13 15:38:04.171516 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 13 15:38:04.183487 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 13 15:38:04.183506 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 13 15:38:04.183518 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 13 15:38:04.195487 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 13 15:38:04.195506 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 13 15:38:04.195526 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 13 15:38:04.207490 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 13 15:38:04.207509 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 13 15:38:04.219483 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 13 15:38:04.219502 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 13 15:38:04.219514 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 13 15:38:04.231488 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 13 15:38:04.231507 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 13 15:38:04.231518 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 13 15:38:04.243488 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 13 15:38:04.243506 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 13 15:38:04.255483 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 13 15:38:04.255502 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 13 15:38:04.255514 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 13 15:38:04.267529 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 13 15:38:04.267548 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 13 15:38:04.267560 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 13 15:38:04.279486 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 13 15:38:04.279504 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 13 15:38:04.291483 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 13 15:38:04.291503 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 13 15:38:04.291515 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 13 15:38:04.303486 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 13 15:38:04.303505 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 13 15:38:04.303517 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 13 15:38:04.315412 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 13 15:38:04.315431 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 13 15:38:04.315442 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 13 15:38:04.327398 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 13 15:38:04.327408 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 13 15:38:04.339387 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 13 15:38:04.339401 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 13 15:38:04.339409 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 13 15:38:04.351409 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 13 15:38:04.351428 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 13 15:38:04.351438 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 13 15:38:04.363423 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 13 15:38:04.363442 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 13 15:38:04.375391 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 13 15:38:04.375402 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 13 15:38:04.375408 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 13 15:38:04.387393 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 13 15:38:04.387405 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 13 15:38:04.387412 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 13 15:38:04.399416 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 13 15:38:04.399434 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 13 15:38:04.411423 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 13 15:38:04.411443 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 13 15:38:04.411455 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 13 15:38:04.423485 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 13 15:38:04.423502 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 13 15:38:04.423508 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 13 15:38:04.435411 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 13 15:38:04.435427 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 13 15:38:04.447479 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 13 15:38:04.447494 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 13 15:38:04.459473 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 13 15:38:04.459486 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 13 15:38:04.459493 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 13 15:38:04.471465 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 13 15:38:04.471483 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 13 15:38:04.487405 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 13 15:38:04.487415 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 13 15:38:04.487421 (XEN) 349 Sep 13 15:38:04.488088 [0/0/ - ]: s=4 n=22 x=0 p=1311 i=82 Sep 13 15:38:04.499532 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 13 15:38:04.499557 (XEN) 351 [0/0/ - Sep 13 15:38:04.499791 ]: s=4 n=14 x=0 p=18 i=18 Sep 13 15:38:04.515450 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 13 15:38:04.515461 (XEN) 353 [0/0/ - ]: s=4 n=7 x=0 p=1305 i=88 Sep 13 15:38:04.515467 (XEN) 354 [0/0/ - ]: s=4 n=4 x=0 p=1303 i=90 Sep 13 15:38:04.531462 (XEN) 355 [0/0/ - ]: s=4 n=31 x=0 p=1301 i=92 Sep 13 15:38:04.531472 (XEN) 356 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=94 Sep 13 15:38:04.531478 (XEN) 357 [0/0/ - ]: s=4 n=36 x=0 p=1297 i=96 Sep 13 15:38:04.543430 (XEN) 358 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=98 Sep 13 15:38:04.543439 (XEN) 359 [0/0/ - ]: s=4 n=25 x=0 p=1294 i=99 Sep 13 15:38:04.559445 (XEN) 360 [0/0/ - ]: s=4 n=32 x=0 p=1293 i=100 Sep 13 15:38:04.559455 (XEN) 361 [0/0/ - ]: s=4 n=23 x=0 p=1292 i=101 Sep 13 15:38:04.559461 (XEN) 362 [0/0/ - ]: s=4 n=11 x=0 p=1291 i=102 Sep 13 15:38:04.571402 (XEN) 363 [0/0/ - ]: s=4 n=10 x=0 p=1290 i=103 Sep 13 15:38:04.571412 (XEN) 364 [0/0/ - ]: s=4 n=46 x=0 p=1289 i=104 Sep 13 15:38:04.583435 (XEN) 365 [0/0/ - ]: s=4 n=19 x=0 p=1288 i=105 Sep 13 15:38:04.583444 (XEN) 366 [0/0/ - ]: s=4 n=54 x=0 p=1287 i=106 Sep 13 15:38:04.595404 (XEN) 367 [0/0/ - ]: s=4 n=55 x=0 p=1286 i=107 Sep 13 15:38:04.595414 (XEN) 368 [0/0/ - ]: s=4 n=52 x=0 p=1285 i=108 Sep 13 15:38:04.607392 (XEN) 369 [0/0/ - ]: s=4 n=15 x=0 p=1284 i=109 Sep 13 15:38:04.607402 (XEN) 370 [0/0/ - ]: s=4 n=12 x=0 p=1283 i=110 Sep 13 15:38:04.619417 (XEN) 371 [0/0/ - ]: s=4 n=13 x=0 p=1282 i=111 Sep 13 15:38:04.619428 (XEN) 372 [0/0/ - ]: s=4 n=48 x=0 p=1281 i=112 Sep 13 15:38:04.631432 (XEN) 373 [0/0/ - ]: s=4 n=8 x=0 p=1280 i=113 Sep 13 15:38:04.631442 (XEN) 374 [0/0/ - ]: s=4 n=36 x=0 p=1279 i=114 Sep 13 15:38:04.643433 (XEN) 375 [0/0/ - ]: s=4 n=6 x=0 p=1278 i=115 Sep 13 15:38:04.643443 (XEN) 376 [0/0/ - ]: s=4 n=44 x=0 p=1277 i=116 Sep 13 15:38:04.643450 (XEN) 377 [0/0/ - ]: s=4 n=45 x=0 p=1276 i=117 Sep 13 15:38:04.655418 (XEN) 378 [0/0/ - ]: s=4 n=42 x=0 p=1275 i=118 Sep 13 15:38:04.655428 (XEN) 379 [0/0/ - ]: s=4 n=2 x=0 p=1274 i=119 Sep 13 15:38:04.671423 (XEN) 380 [0/0/ - ]: s=4 n=30 x=0 p=1273 i=120 Sep 13 15:38:04.671433 (XEN) 381 [0/0/ - ]: s=4 n=0 x=0 p=1272 i=121 Sep 13 15:38:04.671439 (XEN) 382 [0/0/ - ]: s=4 n=38 x=0 p=1271 i=122 Sep 13 15:38:04.683415 (XEN) 383 [0/0/ - ]: s=4 n=39 x=0 p=1270 i=123 Sep 13 15:38:04.683425 (XEN) 384 [0/0/ - ]: s=4 n=5 x=0 p=1269 i=124 Sep 13 15:38:04.695404 (XEN) 385 [0/0/ - ]: s=4 n=37 x=0 p=1268 i=125 Sep 13 15:38:04.695414 (XEN) 386 [0/0/ - ]: s=4 n=3 x=0 p=1267 i=126 Sep 13 15:38:04.707419 (XEN) 387 [0/0/ - ]: s=4 n=35 x=0 p=1266 i=127 Sep 13 15:38:04.707429 (XEN) 388 [0/0/ - ]: s=4 n=1 x=0 p=1265 i=128 Sep 13 15:38:04.719401 (XEN) 389 [0/0/ - ]: s=4 n=33 x=0 p=1264 i=129 Sep 13 15:38:04.719411 (XEN) 390 [0/0/ - ]: s=4 n=20 x=0 p=1263 i=130 Sep 13 15:38:04.731390 (XEN) 391 [0/0/ - ]: s=4 n=21 x=0 p=1262 i=131 Sep 13 15:38:04.731400 (XEN) 392 [0/0/ - ]: s=4 n=18 x=0 p=1261 i=132 Sep 13 15:38:04.747378 (XEN) 393 [0/0/ - ]: s=4 n=29 x=0 p=1260 i=133 Sep 13 15:38:04.747388 (XEN) 394 [0/0/ - ]: s=4 n=26 x=0 p=1259 i=134 Sep 13 15:38:04.747394 (XEN) 395 [0/0/ - ]: s=4 n=27 x=0 p=1258 i=135 Sep 13 15:38:04.759415 (XEN) 396 [0/0/ - ]: s=4 n=24 x=0 p=1257 i=136 Sep 13 15:38:04.759432 (XEN) 397 [0/0/ - ]: s=4 n=53 x=0 p=1256 i=137 Sep 13 15:38:04.775546 (XEN) 398 [0/0/ - ]: s=4 n=50 x=0 p=1255 i=138 Sep 13 15:38:04.775570 (XEN) 399 [0/0/ - ]: s=4 n=51 x=0 p=1254 i=139 Sep 13 15:38:04.775577 (XEN) 400 [0/0/ - ]: s=4 n=49 x=0 p=1253 i=140 Sep 13 15:38:04.787516 (XEN) 401 [0/0/ - ]: s=4 n=9 x=0 p=1252 i=141 Sep 13 15:38:04.787526 (XEN) 402 [0/0/ - ]: s=4 n=5 x=0 p=1251 i=142 Sep 13 15:38:04.799543 (XEN) 403 [0/0/ - ]: s=4 n=47 x=0 p=1250 i=143 Sep 13 15:38:04.799553 (XEN) 404 [0/0/ - ]: s=4 n=16 x=0 p=1249 i=144 Sep 13 15:38:04.811511 (XEN) 405 [0/0/ - ]: s=4 n=17 x=0 p=1248 i=145 Sep 13 15:38:04.811521 (XEN) 406 [0/0/ - ]: s=4 n=14 x=0 p=1247 i=146 Sep 13 15:38:04.823579 (XEN) 407 [0/0/ - ]: s=4 n=43 x=0 p=1246 i=147 Sep 13 15:38:04.823589 (XEN) 408 [0/0/ - ]: s=4 n=40 x=0 p=1245 i=148 Sep 13 15:38:04.823595 (XEN) 409 [0/0/ - ]: s=4 n=41 x=0 p=1244 i=149 Sep 13 15:38:04.835509 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 13 15:38:04.835519 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 13 15:38:04.847422 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 13 15:38:04.847432 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 13 15:38:04.863419 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 13 15:38:04.863429 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 13 15:38:04.863434 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 13 15:38:04.875408 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 13 15:38:04.875417 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 13 15:38:04.887403 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 13 15:38:04.887412 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 13 15:38:04.903441 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 13 15:38:04.903453 (XEN) No domains have emulated TSC Sep 13 15:38:04.903458 (XEN) Synced stime skew: max=5307ns avg=5307ns samples=1 current=5307ns Sep 13 15:38:04.919411 (XEN) Synced cycles skew: max=10480 avg=10480 samples=1 current=10480 Sep 13 15:38:04.919424 Sep 13 15:38:06.455641 (XEN) 'u' pressed -> dumping numa info (now = 3813322680981) Sep 13 15:38:06.471430 (XEN) NODE0 start->0 size->8912896 free->8239854 Sep 13 15:38:06.471450 ( Sep 13 15:38:06.471771 XEN) NODE1 start->8912896 size->8388608 free->8152829 Sep 13 15:38:06.483423 (XEN) CPU0...27 -> NODE0 Sep 13 15:38:06.483441 (XEN) CPU28...55 -> NODE1 Sep 13 15:38:06.483451 (XEN) Memory location of each domain: Sep 13 15:38:06.495419 (XEN) d0 (total: 131072): Sep 13 15:38:06.495437 (XEN) Node 0: 51090 Sep 13 15:38:06.495447 (XEN) Node 1: 79982 Sep 13 15:38:06.495456 Sep 13 15:38:08.457206 (XEN) *********** VMCS Areas ************** Sep 13 15:38:08.475417 (XEN) ************************************** Sep 13 15:38:08.475436 Sep 13 15:38:08.475702 Sep 13 15:38:10.501434 (XEN) number of MP IRQ sources: 15. Sep 13 15:38:10.523424 (XEN) number of IO-APIC #1 registers: 24. Sep 13 15:38:10.523444 (XEN) number of IO-APIC #2 regist Sep 13 15:38:10.523808 ers: 24. Sep 13 15:38:10.535416 (XEN) number of IO-APIC #3 registers: 24. Sep 13 15:38:10.535436 (XEN) testing the IO APIC....................... Sep 13 15:38:10.535448 (XEN) IO APIC #1...... Sep 13 15:38:10.547412 (XEN) .... register #00: 01000000 Sep 13 15:38:10.547430 (XEN) ....... : physical APIC id: 01 Sep 13 15:38:10.547442 (XEN) ....... : Delivery Type: 0 Sep 13 15:38:10.559418 (XEN) ....... : LTS : 0 Sep 13 15:38:10.559435 (XEN) .... register #01: 00170020 Sep 13 15:38:10.559447 (XEN) ....... : max redirection entries: 0017 Sep 13 15:38:10.571422 (XEN) ....... : PRQ implemented: 0 Sep 13 15:38:10.571442 (XEN) ....... : IO APIC version: 0020 Sep 13 15:38:10.571454 (XEN) .... IRQ redirection table: Sep 13 15:38:10.583413 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 15:38:10.583433 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.583445 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 13 15:38:10.595419 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 13 15:38:10.595438 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 13 15:38:10.607413 (XEN) 04 37 0 0 0 0 0 0 0 F1 Sep 13 15:38:10.607431 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 13 15:38:10.619411 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 13 15:38:10.619429 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 13 15:38:10.619441 (XEN) 08 18 0 0 0 0 0 0 0 9A Sep 13 15:38:10.631416 (XEN) 09 36 0 1 0 0 0 0 0 C0 Sep 13 15:38:10.631435 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 13 15:38:10.643421 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 13 15:38:10.643439 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 13 15:38:10.643451 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 13 15:38:10.655412 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 13 15:38:10.655431 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 13 15:38:10.667414 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 13 15:38:10.667432 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 13 15:38:10.679408 (XEN) 12 25 0 1 0 1 0 0 0 A2 Sep 13 15:38:10.679427 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 13 15:38:10.679439 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.691412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.691431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.703413 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.703432 (XEN) IO APIC #2...... Sep 13 15:38:10.703441 (XEN) .... register #00: 02000000 Sep 13 15:38:10.715410 (XEN) ....... : physical APIC id: 02 Sep 13 15:38:10.715430 (XEN) ....... : Delivery Type: 0 Sep 13 15:38:10.715441 (XEN) ....... : LTS : 0 Sep 13 15:38:10.727412 (XEN) .... register #01: 00170020 Sep 13 15:38:10.727430 (XEN) ....... : max redirection entries: 0017 Sep 13 15:38:10.727443 (XEN) ....... : PRQ implemented: 0 Sep 13 15:38:10.739410 (XEN) ....... : IO APIC version: 0020 Sep 13 15:38:10.739429 (XEN) .... register #02: 00000000 Sep 13 15:38:10.739439 (XEN) ....... : arbitration: 00 Sep 13 15:38:10.751416 (XEN) .... register #03: 00000001 Sep 13 15:38:10.751435 (XEN) ....... : Boot DT : 1 Sep 13 15:38:10.751446 (XEN) .... IRQ redirection table: Sep 13 15:38:10.751456 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 15:38:10.763418 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.763436 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.775415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 13 15:38:10.775433 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.787411 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 13 15:38:10.787429 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.787441 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.799412 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.799431 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 13 15:38:10.811413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.811432 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 13 15:38:10.823408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.823426 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.823438 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.835416 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.835434 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.847423 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 13 15:38:10.847442 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.859405 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.859425 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.859436 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.871411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.871429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.883409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.883427 (XEN) IO APIC #3...... Sep 13 15:38:10.883437 (XEN) .... register #00: 03000000 Sep 13 15:38:10.895408 (XEN) ....... : physical APIC id: 03 Sep 13 15:38:10.895427 (XEN) ....... : Delivery Type: 0 Sep 13 15:38:10.895438 (XEN) ....... : LTS : 0 Sep 13 15:38:10.907408 (XEN) .... register #01: 00170020 Sep 13 15:38:10.907427 (XEN) ....... : max redirection entries: 0017 Sep 13 15:38:10.907439 (XEN) ....... : PRQ implemented: 0 Sep 13 15:38:10.919412 (XEN) ....... : IO APIC version: 0020 Sep 13 15:38:10.919431 (XEN) .... register #02: 00000000 Sep 13 15:38:10.919442 (XEN) ....... : arbitration: 00 Sep 13 15:38:10.931410 (XEN) .... register #03: 00000001 Sep 13 15:38:10.931428 (XEN) ....... : Boot DT : 1 Sep 13 15:38:10.931439 (XEN) .... IRQ redirection table: Sep 13 15:38:10.931449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 13 15:38:10.943414 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.943432 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.955425 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.955444 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.967412 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.967430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.967442 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.979411 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.979430 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 13 15:38:10.991411 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 13 15:38:10.991430 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.003409 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.003427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.003439 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.015410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.015429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.027410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.027428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.039412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.039430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.039442 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.051420 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.051438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.063410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 13 15:38:11.063428 (XEN) Using vector-based indexing Sep 13 15:38:11.063440 (XEN) IRQ to pin mappings: Sep 13 15:38:11.075412 (XEN) IRQ240 -> 0:2 Sep 13 15:38:11.075428 (XEN) IRQ64 -> 0:1 Sep 13 15:38:11.075438 (XEN) IRQ72 -> 0:3 Sep 13 15:38:11.075447 (XEN) IRQ241 -> 0:4 Sep 13 15:38:11.075455 (XEN) IRQ80 -> 0:5 Sep 13 15:38:11.075463 (XEN) IRQ88 -> 0:6 Sep 13 15:38:11.087408 (XEN) IRQ96 -> 0:7 Sep 13 15:38:11.087425 (XEN) IRQ154 -> 0:8 Sep 13 15:38:11.087434 (XEN) IRQ192 -> 0:9 Sep 13 15:38:11.087443 (XEN) IRQ120 -> 0:10 Sep 13 15:38:11.087451 (XEN) IRQ136 -> 0:11 Sep 13 15:38:11.099412 (XEN) IRQ144 -> 0:12 Sep 13 15:38:11.099429 (XEN) IRQ152 -> 0:13 Sep 13 15:38:11.099439 (XEN) IRQ160 -> 0:14 Sep 13 15:38:11.099447 (XEN) IRQ168 -> 0:15 Sep 13 15:38:11.099456 (XEN) IRQ193 -> 0:16 Sep 13 15:38:11.099464 (XEN) IRQ106 -> 0:17 Sep 13 15:38:11.111417 (XEN) IRQ162 -> 0:18 Sep 13 15:38:11.111434 (XEN) IRQ217 -> 0:19 Sep 13 15:38:11.111444 (XEN) IRQ208 -> 1:2 Sep 13 15:38:11.111452 (XEN) IRQ141 -> 1:4 Sep 13 15:38:11.111461 (XEN) IRQ81 -> 1:8 Sep 13 15:38:11.123407 (XEN) IRQ170 -> 1:10 Sep 13 15:38:11.123424 (XEN) IRQ153 -> 1:16 Sep 13 15:38:11.123434 (XEN) IRQ50 -> 2:8 Sep 13 15:38:11.123443 (XEN) .................................... done. Sep 13 15:38:11.135359 Sep 13 15:38:22.504778 (XEN) 'q' pressed -> dumping domain info (now = 3829370283554) Sep 13 15:38:22.519431 (XEN) General information for domain 0: Sep 13 15:38:22.519451 (XEN) Sep 13 15:38:22.519773 refcnt=3 dying=0 pause_count=0 Sep 13 15:38:22.531425 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-1,3-6,8,10,13-14,16,18-20,23-26,29-30,32,34,40,42-47,50,52,54} max_pages=131072 Sep 13 15:38:22.543429 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 13 15:38:22.555426 (XEN) Rangesets belonging to domain 0: Sep 13 15:38:22.555445 (XEN) Interrupts { 1-71, 74-158 } Sep 13 15:38:22.555457 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 13 15:38:22.567426 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 13 15:38:22.591423 (XEN) log-dirty { } Sep 13 15:38:22.591440 (XEN) Memory pages belonging to domain 0: Sep 13 15:38:22.591452 (XEN) DomPage list too long to display Sep 13 15:38:22.607437 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 13 15:38:22.607459 (XEN) XenPage 0000000000839766: caf=c000000000000002, taf=e400000000000002 Sep 13 15:38:22.619410 (XEN) NODE affinity for domain 0: [0-1] Sep 13 15:38:22.619430 (XEN) VCPU information and callbacks for domain 0: Sep 13 15:38:22.619443 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.631416 (XEN) VCPU0: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 13 15:38:22.643411 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.643430 (XEN) No periodic timer Sep 13 15:38:22.643441 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.655415 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.655439 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.655451 (XEN) No periodic timer Sep 13 15:38:22.667411 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.667431 (XEN) VCPU2: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 13 15:38:22.679421 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.679440 (XEN) No periodic timer Sep 13 15:38:22.679450 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.691414 (XEN) VCPU3: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 13 15:38:22.691438 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.703414 (XEN) No periodic timer Sep 13 15:38:22.703431 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.703444 (XEN) VCPU4: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.715420 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.715438 (XEN) No periodic timer Sep 13 15:38:22.715448 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.727414 (XEN) VCPU5: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 13 15:38:22.739410 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.739429 (XEN) No periodic timer Sep 13 15:38:22.739439 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.751414 (XEN) VCPU6: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 13 15:38:22.751438 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.763413 (XEN) No periodic timer Sep 13 15:38:22.763431 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.763454 (XEN) VCPU7: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 13 15:38:22.775416 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.775434 (XEN) No periodic timer Sep 13 15:38:22.775444 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.787416 (XEN) VCPU8: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.787438 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.799414 (XEN) No periodic timer Sep 13 15:38:22.799431 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.799444 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 13 15:38:22.811416 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.811434 (XEN) No periodic timer Sep 13 15:38:22.823409 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.823429 (XEN) VCPU10: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.835410 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.835429 (XEN) No periodic timer Sep 13 15:38:22.835439 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.847410 (XEN) VCPU11: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.847432 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.859408 (XEN) No periodic timer Sep 13 15:38:22.859426 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.859440 (XEN) VCPU12: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 13 15:38:22.871417 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.871435 (XEN) No periodic timer Sep 13 15:38:22.871445 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.883421 (XEN) VCPU13: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 13 15:38:22.895408 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.895426 (XEN) No periodic timer Sep 13 15:38:22.895437 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.907412 (XEN) VCPU14: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 13 15:38:22.907436 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.919407 (XEN) No periodic timer Sep 13 15:38:22.919424 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.919437 (XEN) VCPU15: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.931412 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.931430 (XEN) No periodic timer Sep 13 15:38:22.931440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.943411 (XEN) VCPU16: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:22.943433 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.955424 (XEN) No periodic timer Sep 13 15:38:22.955441 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.955454 (XEN) VCPU17: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 13 15:38:22.967419 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.967437 (XEN) No periodic timer Sep 13 15:38:22.979411 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 13 15:38:22.979432 (XEN) VCPU18: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 13 15:38:22.991417 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:22.991434 (XEN) No periodic timer Sep 13 15:38:22.991444 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.003412 (XEN) VCPU19: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 13 15:38:23.003437 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.015412 (XEN) No periodic timer Sep 13 15:38:23.015428 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.015441 (XEN) VCPU20: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.027418 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.027436 (XEN) No periodic timer Sep 13 15:38:23.039410 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.039431 (XEN) VCPU21: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 13 15:38:23.051425 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.051444 (XEN) No periodic timer Sep 13 15:38:23.051454 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.063416 (XEN) VCPU22: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 13 15:38:23.063440 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.075411 (XEN) No periodic timer Sep 13 15:38:23.075429 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.075442 (XEN) VCPU23: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.087424 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.087442 (XEN) No periodic timer Sep 13 15:38:23.099409 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.099430 (XEN) VCPU24: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 13 15:38:23.111411 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.111429 (XEN) No periodic timer Sep 13 15:38:23.111439 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.123411 (XEN) VCPU25: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 13 15:38:23.123436 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.135410 (XEN) No periodic timer Sep 13 15:38:23.135427 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.135440 (XEN) VCPU26: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.147415 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.147434 (XEN) No periodic timer Sep 13 15:38:23.147444 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.159412 (XEN) VCPU27: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.171408 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.171427 (XEN) No periodic timer Sep 13 15:38:23.171437 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.183406 (XEN) VCPU28: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 13 15:38:23.183432 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.195409 (XEN) No periodic timer Sep 13 15:38:23.195426 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.195440 (XEN) VCPU29: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.207412 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.207431 (XEN) No periodic timer Sep 13 15:38:23.207441 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.219413 (XEN) VCPU30: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 13 15:38:23.231407 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.231427 (XEN) No periodic timer Sep 13 15:38:23.231437 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.231450 (XEN) VCPU31: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 13 15:38:23.243418 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.255411 (XEN) No periodic timer Sep 13 15:38:23.255428 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.255441 (XEN) VCPU32: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 13 15:38:23.267413 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.267432 (XEN) No periodic timer Sep 13 15:38:23.267442 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.279414 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.279436 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.291425 (XEN) No periodic timer Sep 13 15:38:23.291442 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.291455 (XEN) VCPU34: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.303417 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.303435 (XEN) No periodic timer Sep 13 15:38:23.315409 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.315430 (XEN) VCPU35: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.327411 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.327430 (XEN) No periodic timer Sep 13 15:38:23.327448 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.339410 (XEN) VCPU36: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 13 15:38:23.339436 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.351411 (XEN) No periodic timer Sep 13 15:38:23.351428 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.351441 (XEN) VCPU37: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 13 15:38:23.363418 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.363436 (XEN) No periodic timer Sep 13 15:38:23.375406 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.375427 (XEN) VCPU38: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 13 15:38:23.387416 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.387434 (XEN) No periodic timer Sep 13 15:38:23.387444 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.399412 (XEN) VCPU39: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 13 15:38:23.399437 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.411409 (XEN) No periodic timer Sep 13 15:38:23.411426 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.411439 (XEN) VCPU40: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.423415 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.423434 (XEN) No periodic timer Sep 13 15:38:23.435418 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.435439 (XEN) VCPU41: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.447407 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.447426 (XEN) No periodic timer Sep 13 15:38:23.447436 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.459408 (XEN) VCPU42: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 13 15:38:23.459434 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.471410 (XEN) No periodic timer Sep 13 15:38:23.471427 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.471441 (XEN) VCPU43: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.483416 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.483435 (XEN) No periodic timer Sep 13 15:38:23.483445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.495419 (XEN) VCPU44: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 13 15:38:23.507409 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.507428 (XEN) No periodic timer Sep 13 15:38:23.507438 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.519408 (XEN) VCPU45: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 13 15:38:23.519434 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.531412 (XEN) No periodic timer Sep 13 15:38:23.531429 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.531443 (XEN) VCPU46: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 13 15:38:23.543417 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.543435 (XEN) No periodic timer Sep 13 15:38:23.543446 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.555414 (XEN) VCPU47: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.555436 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.567412 (XEN) No periodic timer Sep 13 15:38:23.567429 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.567442 (XEN) VCPU48: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 13 15:38:23.579419 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.579438 (XEN) No periodic timer Sep 13 15:38:23.591411 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.591431 (XEN) VCPU49: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.603416 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.603434 (XEN) No periodic timer Sep 13 15:38:23.603444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.615417 (XEN) VCPU50: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.615440 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.627411 (XEN) No periodic timer Sep 13 15:38:23.627428 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.627441 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 13 15:38:23.639417 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.639435 (XEN) No periodic timer Sep 13 15:38:23.651409 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.651430 (XEN) VCPU52: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.663411 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.663429 (XEN) No periodic timer Sep 13 15:38:23.663439 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.675411 (XEN) VCPU53: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.675434 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.687405 (XEN) No periodic timer Sep 13 15:38:23.687423 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.687436 (XEN) VCPU54: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 13 15:38:23.699421 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.699439 (XEN) No periodic timer Sep 13 15:38:23.699449 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 13 15:38:23.711409 (XEN) VCPU55: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 13 15:38:23.711434 (XEN) pause_count=0 pause_flags=1 Sep 13 15:38:23.723454 (XEN) No periodic timer Sep 13 15:38:23.723471 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 13 15:38:23.723483 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 13 15:38:23.735412 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 13 15:38:23.735431 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 13 15:38:23.747406 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 13 15:38:23.747426 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 13 15:38:23.747438 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 13 15:38:23.759411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 13 15:38:23.759430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 13 15:38:23.759443 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 13 15:38:23.771416 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 13 15:38:23.771434 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 13 15:38:23.783407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 13 15:38:23.783427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 13 15:38:23.783439 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 13 15:38:23.795412 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 13 15:38:23.795432 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 13 15:38:23.795444 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 13 15:38:23.807417 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 13 15:38:23.807436 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 13 15:38:23.819413 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 13 15:38:23.819432 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 13 15:38:23.819444 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 13 15:38:23.831416 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 13 15:38:23.831435 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 13 15:38:23.831447 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 13 15:38:23.843412 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 13 15:38:23.843431 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 13 15:38:23.855410 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 13 15:38:23.855429 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 13 15:38:23.855441 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 13 15:38:23.867412 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 13 15:38:23.867431 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 13 15:38:23.879408 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 13 15:38:23.879428 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 13 15:38:23.879440 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 13 15:38:23.891398 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 13 15:38:23.891417 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 13 15:38:23.891429 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 13 15:38:23.903419 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 13 15:38:23.903438 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 13 15:38:23.915410 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 13 15:38:23.915430 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 13 15:38:23.915442 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 13 15:38:23.927412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 13 15:38:23.927431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 13 15:38:23.927442 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 13 15:38:23.939413 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 13 15:38:23.939431 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 13 15:38:23.951410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 13 15:38:23.951430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 13 15:38:23.951442 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 13 15:38:23.963414 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 13 15:38:23.963433 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 13 15:38:23.975401 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 13 15:38:23.975421 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 13 15:38:23.975433 Sep 13 15:38:34.505247 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 13 15:38:34.523424 Sep 13 15:38:34.523440 himrod0 login: Sep 13 15:38:34.523760 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:43:30.667497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:50:12.079405 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 15:56:52.499398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:03:33.919384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:10:14.335449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:16:55.751496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:23:37.167496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:30:18.583364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:36:59.999506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:43:40.419366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:50:21.827504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 16:57:03.243398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:03:44.663495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:10:26.075398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:17:06.491400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:23:47.907396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:30:29.327473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:37:10.739472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:43:52.147398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:50:32.571382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 17:57:13.983397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:03:54.403376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:10:35.815397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:17:17.227406 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:23:57.639398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:30:39.067372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:37:19.475397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:44:00.891399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:50:42.315468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 18:57:22.727399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:04:04.139397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:10:44.559377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:17:25.975457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:24:07.387400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:30:47.807387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:37:29.227448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:44:09.639474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:50:51.051397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 19:57:32.467399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:04:13.879394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:10:55.299390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:17:35.715505 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:24:17.135384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:30:58.547400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:37:39.971373 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:44:21.379394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:51:01.791398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 20:57:43.215489 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:04:23.631377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:11:05.047438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:17:46.459383 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:24:26.879364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:31:08.287396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:37:48.699397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:44:30.123370 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:51:11.539492 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 21:57:51.955375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 13 22:04:33.371385 [27148.920841] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 13 22:07:09.431556 [27148.966459] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 22:07:09.479545 [27148.966689] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 22:07:09.479570 [27149.006233] ACPI: PM: Preparing to enter system sleep state S5 Sep 13 22:07:09.515546 [27149.011679] reboot: Restarting system Sep 13 22:07:09.527544 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 13 22:07:09.527565 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 13 22:07:09.539512 Sep 13 22:07:09.789823 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 22:07:31.967457 [0 Sep 13 22:08:01.415526 ;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 22:08:14.627389  €  Sep 13 22:08:14.795360 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 13 22:08:14.855407 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:08:14.903384  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:08:15.179393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 22:08:48.611394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 13 22:08:52.715368 PXELINUX 6.04 PXE 20190226 Copy Sep 13 22:08:52.715389 right (C) 1994-2015 H. Peter Anvin et al Sep 13 22:08:52.727411 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 13 22:08:53.687380 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 13 22:08:58.439363 [ 0. Sep 13 22:09:00.275363 000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 22:09:00.299424 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34345 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 22:09:00.359424 [ 0.000000] BIOS-provided physical RAM map: Sep 13 22:09:00.359443 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 22:09:00.371416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 22:09:00.371437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 22:09:00.383425 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 22:09:00.395416 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 22:09:00.395436 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 22:09:00.407417 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 22:09:00.419413 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 22:09:00.419434 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 22:09:00.431416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 22:09:00.443416 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 22:09:00.443437 [ 0.000000] NX (Execute Disable) protection: active Sep 13 22:09:00.455415 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 22:09:00.455434 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 22:09:00.467419 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 22:09:00.467439 [ 0.000000] tsc: Detected 1995.390 MHz processor Sep 13 22:09:00.479417 [ 0.001240] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 22:09:00.479438 [ 0.001441] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 22:09:00.491419 [ 0.002437] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 22:09:00.491440 [ 0.013437] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 22:09:00.503423 [ 0.013457] Using GB pages for direct mapping Sep 13 22:09:00.503442 [ 0.013707] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 13 22:09:00.515415 [ 0.013710] ACPI: Early table checksum verification disabled Sep 13 22:09:00.515437 [ 0.013713] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 22:09:00.527421 [ 0.013719] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:09:00.539411 [ 0.013726] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:09:00.539438 [ 0.013732] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 22:09:00.551427 [ 0.013736] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 22:09:00.563414 [ 0.013739] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:09:00.563441 [ 0.013743] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:09:00.575423 [ 0.013747] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:09:00.587423 [ 0.013751] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 22:09:00.599417 [ 0.013755] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 22:09:00.611414 [ 0.013759] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 22:09:00.611440 [ 0.013763] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.623422 [ 0.013767] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.635428 [ 0.013771] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.647416 [ 0.013774] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.647450 [ 0.013778] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 22:09:00.659426 [ 0.013782] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 22:09:00.671423 [ 0.013786] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.683421 [ 0.013790] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 22:09:00.695416 [ 0.013793] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 22:09:00.695442 [ 0.013797] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 22:09:00.707424 [ 0.013801] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:09:00.719429 [ 0.013805] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:09:00.731419 [ 0.013809] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:09:00.743412 [ 0.013812] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:09:00.743439 [ 0.013816] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:09:00.755425 [ 0.013819] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 22:09:00.767418 [ 0.013821] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 22:09:00.779413 [ 0.013822] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 22:09:00.779438 [ 0.013823] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 22:09:00.791421 [ 0.013824] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 22:09:00.791445 [ 0.013825] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 22:09:00.803421 [ 0.013827] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 22:09:00.815417 [ 0.013828] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 22:09:00.815441 [ 0.013829] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 22:09:00.827426 [ 0.013830] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 22:09:00.839416 [ 0.013831] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 22:09:00.839439 [ 0.013832] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 22:09:00.851423 [ 0.013833] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 22:09:00.863417 [ 0.013834] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 22:09:00.863441 [ 0.013835] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 22:09:00.875423 [ 0.013836] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 22:09:00.887417 [ 0.013837] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 22:09:00.887441 [ 0.013838] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 22:09:00.899419 [ 0.013840] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 22:09:00.911416 [ 0.013841] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 22:09:00.911440 [ 0.013842] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 22:09:00.923419 [ 0.013843] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 22:09:00.935415 [ 0.013844] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 22:09:00.935439 [ 0.013845] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 22:09:00.947420 [ 0.013876] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 22:09:00.947440 [ 0.013878] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 22:09:00.959416 [ 0.013879] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 22:09:00.959443 [ 0.013880] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 22:09:00.971425 [ 0.013881] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 22:09:00.971445 [ 0.013882] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 22:09:00.971458 [ 0.013883] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 22:09:00.983417 [ 0.013884] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 22:09:00.983436 [ 0.013885] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 22:09:00.995413 [ 0.013886] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 22:09:00.995433 [ 0.013887] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 22:09:00.995445 [ 0.013888] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 22:09:01.007418 [ 0.013889] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 22:09:01.007438 [ 0.013890] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 22:09:01.019420 [ 0.013891] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 22:09:01.019440 [ 0.013892] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 22:09:01.031412 [ 0.013893] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 22:09:01.031432 [ 0.013894] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 22:09:01.031445 [ 0.013895] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 22:09:01.043418 [ 0.013896] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 22:09:01.043438 [ 0.013897] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 22:09:01.055412 [ 0.013897] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 22:09:01.055433 [ 0.013898] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 22:09:01.055445 [ 0.013899] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 22:09:01.067392 [ 0.013900] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 22:09:01.067411 [ 0.013901] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 22:09:01.079418 [ 0.013902] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 22:09:01.079438 [ 0.013903] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 22:09:01.091412 [ 0.013904] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 22:09:01.091433 [ 0.013905] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 22:09:01.091446 [ 0.013906] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 22:09:01.103419 [ 0.013906] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 22:09:01.103439 [ 0.013907] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 22:09:01.115414 [ 0.013908] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 22:09:01.115434 [ 0.013909] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 22:09:01.115447 [ 0.013910] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 22:09:01.127416 [ 0.013911] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 22:09:01.127436 [ 0.013912] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 22:09:01.139413 [ 0.013913] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 22:09:01.139433 [ 0.013914] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 22:09:01.139446 [ 0.013914] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 22:09:01.151419 [ 0.013915] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 22:09:01.151438 [ 0.013916] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 22:09:01.163416 [ 0.013917] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 22:09:01.163436 [ 0.013918] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 22:09:01.175412 [ 0.013919] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 22:09:01.175432 [ 0.013920] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 22:09:01.175445 [ 0.013921] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 22:09:01.187417 [ 0.013922] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 22:09:01.187437 [ 0.013923] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 22:09:01.199412 [ 0.013924] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 22:09:01.199433 [ 0.013925] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 22:09:01.199445 [ 0.013926] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 22:09:01.211420 [ 0.013927] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 22:09:01.211439 [ 0.013928] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 22:09:01.223414 [ 0.013929] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 22:09:01.223434 [ 0.013939] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 22:09:01.235415 [ 0.013942] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 22:09:01.235446 [ 0.013943] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 22:09:01.247414 [ 0.013955] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 22:09:01.259420 [ 0.013970] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 22:09:01.259442 [ 0.014001] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 22:09:01.271417 [ 0.014403] Zone ranges: Sep 13 22:09:01.271434 [ 0.014404] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 22:09:01.283416 [ 0.014406] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 22:09:01.283438 [ 0.014409] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 22:09:01.295417 [ 0.014411] Device empty Sep 13 22:09:01.295434 [ 0.014412] Movable zone start for each node Sep 13 22:09:01.307412 [ 0.014416] Early memory node ranges Sep 13 22:09:01.307432 [ 0.014417] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 22:09:01.307446 [ 0.014419] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 22:09:01.319420 [ 0.014420] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 22:09:01.331413 [ 0.014425] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 22:09:01.331435 [ 0.014431] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 22:09:01.343419 [ 0.014436] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 22:09:01.343442 [ 0.014442] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 22:09:01.355429 [ 0.014515] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 22:09:01.367414 [ 0.021662] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 22:09:01.367437 [ 0.022350] ACPI: PM-Timer IO Port: 0x408 Sep 13 22:09:01.379412 [ 0.022367] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 22:09:01.379434 [ 0.022369] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 22:09:01.391415 [ 0.022370] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 22:09:01.391438 [ 0.022371] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 22:09:01.403419 [ 0.022373] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 22:09:01.403441 [ 0.022374] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 22:09:01.415417 [ 0.022375] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 22:09:01.415439 [ 0.022376] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 22:09:01.427420 [ 0.022377] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 22:09:01.439408 [ 0.022378] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 22:09:01.439431 [ 0.022379] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 22:09:01.451427 [ 0.022380] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 22:09:01.451450 [ 0.022381] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 22:09:01.463415 [ 0.022382] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 22:09:01.463437 [ 0.022383] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 22:09:01.475417 [ 0.022384] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 22:09:01.475439 [ 0.022385] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 22:09:01.487419 [ 0.022386] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 22:09:01.487440 [ 0.022387] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 22:09:01.499427 [ 0.022388] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 22:09:01.511413 [ 0.022389] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 22:09:01.511436 [ 0.022391] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 22:09:01.523415 [ 0.022392] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 22:09:01.523438 [ 0.022393] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 22:09:01.535425 [ 0.022394] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 22:09:01.535448 [ 0.022395] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 22:09:01.547422 [ 0.022396] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 22:09:01.547444 [ 0.022397] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 22:09:01.559430 [ 0.022398] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 22:09:01.571413 [ 0.022399] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 22:09:01.571437 [ 0.022400] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 22:09:01.583414 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 22:09:01.583436 [ 0.022401] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 22:09:01.595416 [ 0.022402] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 22:09:01.595438 [ 0.022403] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 22:09:01.607415 [ 0.022404] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 22:09:01.607437 [ 0.022405] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 22:09:01.619420 [ 0.022406] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 22:09:01.619441 [ 0.022407] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 22:09:01.631420 [ 0.022408] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 22:09:01.643413 [ 0.022409] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 22:09:01.643436 [ 0.022410] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 22:09:01.655415 [ 0.022411] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 22:09:01.655437 [ 0.022412] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 22:09:01.667416 [ 0.022413] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 22:09:01.667438 [ 0.022414] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 22:09:01.679419 [ 0.022415] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 22:09:01.679441 [ 0.022416] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 22:09:01.691422 [ 0.022417] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 22:09:01.703412 [ 0.022418] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 22:09:01.703435 [ 0.022419] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 22:09:01.715414 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 22:09:01.715436 [ 0.022421] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 22:09:01.727414 [ 0.022422] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 22:09:01.727437 [ 0.022423] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 22:09:01.739418 [ 0.022424] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 22:09:01.739440 [ 0.022434] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 22:09:01.751423 [ 0.022440] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 22:09:01.763414 [ 0.022445] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 22:09:01.763438 [ 0.022448] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 22:09:01.775419 [ 0.022451] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 22:09:01.787416 [ 0.022457] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 22:09:01.787441 [ 0.022459] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 22:09:01.799414 [ 0.022463] TSC deadline timer available Sep 13 22:09:01.799433 [ 0.022464] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 22:09:01.799447 [ 0.022481] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 22:09:01.811422 [ 0.022484] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 22:09:01.823420 [ 0.022486] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 22:09:01.835420 [ 0.022487] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 22:09:01.835447 [ 0.022489] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 22:09:01.847420 [ 0.022490] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 22:09:01.859417 [ 0.022491] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 22:09:01.859442 [ 0.022492] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 22:09:01.871421 [ 0.022493] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 22:09:01.883419 [ 0.022494] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 22:09:01.883444 [ 0.022495] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 22:09:01.895424 [ 0.022496] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 22:09:01.907419 [ 0.022498] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 22:09:01.907440 [ 0.022500] Booting paravirtualized kernel on bare hardware Sep 13 22:09:01.919419 [ 0.022502] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 22:09:01.931423 [ 0.028679] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 22:09:01.943418 [ 0.032979] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 22:09:01.943441 [ 0.033080] Fallback order for Node 0: 0 1 Sep 13 22:09:01.955415 [ 0.033084] Fallback order for Node 1: 1 0 Sep 13 22:09:01.955434 [ 0.033091] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 22:09:01.967414 [ 0.033093] Policy zone: Normal Sep 13 22:09:01.967432 [ 0.033094] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34345 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 13 22:09:02.027417 [ 0.033507] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=34345 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 13 22:09:02.075421 [ 0.033521] random: crng init done Sep 13 22:09:02.075439 [ 0.033522] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 22:09:02.087415 [ 0.033523] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 22:09:02.087439 [ 0.033524] printk: log_buf_len min size: 131072 bytes Sep 13 22:09:02.099419 [ 0.034298] printk: log_buf_len: 524288 bytes Sep 13 22:09:02.099439 [ 0.034299] printk: early log buf free: 113024(86%) Sep 13 22:09:02.111415 [ 0.035118] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 22:09:02.111438 [ 0.035128] software IO TLB: area num 64. Sep 13 22:09:02.123417 [ 0.090031] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 13 22:09:02.135427 [ 0.090599] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 22:09:02.147415 [ 0.090635] Kernel/User page tables isolation: enabled Sep 13 22:09:02.147436 [ 0.090710] ftrace: allocating 40246 entries in 158 pages Sep 13 22:09:02.159423 [ 0.100075] ftrace: allocated 158 pages with 5 groups Sep 13 22:09:02.159444 [ 0.101161] Dynamic Preempt: voluntary Sep 13 22:09:02.159457 [ 0.101392] rcu: Preemptible hierarchical RCU implementation. Sep 13 22:09:02.171420 [ 0.101393] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 22:09:02.183417 [ 0.101395] Trampoline variant of Tasks RCU enabled. Sep 13 22:09:02.183439 [ 0.101396] Rude variant of Tasks RCU enabled. Sep 13 22:09:02.195412 [ 0.101397] Tracing variant of Tasks RCU enabled. Sep 13 22:09:02.195433 [ 0.101398] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 22:09:02.207418 [ 0.101399] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 22:09:02.207442 [ 0.107523] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 22:09:02.219420 [ 0.107790] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 22:09:02.231410 [ 0.112042] Console: colour VGA+ 80x25 Sep 13 22:09:02.231429 [ 2.061216] printk: console [ttyS0] enabled Sep 13 22:09:02.231442 [ 2.066016] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 22:09:02.243424 [ 2.078536] ACPI: Core revision 20220331 Sep 13 22:09:02.255411 [ 2.083224] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 22:09:02.267413 [ 2.093419] APIC: Switch to symmetric I/O mode setup Sep 13 22:09:02.267434 [ 2.098969] DMAR: Host address width 46 Sep 13 22:09:02.267447 [ 2.103256] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 22:09:02.279417 [ 2.109195] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 22:09:02.291415 [ 2.118134] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 22:09:02.291436 [ 2.124070] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 22:09:02.303420 [ 2.133011] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 22:09:02.303442 [ 2.140011] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 22:09:02.315419 [ 2.147011] DMAR: ATSR flags: 0x0 Sep 13 22:09:02.315438 [ 2.150715] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 22:09:02.327421 [ 2.157714] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 22:09:02.339410 [ 2.164714] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 22:09:02.339434 [ 2.171812] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 22:09:02.351419 [ 2.178909] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 22:09:02.351442 [ 2.186006] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 22:09:02.363419 [ 2.192037] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 22:09:02.363443 [ 2.192039] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 22:09:02.375421 [ 2.209424] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 22:09:02.387424 [ 2.215350] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 22:09:02.387446 [ 2.221771] Switched APIC routing to physical flat. Sep 13 22:09:02.399401 [ 2.227878] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 22:09:02.399423 [ 2.253410] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398656eb36a, max_idle_ns: 881590548597 ns Sep 13 22:09:02.435420 [ 2.265159] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.78 BogoMIPS (lpj=7981560) Sep 13 22:09:02.447418 [ 2.269185] CPU0: Thermal monitoring enabled (TM1) Sep 13 22:09:02.447439 [ 2.273237] process: using mwait in idle threads Sep 13 22:09:02.459415 [ 2.277159] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 22:09:02.459437 [ 2.281157] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 22:09:02.471420 [ 2.285159] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 22:09:02.483421 [ 2.289161] Spectre V2 : Mitigation: Retpolines Sep 13 22:09:02.483442 [ 2.293157] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 22:09:02.495419 [ 2.297157] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 22:09:02.495442 [ 2.301157] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 22:09:02.507419 [ 2.305159] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 22:09:02.519424 [ 2.309157] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 22:09:02.519445 [ 2.313160] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 22:09:02.531423 [ 2.317161] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 22:09:02.543417 [ 2.321157] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 22:09:02.543440 [ 2.325157] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 13 22:09:02.555430 [ 2.329161] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 22:09:02.567418 [ 2.333157] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 22:09:02.567440 [ 2.337157] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 22:09:02.579421 [ 2.341158] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 22:09:02.591409 [ 2.345157] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 22:09:02.591437 [ 2.368970] Freeing SMP alternatives memory: 36K Sep 13 22:09:02.615396 [ 2.369158] pid_max: default: 57344 minimum: 448 Sep 13 22:09:02.627414 [ 2.373273] LSM: Security Framework initializing Sep 13 22:09:02.627434 [ 2.377187] landlock: Up and running. Sep 13 22:09:02.639410 [ 2.381157] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 22:09:02.639434 [ 2.385197] AppArmor: AppArmor initialized Sep 13 22:09:02.651394 [ 2.389159] TOMOYO Linux initialized Sep 13 22:09:02.651414 [ 2.393163] LSM support for eBPF active Sep 13 22:09:02.651426 [ 2.418227] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 22:09:02.675420 [ 2.432852] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 22:09:02.699423 [ 2.433484] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:09:02.711417 [ 2.437447] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:09:02.723406 [ 2.442405] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 22:09:02.735411 [ 2.445414] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:09:02.735437 [ 2.449158] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:09:02.747419 [ 2.453193] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:09:02.759413 [ 2.457158] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:09:02.759435 [ 2.461184] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:09:02.771420 [ 2.465157] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:09:02.771442 [ 2.469176] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 22:09:02.783426 [ 2.473159] ... version: 3 Sep 13 22:09:02.795415 [ 2.477157] ... bit width: 48 Sep 13 22:09:02.795434 [ 2.481157] ... generic registers: 4 Sep 13 22:09:02.795446 [ 2.485157] ... value mask: 0000ffffffffffff Sep 13 22:09:02.807418 [ 2.489157] ... max period: 00007fffffffffff Sep 13 22:09:02.807438 [ 2.493157] ... fixed-purpose events: 3 Sep 13 22:09:02.819414 [ 2.497157] ... event mask: 000000070000000f Sep 13 22:09:02.819434 [ 2.501339] signal: max sigframe size: 1776 Sep 13 22:09:02.831421 [ 2.505177] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 22:09:02.831448 [ 2.509185] rcu: Hierarchical SRCU implementation. Sep 13 22:09:02.843421 [ 2.513158] rcu: Max phase no-delay instances is 1000. Sep 13 22:09:02.843443 [ 2.522982] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 22:09:02.867406 [ 2.526036] smp: Bringing up secondary CPUs ... Sep 13 22:09:02.867426 [ 2.529311] x86: Booting SMP configuration: Sep 13 22:09:02.867440 [ 2.533161] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 22:09:02.903414 [ 2.557160] .... node #1, CPUs: #14 Sep 13 22:09:02.915396 [ 2.057329] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 22:09:02.915419 [ 2.653297] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 22:09:03.047409 [ 2.681159] .... node #0, CPUs: #28 Sep 13 22:09:03.059414 [ 2.682765] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 22:09:03.071417 [ 2.689160] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 22:09:03.083469 [ 2.693158] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 22:09:03.107377 [ 2.697344] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 22:09:03.131397 [ 2.721161] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 22:09:03.167422 [ 2.746895] smp: Brought up 2 nodes, 56 CPUs Sep 13 22:09:03.179418 [ 2.753159] smpboot: Max logical packages: 2 Sep 13 22:09:03.179438 [ 2.757159] smpboot: Total of 56 processors activated (223532.65 BogoMIPS) Sep 13 22:09:03.191376 [ 2.873260] node 0 deferred pages initialised in 108ms Sep 13 22:09:03.335410 [ 2.881176] node 1 deferred pages initialised in 116ms Sep 13 22:09:03.347397 [ 2.890874] devtmpfs: initialized Sep 13 22:09:03.347416 [ 2.893257] x86/mm: Memory block size: 2048MB Sep 13 22:09:03.359406 [ 2.897820] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 22:09:03.359434 [ 2.901369] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 22:09:03.371425 [ 2.905471] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:09:03.383418 [ 2.909403] pinctrl core: initialized pinctrl subsystem Sep 13 22:09:03.395402 [ 2.915250] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 22:09:03.395424 [ 2.918257] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 22:09:03.407415 [ 2.922038] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 22:09:03.419416 [ 2.926037] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 22:09:03.431416 [ 2.929168] audit: initializing netlink subsys (disabled) Sep 13 22:09:03.431437 [ 2.933202] audit: type=2000 audit(1726265339.772:1): state=initialized audit_enabled=0 res=1 Sep 13 22:09:03.443426 [ 2.933356] thermal_sys: Registered thermal governor 'fair_share' Sep 13 22:09:03.468987 [ 2.937160] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 22:09:03.469017 [ 2.941158] thermal_sys: Registered thermal governor 'step_wise' Sep 13 22:09:03.469048 [ 2.945159] thermal_sys: Registered thermal governor 'user_space' Sep 13 22:09:03.469062 [ 2.949158] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 22:09:03.479417 [ 2.953218] cpuidle: using governor ladder Sep 13 22:09:03.479437 [ 2.965181] cpuidle: using governor menu Sep 13 22:09:03.491414 [ 2.969264] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 22:09:03.491448 [ 2.973160] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 22:09:03.503419 [ 2.977293] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 22:09:03.515421 [ 2.981160] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 22:09:03.515444 [ 2.985180] PCI: Using configuration type 1 for base access Sep 13 22:09:03.527409 [ 2.990899] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 22:09:03.539403 [ 2.994479] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 22:09:03.551417 [ 3.005232] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 22:09:03.551439 [ 3.013158] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 22:09:03.563425 [ 3.017158] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 22:09:03.575412 [ 3.025158] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 22:09:03.575436 [ 3.033341] ACPI: Added _OSI(Module Device) Sep 13 22:09:03.587416 [ 3.037159] ACPI: Added _OSI(Processor Device) Sep 13 22:09:03.587436 [ 3.045158] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 22:09:03.599386 [ 3.049159] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 22:09:03.599408 [ 3.101069] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 22:09:03.647398 [ 3.108735] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 22:09:03.659393 [ 3.121957] ACPI: Dynamic OEM Table Load: Sep 13 22:09:03.671382 [ 3.157743] ACPI: Interpreter enabled Sep 13 22:09:03.707399 [ 3.161173] ACPI: PM: (supports S0 S5) Sep 13 22:09:03.719413 [ 3.165158] ACPI: Using IOAPIC for interrupt routing Sep 13 22:09:03.719434 [ 3.169248] HEST: Table parsing has been initialized. Sep 13 22:09:03.719449 [ 3.177751] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 22:09:03.731420 [ 3.185161] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 22:09:03.743424 [ 3.197158] PCI: Using E820 reservations for host bridge windows Sep 13 22:09:03.755394 [ 3.201925] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 22:09:03.755415 [ 3.249797] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 22:09:03.803417 [ 3.257162] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:09:03.815411 [ 3.267138] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:09:03.827414 [ 3.278070] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:09:03.839413 [ 3.285158] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:09:03.839440 [ 3.293203] PCI host bridge to bus 0000:ff Sep 13 22:09:03.851416 [ 3.301160] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 22:09:03.851439 [ 3.305159] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 22:09:03.863417 [ 3.313172] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:09:03.863439 [ 3.321226] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:09:03.875417 [ 3.325215] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:09:03.887415 [ 3.333231] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:09:03.887437 [ 3.341210] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:09:03.899413 [ 3.345219] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:09:03.899435 [ 3.353226] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:09:03.911417 [ 3.361209] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:09:03.911438 [ 3.365206] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:09:03.923417 [ 3.373205] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:09:03.923439 [ 3.381210] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:09:03.935432 [ 3.389205] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:09:03.947425 [ 3.393207] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:09:03.947447 [ 3.401213] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:09:03.959413 [ 3.409205] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:09:03.959434 [ 3.413205] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:09:03.971416 [ 3.421209] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:09:03.971437 [ 3.429205] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:09:03.983418 [ 3.433205] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:09:03.995416 [ 3.441205] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:09:03.995438 [ 3.449206] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:09:04.007415 [ 3.453215] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:09:04.007437 [ 3.461206] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:09:04.019414 [ 3.469205] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:09:04.019436 [ 3.473208] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:09:04.031421 [ 3.481207] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:09:04.043410 [ 3.489205] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:09:04.043433 [ 3.497206] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:09:04.055415 [ 3.501206] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:09:04.055437 [ 3.509214] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:09:04.067415 [ 3.517207] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:09:04.067437 [ 3.521208] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:09:04.079415 [ 3.529214] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:09:04.079437 [ 3.537212] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:09:04.091418 [ 3.541206] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:09:04.103413 [ 3.549208] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:09:04.103435 [ 3.557207] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:09:04.115411 [ 3.561203] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:09:04.115433 [ 3.569210] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 22:09:04.127416 [ 3.577194] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 22:09:04.127438 [ 3.581215] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 22:09:04.139423 [ 3.589253] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 22:09:04.151410 [ 3.597228] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 22:09:04.151432 [ 3.605228] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 22:09:04.163413 [ 3.609225] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 22:09:04.163435 [ 3.617218] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 22:09:04.175415 [ 3.625212] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 22:09:04.175436 [ 3.629226] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 22:09:04.187415 [ 3.637225] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 22:09:04.187437 [ 3.645227] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 22:09:04.199419 [ 3.649222] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 22:09:04.211411 [ 3.657209] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 22:09:04.211433 [ 3.665209] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 22:09:04.223413 [ 3.669221] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 22:09:04.223435 [ 3.677214] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 22:09:04.235422 [ 3.685261] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 22:09:04.235444 [ 3.693229] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 22:09:04.247421 [ 3.697227] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 22:09:04.259409 [ 3.705225] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 22:09:04.259432 [ 3.713209] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 22:09:04.271411 [ 3.717214] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 22:09:04.271433 [ 3.725269] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 22:09:04.283414 [ 3.733227] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 22:09:04.283435 [ 3.737228] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 22:09:04.295419 [ 3.745224] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 22:09:04.295440 [ 3.753209] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 22:09:04.307420 [ 3.757209] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 22:09:04.319414 [ 3.765210] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 22:09:04.319436 [ 3.773219] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 22:09:04.331415 [ 3.781219] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 22:09:04.331437 [ 3.785209] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 22:09:04.343417 [ 3.793210] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 22:09:04.343439 [ 3.801193] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 22:09:04.355421 [ 3.805214] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 22:09:04.367408 [ 3.813213] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 22:09:04.367430 [ 3.821303] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 22:09:04.379415 [ 3.825160] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:09:04.391403 [ 3.837633] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:09:04.391429 [ 3.846080] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:09:04.403422 [ 3.853158] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:09:04.415418 [ 3.865199] PCI host bridge to bus 0000:7f Sep 13 22:09:04.415437 [ 3.869158] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 22:09:04.427417 [ 3.877158] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 22:09:04.427438 [ 3.881168] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:09:04.439419 [ 3.889211] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:09:04.439441 [ 3.897220] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:09:04.451418 [ 3.901224] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:09:04.463412 [ 3.909207] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:09:04.463435 [ 3.917208] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:09:04.475412 [ 3.921222] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:09:04.475433 [ 3.929204] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:09:04.487415 [ 3.937203] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:09:04.487437 [ 3.941203] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:09:04.499417 [ 3.949216] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:09:04.511411 [ 3.957204] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:09:04.511434 [ 3.965203] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:09:04.523422 [ 3.969204] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:09:04.523444 [ 3.977203] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:09:04.535413 [ 3.985343] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:09:04.535442 [ 3.989207] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:09:04.547423 [ 3.997203] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:09:04.547445 [ 4.005214] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:09:04.559418 [ 4.009203] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:09:04.571405 [ 4.017205] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:09:04.571427 [ 4.025203] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:09:04.583412 [ 4.029204] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:09:04.583434 [ 4.037203] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:09:04.595389 [ 4.045207] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:09:04.595411 [ 4.049203] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:09:04.607418 [ 4.057213] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:09:04.619413 [ 4.065203] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:09:04.619436 [ 4.073207] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:09:04.631418 [ 4.077205] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:09:04.631440 [ 4.085203] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:09:04.643413 [ 4.093206] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:09:04.643434 [ 4.097203] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:09:04.655417 [ 4.105206] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:09:04.655439 [ 4.113211] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:09:04.667418 [ 4.117202] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:09:04.679415 [ 4.125204] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:09:04.679437 [ 4.133191] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:09:04.691417 [ 4.137208] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 22:09:04.691439 [ 4.145191] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 22:09:04.703419 [ 4.153211] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 22:09:04.703440 [ 4.157252] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 22:09:04.715418 [ 4.165234] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 22:09:04.727410 [ 4.173220] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 22:09:04.727433 [ 4.181226] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 22:09:04.739413 [ 4.185207] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 22:09:04.739435 [ 4.193212] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 22:09:04.751413 [ 4.201221] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 22:09:04.751435 [ 4.205227] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 22:09:04.763416 [ 4.213221] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 22:09:04.763437 [ 4.221228] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 22:09:04.775419 [ 4.225206] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 22:09:04.787412 [ 4.233207] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 22:09:04.787434 [ 4.241206] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 22:09:04.799420 [ 4.245210] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 22:09:04.799442 [ 4.253249] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 22:09:04.811415 [ 4.261223] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 22:09:04.811436 [ 4.265221] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 22:09:04.823423 [ 4.273231] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 22:09:04.835409 [ 4.281208] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 22:09:04.835439 [ 4.289218] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 22:09:04.847414 [ 4.293254] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 22:09:04.847436 [ 4.301223] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 22:09:04.859418 [ 4.309221] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 22:09:04.859440 [ 4.313219] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 22:09:04.871422 [ 4.321207] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 22:09:04.883410 [ 4.329219] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 22:09:04.883433 [ 4.333208] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 22:09:04.895411 [ 4.341215] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 22:09:04.895433 [ 4.349205] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 22:09:04.907414 [ 4.353206] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 22:09:04.907436 [ 4.361206] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 22:09:04.919416 [ 4.369192] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 22:09:04.919438 [ 4.377210] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 22:09:04.931418 [ 4.381216] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 22:09:04.943360 [ 4.403576] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 22:09:04.955404 [ 4.409161] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:09:04.967422 [ 4.421490] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:09:04.979414 [ 4.429785] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:09:04.991412 [ 4.437158] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:09:04.991439 [ 4.449860] PCI host bridge to bus 0000:00 Sep 13 22:09:05.003417 [ 4.453160] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 22:09:05.015417 [ 4.461158] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 22:09:05.015441 [ 4.469158] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 22:09:05.027420 [ 4.477158] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 22:09:05.039411 [ 4.485158] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 22:09:05.039437 [ 4.493158] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 22:09:05.051417 [ 4.501187] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 22:09:05.051438 [ 4.505297] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 22:09:05.063417 [ 4.513213] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.063439 [ 4.521289] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 22:09:05.075418 [ 4.525211] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.087410 [ 4.533286] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 22:09:05.087432 [ 4.541211] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.099416 [ 4.549292] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 22:09:05.099438 [ 4.553211] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.111414 [ 4.561290] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 22:09:05.111436 [ 4.569211] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.123419 [ 4.573279] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 22:09:05.135416 [ 4.581258] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 22:09:05.135438 [ 4.589274] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 22:09:05.147414 [ 4.593238] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 22:09:05.147436 [ 4.601164] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 22:09:05.159422 [ 4.609261] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 22:09:05.159444 [ 4.617358] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 22:09:05.171420 [ 4.621171] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 22:09:05.183414 [ 4.629165] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 22:09:05.183435 [ 4.633165] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 22:09:05.195413 [ 4.641165] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 22:09:05.195434 [ 4.649165] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 22:09:05.207413 [ 4.653165] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 22:09:05.207435 [ 4.661199] pci 0000:00:11.4: PME# supported from D3hot Sep 13 22:09:05.219413 [ 4.665249] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 22:09:05.219435 [ 4.673173] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 22:09:05.231420 [ 4.681218] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.243411 [ 4.689233] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 22:09:05.243434 [ 4.693174] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 22:09:05.255418 [ 4.705218] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.255439 [ 4.709250] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 22:09:05.267417 [ 4.717172] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 22:09:05.279413 [ 4.725241] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.279436 [ 4.729267] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 22:09:05.291422 [ 4.737235] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.291445 [ 4.745183] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 22:09:05.303412 [ 4.749159] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 22:09:05.303435 [ 4.757256] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 22:09:05.315416 [ 4.765236] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.315438 [ 4.769176] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 22:09:05.327417 [ 4.777159] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 22:09:05.327440 [ 4.785257] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 22:09:05.339419 [ 4.789172] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 22:09:05.351410 [ 4.797241] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.351432 [ 4.805252] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 22:09:05.363411 [ 4.809347] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 22:09:05.363433 [ 4.817170] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 22:09:05.375416 [ 4.825163] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 22:09:05.375437 [ 4.829164] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 22:09:05.387419 [ 4.837163] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 22:09:05.387439 [ 4.841163] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 22:09:05.399418 [ 4.849163] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 22:09:05.411411 [ 4.857192] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 22:09:05.411433 [ 4.861385] acpiphp: Slot [0] registered Sep 13 22:09:05.411446 [ 4.865199] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 22:09:05.423420 [ 4.873169] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 22:09:05.435412 [ 4.881171] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 22:09:05.435433 [ 4.885164] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 22:09:05.447415 [ 4.893175] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 22:09:05.447437 [ 4.901225] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.459424 [ 4.909182] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 22:09:05.471416 [ 4.917158] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 22:09:05.483412 [ 4.929170] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 22:09:05.483438 [ 4.937158] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 22:09:05.495423 [ 4.949328] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 22:09:05.507417 [ 4.957169] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 22:09:05.507439 [ 4.961169] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 22:09:05.519420 [ 4.969164] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 22:09:05.531411 [ 4.977179] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 22:09:05.531434 [ 4.985230] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.543416 [ 4.989179] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 22:09:05.543442 [ 5.001158] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 22:09:05.555429 [ 5.013171] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 22:09:05.567426 [ 5.021158] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 22:09:05.579423 [ 5.033303] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 22:09:05.591415 [ 5.037160] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 22:09:05.591437 [ 5.045159] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 22:09:05.603419 [ 5.053160] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:09:05.615415 [ 5.061314] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 22:09:05.615436 [ 5.069335] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 22:09:05.627409 [ 5.073324] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 22:09:05.627431 [ 5.081166] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 22:09:05.639421 [ 5.085164] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 22:09:05.639444 [ 5.093164] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 22:09:05.651418 [ 5.101166] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 22:09:05.663414 [ 5.109161] pci 0000:05:00.0: enabling Extended Tags Sep 13 22:09:05.663435 [ 5.113169] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 22:09:05.675422 [ 5.125158] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 22:09:05.687417 [ 5.133188] pci 0000:05:00.0: supports D1 D2 Sep 13 22:09:05.687437 [ 5.137256] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 22:09:05.699413 [ 5.145159] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 22:09:05.699436 [ 5.149159] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 22:09:05.711412 [ 5.157317] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 22:09:05.711433 [ 5.165199] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 22:09:05.723415 [ 5.169229] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 22:09:05.723437 [ 5.177183] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 22:09:05.735416 [ 5.185171] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 22:09:05.735438 [ 5.189171] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 22:09:05.747421 [ 5.197211] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 22:09:05.759410 [ 5.205182] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 22:09:05.759436 [ 5.213327] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 22:09:05.771427 [ 5.221162] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 22:09:05.783411 [ 5.229931] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 22:09:05.783434 [ 5.237161] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:09:05.795422 [ 5.245482] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:09:05.807412 [ 5.253771] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:09:05.819410 [ 5.265160] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:09:05.819438 [ 5.273483] PCI host bridge to bus 0000:80 Sep 13 22:09:05.831419 [ 5.277159] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 22:09:05.831442 [ 5.285158] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 22:09:05.843421 [ 5.293158] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 22:09:05.855418 [ 5.301158] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 22:09:05.855439 [ 5.309181] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 22:09:05.867416 [ 5.317218] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 22:09:05.867438 [ 5.321294] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 22:09:05.879418 [ 5.329252] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 22:09:05.891414 [ 5.337281] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 22:09:05.891437 [ 5.341245] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 22:09:05.903409 [ 5.349165] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 22:09:05.903431 [ 5.357415] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 22:09:05.915411 [ 5.361634] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 22:09:05.915433 [ 5.369211] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 22:09:05.927421 [ 5.377210] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 22:09:05.927443 [ 5.381209] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 22:09:05.939421 [ 5.389210] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 22:09:05.951412 [ 5.397158] ACPI: PCI: Interrupt link LNKE disabled Sep 13 22:09:05.951433 [ 5.401208] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 22:09:05.963414 [ 5.409158] ACPI: PCI: Interrupt link LNKF disabled Sep 13 22:09:05.963435 [ 5.413208] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 22:09:05.975414 [ 5.421158] ACPI: PCI: Interrupt link LNKG disabled Sep 13 22:09:05.975435 [ 5.425208] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 22:09:05.987412 [ 5.433158] ACPI: PCI: Interrupt link LNKH disabled Sep 13 22:09:05.987434 [ 5.437476] iommu: Default domain type: Translated Sep 13 22:09:05.999409 [ 5.445159] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 22:09:05.999432 [ 5.449281] pps_core: LinuxPPS API ver. 1 registered Sep 13 22:09:06.011413 [ 5.457158] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 22:09:06.011441 [ 5.465160] PTP clock support registered Sep 13 22:09:06.023415 [ 5.469178] EDAC MC: Ver: 3.0.0 Sep 13 22:09:06.023434 [ 5.473222] NetLabel: Initializing Sep 13 22:09:06.023446 [ 5.477016] NetLabel: domain hash size = 128 Sep 13 22:09:06.035417 [ 5.485158] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 22:09:06.035438 [ 5.489177] NetLabel: unlabeled traffic allowed by default Sep 13 22:09:06.047406 [ 5.497158] PCI: Using ACPI for IRQ routing Sep 13 22:09:06.047426 [ 5.505856] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 22:09:06.059408 [ 5.509156] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 22:09:06.071416 [ 5.509156] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 22:09:06.083420 [ 5.529160] vgaarb: loaded Sep 13 22:09:06.083438 [ 5.532280] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 22:09:06.083453 [ 5.537158] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 22:09:06.095410 [ 5.547320] clocksource: Switched to clocksource tsc-early Sep 13 22:09:06.107414 [ 5.551597] VFS: Disk quotas dquot_6.6.0 Sep 13 22:09:06.107433 [ 5.556017] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 22:09:06.119412 [ 5.563896] AppArmor: AppArmor Filesystem Enabled Sep 13 22:09:06.119432 [ 5.569164] pnp: PnP ACPI init Sep 13 22:09:06.119444 [ 5.573029] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 22:09:06.131421 [ 5.579640] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 22:09:06.143405 [ 5.586249] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 22:09:06.143427 [ 5.592856] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 22:09:06.155457 [ 5.599463] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 22:09:06.155479 [ 5.606069] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 22:09:06.167417 [ 5.612676] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 22:09:06.167439 [ 5.620060] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 22:09:06.179420 [ 5.627445] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 22:09:06.191411 [ 5.634829] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 22:09:06.191434 [ 5.642212] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 22:09:06.203418 [ 5.649596] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 22:09:06.203441 [ 5.656981] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 22:09:06.215420 [ 5.665290] pnp: PnP ACPI: found 4 devices Sep 13 22:09:06.227381 [ 5.676302] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 22:09:06.239418 [ 5.686317] NET: Registered PF_INET protocol family Sep 13 22:09:06.239439 [ 5.692367] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 22:09:06.251404 [ 5.705805] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 22:09:06.263425 [ 5.715747] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 22:09:06.275418 [ 5.725558] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 22:09:06.287417 [ 5.736777] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 22:09:06.299414 [ 5.745490] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 22:09:06.299437 [ 5.753598] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 22:09:06.311421 [ 5.762820] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:09:06.323421 [ 5.771097] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:09:06.335414 [ 5.779705] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 22:09:06.335436 [ 5.786029] NET: Registered PF_XDP protocol family Sep 13 22:09:06.347414 [ 5.791434] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 22:09:06.347435 [ 5.797269] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 22:09:06.359421 [ 5.804072] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 22:09:06.359444 [ 5.811652] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:09:06.371424 [ 5.820880] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 22:09:06.383411 [ 5.826425] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 22:09:06.383432 [ 5.831969] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 22:09:06.383445 [ 5.837511] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 22:09:06.395434 [ 5.844304] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 22:09:06.407417 [ 5.851876] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 22:09:06.407438 [ 5.857420] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 22:09:06.419412 [ 5.862968] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 22:09:06.419433 [ 5.868510] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 22:09:06.431417 [ 5.876093] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 22:09:06.431439 [ 5.882992] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 22:09:06.443414 [ 5.889880] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 22:09:06.443436 [ 5.897554] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 22:09:06.455422 [ 5.905226] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 22:09:06.467419 [ 5.913482] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 22:09:06.467441 [ 5.919700] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 22:09:06.479419 [ 5.926694] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:09:06.491417 [ 5.935339] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 22:09:06.491438 [ 5.941548] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 22:09:06.503412 [ 5.948543] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 22:09:06.503434 [ 5.955654] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 22:09:06.515419 [ 5.961201] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 22:09:06.515442 [ 5.968103] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 22:09:06.527419 [ 5.975776] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 22:09:06.539408 [ 5.984367] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 22:09:06.539431 [ 6.013463] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 20712 usecs Sep 13 22:09:06.575386 [ 6.045447] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Sep 13 22:09:06.611410 [ 6.053722] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 22:09:06.611435 [ 6.060919] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 22:09:06.623416 [ 6.068855] DMAR: No SATC found Sep 13 22:09:06.623434 [ 6.068883] Trying to unpack rootfs image as initramfs... Sep 13 22:09:06.635410 [ 6.072362] DMAR: dmar0: Using Queued invalidation Sep 13 22:09:06.635432 [ 6.072376] DMAR: dmar1: Using Queued invalidation Sep 13 22:09:06.635445 [ 6.089210] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 22:09:06.647413 [ 6.095670] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 22:09:06.647433 [ 6.101361] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 22:09:06.659416 [ 6.107038] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 22:09:06.659437 [ 6.112762] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 22:09:06.671417 [ 6.118432] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 22:09:06.671437 [ 6.124103] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 22:09:06.683415 [ 6.129883] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 22:09:06.683435 [ 6.135555] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 22:09:06.695413 [ 6.141224] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 22:09:06.695434 [ 6.146894] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 22:09:06.707414 [ 6.152781] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 22:09:06.707435 [ 6.158452] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 22:09:06.719414 [ 6.164123] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 22:09:06.719435 [ 6.169794] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 22:09:06.731413 [ 6.175469] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 22:09:06.731434 [ 6.181140] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 22:09:06.743420 [ 6.186810] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 22:09:06.743441 [ 6.192482] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 22:09:06.755410 [ 6.198317] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 22:09:06.755431 [ 6.203990] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 22:09:06.767410 [ 6.209663] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 22:09:06.767432 [ 6.215330] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 22:09:06.767446 [ 6.221001] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 22:09:06.779417 [ 6.226673] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 22:09:06.779437 [ 6.232535] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 22:09:06.791420 [ 6.238212] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 22:09:06.791440 [ 6.243884] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 22:09:06.803416 [ 6.249557] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 22:09:06.803437 [ 6.255232] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 22:09:06.815415 [ 6.260905] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 22:09:06.815436 [ 6.266578] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 22:09:06.827411 [ 6.272379] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 22:09:06.827432 [ 6.278054] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 22:09:06.839414 [ 6.283729] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 22:09:06.839435 [ 6.289405] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 22:09:06.851409 [ 6.295083] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 22:09:06.851430 [ 6.300864] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 22:09:06.863412 [ 6.306635] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 22:09:06.863433 [ 6.312407] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 22:09:06.875411 [ 6.318179] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 22:09:06.875432 [ 6.323951] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 22:09:06.887408 [ 6.329721] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 22:09:06.887429 [ 6.335489] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 22:09:06.887443 [ 6.341259] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 22:09:06.899423 [ 6.347076] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 22:09:06.899443 [ 6.352853] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 22:09:06.911418 [ 6.358622] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 22:09:06.911438 [ 6.364390] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 22:09:06.923415 [ 6.370157] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 22:09:06.923436 [ 6.375932] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 22:09:06.935417 [ 6.381809] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 22:09:06.935438 [ 6.387582] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 22:09:06.947417 [ 6.393361] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 22:09:06.947438 [ 6.399129] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 22:09:06.959414 [ 6.404898] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 22:09:06.959435 [ 6.410670] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 22:09:06.971416 [ 6.416438] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 22:09:06.971437 [ 6.422210] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 22:09:06.983412 [ 6.428032] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 22:09:06.983433 [ 6.433809] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 22:09:06.995414 [ 6.439577] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 22:09:06.995435 [ 6.445351] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 22:09:07.007414 [ 6.451121] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 22:09:07.007435 [ 6.456882] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 22:09:07.019410 [ 6.462760] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 22:09:07.019431 [ 6.468536] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 22:09:07.031420 [ 6.474313] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 22:09:07.031441 [ 6.480089] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 22:09:07.043409 [ 6.485993] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 22:09:07.043430 [ 6.491771] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 22:09:07.043444 [ 6.497540] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 22:09:07.055417 [ 6.503318] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 22:09:07.055437 [ 6.509095] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 22:09:07.067418 [ 6.514918] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 22:09:07.067438 [ 6.520695] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 22:09:07.079418 [ 6.526520] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 22:09:07.079438 [ 6.532297] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 22:09:07.091417 [ 6.538075] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 22:09:07.091438 [ 6.543897] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 22:09:07.103411 [ 6.549676] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 22:09:07.103432 [ 6.555448] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 22:09:07.115415 [ 6.561326] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 22:09:07.115436 [ 6.567104] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 22:09:07.127414 [ 6.572884] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 22:09:07.127435 [ 6.578665] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 22:09:07.139414 [ 6.584651] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 22:09:07.139435 [ 6.590434] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 22:09:07.151412 [ 6.596213] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 22:09:07.151433 [ 6.601995] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 22:09:07.163414 [ 6.607773] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 22:09:07.163435 [ 6.613552] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 22:09:07.175413 [ 6.619332] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 22:09:07.175434 [ 6.625110] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 22:09:07.187413 [ 6.631045] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 22:09:07.187434 [ 6.636818] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 22:09:07.199417 [ 6.642599] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 22:09:07.199438 [ 6.648380] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 22:09:07.211410 [ 6.654162] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 22:09:07.211431 [ 6.659945] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 22:09:07.223411 [ 6.665906] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 22:09:07.223432 [ 6.671689] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 22:09:07.223446 [ 6.677470] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 22:09:07.235418 [ 6.683252] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 22:09:07.235438 [ 6.689032] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 22:09:07.247416 [ 6.694812] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 22:09:07.247437 [ 6.700594] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 22:09:07.259414 [ 6.706500] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 22:09:07.259435 [ 6.712283] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 22:09:07.271417 [ 6.718064] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 22:09:07.271437 [ 6.723846] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 22:09:07.283417 [ 6.729630] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 22:09:07.283438 [ 6.735505] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 22:09:07.295416 [ 6.741287] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 22:09:07.295436 [ 6.747070] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 22:09:07.307416 [ 6.752853] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 22:09:07.307436 [ 6.758621] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 22:09:07.319423 [ 6.764394] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 22:09:07.319444 [ 6.770163] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 22:09:07.331414 [ 6.775933] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 22:09:07.331435 [ 6.781755] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 22:09:07.343413 [ 6.787540] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 22:09:07.343433 [ 6.793309] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 22:09:07.355412 [ 6.799077] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 22:09:07.355433 [ 6.804846] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 22:09:07.367412 [ 6.810613] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 22:09:07.367433 [ 6.816491] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 22:09:07.379412 [ 6.822277] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 22:09:07.379433 [ 6.828062] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 22:09:07.391412 [ 6.833850] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 22:09:07.391433 [ 6.839619] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 22:09:07.391447 [ 6.845387] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 22:09:07.403419 [ 6.851159] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 22:09:07.403439 [ 6.856929] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 22:09:07.415416 [ 6.862751] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 22:09:07.415437 [ 6.868531] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 22:09:07.427415 [ 6.874303] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 22:09:07.427436 [ 6.880087] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 22:09:07.439418 [ 6.884653] Freeing initrd memory: 39816K Sep 13 22:09:07.439437 [ 6.885882] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 22:09:07.451411 [ 6.896067] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 22:09:07.451432 [ 6.901946] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 22:09:07.463414 [ 6.907735] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 22:09:07.463434 [ 6.913524] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 22:09:07.475412 [ 6.919317] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 22:09:07.475433 [ 6.925221] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 22:09:07.487411 [ 6.931008] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 22:09:07.487432 [ 6.936796] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 22:09:07.499412 [ 6.942577] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 22:09:07.499433 [ 6.948363] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 22:09:07.511412 [ 6.954187] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 22:09:07.511433 [ 6.959974] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 22:09:07.523411 [ 6.965742] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 22:09:07.523432 [ 6.971513] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 22:09:07.523446 [ 6.977283] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 22:09:07.535418 [ 6.983046] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 22:09:07.535438 [ 6.988816] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 22:09:07.547415 [ 6.994594] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 22:09:07.547436 [ 7.000363] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 22:09:07.559416 [ 7.006132] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 22:09:07.559437 [ 7.011900] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 22:09:07.571417 [ 7.017668] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 22:09:07.571437 [ 7.023434] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 22:09:07.583415 [ 7.029231] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 22:09:07.583436 [ 7.035044] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 22:09:07.595424 [ 7.040825] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 22:09:07.595445 [ 7.046592] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 22:09:07.607422 [ 7.052360] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 22:09:07.607443 [ 7.058128] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 22:09:07.619413 [ 7.063894] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 22:09:07.619434 [ 7.069719] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 22:09:07.631417 [ 7.075510] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 22:09:07.631437 [ 7.081283] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 22:09:07.643419 [ 7.087050] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 22:09:07.643440 [ 7.092818] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 22:09:07.655411 [ 7.098586] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 22:09:07.655431 [ 7.104356] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 22:09:07.667414 [ 7.110125] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 22:09:07.667435 [ 7.115893] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 22:09:07.679382 [ 7.121660] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 22:09:07.679403 [ 7.178995] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 22:09:07.739419 [ 7.186191] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 22:09:07.739442 [ 7.193379] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 13 22:09:07.751416 [ 7.203491] Initialise system trusted keyrings Sep 13 22:09:07.763414 [ 7.208464] Key type blacklist registered Sep 13 22:09:07.763433 [ 7.213063] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 22:09:07.775406 [ 7.221879] zbud: loaded Sep 13 22:09:07.775424 [ 7.225044] integrity: Platform Keyring initialized Sep 13 22:09:07.787414 [ 7.230496] integrity: Machine keyring initialized Sep 13 22:09:07.787435 [ 7.235844] Key type asymmetric registered Sep 13 22:09:07.787448 [ 7.240417] Asymmetric key parser 'x509' registered Sep 13 22:09:07.799401 [ 7.249220] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 22:09:07.811417 [ 7.255661] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 22:09:07.811442 [ 7.264005] io scheduler mq-deadline registered Sep 13 22:09:07.823407 [ 7.270968] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 22:09:07.823429 [ 7.277483] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 22:09:07.835426 [ 7.283950] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 22:09:07.847420 [ 7.290439] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 22:09:07.847442 [ 7.296902] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 22:09:07.859416 [ 7.303388] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 22:09:07.859438 [ 7.309839] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 22:09:07.871414 [ 7.316332] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 22:09:07.871436 [ 7.322785] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 22:09:07.883419 [ 7.329306] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 22:09:07.883440 [ 7.335718] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 22:09:07.895409 [ 7.342335] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 22:09:07.895430 [ 7.349195] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 22:09:07.907420 [ 7.355686] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 22:09:07.919409 [ 7.362190] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 22:09:07.919433 [ 7.369775] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 22:09:07.931369 [ 7.388370] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 22:09:07.943407 [ 7.396727] pstore: Registered erst as persistent store backend Sep 13 22:09:07.955417 [ 7.403509] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 22:09:07.967409 [ 7.410648] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 22:09:07.967435 [ 7.419819] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 22:09:07.979425 [ 7.429191] Linux agpgart interface v0.103 Sep 13 22:09:07.991414 [ 7.434005] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 22:09:07.991441 [ 7.449650] i8042: PNP: No PS/2 controller found. Sep 13 22:09:08.003399 [ 7.455023] mousedev: PS/2 mouse device common for all mice Sep 13 22:09:08.015415 [ 7.461264] rtc_cmos 00:00: RTC can wake from S4 Sep 13 22:09:08.015436 [ 7.466710] rtc_cmos 00:00: registered as rtc0 Sep 13 22:09:08.027412 [ 7.471714] rtc_cmos 00:00: setting system clock to 2024-09-13T22:09:07 UTC (1726265347) Sep 13 22:09:08.027438 [ 7.480772] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 22:09:08.039408 [ 7.490952] intel_pstate: Intel P-state driver initializing Sep 13 22:09:08.051380 [ 7.507389] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 22:09:08.063393 [ 7.523718] NET: Registered PF_INET6 protocol family Sep 13 22:09:08.075383 [ 7.533681] Segment Routing with IPv6 Sep 13 22:09:08.087396 [ 7.537780] In-situ OAM (IOAM) with IPv6 Sep 13 22:09:08.099415 [ 7.542172] mip6: Mobile IPv6 Sep 13 22:09:08.099434 [ 7.545484] NET: Registered PF_PACKET protocol family Sep 13 22:09:08.099448 [ 7.551258] mpls_gso: MPLS GSO support Sep 13 22:09:08.111378 [ 7.563247] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 13 22:09:08.123399 [ 7.571712] microcode: Microcode Update Driver: v2.2. Sep 13 22:09:08.135416 [ 7.574466] resctrl: L3 allocation detected Sep 13 22:09:08.135436 [ 7.584773] resctrl: L3 monitoring detected Sep 13 22:09:08.135448 [ 7.589443] IPI shorthand broadcast: enabled Sep 13 22:09:08.147418 [ 7.594239] sched_clock: Marking stable (5540888579, 2053329306)->(7976609080, -382391195) Sep 13 22:09:08.159408 [ 7.605315] registered taskstats version 1 Sep 13 22:09:08.159428 [ 7.609901] Loading compiled-in X.509 certificates Sep 13 22:09:08.171369 [ 7.634428] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 13 22:09:08.195423 [ 7.644168] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 13 22:09:08.207398 [ 7.664959] zswap: loaded using pool lzo/zbud Sep 13 22:09:08.219398 [ 7.670364] Key type .fscrypt registered Sep 13 22:09:08.231411 [ 7.674743] Key type fscrypt-provisioning registered Sep 13 22:09:08.231432 [ 7.680752] pstore: Using crash dump compression: deflate Sep 13 22:09:08.243406 [ 7.689008] Key type encrypted registered Sep 13 22:09:08.243425 [ 7.693488] AppArmor: AppArmor sha1 policy hashing enabled Sep 13 22:09:08.255414 [ 7.699630] ima: No TPM chip found, activating TPM-bypass! Sep 13 22:09:08.255435 [ 7.705752] ima: Allocated hash algorithm: sha256 Sep 13 22:09:08.267423 [ 7.711007] ima: No architecture policies found Sep 13 22:09:08.267444 [ 7.716069] evm: Initialising EVM extended attributes: Sep 13 22:09:08.279411 [ 7.721801] evm: security.selinux Sep 13 22:09:08.279430 [ 7.725499] evm: security.SMACK64 (disabled) Sep 13 22:09:08.279443 [ 7.730263] evm: security.SMACK64EXEC (disabled) Sep 13 22:09:08.291417 [ 7.735414] evm: security.SMACK64TRANSMUTE (disabled) Sep 13 22:09:08.291438 [ 7.741048] evm: security.SMACK64MMAP (disabled) Sep 13 22:09:08.303412 [ 7.746200] evm: security.apparmor Sep 13 22:09:08.303431 [ 7.749994] evm: security.ima Sep 13 22:09:08.303442 [ 7.753303] evm: security.capability Sep 13 22:09:08.303453 [ 7.757290] evm: HMAC attrs: 0x1 Sep 13 22:09:08.315379 [ 7.850284] clk: Disabling unused clocks Sep 13 22:09:08.411403 [ 7.856023] Freeing unused decrypted memory: 2036K Sep 13 22:09:08.411424 [ 7.862334] Freeing unused kernel image (initmem) memory: 2796K Sep 13 22:09:08.423410 [ 7.869022] Write protecting the kernel read-only data: 26624k Sep 13 22:09:08.423432 [ 7.876487] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 13 22:09:08.435430 [ 7.884328] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 13 22:09:08.447373 [ 7.936634] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 22:09:08.495423 [ 7.943821] x86/mm: Checking user space page tables Sep 13 22:09:08.495444 [ 7.991324] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 13 22:09:08.555384 [ 7.998522] Run /init as init process Sep 13 22:09:08.555404 [ 8.172161] dca service started, version 1.12.1 Sep 13 22:09:08.723387 [ 8.191945] igb: Intel(R) Gigabit Ethernet Network Driver Sep 13 22:09:08.747409 [ 8.197975] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 13 22:09:08.759411 [ 8.204707] ACPI: bus type USB registered Sep 13 22:09:08.759431 [ 8.204846] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 13 22:09:08.771417 [ 8.205349] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 13 22:09:08.771440 [ 8.205374] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 13 22:09:08.783425 [ 8.235079] clocksource: Switched to clocksource tsc Sep 13 22:09:08.795415 [ 8.235122] usbcore: registered new interface driver usbfs Sep 13 22:09:08.795437 [ 8.246757] usbcore: registered new interface driver hub Sep 13 22:09:08.807400 [ 8.252718] usbcore: registered new device driver usb Sep 13 22:09:08.807420 [ 8.263010] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 13 22:09:08.819412 [ 8.268877] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 13 22:09:08.831407 [ 8.277160] ehci-pci 0000:00:1a.0: debug port 2 Sep 13 22:09:08.831426 [ 8.287479] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 13 22:09:08.843407 [ 8.293808] igb 0000:01:00.0: added PHC on eth0 Sep 13 22:09:08.855413 [ 8.298873] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:09:08.855437 [ 8.306548] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 13 22:09:08.867417 [ 8.314584] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 13 22:09:08.867438 [ 8.320320] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:09:08.879421 [ 8.329271] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 13 22:09:08.891399 [ 8.341339] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 13 22:09:08.903413 [ 8.347811] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 22:09:08.903440 [ 8.357041] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 22:09:08.915423 [ 8.365102] usb usb1: Product: EHCI Host Controller Sep 13 22:09:08.927417 [ 8.370546] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 22:09:08.927440 [ 8.377346] usb usb1: SerialNumber: 0000:00:1a.0 Sep 13 22:09:08.939383 [ 8.382673] hub 1-0:1.0: USB hub found Sep 13 22:09:08.939403 [ 8.396175] hub 1-0:1.0: 2 ports detected Sep 13 22:09:08.951402 [ 8.400998] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 13 22:09:08.963411 [ 8.406858] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 13 22:09:08.963436 [ 8.415951] ehci-pci 0000:00:1d.0: debug port 2 Sep 13 22:09:08.975417 [ 8.421022] igb 0000:01:00.1: added PHC on eth1 Sep 13 22:09:08.975437 [ 8.426089] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 13 22:09:08.987421 [ 8.433763] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 13 22:09:08.999410 [ 8.441798] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 13 22:09:08.999432 [ 8.447531] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 13 22:09:09.011403 [ 8.459901] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 13 22:09:09.023390 [ 8.467371] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 13 22:09:09.023412 [ 8.481407] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 13 22:09:09.035400 [ 8.487897] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 13 22:09:09.047434 [ 8.489878] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 13 22:09:09.059414 [ 8.497123] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 13 22:09:09.059440 [ 8.497125] usb usb2: Product: EHCI Host Controller Sep 13 22:09:09.071418 [ 8.497126] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 13 22:09:09.071440 [ 8.497127] usb usb2: SerialNumber: 0000:00:1d.0 Sep 13 22:09:09.083416 [ 8.497292] hub 2-0:1.0: USB hub found Sep 13 22:09:09.083435 [ 8.533402] hub 2-0:1.0: 2 ports detected Sep 13 22:09:09.095359 Starting system log daemon: syslogd, klogd. Sep 13 22:09:09.155357 /var/run/utmp: No such file or directory Sep 13 22:09:09.503386 [?1h=(B   Sep 13 22:09:09.551409  Sep 13 22:09:09.551429 [  (-*) ][ Sep 13 22:09 ] Sep 13 22:09:09.575411 [  (0*start) ][ Sep 13 22:09 ] Sep 13 22:09:09.587418 [  (0*start) ][ Sep 13 22:09 ] Sep 13 22:09:09.599420 [  (0*start) ][ Sep 13 22:09 ] Sep 13 22:09:09.611423 [  (0*start) ][ Sep 13 22:09 ]                        [  (0*start) ][ Sep 13 22:09 ][  (0*start) ][ Sep 13 22:09 ] Sep 13 22:09:09.683417 [ 0- start  (2*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.695420 [ 0- start  (2*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.707425 [ 0- start  (2*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.731414 [ 0- start  (2*shell) ][ Sep 13 22:09 ]                        [ 0- start  (2*shell) ][ Sep 13 22:09 ][ 0- start  (2*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.791418 [ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.803425 [ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.827423 [ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.839420 [ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ][ 0 start 2- shell  (3*shell) ][ Sep 13 22:09 ] Sep 13 22:09:09.899424 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ] Sep 13 22:09:09.923414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ] Sep 13 22:09:09.935422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ] Sep 13 22:09:09.947425 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 13 22:09 ] Sep 13 22:09:10.019413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.031419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.043423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.085922 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.127418 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.139422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.151426 Detecting network hardware ... 2%... 95%... 100% Sep 13 22:09:10.163399 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:09 ] Sep 13 22:09:10.547367 Sep 13 22:09:10.547376 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 22:09:12.695363 Detecting link on enx70db98700dae; please wait... ... 0% Sep 13 22:09:13.043386 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 13 22:09:14.555371 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 13 22:09:20.579458 Configuring the network with DHCP ... 0%... 100% Sep 13 22:09:23.735435 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 13 22:09:26.183438 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 13 22:09:36.323441 Setting up the clock ... 0%... 100% Sep 13 22:09:36.815440 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 13 22:09:38.015438 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 13 22:09:41.147455 Loading additional components ... 25%... 50%... 75%... 100% Sep 13 22:09:41.699443 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 13 22:09:43.595363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 13 22:09:45.671442 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 13 22:09:46.739441 Partitions formatting ... 33% Sep 13 22:09:47.715455 Partitions formatting Sep 13 22:09:50.883435 Partitions formatting Installing the base system ... 0%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:10 ]... 17%... 20%... 30%... 40%... 50%... 60%...  Sep 13 22:10:55.803456  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:11 ]... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:12 ]... 100% Sep 13 22:12:09.879363 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 13 22:12:18.423444 ... 82%... 92%... 100% Sep 13 22:12:19.107435 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:13 ]... Sep 13 22:13:05.487375 . 60%... 70%... 80%... 90%... 100% Sep 13 22:13:49.811365 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 13 22:14 ]... 33%... 50%... 66%... 83%... 100% Sep 13 22:14:09.131366 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 13 22:14:39.619376  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 13 22:14:43.015387 Requesting system reboot Sep 13 22:14:43.027370 [ 344.512634] reboot: Restarting system Sep 13 22:14:45.079382 Sep 13 22:14:45.329693 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 13 22:15:07.507459  Sep 13 22:15:36.859497 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 13 22:15:50.719410  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:15:50.995394  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 13 22:15:51.319393  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 13 22:16:24.871537 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ : 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 13 22:16:28.963378 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994 Sep 13 22:16:28.963401 -2015 H. Peter Anvin et al Sep 13 22:16:28.975385 Booting from local disk... Sep 13 22:16:28.975401 [ Sep 13 22:16:33.763438 J[?25lGNU GRUB version 2.06-13+deb12u1 Sep 13 22:16:33.775506 Sep 13 22:16:33.775518 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 13 22:16:33.823494 Press enter to boot the selected OS, `e' to edit the commands Sep 13 22:16:33.835489 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 13 22:16:38.963418 Sep 13 22:16:38.963430 Loading Linux 6.1.0-25-amd64 ... Sep 13 22:16:39.887417 Loading initial ramdisk ... Sep 13 22:16:49.571413 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 13 22:17:40.831419 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 13 22:17:40.843428 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 22:17:40.855428 [ 0.000000] BIOS-provided physical RAM map: Sep 13 22:17:40.867420 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 13 22:17:40.867441 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 13 22:17:40.879422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 13 22:17:40.891417 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 13 22:17:40.891438 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 13 22:17:40.903428 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 13 22:17:40.915416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 13 22:17:40.915445 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 13 22:17:40.927416 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 13 22:17:40.939417 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 13 22:17:40.939437 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 13 22:17:40.951419 [ 0.000000] NX (Execute Disable) protection: active Sep 13 22:17:40.951440 [ 0.000000] SMBIOS 3.0.0 present. Sep 13 22:17:40.963415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 13 22:17:40.975412 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 13 22:17:40.975434 [ 0.000000] tsc: Detected 1995.162 MHz processor Sep 13 22:17:40.975447 [ 0.001208] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 13 22:17:40.987417 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 13 22:17:40.999420 [ 0.002384] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 13 22:17:40.999442 [ 0.013401] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 13 22:17:41.011412 [ 0.013427] Using GB pages for direct mapping Sep 13 22:17:41.011432 [ 0.013664] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 13 22:17:41.011446 [ 0.013671] ACPI: Early table checksum verification disabled Sep 13 22:17:41.023418 [ 0.013674] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 13 22:17:41.023439 [ 0.013680] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:17:41.035424 [ 0.013687] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:17:41.047423 [ 0.013694] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 13 22:17:41.059421 [ 0.013699] ACPI: FACS 0x000000006FD6BF80 000040 Sep 13 22:17:41.059440 [ 0.013702] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:17:41.071422 [ 0.013706] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:17:41.083421 [ 0.013710] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 13 22:17:41.095419 [ 0.013714] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 13 22:17:41.095445 [ 0.013718] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 13 22:17:41.107434 [ 0.013722] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 13 22:17:41.119424 [ 0.013726] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.131428 [ 0.013730] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.143418 [ 0.013734] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.143444 [ 0.013738] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.155425 [ 0.013742] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 13 22:17:41.167421 [ 0.013745] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 13 22:17:41.179419 [ 0.013749] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.191413 [ 0.013753] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 13 22:17:41.191439 [ 0.013757] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 13 22:17:41.203424 [ 0.013761] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 13 22:17:41.215422 [ 0.013765] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 13 22:17:41.227461 [ 0.013769] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:17:41.239416 [ 0.013772] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:17:41.239443 [ 0.013776] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:17:41.251426 [ 0.013780] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 13 22:17:41.263419 [ 0.013783] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 13 22:17:41.275415 [ 0.013785] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 13 22:17:41.275440 [ 0.013787] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 13 22:17:41.287423 [ 0.013788] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 13 22:17:41.299415 [ 0.013789] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 13 22:17:41.299439 [ 0.013790] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 13 22:17:41.311428 [ 0.013791] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 13 22:17:41.311451 [ 0.013792] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 13 22:17:41.323422 [ 0.013793] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 13 22:17:41.335421 [ 0.013794] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 13 22:17:41.335444 [ 0.013796] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 13 22:17:41.347421 [ 0.013797] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 13 22:17:41.359417 [ 0.013798] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 13 22:17:41.359441 [ 0.013799] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 13 22:17:41.371425 [ 0.013800] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 13 22:17:41.383416 [ 0.013801] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 13 22:17:41.383440 [ 0.013802] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 13 22:17:41.395423 [ 0.013804] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 13 22:17:41.407415 [ 0.013805] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 13 22:17:41.407438 [ 0.013806] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 13 22:17:41.419422 [ 0.013807] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 13 22:17:41.431416 [ 0.013809] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 13 22:17:41.431440 [ 0.013810] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 13 22:17:41.443425 [ 0.013811] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 13 22:17:41.455414 [ 0.013851] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 13 22:17:41.455434 [ 0.013853] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 13 22:17:41.455447 [ 0.013854] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 13 22:17:41.467418 [ 0.013855] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 13 22:17:41.467437 [ 0.013856] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 13 22:17:41.479420 [ 0.013857] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 13 22:17:41.479440 [ 0.013858] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 13 22:17:41.491411 [ 0.013859] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 13 22:17:41.491432 [ 0.013860] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 13 22:17:41.491445 [ 0.013861] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 13 22:17:41.503418 [ 0.013862] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 13 22:17:41.503438 [ 0.013863] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 13 22:17:41.515423 [ 0.013864] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 13 22:17:41.515443 [ 0.013865] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 13 22:17:41.515456 [ 0.013866] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 13 22:17:41.527422 [ 0.013867] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 13 22:17:41.527449 [ 0.013868] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 13 22:17:41.539414 [ 0.013869] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 13 22:17:41.539434 [ 0.013870] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 13 22:17:41.539447 [ 0.013871] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 13 22:17:41.551422 [ 0.013872] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 13 22:17:41.551442 [ 0.013873] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 13 22:17:41.563416 [ 0.013874] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 13 22:17:41.563436 [ 0.013875] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 13 22:17:41.575414 [ 0.013876] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 13 22:17:41.575434 [ 0.013877] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 13 22:17:41.575447 [ 0.013878] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 13 22:17:41.587416 [ 0.013879] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 13 22:17:41.587436 [ 0.013879] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 13 22:17:41.599415 [ 0.013880] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 13 22:17:41.599435 [ 0.013881] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 13 22:17:41.599447 [ 0.013882] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 13 22:17:41.611417 [ 0.013883] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 13 22:17:41.611437 [ 0.013884] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 13 22:17:41.623417 [ 0.013885] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 13 22:17:41.623437 [ 0.013886] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 13 22:17:41.623449 [ 0.013887] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 13 22:17:41.635418 [ 0.013888] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 13 22:17:41.635437 [ 0.013889] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 13 22:17:41.647417 [ 0.013889] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 13 22:17:41.647437 [ 0.013890] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 13 22:17:41.659412 [ 0.013891] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 13 22:17:41.659433 [ 0.013892] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 13 22:17:41.659446 [ 0.013893] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 13 22:17:41.671423 [ 0.013894] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 13 22:17:41.671443 [ 0.013895] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 13 22:17:41.683414 [ 0.013896] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 13 22:17:41.683434 [ 0.013897] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 13 22:17:41.683447 [ 0.013898] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 13 22:17:41.695419 [ 0.013899] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 13 22:17:41.695439 [ 0.013900] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 13 22:17:41.707414 [ 0.013901] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 13 22:17:41.707434 [ 0.013902] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 13 22:17:41.719421 [ 0.013903] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 13 22:17:41.719442 [ 0.013904] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 13 22:17:41.719454 [ 0.013905] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 13 22:17:41.731416 [ 0.013916] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 13 22:17:41.731437 [ 0.013919] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 13 22:17:41.743409 [ 0.013920] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 13 22:17:41.743430 [ 0.013932] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 13 22:17:41.755426 [ 0.013947] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 13 22:17:41.767421 [ 0.013978] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 13 22:17:41.779412 [ 0.014373] Zone ranges: Sep 13 22:17:41.779430 [ 0.014374] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 13 22:17:41.779444 [ 0.014377] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 13 22:17:41.791419 [ 0.014379] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 13 22:17:41.803415 [ 0.014382] Device empty Sep 13 22:17:41.803433 [ 0.014383] Movable zone start for each node Sep 13 22:17:41.803447 [ 0.014387] Early memory node ranges Sep 13 22:17:41.815419 [ 0.014387] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 13 22:17:41.815441 [ 0.014389] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 13 22:17:41.827416 [ 0.014391] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 13 22:17:41.827437 [ 0.014395] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 13 22:17:41.839419 [ 0.014401] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 13 22:17:41.851413 [ 0.014406] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 13 22:17:41.851436 [ 0.014412] On node 0, zone DMA: 1 pages in unavailable ranges Sep 13 22:17:41.863420 [ 0.014487] On node 0, zone DMA: 102 pages in unavailable ranges Sep 13 22:17:41.863443 [ 0.021067] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 13 22:17:41.875420 [ 0.021735] ACPI: PM-Timer IO Port: 0x408 Sep 13 22:17:41.875440 [ 0.021752] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 13 22:17:41.887416 [ 0.021754] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 13 22:17:41.887439 [ 0.021756] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 13 22:17:41.899423 [ 0.021757] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 13 22:17:41.899445 [ 0.021758] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 13 22:17:41.911424 [ 0.021759] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 13 22:17:41.923419 [ 0.021760] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 13 22:17:41.923443 [ 0.021761] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 13 22:17:41.935416 [ 0.021762] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 13 22:17:41.935438 [ 0.021763] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 13 22:17:41.947418 [ 0.021764] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 13 22:17:41.947441 [ 0.021765] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 13 22:17:41.959421 [ 0.021766] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 13 22:17:41.959443 [ 0.021767] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 13 22:17:41.971421 [ 0.021768] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 13 22:17:41.971443 [ 0.021769] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 13 22:17:41.983422 [ 0.021770] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 13 22:17:41.995419 [ 0.021771] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 13 22:17:41.995442 [ 0.021772] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 13 22:17:42.007415 [ 0.021773] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 13 22:17:42.007437 [ 0.021775] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 13 22:17:42.019418 [ 0.021776] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 13 22:17:42.019440 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 13 22:17:42.031420 [ 0.021778] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 13 22:17:42.031442 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 13 22:17:42.043422 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 13 22:17:42.055413 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 13 22:17:42.055436 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 13 22:17:42.067415 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 13 22:17:42.067437 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 13 22:17:42.079417 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 13 22:17:42.079439 [ 0.021786] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 13 22:17:42.091419 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 13 22:17:42.091441 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 13 22:17:42.103419 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 13 22:17:42.103449 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 13 22:17:42.115421 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 13 22:17:42.127415 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 13 22:17:42.127437 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 13 22:17:42.139415 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 13 22:17:42.139438 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 13 22:17:42.151419 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 13 22:17:42.151441 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 13 22:17:42.163427 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 13 22:17:42.163449 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 13 22:17:42.175421 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 13 22:17:42.187415 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 13 22:17:42.187438 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 13 22:17:42.199415 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 13 22:17:42.199437 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 13 22:17:42.211417 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 13 22:17:42.211439 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 13 22:17:42.223417 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 13 22:17:42.223439 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 13 22:17:42.235421 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 13 22:17:42.247409 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 13 22:17:42.247433 [ 0.021821] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 13 22:17:42.259416 [ 0.021827] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 13 22:17:42.259440 [ 0.021832] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 13 22:17:42.271419 [ 0.021835] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 13 22:17:42.283413 [ 0.021838] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 13 22:17:42.283436 [ 0.021844] ACPI: Using ACPI (MADT) for SMP configuration information Sep 13 22:17:42.295417 [ 0.021845] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 13 22:17:42.295438 [ 0.021849] TSC deadline timer available Sep 13 22:17:42.307414 [ 0.021851] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 13 22:17:42.307435 [ 0.021869] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 13 22:17:42.319421 [ 0.021871] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 13 22:17:42.331411 [ 0.021873] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 13 22:17:42.331437 [ 0.021874] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 13 22:17:42.343421 [ 0.021876] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 13 22:17:42.355416 [ 0.021878] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 13 22:17:42.355442 [ 0.021879] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 13 22:17:42.367421 [ 0.021880] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 13 22:17:42.379419 [ 0.021881] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 13 22:17:42.379444 [ 0.021882] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 13 22:17:42.391424 [ 0.021883] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 13 22:17:42.403420 [ 0.021884] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 13 22:17:42.415417 [ 0.021886] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 13 22:17:42.415445 [ 0.021888] Booting paravirtualized kernel on bare hardware Sep 13 22:17:42.427413 [ 0.021891] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 13 22:17:42.439425 [ 0.028038] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 13 22:17:42.439451 [ 0.032349] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 13 22:17:42.451426 [ 0.032450] Fallback order for Node 0: 0 1 Sep 13 22:17:42.451446 [ 0.032454] Fallback order for Node 1: 1 0 Sep 13 22:17:42.463416 [ 0.032461] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 13 22:17:42.463440 [ 0.032462] Policy zone: Normal Sep 13 22:17:42.475432 [ 0.032464] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 13 22:17:42.487417 [ 0.032518] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 13 22:17:42.499425 [ 0.032528] random: crng init done Sep 13 22:17:42.499443 [ 0.032530] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 13 22:17:42.511416 [ 0.032531] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 13 22:17:42.511439 [ 0.032532] printk: log_buf_len min size: 131072 bytes Sep 13 22:17:42.523427 [ 0.033306] printk: log_buf_len: 524288 bytes Sep 13 22:17:42.523446 [ 0.033307] printk: early log buf free: 114208(87%) Sep 13 22:17:42.535423 [ 0.034127] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 13 22:17:42.535446 [ 0.034137] software IO TLB: area num 64. Sep 13 22:17:42.547416 [ 0.090617] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 13 22:17:42.559419 [ 0.091178] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 13 22:17:42.571413 [ 0.091213] Kernel/User page tables isolation: enabled Sep 13 22:17:42.571434 [ 0.091287] ftrace: allocating 40246 entries in 158 pages Sep 13 22:17:42.583414 [ 0.100664] ftrace: allocated 158 pages with 5 groups Sep 13 22:17:42.583435 [ 0.101761] Dynamic Preempt: voluntary Sep 13 22:17:42.583448 [ 0.101992] rcu: Preemptible hierarchical RCU implementation. Sep 13 22:17:42.595421 [ 0.101994] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 13 22:17:42.607415 [ 0.101995] Trampoline variant of Tasks RCU enabled. Sep 13 22:17:42.607437 [ 0.101996] Rude variant of Tasks RCU enabled. Sep 13 22:17:42.607451 [ 0.101997] Tracing variant of Tasks RCU enabled. Sep 13 22:17:42.619418 [ 0.101998] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 13 22:17:42.631421 [ 0.101999] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 13 22:17:42.631444 [ 0.108132] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 13 22:17:42.643424 [ 0.108400] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 13 22:17:42.643447 [ 0.115024] Console: colour VGA+ 80x25 Sep 13 22:17:42.655421 [ 1.948883] printk: console [ttyS0] enabled Sep 13 22:17:42.655441 [ 1.953686] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 13 22:17:42.667433 [ 1.966209] ACPI: Core revision 20220331 Sep 13 22:17:42.679428 [ 1.970902] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 13 22:17:42.679441 [ 1.981106] APIC: Switch to symmetric I/O mode setup Sep 13 22:17:42.691406 [ 1.986660] DMAR: Host address width 46 Sep 13 22:17:42.691417 [ 1.990949] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 13 22:17:42.703410 [ 1.996889] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 22:17:42.715425 [ 2.005829] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 13 22:17:42.715455 [ 2.011768] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 13 22:17:42.727419 [ 2.020699] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 13 22:17:42.727440 [ 2.027700] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 13 22:17:42.739426 [ 2.034699] DMAR: ATSR flags: 0x0 Sep 13 22:17:42.739444 [ 2.038403] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 13 22:17:42.751420 [ 2.045403] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 13 22:17:42.751442 [ 2.052403] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 13 22:17:42.763420 [ 2.059501] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 22:17:42.775414 [ 2.066599] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 13 22:17:42.775437 [ 2.073696] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 13 22:17:42.787418 [ 2.079727] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 13 22:17:42.787441 [ 2.079728] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 13 22:17:42.799420 [ 2.097120] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 13 22:17:42.811416 [ 2.103048] x2apic: IRQ remapping doesn't support X2APIC mode Sep 13 22:17:42.811439 [ 2.109470] Switched APIC routing to physical flat. Sep 13 22:17:42.823400 [ 2.115581] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 13 22:17:42.823422 [ 2.141115] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984a78eb08, max_idle_ns: 881590510376 ns Sep 13 22:17:42.859416 [ 2.152864] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.32 BogoMIPS (lpj=7980648) Sep 13 22:17:42.871416 [ 2.156892] CPU0: Thermal monitoring enabled (TM1) Sep 13 22:17:42.871437 [ 2.160940] process: using mwait in idle threads Sep 13 22:17:42.883414 [ 2.164864] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 13 22:17:42.883436 [ 2.168862] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 13 22:17:42.895417 [ 2.172864] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 13 22:17:42.907410 [ 2.176863] Spectre V2 : Mitigation: Retpolines Sep 13 22:17:42.907431 [ 2.180862] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 13 22:17:42.919421 [ 2.184862] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 13 22:17:42.919444 [ 2.188862] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 13 22:17:42.931419 [ 2.192863] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 13 22:17:42.943428 [ 2.196862] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 13 22:17:42.943450 [ 2.200863] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 13 22:17:42.955435 [ 2.204866] MDS: Mitigation: Clear CPU buffers Sep 13 22:17:42.967413 [ 2.208862] TAA: Mitigation: Clear CPU buffers Sep 13 22:17:42.967433 [ 2.212862] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 13 22:17:42.967448 [ 2.216866] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 13 22:17:42.979427 [ 2.220862] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 13 22:17:42.991417 [ 2.224862] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 13 22:17:42.991440 [ 2.228863] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 13 22:17:43.003418 [ 2.232862] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 13 22:17:43.015381 [ 2.257697] Freeing SMP alternatives memory: 36K Sep 13 22:17:43.039412 [ 2.260863] pid_max: default: 57344 minimum: 448 Sep 13 22:17:43.039433 [ 2.264976] LSM: Security Framework initializing Sep 13 22:17:43.051411 [ 2.268892] landlock: Up and running. Sep 13 22:17:43.051431 [ 2.272862] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 13 22:17:43.051455 [ 2.276901] AppArmor: AppArmor initialized Sep 13 22:17:43.063418 [ 2.280863] TOMOYO Linux initialized Sep 13 22:17:43.063437 [ 2.284868] LSM support for eBPF active Sep 13 22:17:43.075361 [ 2.306980] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 13 22:17:43.099382 [ 2.317657] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 13 22:17:43.111424 [ 2.321196] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:17:43.123420 [ 2.328934] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:17:43.135414 [ 2.334162] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 13 22:17:43.147417 [ 2.337125] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:17:43.159416 [ 2.340863] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:17:43.159438 [ 2.344898] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:17:43.171418 [ 2.348862] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:17:43.171440 [ 2.352888] cblist_init_generic: Setting adjustable number of callback queues. Sep 13 22:17:43.183424 [ 2.356862] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 13 22:17:43.195419 [ 2.360882] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 13 22:17:43.207417 [ 2.364864] ... version: 3 Sep 13 22:17:43.207435 [ 2.368862] ... bit width: 48 Sep 13 22:17:43.207447 [ 2.372862] ... generic registers: 4 Sep 13 22:17:43.219418 [ 2.376862] ... value mask: 0000ffffffffffff Sep 13 22:17:43.219438 [ 2.380862] ... max period: 00007fffffffffff Sep 13 22:17:43.231414 [ 2.384862] ... fixed-purpose events: 3 Sep 13 22:17:43.231434 [ 2.388862] ... event mask: 000000070000000f Sep 13 22:17:43.243410 [ 2.393045] signal: max sigframe size: 1776 Sep 13 22:17:43.243430 [ 2.396884] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 13 22:17:43.255422 [ 2.400890] rcu: Hierarchical SRCU implementation. Sep 13 22:17:43.255441 [ 2.404863] rcu: Max phase no-delay instances is 1000. Sep 13 22:17:43.267389 [ 2.414553] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 13 22:17:43.279411 [ 2.417710] smp: Bringing up secondary CPUs ... Sep 13 22:17:43.279431 [ 2.421019] x86: Booting SMP configuration: Sep 13 22:17:43.291376 [ 2.424866] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 13 22:17:43.363412 [ 2.496865] .... node #1, CPUs: #14 Sep 13 22:17:43.375398 [ 1.944423] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 13 22:17:43.387383 [ 2.597010] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 13 22:17:43.567404 [ 2.668864] .... node #0, CPUs: #28 Sep 13 22:17:43.567423 [ 2.670823] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 13 22:17:43.579428 [ 2.676863] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 13 22:17:43.603421 [ 2.680862] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 13 22:17:43.615412 [ 2.685049] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 13 22:17:43.651379 [ 2.708866] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 13 22:17:43.687418 [ 2.734619] smp: Brought up 2 nodes, 56 CPUs Sep 13 22:17:43.687437 [ 2.740864] smpboot: Max logical packages: 2 Sep 13 22:17:43.699408 [ 2.744864] smpboot: Total of 56 processors activated (223507.77 BogoMIPS) Sep 13 22:17:43.699432 [ 2.860966] node 0 deferred pages initialised in 108ms Sep 13 22:17:43.843390 [ 2.865194] node 1 deferred pages initialised in 116ms Sep 13 22:17:43.855407 [ 2.877622] devtmpfs: initialized Sep 13 22:17:43.867408 [ 2.880964] x86/mm: Memory block size: 2048MB Sep 13 22:17:43.867429 [ 2.885457] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 13 22:17:43.879417 [ 2.889066] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 13 22:17:43.891410 [ 2.893176] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:17:43.891435 [ 2.897109] pinctrl core: initialized pinctrl subsystem Sep 13 22:17:43.903407 [ 2.902965] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 13 22:17:43.915407 [ 2.905894] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 13 22:17:43.915431 [ 2.909739] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 13 22:17:43.927421 [ 2.913739] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 13 22:17:43.939422 [ 2.916875] audit: initializing netlink subsys (disabled) Sep 13 22:17:43.951417 [ 2.920908] audit: type=2000 audit(1726265860.872:1): state=initialized audit_enabled=0 res=1 Sep 13 22:17:43.951445 [ 2.921094] thermal_sys: Registered thermal governor 'fair_share' Sep 13 22:17:43.963418 [ 2.924866] thermal_sys: Registered thermal governor 'bang_bang' Sep 13 22:17:43.963440 [ 2.928863] thermal_sys: Registered thermal governor 'step_wise' Sep 13 22:17:43.975423 [ 2.932864] thermal_sys: Registered thermal governor 'user_space' Sep 13 22:17:43.987413 [ 2.936862] thermal_sys: Registered thermal governor 'power_allocator' Sep 13 22:17:43.987436 [ 2.940920] cpuidle: using governor ladder Sep 13 22:17:43.999413 [ 2.952886] cpuidle: using governor menu Sep 13 22:17:43.999433 [ 2.956900] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 13 22:17:44.011415 [ 2.960864] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 13 22:17:44.011438 [ 2.965006] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 13 22:17:44.023424 [ 2.968864] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 13 22:17:44.035408 [ 2.972886] PCI: Using configuration type 1 for base access Sep 13 22:17:44.035430 [ 2.978529] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 13 22:17:44.047407 [ 2.982059] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 13 22:17:44.059421 [ 2.992939] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 13 22:17:44.071417 [ 3.000865] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 13 22:17:44.071441 [ 3.004863] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 13 22:17:44.083418 [ 3.012862] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 13 22:17:44.095411 [ 3.021049] ACPI: Added _OSI(Module Device) Sep 13 22:17:44.095432 [ 3.024864] ACPI: Added _OSI(Processor Device) Sep 13 22:17:44.095445 [ 3.032863] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 13 22:17:44.107407 [ 3.036864] ACPI: Added _OSI(Processor Aggregator Device) Sep 13 22:17:44.107428 [ 3.084633] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 13 22:17:44.167396 [ 3.096486] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 13 22:17:44.167420 [ 3.109687] ACPI: Dynamic OEM Table Load: Sep 13 22:17:44.191355 [ 3.145768] ACPI: Interpreter enabled Sep 13 22:17:44.227410 [ 3.148877] ACPI: PM: (supports S0 S5) Sep 13 22:17:44.227430 [ 3.152863] ACPI: Using IOAPIC for interrupt routing Sep 13 22:17:44.227443 [ 3.156959] HEST: Table parsing has been initialized. Sep 13 22:17:44.239422 [ 3.165440] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 13 22:17:44.251421 [ 3.172866] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 13 22:17:44.251448 [ 3.184862] PCI: Using E820 reservations for host bridge windows Sep 13 22:17:44.263418 [ 3.189649] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 13 22:17:44.275360 [ 3.238154] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 13 22:17:44.323409 [ 3.244867] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:17:44.323437 [ 3.254991] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:17:44.335450 [ 3.265991] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:17:44.347422 [ 3.272863] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:17:44.359421 [ 3.284911] PCI host bridge to bus 0000:ff Sep 13 22:17:44.359440 [ 3.288863] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 13 22:17:44.371425 [ 3.296863] pci_bus 0000:ff: root bus resource [bus ff] Sep 13 22:17:44.371446 [ 3.300876] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:17:44.383416 [ 3.308968] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:17:44.383437 [ 3.316956] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:17:44.395419 [ 3.320974] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:17:44.407409 [ 3.328951] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:17:44.407431 [ 3.336963] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:17:44.419412 [ 3.340970] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:17:44.419434 [ 3.348951] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:17:44.431413 [ 3.356948] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:17:44.431435 [ 3.364948] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:17:44.443418 [ 3.368953] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:17:44.455410 [ 3.376948] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:17:44.455432 [ 3.384949] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:17:44.467411 [ 3.388962] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:17:44.467433 [ 3.396948] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:17:44.479414 [ 3.404947] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:17:44.479435 [ 3.408950] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:17:44.491418 [ 3.416948] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:17:44.503410 [ 3.424948] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:17:44.503432 [ 3.432949] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:17:44.515412 [ 3.436949] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:17:44.515434 [ 3.444960] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:17:44.527414 [ 3.452948] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:17:44.527436 [ 3.456948] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:17:44.539416 [ 3.464950] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:17:44.539438 [ 3.472950] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:17:44.551420 [ 3.476948] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:17:44.563413 [ 3.484949] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:17:44.563435 [ 3.492948] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:17:44.575412 [ 3.496960] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:17:44.575433 [ 3.504951] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:17:44.587413 [ 3.512949] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:17:44.587442 [ 3.520956] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:17:44.599418 [ 3.524954] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:17:44.611410 [ 3.532949] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:17:44.611432 [ 3.540949] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:17:44.623415 [ 3.544950] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:17:44.623437 [ 3.552913] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:17:44.635414 [ 3.560952] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 22:17:44.635435 [ 3.564905] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 22:17:44.647416 [ 3.572963] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 22:17:44.659408 [ 3.581045] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 22:17:44.659430 [ 3.588973] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 22:17:44.671410 [ 3.592972] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 22:17:44.671432 [ 3.600968] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 22:17:44.683414 [ 3.608960] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 22:17:44.683435 [ 3.612954] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 22:17:44.695415 [ 3.620970] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 22:17:44.707411 [ 3.628969] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 22:17:44.707434 [ 3.632970] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 22:17:44.719410 [ 3.640967] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 22:17:44.719432 [ 3.648950] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 22:17:44.731414 [ 3.656951] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 22:17:44.731435 [ 3.660960] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 22:17:44.743418 [ 3.668962] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 22:17:44.743439 [ 3.677040] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 22:17:44.755419 [ 3.680971] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 22:17:44.767410 [ 3.688973] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 22:17:44.767432 [ 3.696970] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 22:17:44.779420 [ 3.700951] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 22:17:44.779442 [ 3.708963] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 22:17:44.791419 [ 3.717049] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 22:17:44.791440 [ 3.724971] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 22:17:44.803417 [ 3.728971] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 22:17:44.815414 [ 3.736967] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 22:17:44.815436 [ 3.744951] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 22:17:44.827413 [ 3.748951] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 22:17:44.827435 [ 3.756952] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 22:17:44.839416 [ 3.764961] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 22:17:44.839437 [ 3.768957] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 22:17:44.851418 [ 3.776950] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 22:17:44.863411 [ 3.784951] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 22:17:44.863433 [ 3.792903] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 22:17:44.875412 [ 3.796955] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 22:17:44.875434 [ 3.804953] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 22:17:44.887412 [ 3.813043] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 13 22:17:44.887443 [ 3.816865] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:17:44.899423 [ 3.829449] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:17:44.911417 [ 3.837998] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:17:44.923417 [ 3.848864] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:17:44.935423 [ 3.856904] PCI host bridge to bus 0000:7f Sep 13 22:17:44.935443 [ 3.860863] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 13 22:17:44.947413 [ 3.868863] pci_bus 0000:7f: root bus resource [bus 7f] Sep 13 22:17:44.947434 [ 3.873877] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 13 22:17:44.959410 [ 3.880957] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 13 22:17:44.959432 [ 3.888962] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 13 22:17:44.971422 [ 3.892969] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 13 22:17:44.971443 [ 3.900950] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 13 22:17:44.983422 [ 3.908949] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 13 22:17:44.983443 [ 3.916966] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 13 22:17:44.995419 [ 3.920946] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 13 22:17:45.007409 [ 3.928946] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 13 22:17:45.007431 [ 3.936945] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 13 22:17:45.019411 [ 3.940959] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 13 22:17:45.019433 [ 3.948947] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 13 22:17:45.031415 [ 3.956945] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 13 22:17:45.031436 [ 3.960946] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 13 22:17:45.043420 [ 3.968945] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 13 22:17:45.055410 [ 3.976946] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 13 22:17:45.055432 [ 3.984945] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 13 22:17:45.067411 [ 3.988945] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 13 22:17:45.067433 [ 3.996960] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 13 22:17:45.079419 [ 4.004945] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 13 22:17:45.079441 [ 4.008946] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 13 22:17:45.091420 [ 4.016945] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 13 22:17:45.103409 [ 4.024946] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 13 22:17:45.103431 [ 4.028945] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 13 22:17:45.115409 [ 4.036949] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 13 22:17:45.115431 [ 4.044945] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 13 22:17:45.127414 [ 4.052955] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 13 22:17:45.127436 [ 4.056949] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 13 22:17:45.139417 [ 4.064950] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 13 22:17:45.139438 [ 4.072947] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 13 22:17:45.151416 [ 4.076946] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 13 22:17:45.163392 [ 4.084948] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 13 22:17:45.163414 [ 4.092946] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 13 22:17:45.175413 [ 4.096947] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 13 22:17:45.175435 [ 4.104959] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 13 22:17:45.187423 [ 4.112945] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 13 22:17:45.187445 [ 4.116946] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 13 22:17:45.199425 [ 4.124902] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 13 22:17:45.211410 [ 4.132951] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 13 22:17:45.211432 [ 4.140902] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 13 22:17:45.223410 [ 4.144960] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 13 22:17:45.223432 [ 4.153040] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 13 22:17:45.235417 [ 4.160980] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 13 22:17:45.235438 [ 4.164964] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 13 22:17:45.247386 [ 4.172972] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 13 22:17:45.259413 [ 4.180949] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 13 22:17:45.259435 [ 4.184950] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 13 22:17:45.271410 [ 4.192964] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 13 22:17:45.271432 [ 4.200966] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 13 22:17:45.283422 [ 4.208965] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 13 22:17:45.283444 [ 4.212972] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 13 22:17:45.295429 [ 4.220948] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 13 22:17:45.295450 [ 4.228949] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 13 22:17:45.307417 [ 4.232947] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 13 22:17:45.319413 [ 4.240958] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 13 22:17:45.319435 [ 4.249039] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 13 22:17:45.331413 [ 4.252966] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 13 22:17:45.331434 [ 4.260965] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 13 22:17:45.343416 [ 4.268973] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 13 22:17:45.343437 [ 4.276949] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 13 22:17:45.355418 [ 4.280962] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 13 22:17:45.367409 [ 4.289040] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 13 22:17:45.367431 [ 4.296967] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 13 22:17:45.379415 [ 4.300965] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 13 22:17:45.379437 [ 4.308963] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 13 22:17:45.391422 [ 4.316949] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 13 22:17:45.391443 [ 4.320956] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 13 22:17:45.403417 [ 4.328949] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 13 22:17:45.415416 [ 4.336958] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 13 22:17:45.415438 [ 4.344946] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 13 22:17:45.427413 [ 4.348947] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 13 22:17:45.427434 [ 4.356947] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 13 22:17:45.439414 [ 4.364902] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 13 22:17:45.439435 [ 4.368952] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 13 22:17:45.451422 [ 4.376956] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 13 22:17:45.463357 [ 4.399391] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 13 22:17:45.475408 [ 4.404866] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:17:45.487423 [ 4.417245] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:17:45.499421 [ 4.425595] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:17:45.511418 [ 4.432863] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:17:45.511451 [ 4.441609] PCI host bridge to bus 0000:00 Sep 13 22:17:45.523423 [ 4.448865] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 13 22:17:45.535412 [ 4.456863] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 13 22:17:45.535436 [ 4.464863] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 13 22:17:45.547419 [ 4.472863] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 13 22:17:45.559425 [ 4.480863] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 13 22:17:45.559450 [ 4.488863] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 13 22:17:45.571412 [ 4.492892] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 13 22:17:45.571434 [ 4.501041] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 13 22:17:45.583417 [ 4.508957] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.583439 [ 4.517002] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 13 22:17:45.595423 [ 4.520954] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.607409 [ 4.529000] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 22:17:45.607431 [ 4.536954] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.619412 [ 4.541004] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 13 22:17:45.619434 [ 4.548954] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.631416 [ 4.557003] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 13 22:17:45.643406 [ 4.564954] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.643430 [ 4.568992] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 22:17:45.655410 [ 4.577000] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 22:17:45.655431 [ 4.585019] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 22:17:45.667417 [ 4.588981] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 22:17:45.667438 [ 4.596883] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 13 22:17:45.679415 [ 4.605024] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 13 22:17:45.691385 [ 4.613135] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 13 22:17:45.691407 [ 4.616889] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 13 22:17:45.703417 [ 4.624879] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 13 22:17:45.703438 [ 4.632880] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 13 22:17:45.718947 [ 4.636879] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 13 22:17:45.718970 [ 4.644879] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 13 22:17:45.727416 [ 4.648879] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 13 22:17:45.727438 [ 4.656913] pci 0000:00:11.4: PME# supported from D3hot Sep 13 22:17:45.739421 [ 4.660960] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 13 22:17:45.739443 [ 4.668896] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 13 22:17:45.751426 [ 4.676968] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.763412 [ 4.684943] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 13 22:17:45.763434 [ 4.692897] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 13 22:17:45.775417 [ 4.700968] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.775439 [ 4.704960] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 13 22:17:45.787420 [ 4.712891] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 13 22:17:45.799408 [ 4.721000] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.799431 [ 4.728977] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 13 22:17:45.811419 [ 4.732978] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.811441 [ 4.740891] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 13 22:17:45.823425 [ 4.744866] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 13 22:17:45.823448 [ 4.752964] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 13 22:17:45.835418 [ 4.760983] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.835440 [ 4.768884] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 13 22:17:45.847418 [ 4.772866] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 13 22:17:45.859416 [ 4.780966] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 13 22:17:45.859438 [ 4.784891] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 13 22:17:45.871418 [ 4.793000] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.871441 [ 4.800964] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 13 22:17:45.883416 [ 4.809126] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 13 22:17:45.883437 [ 4.812889] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 13 22:17:45.895419 [ 4.820878] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 13 22:17:45.895440 [ 4.828878] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 13 22:17:45.907421 [ 4.832877] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 13 22:17:45.919414 [ 4.840877] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 13 22:17:45.919436 [ 4.844877] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 13 22:17:45.931414 [ 4.852907] pci 0000:00:1f.2: PME# supported from D3hot Sep 13 22:17:45.931436 [ 4.857103] acpiphp: Slot [0] registered Sep 13 22:17:45.931448 [ 4.864915] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 13 22:17:45.943419 [ 4.868888] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 13 22:17:45.955414 [ 4.876894] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 13 22:17:45.955435 [ 4.884878] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 13 22:17:45.967414 [ 4.888907] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 13 22:17:45.967437 [ 4.896937] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:45.979418 [ 4.904896] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 13 22:17:45.991418 [ 4.912863] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 22:17:46.003424 [ 4.924884] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 13 22:17:46.003449 [ 4.932863] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 22:17:46.015434 [ 4.945045] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 13 22:17:46.027421 [ 4.952888] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 13 22:17:46.039412 [ 4.960892] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 13 22:17:46.039434 [ 4.964877] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 13 22:17:46.051418 [ 4.972907] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 13 22:17:46.051441 [ 4.980934] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 13 22:17:46.063417 [ 4.988890] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 13 22:17:46.075417 [ 4.996863] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 13 22:17:46.087412 [ 5.008884] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 13 22:17:46.087438 [ 5.016863] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 13 22:17:46.099600 [ 5.029015] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 22:17:46.111416 [ 5.032864] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 22:17:46.111438 [ 5.040864] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 22:17:46.123420 [ 5.048865] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:17:46.135425 [ 5.057028] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 22:17:46.135446 [ 5.065040] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 22:17:46.147412 [ 5.069045] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 13 22:17:46.147433 [ 5.076884] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 13 22:17:46.159418 [ 5.084883] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 13 22:17:46.159440 [ 5.088882] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 13 22:17:46.171421 [ 5.096889] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 13 22:17:46.183415 [ 5.104866] pci 0000:05:00.0: enabling Extended Tags Sep 13 22:17:46.183436 [ 5.112883] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 13 22:17:46.195425 [ 5.124863] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 13 22:17:46.207421 [ 5.128892] pci 0000:05:00.0: supports D1 D2 Sep 13 22:17:46.207440 [ 5.136968] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 22:17:46.219414 [ 5.140864] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 22:17:46.219436 [ 5.148864] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 22:17:46.231420 [ 5.157025] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 22:17:46.231440 [ 5.160910] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 22:17:46.243418 [ 5.164939] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 13 22:17:46.243440 [ 5.172901] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 13 22:17:46.255418 [ 5.180885] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 13 22:17:46.267412 [ 5.188886] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 13 22:17:46.267434 [ 5.192951] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 13 22:17:46.279415 [ 5.200889] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 13 22:17:46.291414 [ 5.212863] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 13 22:17:46.291437 [ 5.221035] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 22:17:46.303408 [ 5.224867] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 22:17:46.303431 [ 5.233693] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 13 22:17:46.315420 [ 5.240866] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 13 22:17:46.327423 [ 5.249244] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 13 22:17:46.327449 [ 5.257587] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 13 22:17:46.339422 [ 5.268863] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 13 22:17:46.351421 [ 5.277203] PCI host bridge to bus 0000:80 Sep 13 22:17:46.351440 [ 5.280864] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 13 22:17:46.363419 [ 5.288863] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 13 22:17:46.375418 [ 5.296863] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 13 22:17:46.387411 [ 5.308864] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 13 22:17:46.387433 [ 5.312886] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 13 22:17:46.399411 [ 5.320961] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 13 22:17:46.399433 [ 5.325007] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 13 22:17:46.411421 [ 5.332994] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 13 22:17:46.411443 [ 5.341027] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 13 22:17:46.423414 [ 5.348986] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 13 22:17:46.423435 [ 5.352883] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 13 22:17:46.435429 [ 5.361183] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 22:17:46.447408 [ 5.369357] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 13 22:17:46.447432 [ 5.372919] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 13 22:17:46.459412 [ 5.380917] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 13 22:17:46.459434 [ 5.388916] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 13 22:17:46.471417 [ 5.392916] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 13 22:17:46.471439 [ 5.400863] ACPI: PCI: Interrupt link LNKE disabled Sep 13 22:17:46.483419 [ 5.404916] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 13 22:17:46.483441 [ 5.412862] ACPI: PCI: Interrupt link LNKF disabled Sep 13 22:17:46.495415 [ 5.416916] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 13 22:17:46.495437 [ 5.424863] ACPI: PCI: Interrupt link LNKG disabled Sep 13 22:17:46.507416 [ 5.428918] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 13 22:17:46.507438 [ 5.436862] ACPI: PCI: Interrupt link LNKH disabled Sep 13 22:17:46.519416 [ 5.444914] iommu: Default domain type: Translated Sep 13 22:17:46.519436 [ 5.448864] iommu: DMA domain TLB invalidation policy: lazy mode Sep 13 22:17:46.531415 [ 5.456986] pps_core: LinuxPPS API ver. 1 registered Sep 13 22:17:46.531436 [ 5.460863] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 13 22:17:46.543425 [ 5.472865] PTP clock support registered Sep 13 22:17:46.555409 [ 5.476882] EDAC MC: Ver: 3.0.0 Sep 13 22:17:46.555427 [ 5.480947] NetLabel: Initializing Sep 13 22:17:46.555439 [ 5.484741] NetLabel: domain hash size = 128 Sep 13 22:17:46.567413 [ 5.488864] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 13 22:17:46.567435 [ 5.492881] NetLabel: unlabeled traffic allowed by default Sep 13 22:17:46.579395 [ 5.500863] PCI: Using ACPI for IRQ routing Sep 13 22:17:46.579414 [ 5.509583] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 13 22:17:46.591419 [ 5.512861] pci 0000:08:00.0: vgaarb: bridge control possible Sep 13 22:17:46.603413 [ 5.512861] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 13 22:17:46.603440 [ 5.532864] vgaarb: loaded Sep 13 22:17:46.615410 [ 5.537644] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 13 22:17:46.615432 [ 5.544862] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 13 22:17:46.627408 [ 5.555051] clocksource: Switched to clocksource tsc-early Sep 13 22:17:46.639411 [ 5.559321] VFS: Disk quotas dquot_6.6.0 Sep 13 22:17:46.639431 [ 5.563740] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 13 22:17:46.651411 [ 5.571629] AppArmor: AppArmor Filesystem Enabled Sep 13 22:17:46.651432 [ 5.576897] pnp: PnP ACPI init Sep 13 22:17:46.651443 [ 5.580776] system 00:01: [io 0x0500-0x057f] has been reserved Sep 13 22:17:46.663420 [ 5.587389] system 00:01: [io 0x0400-0x047f] has been reserved Sep 13 22:17:46.663441 [ 5.593998] system 00:01: [io 0x0580-0x059f] has been reserved Sep 13 22:17:46.675422 [ 5.600598] system 00:01: [io 0x0600-0x061f] has been reserved Sep 13 22:17:46.687413 [ 5.607207] system 00:01: [io 0x0880-0x0883] has been reserved Sep 13 22:17:46.687435 [ 5.613809] system 00:01: [io 0x0800-0x081f] has been reserved Sep 13 22:17:46.699413 [ 5.620419] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 13 22:17:46.699435 [ 5.627806] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 13 22:17:46.711418 [ 5.635191] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 13 22:17:46.723411 [ 5.642576] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 13 22:17:46.723434 [ 5.649953] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 13 22:17:46.735416 [ 5.657337] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 13 22:17:46.735446 [ 5.664711] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 13 22:17:46.747409 [ 5.673037] pnp: PnP ACPI: found 4 devices Sep 13 22:17:46.747429 [ 5.683974] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 13 22:17:46.771416 [ 5.693990] NET: Registered PF_INET protocol family Sep 13 22:17:46.771436 [ 5.700038] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 13 22:17:46.783398 [ 5.713462] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 13 22:17:46.795424 [ 5.723412] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 13 22:17:46.807417 [ 5.733251] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 13 22:17:46.819429 [ 5.744449] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 13 22:17:46.831413 [ 5.753154] TCP: Hash tables configured (established 524288 bind 65536) Sep 13 22:17:46.831436 [ 5.761274] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 13 22:17:46.843419 [ 5.770485] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:17:46.855416 [ 5.778770] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 13 22:17:46.867413 [ 5.787376] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 13 22:17:46.867435 [ 5.793705] NET: Registered PF_XDP protocol family Sep 13 22:17:46.879412 [ 5.799110] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 13 22:17:46.879433 [ 5.804944] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 13 22:17:46.891412 [ 5.811755] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 13 22:17:46.891435 [ 5.819340] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:17:46.903421 [ 5.828577] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 13 22:17:46.903441 [ 5.834143] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 13 22:17:46.915418 [ 5.839709] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 13 22:17:46.915438 [ 5.845251] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 13 22:17:46.927420 [ 5.852052] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 13 22:17:46.939413 [ 5.859648] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 13 22:17:46.939434 [ 5.865215] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 13 22:17:46.951411 [ 5.870785] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 13 22:17:46.951432 [ 5.876335] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 13 22:17:46.963413 [ 5.883933] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 13 22:17:46.963435 [ 5.890834] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 13 22:17:46.975417 [ 5.897732] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 13 22:17:46.975439 [ 5.905407] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 13 22:17:46.987419 [ 5.913081] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 13 22:17:46.999436 [ 5.921340] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 13 22:17:46.999457 [ 5.927560] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 13 22:17:47.011422 [ 5.934555] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 13 22:17:47.023424 [ 5.943201] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 13 22:17:47.023446 [ 5.949420] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 13 22:17:47.035411 [ 5.956416] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 13 22:17:47.035434 [ 5.963536] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 13 22:17:47.047416 [ 5.969104] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 13 22:17:47.047438 [ 5.976002] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 13 22:17:47.059422 [ 5.983677] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 13 22:17:47.071416 [ 5.992250] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 22:17:47.071439 [ 6.024566] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23855 usecs Sep 13 22:17:47.107397 [ 6.056547] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Sep 13 22:17:47.143493 [ 6.064818] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 13 22:17:47.143516 [ 6.072014] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 13 22:17:47.155496 [ 6.079956] DMAR: No SATC found Sep 13 22:17:47.155514 [ 6.079968] Trying to unpack rootfs image as initramfs... Sep 13 22:17:47.167533 [ 6.083461] DMAR: dmar0: Using Queued invalidation Sep 13 22:17:47.167553 [ 6.083475] DMAR: dmar1: Using Queued invalidation Sep 13 22:17:47.179518 [ 6.100328] pci 0000:80:02.0: Adding to iommu group 0 Sep 13 22:17:47.179539 [ 6.106850] pci 0000:ff:08.0: Adding to iommu group 1 Sep 13 22:17:47.191414 [ 6.112525] pci 0000:ff:08.2: Adding to iommu group 1 Sep 13 22:17:47.191434 [ 6.118206] pci 0000:ff:08.3: Adding to iommu group 2 Sep 13 22:17:47.203398 [ 6.123933] pci 0000:ff:09.0: Adding to iommu group 3 Sep 13 22:17:47.203419 [ 6.129608] pci 0000:ff:09.2: Adding to iommu group 3 Sep 13 22:17:47.215408 [ 6.135281] pci 0000:ff:09.3: Adding to iommu group 4 Sep 13 22:17:47.215429 [ 6.141066] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 13 22:17:47.227419 [ 6.146740] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 13 22:17:47.227440 [ 6.152413] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 13 22:17:47.227453 [ 6.158085] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 13 22:17:47.239418 [ 6.163983] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 13 22:17:47.239439 [ 6.169655] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 13 22:17:47.251423 [ 6.175328] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 13 22:17:47.251443 [ 6.181002] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 13 22:17:47.263414 [ 6.186681] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 13 22:17:47.263435 [ 6.192357] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 13 22:17:47.275416 [ 6.198031] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 13 22:17:47.275436 [ 6.203707] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 13 22:17:47.287413 [ 6.209551] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 13 22:17:47.287434 [ 6.215228] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 13 22:17:47.299414 [ 6.220903] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 13 22:17:47.299434 [ 6.226585] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 13 22:17:47.311411 [ 6.232262] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 13 22:17:47.311432 [ 6.237941] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 13 22:17:47.323410 [ 6.243815] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 13 22:17:47.323430 [ 6.249483] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 13 22:17:47.335411 [ 6.255158] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 13 22:17:47.335432 [ 6.260836] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 13 22:17:47.347409 [ 6.266518] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 13 22:17:47.347431 [ 6.272195] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 13 22:17:47.347445 [ 6.277871] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 13 22:17:47.359413 [ 6.283685] pci 0000:ff:10.0: Adding to iommu group 9 Sep 13 22:17:47.359433 [ 6.289362] pci 0000:ff:10.1: Adding to iommu group 9 Sep 13 22:17:47.371461 [ 6.295040] pci 0000:ff:10.5: Adding to iommu group 9 Sep 13 22:17:47.371481 [ 6.300719] pci 0000:ff:10.6: Adding to iommu group 9 Sep 13 22:17:47.383413 [ 6.306401] pci 0000:ff:10.7: Adding to iommu group 9 Sep 13 22:17:47.383433 [ 6.312189] pci 0000:ff:12.0: Adding to iommu group 10 Sep 13 22:17:47.395415 [ 6.317964] pci 0000:ff:12.1: Adding to iommu group 10 Sep 13 22:17:47.395435 [ 6.323743] pci 0000:ff:12.4: Adding to iommu group 10 Sep 13 22:17:47.407421 [ 6.329520] pci 0000:ff:12.5: Adding to iommu group 10 Sep 13 22:17:47.407442 [ 6.335297] pci 0000:ff:13.0: Adding to iommu group 11 Sep 13 22:17:47.419415 [ 6.341074] pci 0000:ff:13.1: Adding to iommu group 12 Sep 13 22:17:47.419436 [ 6.346848] pci 0000:ff:13.2: Adding to iommu group 13 Sep 13 22:17:47.431421 [ 6.352625] pci 0000:ff:13.3: Adding to iommu group 14 Sep 13 22:17:47.431442 [ 6.358456] pci 0000:ff:13.6: Adding to iommu group 15 Sep 13 22:17:47.443419 [ 6.364236] pci 0000:ff:13.7: Adding to iommu group 15 Sep 13 22:17:47.443439 [ 6.370009] pci 0000:ff:14.0: Adding to iommu group 16 Sep 13 22:17:47.455411 [ 6.375784] pci 0000:ff:14.1: Adding to iommu group 17 Sep 13 22:17:47.455432 [ 6.381556] pci 0000:ff:14.2: Adding to iommu group 18 Sep 13 22:17:47.467415 [ 6.387330] pci 0000:ff:14.3: Adding to iommu group 19 Sep 13 22:17:47.467436 [ 6.393213] pci 0000:ff:14.4: Adding to iommu group 20 Sep 13 22:17:47.479409 [ 6.398993] pci 0000:ff:14.5: Adding to iommu group 20 Sep 13 22:17:47.479430 [ 6.404763] pci 0000:ff:14.6: Adding to iommu group 20 Sep 13 22:17:47.491410 [ 6.410542] pci 0000:ff:14.7: Adding to iommu group 20 Sep 13 22:17:47.491432 [ 6.416314] pci 0000:ff:16.0: Adding to iommu group 21 Sep 13 22:17:47.491446 [ 6.422093] pci 0000:ff:16.1: Adding to iommu group 22 Sep 13 22:17:47.503416 [ 6.427865] pci 0000:ff:16.2: Adding to iommu group 23 Sep 13 22:17:47.503436 [ 6.433647] pci 0000:ff:16.3: Adding to iommu group 24 Sep 13 22:17:47.515542 [ 6.439477] pci 0000:ff:16.6: Adding to iommu group 25 Sep 13 22:17:47.515562 [ 6.445278] pci 0000:ff:16.7: Adding to iommu group 25 Sep 13 22:17:47.527541 [ 6.449957] Freeing initrd memory: 40388K Sep 13 22:17:47.527560 [ 6.451069] pci 0000:ff:17.0: Adding to iommu group 26 Sep 13 22:17:47.539548 [ 6.461260] pci 0000:ff:17.1: Adding to iommu group 27 Sep 13 22:17:47.539568 [ 6.467029] pci 0000:ff:17.2: Adding to iommu group 28 Sep 13 22:17:47.551508 [ 6.472801] pci 0000:ff:17.3: Adding to iommu group 29 Sep 13 22:17:47.551529 [ 6.478673] pci 0000:ff:17.4: Adding to iommu group 30 Sep 13 22:17:47.563524 [ 6.484455] pci 0000:ff:17.5: Adding to iommu group 30 Sep 13 22:17:47.563545 [ 6.490233] pci 0000:ff:17.6: Adding to iommu group 30 Sep 13 22:17:47.575532 [ 6.496009] pci 0000:ff:17.7: Adding to iommu group 30 Sep 13 22:17:47.575553 [ 6.501916] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 13 22:17:47.587492 [ 6.507695] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 13 22:17:47.587514 [ 6.513472] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 13 22:17:47.599488 [ 6.519249] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 13 22:17:47.599509 [ 6.525025] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 13 22:17:47.611486 [ 6.530848] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 13 22:17:47.611508 [ 6.536627] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 13 22:17:47.611522 [ 6.542454] pci 0000:7f:08.0: Adding to iommu group 33 Sep 13 22:17:47.623495 [ 6.548232] pci 0000:7f:08.2: Adding to iommu group 33 Sep 13 22:17:47.623515 [ 6.554003] pci 0000:7f:08.3: Adding to iommu group 34 Sep 13 22:17:47.635501 [ 6.559819] pci 0000:7f:09.0: Adding to iommu group 35 Sep 13 22:17:47.635521 [ 6.565598] pci 0000:7f:09.2: Adding to iommu group 35 Sep 13 22:17:47.647526 [ 6.571369] pci 0000:7f:09.3: Adding to iommu group 36 Sep 13 22:17:47.647547 [ 6.577241] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 13 22:17:47.659506 [ 6.583020] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 13 22:17:47.659526 [ 6.588792] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 13 22:17:47.671496 [ 6.594575] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 13 22:17:47.671516 [ 6.600572] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 13 22:17:47.683420 [ 6.606355] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 13 22:17:47.683441 [ 6.612136] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 13 22:17:47.695421 [ 6.617917] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 13 22:17:47.695442 [ 6.623697] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 13 22:17:47.707416 [ 6.629468] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 13 22:17:47.707437 [ 6.635249] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 13 22:17:47.719411 [ 6.641030] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 13 22:17:47.719432 [ 6.646968] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 13 22:17:47.731413 [ 6.652750] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 13 22:17:47.731433 [ 6.658533] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 13 22:17:47.743414 [ 6.664315] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 13 22:17:47.743434 [ 6.670097] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 13 22:17:47.755413 [ 6.675879] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 13 22:17:47.755433 [ 6.681843] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 13 22:17:47.767415 [ 6.687627] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 13 22:17:47.767436 [ 6.693409] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 13 22:17:47.779411 [ 6.699192] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 13 22:17:47.779432 [ 6.704973] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 13 22:17:47.791410 [ 6.710755] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 13 22:17:47.791431 [ 6.716538] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 13 22:17:47.791445 [ 6.722447] pci 0000:7f:10.0: Adding to iommu group 41 Sep 13 22:17:47.803416 [ 6.728232] pci 0000:7f:10.1: Adding to iommu group 41 Sep 13 22:17:47.803436 [ 6.734015] pci 0000:7f:10.5: Adding to iommu group 41 Sep 13 22:17:47.815418 [ 6.739799] pci 0000:7f:10.6: Adding to iommu group 41 Sep 13 22:17:47.815438 [ 6.745583] pci 0000:7f:10.7: Adding to iommu group 41 Sep 13 22:17:47.827418 [ 6.751462] pci 0000:7f:12.0: Adding to iommu group 42 Sep 13 22:17:47.827438 [ 6.757247] pci 0000:7f:12.1: Adding to iommu group 42 Sep 13 22:17:47.839427 [ 6.763031] pci 0000:7f:12.4: Adding to iommu group 42 Sep 13 22:17:47.839447 [ 6.768816] pci 0000:7f:12.5: Adding to iommu group 42 Sep 13 22:17:47.851415 [ 6.774585] pci 0000:7f:13.0: Adding to iommu group 43 Sep 13 22:17:47.851435 [ 6.780354] pci 0000:7f:13.1: Adding to iommu group 44 Sep 13 22:17:47.863417 [ 6.786124] pci 0000:7f:13.2: Adding to iommu group 45 Sep 13 22:17:47.863437 [ 6.791895] pci 0000:7f:13.3: Adding to iommu group 46 Sep 13 22:17:47.875413 [ 6.797719] pci 0000:7f:13.6: Adding to iommu group 47 Sep 13 22:17:47.875434 [ 6.803505] pci 0000:7f:13.7: Adding to iommu group 47 Sep 13 22:17:47.887415 [ 6.809273] pci 0000:7f:14.0: Adding to iommu group 48 Sep 13 22:17:47.887436 [ 6.815046] pci 0000:7f:14.1: Adding to iommu group 49 Sep 13 22:17:47.903404 [ 6.820818] pci 0000:7f:14.2: Adding to iommu group 50 Sep 13 22:17:47.903416 [ 6.826587] pci 0000:7f:14.3: Adding to iommu group 51 Sep 13 22:17:47.903423 [ 6.832468] pci 0000:7f:14.4: Adding to iommu group 52 Sep 13 22:17:47.919389 [ 6.838255] pci 0000:7f:14.5: Adding to iommu group 52 Sep 13 22:17:47.919400 [ 6.844041] pci 0000:7f:14.6: Adding to iommu group 52 Sep 13 22:17:47.919407 [ 6.849831] pci 0000:7f:14.7: Adding to iommu group 52 Sep 13 22:17:47.931477 [ 6.855600] pci 0000:7f:16.0: Adding to iommu group 53 Sep 13 22:17:47.931489 [ 6.861368] pci 0000:7f:16.1: Adding to iommu group 54 Sep 13 22:17:47.947550 [ 6.867140] pci 0000:7f:16.2: Adding to iommu group 55 Sep 13 22:17:47.947561 [ 6.872910] pci 0000:7f:16.3: Adding to iommu group 56 Sep 13 22:17:47.959470 [ 6.878734] pci 0000:7f:16.6: Adding to iommu group 57 Sep 13 22:17:47.959483 [ 6.884532] pci 0000:7f:16.7: Adding to iommu group 57 Sep 13 22:17:47.959492 [ 6.890301] pci 0000:7f:17.0: Adding to iommu group 58 Sep 13 22:17:47.971499 [ 6.896072] pci 0000:7f:17.1: Adding to iommu group 59 Sep 13 22:17:47.971515 [ 6.901842] pci 0000:7f:17.2: Adding to iommu group 60 Sep 13 22:17:47.983506 [ 6.907610] pci 0000:7f:17.3: Adding to iommu group 61 Sep 13 22:17:47.983527 [ 6.913490] pci 0000:7f:17.4: Adding to iommu group 62 Sep 13 22:17:47.995491 [ 6.919279] pci 0000:7f:17.5: Adding to iommu group 62 Sep 13 22:17:47.995511 [ 6.925067] pci 0000:7f:17.6: Adding to iommu group 62 Sep 13 22:17:48.007491 [ 6.930861] pci 0000:7f:17.7: Adding to iommu group 62 Sep 13 22:17:48.007512 [ 6.936768] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 13 22:17:48.019492 [ 6.942556] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 13 22:17:48.019513 [ 6.948344] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 13 22:17:48.031490 [ 6.954133] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 13 22:17:48.031511 [ 6.959912] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 13 22:17:48.043498 [ 6.965730] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 13 22:17:48.043519 [ 6.971520] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 13 22:17:48.055491 [ 6.977289] pci 0000:00:00.0: Adding to iommu group 65 Sep 13 22:17:48.055511 [ 6.983059] pci 0000:00:01.0: Adding to iommu group 66 Sep 13 22:17:48.067490 [ 6.988828] pci 0000:00:01.1: Adding to iommu group 67 Sep 13 22:17:48.067511 [ 6.994599] pci 0000:00:02.0: Adding to iommu group 68 Sep 13 22:17:48.079488 [ 7.000368] pci 0000:00:02.2: Adding to iommu group 69 Sep 13 22:17:48.079509 [ 7.006136] pci 0000:00:03.0: Adding to iommu group 70 Sep 13 22:17:48.091416 [ 7.011904] pci 0000:00:05.0: Adding to iommu group 71 Sep 13 22:17:48.091437 [ 7.017675] pci 0000:00:05.1: Adding to iommu group 72 Sep 13 22:17:48.103412 [ 7.023443] pci 0000:00:05.2: Adding to iommu group 73 Sep 13 22:17:48.103433 [ 7.029211] pci 0000:00:05.4: Adding to iommu group 74 Sep 13 22:17:48.115410 [ 7.034980] pci 0000:00:11.0: Adding to iommu group 75 Sep 13 22:17:48.115431 [ 7.040778] pci 0000:00:11.4: Adding to iommu group 76 Sep 13 22:17:48.127413 [ 7.046601] pci 0000:00:16.0: Adding to iommu group 77 Sep 13 22:17:48.127434 [ 7.052391] pci 0000:00:16.1: Adding to iommu group 77 Sep 13 22:17:48.127448 [ 7.058159] pci 0000:00:1a.0: Adding to iommu group 78 Sep 13 22:17:48.139418 [ 7.063930] pci 0000:00:1c.0: Adding to iommu group 79 Sep 13 22:17:48.139439 [ 7.069698] pci 0000:00:1c.3: Adding to iommu group 80 Sep 13 22:17:48.151416 [ 7.075468] pci 0000:00:1d.0: Adding to iommu group 81 Sep 13 22:17:48.151436 [ 7.081295] pci 0000:00:1f.0: Adding to iommu group 82 Sep 13 22:17:48.163416 [ 7.087087] pci 0000:00:1f.2: Adding to iommu group 82 Sep 13 22:17:48.163437 [ 7.092860] pci 0000:01:00.0: Adding to iommu group 83 Sep 13 22:17:48.175419 [ 7.098630] pci 0000:01:00.1: Adding to iommu group 84 Sep 13 22:17:48.175439 [ 7.104401] pci 0000:05:00.0: Adding to iommu group 85 Sep 13 22:17:48.187416 [ 7.110162] pci 0000:08:00.0: Adding to iommu group 86 Sep 13 22:17:48.187437 [ 7.115933] pci 0000:80:05.0: Adding to iommu group 87 Sep 13 22:17:48.199414 [ 7.121702] pci 0000:80:05.1: Adding to iommu group 88 Sep 13 22:17:48.199435 [ 7.127471] pci 0000:80:05.2: Adding to iommu group 89 Sep 13 22:17:48.211401 [ 7.133239] pci 0000:80:05.4: Adding to iommu group 90 Sep 13 22:17:48.211422 [ 7.189873] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 13 22:17:48.271420 [ 7.197070] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 13 22:17:48.283409 [ 7.204259] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 13 22:17:48.283434 [ 7.214301] Initialise system trusted keyrings Sep 13 22:17:48.295418 [ 7.219276] Key type blacklist registered Sep 13 22:17:48.295437 [ 7.223846] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 13 22:17:48.307408 [ 7.232727] zbud: loaded Sep 13 22:17:48.307425 [ 7.235892] integrity: Platform Keyring initialized Sep 13 22:17:48.319418 [ 7.241346] integrity: Machine keyring initialized Sep 13 22:17:48.319447 [ 7.246694] Key type asymmetric registered Sep 13 22:17:48.331384 [ 7.251258] Asymmetric key parser 'x509' registered Sep 13 22:17:48.331405 [ 7.263182] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 13 22:17:48.343419 [ 7.269626] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 13 22:17:48.355408 [ 7.277983] io scheduler mq-deadline registered Sep 13 22:17:48.355427 [ 7.285055] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 13 22:17:48.367416 [ 7.291577] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 13 22:17:48.367438 [ 7.298103] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 13 22:17:48.379419 [ 7.304604] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 13 22:17:48.391409 [ 7.311123] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 13 22:17:48.391432 [ 7.317632] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 13 22:17:48.403415 [ 7.324134] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 13 22:17:48.403436 [ 7.330640] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 13 22:17:48.415416 [ 7.337152] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 13 22:17:48.415437 [ 7.343657] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 13 22:17:48.427413 [ 7.350094] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 13 22:17:48.427435 [ 7.356737] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 13 22:17:48.439415 [ 7.363757] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 13 22:17:48.439436 [ 7.370259] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 13 22:17:48.451426 [ 7.376774] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 13 22:17:48.463395 [ 7.384357] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 13 22:17:48.463416 [ 7.402937] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 13 22:17:48.487419 [ 7.411296] pstore: Registered erst as persistent store backend Sep 13 22:17:48.487440 [ 7.418065] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 13 22:17:48.499425 [ 7.425205] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 13 22:17:48.511414 [ 7.434367] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 13 22:17:48.523403 [ 7.443726] Linux agpgart interface v0.103 Sep 13 22:17:48.523424 [ 7.448544] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 13 22:17:48.535394 [ 7.464213] i8042: PNP: No PS/2 controller found. Sep 13 22:17:48.547417 [ 7.469571] mousedev: PS/2 mouse device common for all mice Sep 13 22:17:48.547438 [ 7.475813] rtc_cmos 00:00: RTC can wake from S4 Sep 13 22:17:48.559415 [ 7.481247] rtc_cmos 00:00: registered as rtc0 Sep 13 22:17:48.559434 [ 7.486253] rtc_cmos 00:00: setting system clock to 2024-09-13T22:17:48 UTC (1726265868) Sep 13 22:17:48.571420 [ 7.495312] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 13 22:17:48.583573 [ 7.505530] intel_pstate: Intel P-state driver initializing Sep 13 22:17:48.583595 [ 7.520993] ledtrig-cpu: registered to indicate activity on CPUs Sep 13 22:17:48.607506 [ 7.537601] NET: Registered PF_INET6 protocol family Sep 13 22:17:48.619521 [ 7.550420] Segment Routing with IPv6 Sep 13 22:17:48.631607 [ 7.554516] In-situ OAM (IOAM) with IPv6 Sep 13 22:17:48.631627 [ 7.558907] mip6: Mobile IPv6 Sep 13 22:17:48.631638 [ 7.562221] NET: Registered PF_PACKET protocol family Sep 13 22:17:48.643544 [ 7.567982] mpls_gso: MPLS GSO support Sep 13 22:17:48.643563 [ 7.579946] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 13 22:17:48.667527 [ 7.588471] microcode: Microcode Update Driver: v2.2. Sep 13 22:17:48.667549 [ 7.591443] resctrl: L3 allocation detected Sep 13 22:17:48.679552 [ 7.601748] resctrl: L3 monitoring detected Sep 13 22:17:48.679572 [ 7.606410] IPI shorthand broadcast: enabled Sep 13 22:17:48.691540 [ 7.611194] sched_clock: Marking stable (5670749330, 1940423204)->(7982216921, -371044387) Sep 13 22:17:48.691575 [ 7.622379] registered taskstats version 1