Sep 16 06:16:34.271903 [ 0.180115] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 06:16:34.283426 [ 0.180117] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 06:16:34.283437 [ 0.180120] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 06:16:34.295430 [ 0.180122] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 06:16:34.307411 [ 0.180124] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 06:16:34.307423 [ 0.180125] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 06:16:34.319405 [ 0.180127] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 06:16:34.319416 [ 0.180129] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 06:16:34.331406 [ 0.180131] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 06:16:34.331417 [ 0.180133] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 06:16:34.343404 [ 0.180135] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 06:16:34.355430 [ 0.180136] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 06:16:34.355441 [ 0.180138] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 06:16:34.367427 [ 0.180140] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 06:16:34.367437 [ 0.180142] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 06:16:34.379425 [ 0.180144] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 06:16:34.379436 [ 0.180146] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 06:16:34.391428 [ 0.180148] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 06:16:34.403391 [ 0.180150] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 06:16:34.403405 [ 0.180152] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 06:16:34.415399 [ 0.180154] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 06:16:34.415417 [ 0.180156] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 06:16:34.427413 [ 0.180158] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 06:16:34.427435 [ 0.180160] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 06:16:34.439419 [ 0.180161] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 06:16:34.451408 [ 0.180163] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 06:16:34.451431 [ 0.180165] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 06:16:34.463414 [ 0.180167] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 06:16:34.463437 [ 0.180169] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 06:16:34.475430 [ 0.180171] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 06:16:34.475452 [ 0.180227] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 06:16:34.487419 [ 0.180243] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 06:16:34.499414 [ 0.180258] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 06:16:34.499438 [ 0.180296] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 06:16:34.511421 [ 0.180300] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 06:16:34.523415 [ 0.180379] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 06:16:34.523438 [ 0.180385] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 06:16:34.535412 [ 0.180400] CPU topo: Max. logical packages: 2 Sep 16 06:16:34.535432 [ 0.180401] CPU topo: Max. logical dies: 2 Sep 16 06:16:34.547413 [ 0.180402] CPU topo: Max. dies per package: 1 Sep 16 06:16:34.547434 [ 0.180410] CPU topo: Max. threads per core: 2 Sep 16 06:16:34.559406 [ 0.180412] CPU topo: Num. cores per package: 14 Sep 16 06:16:34.559427 [ 0.180413] CPU topo: Num. threads per package: 28 Sep 16 06:16:34.559441 [ 0.180414] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 16 06:16:34.571418 [ 0.180440] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:16:34.583422 [ 0.180443] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 16 06:16:34.595411 [ 0.180445] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 16 06:16:34.595437 [ 0.180446] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 06:16:34.607418 [ 0.180447] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 06:16:34.619425 [ 0.180450] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 16 06:16:34.619446 [ 0.180455] Booting kernel on Xen Sep 16 06:16:34.631411 [ 0.180456] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:16:34.631432 [ 0.180460] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:16:34.643422 [ 0.188494] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 16 06:16:34.655416 [ 0.192587] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u262144 Sep 16 06:16:34.667450 [ 0.192981] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 06:16:34.667477 [ 0.192984] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 16 06:16:34.679421 [ 0.193037] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 16 06:16:34.691416 [ 0.193051] random: crng init done Sep 16 06:16:34.691435 [ 0.193053] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 06:16:34.703415 [ 0.193054] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 06:16:34.715407 [ 0.193055] printk: log_buf_len min size: 262144 bytes Sep 16 06:16:34.715429 [ 0.193708] printk: log_buf_len: 524288 bytes Sep 16 06:16:34.715442 [ 0.193709] printk: early log buf free: 248784(94%) Sep 16 06:16:34.727415 [ 0.193817] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:16:34.739415 [ 0.193875] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:16:34.739440 [ 0.203420] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 16 06:16:34.751417 [ 0.203428] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:16:34.763413 [ 0.203431] software IO TLB: area num 64. Sep 16 06:16:34.763433 [ 0.281460] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 16 06:16:34.775412 [ 0.284993] Dynamic Preempt: voluntary Sep 16 06:16:34.775432 [ 0.286586] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:16:34.787412 [ 0.286588] rcu: RCU event tracing is enabled. Sep 16 06:16:34.787433 [ 0.286589] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 16 06:16:34.799415 [ 0.286591] Trampoline variant of Tasks RCU enabled. Sep 16 06:16:34.799437 [ 0.286592] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:16:34.811416 [ 0.286594] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 06:16:34.823415 [ 0.286850] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:16:34.823440 [ 0.300184] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 16 06:16:34.835416 [ 0.300492] xen:events: Using FIFO-based ABI Sep 16 06:16:34.835436 [ 0.300666] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:16:34.847418 [ 0.307699] Console: colour VGA+ 80x25 Sep 16 06:16:34.847437 [ 0.307705] printk: legacy console [tty0] enabled Sep 16 06:16:34.859415 [ 0.337057] printk: legacy console [hvc0] enabled Sep 16 06:16:34.859435 [ 0.339250] ACPI: Core revision 20240322 Sep 16 06:16:34.871420 [ 0.379656] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 16 06:16:34.883408 [ 0.379876] installing Xen timer for CPU 0 Sep 16 06:16:34.883429 [ 0.380087] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 16 06:16:34.895425 [ 0.380291] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 16 06:16:34.907421 [ 0.380688] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 06:16:34.907443 [ 0.380827] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 06:16:34.919418 [ 0.380979] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 06:16:34.931417 [ 0.381302] Spectre V2 : Mitigation: Retpolines Sep 16 06:16:34.931437 [ 0.381437] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 06:16:34.943422 [ 0.381616] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 06:16:34.955421 [ 0.381759] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 06:16:34.955446 [ 0.381904] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 06:16:34.967420 [ 0.382089] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 06:16:34.979414 [ 0.382231] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 06:16:34.979441 [ 0.382301] MDS: Mitigation: Clear CPU buffers Sep 16 06:16:34.991415 [ 0.382435] TAA: Mitigation: Clear CPU buffers Sep 16 06:16:34.991434 [ 0.382569] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 06:16:35.003422 [ 0.382770] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 06:16:35.015420 [ 0.382948] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 06:16:35.015443 [ 0.383090] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 06:16:35.027418 [ 0.383232] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 06:16:35.039412 [ 0.383292] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 06:16:35.039441 [ 0.411852] Freeing SMP alternatives memory: 40K Sep 16 06:16:35.051417 [ 0.412047] pid_max: default: 57344 minimum: 448 Sep 16 06:16:35.051437 [ 0.412265] LSM: initializing lsm=capability,selinux Sep 16 06:16:35.063414 [ 0.412300] SELinux: Initializing. Sep 16 06:16:35.063433 [ 0.412495] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 06:16:35.075419 [ 0.412677] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 06:16:35.087415 [ 0.413426] cpu 0 spinlock event irq 73 Sep 16 06:16:35.087434 [ 0.413572] VPMU disabled by hypervisor. Sep 16 06:16:35.087447 [ 0.414449] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 16 06:16:35.099425 [ 0.414641] signal: max sigframe size: 1776 Sep 16 06:16:35.111410 [ 0.414873] rcu: Hierarchical SRCU implementation. Sep 16 06:16:35.111431 [ 0.415022] rcu: Max phase no-delay instances is 400. Sep 16 06:16:35.123409 [ 0.415325] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 16 06:16:35.123436 [ 0.417177] smp: Bringing up secondary CPUs ... Sep 16 06:16:35.135413 [ 0.417580] installing Xen timer for CPU 1 Sep 16 06:16:35.135432 [ 0.418174] installing Xen timer for CPU 2 Sep 16 06:16:35.135445 [ 0.418730] installing Xen timer for CPU 3 Sep 16 06:16:35.147415 [ 0.419274] installing Xen timer for CPU 4 Sep 16 06:16:35.147434 [ 0.419735] installing Xen timer for CPU 5 Sep 16 06:16:35.159414 [ 0.420279] installing Xen timer for CPU 6 Sep 16 06:16:35.159434 [ 0.420759] installing Xen timer for CPU 7 Sep 16 06:16:35.159446 [ 0.421375] installing Xen timer for CPU 8 Sep 16 06:16:35.171418 [ 0.421917] installing Xen timer for CPU 9 Sep 16 06:16:35.171437 [ 0.422488] installing Xen timer for CPU 10 Sep 16 06:16:35.183415 [ 0.423034] installing Xen timer for CPU 11 Sep 16 06:16:35.183435 [ 0.423592] installing Xen timer for CPU 12 Sep 16 06:16:35.183455 [ 0.424137] installing Xen timer for CPU 13 Sep 16 06:16:35.195420 [ 0.424743] installing Xen timer for CPU 14 Sep 16 06:16:35.195439 [ 0.425270] installing Xen timer for CPU 15 Sep 16 06:16:35.207417 [ 0.425732] installing Xen timer for CPU 16 Sep 16 06:16:35.207436 [ 0.426272] installing Xen timer for CPU 17 Sep 16 06:16:35.207449 [ 0.426707] installing Xen timer for CPU 18 Sep 16 06:16:35.219416 [ 0.427284] installing Xen timer for CPU 19 Sep 16 06:16:35.219435 [ 0.427833] installing Xen timer for CPU 20 Sep 16 06:16:35.231413 [ 0.428380] installing Xen timer for CPU 21 Sep 16 06:16:35.231433 [ 0.428932] installing Xen timer for CPU 22 Sep 16 06:16:35.231445 [ 0.429482] installing Xen timer for CPU 23 Sep 16 06:16:35.243425 [ 0.430054] installing Xen timer for CPU 24 Sep 16 06:16:35.243444 [ 0.430574] installing Xen timer for CPU 25 Sep 16 06:16:35.255412 [ 0.431124] installing Xen timer for CPU 26 Sep 16 06:16:35.255432 [ 0.431683] installing Xen timer for CPU 27 Sep 16 06:16:35.255444 [ 0.080617] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 16 06:16:35.267422 [ 0.432319] cpu 1 spinlock event irq 213 Sep 16 06:16:35.279412 [ 0.433448] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 06:16:35.291418 [ 0.433656] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 06:16:35.303426 [ 0.433894] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 06:16:35.327417 [ 0.080617] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 16 06:16:35.339414 [ 0.434442] cpu 2 spinlock event irq 214 Sep 16 06:16:35.339433 [ 0.080617] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 16 06:16:35.351413 [ 0.435291] cpu 3 spinlock event irq 215 Sep 16 06:16:35.351432 [ 0.080617] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 16 06:16:35.363414 [ 0.435393] cpu 4 spinlock event irq 216 Sep 16 06:16:35.363433 [ 0.080617] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 16 06:16:35.375420 [ 0.436379] cpu 5 spinlock event irq 217 Sep 16 06:16:35.375439 [ 0.080617] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 16 06:16:35.387422 [ 0.437390] cpu 6 spinlock event irq 218 Sep 16 06:16:35.387441 [ 0.080617] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 16 06:16:35.399427 [ 0.437719] cpu 7 spinlock event irq 219 Sep 16 06:16:35.411410 [ 0.080617] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 16 06:16:35.411436 [ 0.438394] cpu 8 spinlock event irq 220 Sep 16 06:16:35.423411 [ 0.080617] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 16 06:16:35.423438 [ 0.439443] cpu 9 spinlock event irq 221 Sep 16 06:16:35.435417 [ 0.080617] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 16 06:16:35.447381 [ 0.440392] cpu 10 spinlock event irq 222 Sep 16 06:16:35.447402 [ 0.080617] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 16 06:16:35.459414 [ 0.440720] cpu 11 spinlock event irq 223 Sep 16 06:16:35.459433 [ 0.080617] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 16 06:16:35.471414 [ 0.441391] cpu 12 spinlock event irq 224 Sep 16 06:16:35.471433 [ 0.080617] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 16 06:16:35.483416 [ 0.442383] cpu 13 spinlock event irq 225 Sep 16 06:16:35.483436 [ 0.080617] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 16 06:16:35.495426 [ 0.080617] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 16 06:16:35.507417 [ 0.442702] cpu 14 spinlock event irq 226 Sep 16 06:16:35.507436 [ 0.080617] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 16 06:16:35.519418 [ 0.080617] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 16 06:16:35.531411 [ 0.443387] cpu 15 spinlock event irq 227 Sep 16 06:16:35.531430 [ 0.080617] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 16 06:16:35.543413 [ 0.080617] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 16 06:16:35.543438 [ 0.446291] cpu 16 spinlock event irq 228 Sep 16 06:16:35.555415 [ 0.080617] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 16 06:16:35.567409 [ 0.080617] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 16 06:16:35.567435 [ 0.446388] cpu 17 spinlock event irq 229 Sep 16 06:16:35.579411 [ 0.080617] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 16 06:16:35.579436 [ 0.080617] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 16 06:16:35.591421 [ 0.447391] cpu 18 spinlock event irq 230 Sep 16 06:16:35.603410 [ 0.080617] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 16 06:16:35.603436 [ 0.080617] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 16 06:16:35.615417 [ 0.448384] cpu 19 spinlock event irq 231 Sep 16 06:16:35.615436 [ 0.080617] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 16 06:16:35.627421 [ 0.080617] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 16 06:16:35.639417 [ 0.449393] cpu 20 spinlock event irq 232 Sep 16 06:16:35.639436 [ 0.080617] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 16 06:16:35.651417 [ 0.080617] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 16 06:16:35.663414 [ 0.450384] cpu 21 spinlock event irq 233 Sep 16 06:16:35.663433 [ 0.080617] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 16 06:16:35.675414 [ 0.080617] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 16 06:16:35.687408 [ 0.451449] cpu 22 spinlock event irq 234 Sep 16 06:16:35.687428 [ 0.080617] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 16 06:16:35.699419 [ 0.080617] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 16 06:16:35.699445 [ 0.452393] cpu 23 spinlock event irq 235 Sep 16 06:16:35.711413 [ 0.080617] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 16 06:16:35.711440 [ 0.080617] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 16 06:16:35.723421 [ 0.453395] cpu 24 spinlock event irq 236 Sep 16 06:16:35.735409 [ 0.080617] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 16 06:16:35.735436 [ 0.080617] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 16 06:16:35.747421 [ 0.454384] cpu 25 spinlock event irq 237 Sep 16 06:16:35.747440 [ 0.080617] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 16 06:16:35.759420 [ 0.080617] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 16 06:16:35.771417 [ 0.455396] cpu 26 spinlock event irq 238 Sep 16 06:16:35.771436 [ 0.080617] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 16 06:16:35.783421 [ 0.080617] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 16 06:16:35.795414 [ 0.456390] cpu 27 spinlock event irq 239 Sep 16 06:16:35.795433 [ 0.457297] installing Xen timer for CPU 28 Sep 16 06:16:35.807415 [ 0.457920] installing Xen timer for CPU 29 Sep 16 06:16:35.807435 [ 0.458506] installing Xen timer for CPU 30 Sep 16 06:16:35.807448 [ 0.459137] installing Xen timer for CPU 31 Sep 16 06:16:35.819415 [ 0.459698] installing Xen timer for CPU 32 Sep 16 06:16:35.819435 [ 0.460259] installing Xen timer for CPU 33 Sep 16 06:16:35.831410 [ 0.460717] installing Xen timer for CPU 34 Sep 16 06:16:35.831430 [ 0.461281] installing Xen timer for CPU 35 Sep 16 06:16:35.831443 [ 0.461843] installing Xen timer for CPU 36 Sep 16 06:16:35.843413 [ 0.462403] installing Xen timer for CPU 37 Sep 16 06:16:35.843433 [ 0.462965] installing Xen timer for CPU 38 Sep 16 06:16:35.855409 [ 0.463524] installing Xen timer for CPU 39 Sep 16 06:16:35.855429 [ 0.464075] installing Xen timer for CPU 40 Sep 16 06:16:35.855442 [ 0.464679] installing Xen timer for CPU 41 Sep 16 06:16:35.867418 [ 0.465333] installing Xen timer for CPU 42 Sep 16 06:16:35.867437 [ 0.465912] installing Xen timer for CPU 43 Sep 16 06:16:35.879409 [ 0.466476] installing Xen timer for CPU 44 Sep 16 06:16:35.879429 [ 0.467043] installing Xen timer for CPU 45 Sep 16 06:16:35.879441 [ 0.467575] installing Xen timer for CPU 46 Sep 16 06:16:35.891415 [ 0.468138] installing Xen timer for CPU 47 Sep 16 06:16:35.891434 [ 0.468728] installing Xen timer for CPU 48 Sep 16 06:16:35.903411 [ 0.469314] installing Xen timer for CPU 49 Sep 16 06:16:35.903431 [ 0.469871] installing Xen timer for CPU 50 Sep 16 06:16:35.903443 [ 0.470457] installing Xen timer for CPU 51 Sep 16 06:16:35.915414 [ 0.471027] installing Xen timer for CPU 52 Sep 16 06:16:35.915434 [ 0.471656] installing Xen timer for CPU 53 Sep 16 06:16:35.927411 [ 0.472427] installing Xen timer for CPU 54 Sep 16 06:16:35.927431 [ 0.473105] installing Xen timer for CPU 55 Sep 16 06:16:35.927443 [ 0.080617] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 16 06:16:35.939423 [ 0.080617] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 16 06:16:35.951417 [ 0.473474] cpu 28 spinlock event irq 380 Sep 16 06:16:35.951436 [ 0.080617] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 16 06:16:35.963417 [ 0.080617] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 16 06:16:35.975416 [ 0.474412] cpu 29 spinlock event irq 381 Sep 16 06:16:35.975435 [ 0.080617] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 16 06:16:35.987418 [ 0.080617] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 16 06:16:35.999410 [ 0.475478] cpu 30 spinlock event irq 382 Sep 16 06:16:35.999430 [ 0.080617] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 16 06:16:36.011416 [ 0.080617] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 16 06:16:36.011442 [ 0.476410] cpu 31 spinlock event irq 383 Sep 16 06:16:36.023415 [ 0.080617] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 16 06:16:36.023441 [ 0.080617] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 16 06:16:36.035421 [ 0.477431] cpu 32 spinlock event irq 384 Sep 16 06:16:36.047412 [ 0.080617] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 16 06:16:36.047438 [ 0.080617] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 16 06:16:36.059421 [ 0.478424] cpu 33 spinlock event irq 385 Sep 16 06:16:36.059440 [ 0.080617] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 16 06:16:36.071422 [ 0.080617] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 16 06:16:36.083420 [ 0.479494] cpu 34 spinlock event irq 386 Sep 16 06:16:36.083439 [ 0.080617] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 16 06:16:36.095425 [ 0.080617] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 16 06:16:36.107421 [ 0.480410] cpu 35 spinlock event irq 387 Sep 16 06:16:36.107440 [ 0.080617] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 16 06:16:36.119418 [ 0.080617] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 16 06:16:36.131412 [ 0.481421] cpu 36 spinlock event irq 388 Sep 16 06:16:36.131431 [ 0.080617] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 16 06:16:36.143414 [ 0.080617] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 16 06:16:36.143440 [ 0.482411] cpu 37 spinlock event irq 389 Sep 16 06:16:36.155417 [ 0.080617] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 16 06:16:36.167415 [ 0.080617] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 16 06:16:36.167441 [ 0.483420] cpu 38 spinlock event irq 390 Sep 16 06:16:36.179412 [ 0.080617] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 16 06:16:36.179438 [ 0.080617] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 16 06:16:36.191425 [ 0.484413] cpu 39 spinlock event irq 391 Sep 16 06:16:36.203413 [ 0.080617] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 16 06:16:36.203438 [ 0.080617] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 16 06:16:36.215421 [ 0.485303] cpu 40 spinlock event irq 392 Sep 16 06:16:36.215440 [ 0.080617] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 16 06:16:36.227423 [ 0.080617] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 16 06:16:36.239416 [ 0.486292] cpu 41 spinlock event irq 393 Sep 16 06:16:36.239435 [ 0.080617] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 16 06:16:36.251418 [ 0.080617] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 16 06:16:36.263414 [ 0.486433] cpu 42 spinlock event irq 394 Sep 16 06:16:36.263433 [ 0.080617] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 16 06:16:36.275419 [ 0.080617] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 16 06:16:36.287414 [ 0.487410] cpu 43 spinlock event irq 395 Sep 16 06:16:36.287433 [ 0.080617] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 16 06:16:36.299419 [ 0.080617] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 16 06:16:36.299444 [ 0.488423] cpu 44 spinlock event irq 396 Sep 16 06:16:36.311414 [ 0.080617] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 16 06:16:36.323412 [ 0.080617] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 16 06:16:36.323437 [ 0.489499] cpu 45 spinlock event irq 397 Sep 16 06:16:36.335412 [ 0.080617] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 16 06:16:36.335437 [ 0.080617] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 16 06:16:36.347419 [ 0.492428] cpu 46 spinlock event irq 398 Sep 16 06:16:36.359411 [ 0.080617] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 16 06:16:36.359437 [ 0.080617] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 16 06:16:36.371419 [ 0.493412] cpu 47 spinlock event irq 399 Sep 16 06:16:36.371438 [ 0.080617] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 16 06:16:36.383420 [ 0.080617] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 16 06:16:36.395419 [ 0.494291] cpu 48 spinlock event irq 400 Sep 16 06:16:36.395438 [ 0.080617] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 16 06:16:36.407428 [ 0.080617] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 16 06:16:36.419413 [ 0.495294] cpu 49 spinlock event irq 401 Sep 16 06:16:36.419432 [ 0.080617] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 16 06:16:36.431415 [ 0.080617] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 16 06:16:36.443411 [ 0.495428] cpu 50 spinlock event irq 402 Sep 16 06:16:36.443431 [ 0.080617] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 16 06:16:36.455413 [ 0.080617] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 16 06:16:36.455438 [ 0.496438] cpu 51 spinlock event irq 403 Sep 16 06:16:36.467412 [ 0.080617] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 16 06:16:36.479411 [ 0.080617] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 16 06:16:36.479437 [ 0.497429] cpu 52 spinlock event irq 404 Sep 16 06:16:36.491416 [ 0.080617] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 16 06:16:36.491442 [ 0.080617] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 16 06:16:36.503422 [ 0.498416] cpu 53 spinlock event irq 405 Sep 16 06:16:36.515412 [ 0.080617] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 16 06:16:36.515439 [ 0.080617] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 16 06:16:36.527418 [ 0.499438] cpu 54 spinlock event irq 406 Sep 16 06:16:36.527437 [ 0.080617] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 16 06:16:36.539419 [ 0.500416] cpu 55 spinlock event irq 407 Sep 16 06:16:36.551412 [ 0.502249] smp: Brought up 1 node, 56 CPUs Sep 16 06:16:36.551433 [ 0.503628] Memory: 348696K/524284K available (16384K kernel code, 2764K rwdata, 6200K rodata, 2688K init, 1808K bss, 152408K reserved, 0K cma-reserved) Sep 16 06:16:36.563423 [ 0.504556] devtmpfs: initialized Sep 16 06:16:36.575411 [ 0.504572] x86/mm: Memory block size: 128MB Sep 16 06:16:36.575431 [ 0.509334] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 06:16:36.587414 [ 0.509769] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 06:16:36.599417 [ 0.510010] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 16 06:16:36.599441 [ 0.510796] PM: RTC time: 06:16:33, date: 2024-09-16 Sep 16 06:16:36.611415 [ 0.511633] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 06:16:36.611438 [ 0.511862] xen:grant_table: Grant tables using version 1 layout Sep 16 06:16:36.623418 [ 0.512086] Grant table initialized Sep 16 06:16:36.623437 [ 0.514483] audit: initializing netlink subsys (disabled) Sep 16 06:16:36.635413 [ 0.514690] audit: type=2000 audit(1726467393.981:1): state=initialized audit_enabled=0 res=1 Sep 16 06:16:36.647418 [ 0.514690] thermal_sys: Registered thermal governor 'step_wise' Sep 16 06:16:36.647440 [ 0.514690] thermal_sys: Registered thermal governor 'user_space' Sep 16 06:16:36.659414 [ 0.515552] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 06:16:36.671413 [ 0.517266] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 16 06:16:36.671439 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 16 06:16:36.683417 [ 0.722872] PCI: Using configuration type 1 for base access Sep 16 06:16:36.683439 [ 0.723396] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 06:16:36.695422 [ 0.724449] ACPI: Added _OSI(Module Device) Sep 16 06:16:36.707411 [ 0.724623] ACPI: Added _OSI(Processor Device) Sep 16 06:16:36.707431 [ 0.724793] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 06:16:36.719417 [ 0.724959] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 06:16:36.719440 [ 0.826112] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 06:16:36.731414 [ 0.833107] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 06:16:36.731437 [ 0.837684] ACPI: Dynamic OEM Table Load: Sep 16 06:16:36.743414 [ 0.855407] ACPI: Interpreter enabled Sep 16 06:16:36.743433 [ 0.855632] ACPI: PM: (supports S0 S5) Sep 16 06:16:36.743445 [ 0.855802] ACPI: Using IOAPIC for interrupt routing Sep 16 06:16:36.755414 [ 0.856054] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 06:16:36.767421 [ 0.856277] PCI: Using E820 reservations for host bridge windows Sep 16 06:16:36.767444 [ 0.857788] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 06:16:36.779414 [ 0.908793] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 06:16:36.779437 [ 0.908960] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 06:16:36.791427 [ 0.909265] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 16 06:16:36.803413 [ 0.910498] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 16 06:16:36.815411 [ 0.910642] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 06:16:36.815438 [ 0.910877] PCI host bridge to bus 0000:ff Sep 16 06:16:36.827413 [ 0.911011] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 06:16:36.827434 [ 0.911224] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.839428 (XEN) PCI add device 0000:ff:08.0 Sep 16 06:16:36.839446 [ 0.911689] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 16 06:16:36.851419 (XEN) PCI add device 0000:ff:08.2 Sep 16 06:16:36.851436 [ 0.912246] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 16 06:16:36.863424 (XEN) PCI add device 0000:ff:08.3 Sep 16 06:16:36.875410 [ 0.912776] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.875436 (XEN) PCI add device 0000:ff:09.0 Sep 16 06:16:36.887414 [ 0.913315] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 16 06:16:36.899411 (XEN) PCI add device 0000:ff:09.2 Sep 16 06:16:36.899430 [ 0.913868] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 16 06:16:36.911416 (XEN) PCI add device 0000:ff:09.3 Sep 16 06:16:36.911434 [ 0.914540] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.923417 (XEN) PCI add device 0000:ff:0b.0 Sep 16 06:16:36.923435 [ 0.915072] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 16 06:16:36.935423 (XEN) PCI add device 0000:ff:0b.1 Sep 16 06:16:36.935440 [ 0.915610] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 16 06:16:36.947420 (XEN) PCI add device 0000:ff:0b.2 Sep 16 06:16:36.947438 [ 0.916148] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.959422 (XEN) PCI add device 0000:ff:0b.3 Sep 16 06:16:36.959440 [ 0.916662] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.975438 (XEN) PCI add device 0000:ff:0c.0 Sep 16 06:16:36.975456 [ 0.917194] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.987419 (XEN) PCI add device 0000:ff:0c.1 Sep 16 06:16:36.987436 [ 0.917644] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:36.999425 (XEN) PCI add device 0000:ff:0c.2 Sep 16 06:16:36.999442 [ 0.918179] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.011424 (XEN) PCI add device 0000:ff:0c.3 Sep 16 06:16:37.023409 [ 0.918643] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.023443 (XEN) PCI add device 0000:ff:0c.4 Sep 16 06:16:37.035412 [ 0.919171] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.035439 (XEN) PCI add device 0000:ff:0c.5 Sep 16 06:16:37.047413 [ 0.919645] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.059409 (XEN) PCI add device 0000:ff:0c.6 Sep 16 06:16:37.059427 [ 0.920172] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.071414 (XEN) PCI add device 0000:ff:0c.7 Sep 16 06:16:37.071433 [ 0.920642] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.083416 (XEN) PCI add device 0000:ff:0d.0 Sep 16 06:16:37.083433 [ 0.921170] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.095426 (XEN) PCI add device 0000:ff:0d.1 Sep 16 06:16:37.095444 [ 0.921642] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.107429 (XEN) PCI add device 0000:ff:0d.2 Sep 16 06:16:37.107447 [ 0.922168] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.119425 (XEN) PCI add device 0000:ff:0d.3 Sep 16 06:16:37.119443 [ 0.922641] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.131427 (XEN) PCI add device 0000:ff:0d.4 Sep 16 06:16:37.131445 [ 0.923169] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.143420 (XEN) PCI add device 0000:ff:0d.5 Sep 16 06:16:37.155411 [ 0.923658] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.155437 (XEN) PCI add device 0000:ff:0f.0 Sep 16 06:16:37.167413 [ 0.924185] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 conventional PCI endpoint Sep 16 06:16:37.179407 (XEN) PCI add device 0000:ff:0f.1 Sep 16 06:16:37.179426 [ 0.924641] pci 0000:ff:0f.2: [8086:[ 2.843009] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 16 06:16:37.191430 [ 2.844815] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 16 06:16:37.215413 [ 2.845212] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 16 06:16:37.227419 [ 2.846962] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 16 06:16:37.239427 [ 2.847429] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 16 06:16:37.263411 [ 2.946667] megasas: 07.727.03.00-rc1 Sep 16 06:16:37.263430 [ 2.947962] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 16 06:16:37.275409 [ 2.948078] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 06:16:37.275431 [ 2.948110] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 16 06:16:37.287417 [ 2.948118] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 06:16:37.287438 [ 2.948724] Already setup the GSI :26 Sep 16 06:16:37.299414 [ 2.950075] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 16 06:16:37.299437 [ 2.950973] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 06:16:37.311419 [ 2.954533] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 16 06:16:37.323417 [ 2.954736] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 16 06:16:37.323441 [ 2.954882] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 16 06:16:37.335416 [ 2.955024] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 16 06:16:37.347427 [ 2.961247] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 16 06:16:37.359417 [ 2.961431] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 16 06:16:37.359439 [ 2.961576] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 06:16:37.371422 [ 2.987395] igb 0000:01:00.0: added PHC on eth0 Sep 16 06:16:37.383417 [ 2.987561] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 06:16:37.383441 [ 2.987717] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 06:16:37.395417 [ 2.987938] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 06:16:37.407385 [ 2.988076] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 06:16:37.407411 [ 2.990497] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 06:16:37.419415 [ 3.026900] igb 0000:01:00.1: added PHC on eth1 Sep 16 06:16:37.419435 [ 3.027066] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 06:16:37.431419 [ 3.027212] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 06:16:37.443414 [ 3.027432] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 06:16:37.443434 [ 3.027569] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 06:16:37.455422 [ 3.030328] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 06:16:37.467418 [ 3.030880] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 06:16:37.467440 [ 3.182764] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 16 06:16:37.479419 [ 3.182969] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 16 06:16:37.491416 [ 3.183112] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 16 06:16:37.491442 [ 3.183259] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 16 06:16:37.503416 [ 3.183401] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 16 06:16:37.503439 [ 3.183542] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 16 06:16:37.515424 [ 3.183747] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 16 06:16:37.527416 [ 3.183890] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 16 06:16:37.539412 [ 3.212345] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 16 06:16:37.551410 [ 3.212554] megaraid_sas 0000:05:00.0: INIT adapter done Sep 16 06:16:37.551431 [ 3.267756] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 16 06:16:37.563413 [ 3.267958] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 16 06:16:37.563435 [ 3.268100] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 16 06:16:37.575422 [ 3.268242] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 16 06:16:37.587409 [ 3.268726] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 16 06:16:37.599409 [ 3.268946] scsi host10: Avago SAS based MegaRAID driver Sep 16 06:16:37.599430 [ 3.272159] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 16 06:16:37.611417 [ 3.278351] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 16 06:16:37.611438 [ 3.278786] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 16 06:16:37.623423 [ 3.279559] sd 10:0:8:0: [sda] Write Protect is off Sep 16 06:16:37.635411 [ 3.280623] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 16 06:16:37.647408 [ 3.283660] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 16 06:16:37.647431 [ 3.419592] sda: sda1 sda2 < sda5 > Sep 16 06:16:37.647444 [ 3.420224] sd 10:0:8:0: [sda] Attached SCSI disk Sep 16 06:16:37.659391 Begin: Loading essential drivers ... done. Sep 16 06:16:46.263417 Begin: Running /scripts/init-premount ... done. Sep 16 06:16:46.263437 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 16 06:16:46.275409 Begin: Running /scripts/local-premount ... done. Sep 16 06:16:46.299353 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 16 06:16:46.347401 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 16 06:16:46.359380 /dev/mapper/himrod0--vg-root: clean, 47415/1220608 files, 778208/4882432 blocks Sep 16 06:16:46.407406 done. Sep 16 06:16:46.407421 [ 13.708983] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 16 06:16:46.719417 [ 13.712788] EXT4-fs (dm-0): mounted filesystem 78af8837-ff4e-475d-9eb3-0874828c4e76 ro with ordered data mode. Quota mode: none. Sep 16 06:16:46.731415 done. Sep 16 06:16:46.731430 Begin: Running /scripts/local-bottom ... done. Sep 16 06:16:46.731443 Begin: Running /scripts/init-bottom ... done. Sep 16 06:16:46.767364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 16 06:16:46.983375 INIT: version 3.06 booting Sep 16 06:16:46.983394 INIT: No inittab.d directory found Sep 16 06:16:47.007381 Using makefile-style concurrent boot in runlevel S. Sep 16 06:16:47.115386 Starting hotplug events dispatcher: systemd-udevd. Sep 16 06:16:47.763380 Synthesizing the initial hotplug events (subsystems)...done. Sep 16 06:16:47.811366 Synthesizing the initial hotplug events (devices)...done. Sep 16 06:16:48.351375 Waiting for /dev to be fully populated...done. Sep 16 06:16:49.023362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 06:16:49.611401 done. Sep 16 06:16:49.623361 [ 16.732252] EXT4-fs (dm-0): re-mounted 78af8837-ff4e-475d-9eb3-0874828c4e76 r/w. Quota mode: none. Sep 16 06:16:49.743388 Checking file systems.../dev/sda1: clean, 366/61056 files, 41290/243968 blocks Sep 16 06:16:50.499382 done. Sep 16 06:16:50.499397 Cleaning up temporary files... /tmp. Sep 16 06:16:50.571361 [ 17.679328] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 16 06:16:50.691418 [ 17.681447] EXT4-fs (sda1): mounted filesystem 43993c65-7b76-4e85-ac9e-343992a73b5f r/w with ordered data mode. Quota mode: none. Sep 16 06:16:50.703378 [ 17.767681] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 16 06:16:50.775413 Mounting local filesystems...done. Sep 16 06:16:50.943398 Activating swapfile swap, if any...done. Sep 16 06:16:50.943417 Cleaning up temporary files.... Sep 16 06:16:50.967374 Starting Setting kernel variables: sysctl. Sep 16 06:16:51.003363 [ 19.287772] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 06:16:52.299416 [ 19.287950] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 16 06:16:52.299439 [ 19.288116] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 16 06:16:52.318607 [ 19.288316] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 16 06:16:52.318637 [ 19.314596] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 16 06:16:52.335412 [ 19.324302] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 06:16:52.335435 [ 19.324463] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 16 06:16:52.347378 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 16 06:16:52.743376 done. Sep 16 06:16:52.743391 Cleaning up temporary files.... Sep 16 06:16:52.779374 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 16 06:16:52.815400 Starting nftables: none Sep 16 06:16:52.815417 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 16 06:16:52.851407 flush ruleset Sep 16 06:16:52.863413 ^^^^^^^^^^^^^^ Sep 16 06:16:52.863436 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 16 06:16:52.863454 table inet filter { Sep 16 06:16:52.875412 ^^ Sep 16 06:16:52.875426 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 16 06:16:52.875445 chain input { Sep 16 06:16:52.875454 ^^^^^ Sep 16 06:16:52.887410 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 16 06:16:52.887436 chain forward { Sep 16 06:16:52.887446 ^^^^^^^ Sep 16 06:16:52.899412 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 16 06:16:52.899438 chain output { Sep 16 06:16:52.899447 ^^^^^^ Sep 16 06:16:52.911406 is already running Sep 16 06:16:52.911424 . Sep 16 06:16:52.911432 INIT: Entering runlevel: 2 Sep 16 06:16:52.911442 Using makefile-style concurrent boot in runlevel 2. Sep 16 06:16:52.911454 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 16 06:16:53.223394 . Sep 16 06:16:54.243361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 06:16:54.471405 failed. Sep 16 06:16:54.471419 Starting NTP server: ntpd2024-09-16T06:16:54 ntpd[1497]: INIT: ntpd ntpsec-1.2.2: Starting Sep 16 06:16:54.627409 2024-09-16T06:16:54 ntpd[1497]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 16 06:16:54.639367 . Sep 16 06:16:54.639381 Starting SMP IRQ Balancer: irqbalance. Sep 16 06:16:54.675382 Starting system message bus: dbus. Sep 16 06:16:54.723377 [ 21.868165] xen_acpi_processor: Uploading Xen processor PM info Sep 16 06:16:54.879366 Starting OpenBSD Secure Shell server: sshd. Sep 16 06:16:54.903366 Starting /usr/local/sbin/xenstored... Sep 16 06:16:55.791398 Setting domain 0 name, domid and JSON config... Sep 16 06:16:55.803400 Done setting up Dom0 Sep 16 06:16:55.803417 Starting xenconsoled... Sep 16 06:16:55.803428 Starting QEMU as disk backend for dom0 Sep 16 06:16:55.803439 Starting libvirt management daemon: libvirtd2024-09-16 06:16:55.990+0000: 1566: info : libvirt version: 10.8.0 Sep 16 06:16:56.079423 2024-09-16 06:16:55.990+0000: 1566: info : hostname: himrod0 Sep 16 06:16:56.091418 2024-09-16 06:16:55.990+0000: 1566: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 16 06:16:56.103421 2024-09-16 06:16:55.995+0000: 1566: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 16 06:16:56.115388 . Sep 16 06:16:56.115402 Sep 16 06:16:57.135367 Debian GNU/Linux 12 himrod0 hvc0 Sep 16 06:16:57.147373 Sep 16 06:16:57.147387 himrod0 login: [ 86.538053] EXT4-fs (dm-3): mounted filesystem 09f23d78-2776-459b-95ad-6dacd29d9de7 r/w with ordered data mode. Quota mode: none. Sep 16 06:17:59.547427 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:18:36.319377 [ 250.667986] EXT4-fs (dm-3): unmounting filesystem 09f23d78-2776-459b-95ad-6dacd29d9de7. Sep 16 06:20:43.679414 [ 255.092884] EXT4-fs (dm-3): mounted filesystem 09f23d78-2776-459b-95ad-6dacd29d9de7 r/w with ordered data mode. Quota mode: none. Sep 16 06:20:48.107416 [ 261.362028] EXT4-fs (dm-3): unmounting filesystem 09f23d78-2776-459b-95ad-6dacd29d9de7. Sep 16 06:20:54.371411 [ 276.666805] xenbr0: port 2(vif1.0) entered blocking state Sep 16 06:21:09.683418 [ 276.666978] xenbr0: port 2(vif1.0) entered disabled state Sep 16 06:21:09.683442 [ 276.667139] vif vif-1-0 vif1.0: entered allmulticast mode Sep 16 06:21:09.695395 [ 276.667331] vif vif-1-0 vif1.0: entered promiscuous mode Sep 16 06:21:09.695417 (d1) mapping kernel into physical memory Sep 16 06:21:09.743400 (d1) about to get started... Sep 16 06:21:09.743418 (d1) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:21:09.767426 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:21:09.779416 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:21:09.779436 (d1) [ 0.000000] Released 0 page(s) Sep 16 06:21:09.791413 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:21:09.791434 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:21:09.803414 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:21:09.803436 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:21:09.815415 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:21:09.815438 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:21:09.827418 (d1) [ 0.000000] APIC: Static calls initialized Sep 16 06:21:09.827438 (d1) [ 0.000000] DMI not present or invalid. Sep 16 06:21:09.839415 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:21:09.839435 (d1) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 16 06:21:09.851366 (d1) [ 0.158569] tsc: Fast TSC calibration failed Sep 16 06:21:09.911408 (d1) [ 0.158597] tsc: Detected 1995.190 MHz processor Sep 16 06:21:09.923413 (d1) [ 0.158619] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:21:09.923435 (d1) [ 0.158626] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:21:09.935425 (d1) [ 0.158632] MTRRs set to read-only Sep 16 06:21:09.935444 (d1) [ 0.158640] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:21:09.947419 (d1) [ 0.158683] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:21:09.959414 (d1) [ 0.182115] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:21:09.959435 (d1) [ 0.185253] Zone ranges: Sep 16 06:21:09.959446 (d1) [ 0.185259] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:21:09.971416 (d1) [ 0.185267] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:21:09.983417 (d1) [ 0.185273] Normal empty Sep 16 06:21:09.983436 (d1) [ 0.185279] Movable zone start for each node Sep 16 06:21:09.983450 (d1) [ 0.185283] Early memory node ranges Sep 16 06:21:09.995415 (d1) [ 0.185288] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:21:09.995437 (d1) [ 0.185295] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:21:10.007418 (d1) [ 0.185301] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:21:10.019418 (d1) [ 0.185312] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:21:10.019440 (d1) [ 0.185349] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:21:10.031419 (d1) [ 0.186372] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:21:10.043400 (d1) [ 0.290300] Remapped 0 page(s) Sep 16 06:21:10.043420 (d1) [ 0.290425] CPU topo: Max. logical packages: 1 Sep 16 06:21:10.043434 (d1) [ 0.290430] CPU topo: Max. logical dies: 1 Sep 16 06:21:10.055421 (d1) [ 0.290434] CPU topo: Max. dies per package: 1 Sep 16 06:21:10.055442 (d1) [ 0.290441] CPU topo: Max. threads per core: 1 Sep 16 06:21:10.067418 (d1) [ 0.290446] CPU topo: Num. cores per package: 1 Sep 16 06:21:10.067439 (d1) [ 0.290450] CPU topo: Num. threads per package: 1 Sep 16 06:21:10.079415 (d1) [ 0.290453] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:21:10.079438 (d1) [ 0.290461] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:21:10.091427 (d1) [ 0.290466] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:21:10.103420 (d1) [ 0.290471] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:21:10.115411 (d1) [ 0.290478] Booting kernel on Xen Sep 16 06:21:10.115438 (d1) [ 0.290482] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:21:10.115454 (d1) [ 0.290488] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:21:10.127426 (d1) [ 0.295497] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:21:10.139425 (d1) [ 0.295784] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:21:10.151417 (d1) [ 0.295827] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:21:10.163418 (d1) [ 0.295851] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:21:10.163441 (d1) [ 0.295851] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:21:10.175422 (d1) [ 0.295887] random: crng init done Sep 16 06:21:10.187411 (d1) [ 0.295919] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:21:10.187439 (d1) [ 0.295940] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:21:10.199423 (d1) [ 0.296144] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:21:10.211418 (d1) [ 0.296151] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:21:10.211443 (d1) [ 0.298299] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:21:10.223420 (d1) Poking KASLR using RDRAND RDTSC... Sep 16 06:21:10.223439 (d1) [ 0.300432] Dynamic Preempt: voluntary Sep 16 06:21:10.235416 (d1) [ 0.300503] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:21:10.235438 (d1) [ 0.300507] rcu: RCU event tracing is enabled. Sep 16 06:21:10.247415 (d1) [ 0.300511] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:21:10.247440 (d1) [ 0.300516] Trampoline variant of Tasks RCU enabled. Sep 16 06:21:10.259420 (d1) [ 0.300520] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:21:10.271418 (d1) [ 0.300525] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:21:10.271441 (d1) [ 0.300538] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:21:10.283427 (d1) [ 0.311006] Using NULL legacy PIC Sep 16 06:21:10.283446 (d1) [ 0.311013] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:21:10.295421 (d1) [ 0.311092] xen:events: Using FIFO-based ABI Sep 16 06:21:10.295441 (d1) [ 0.311109] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:21:10.307421 (d1) [ 0.311177] Console: colour dummy device 80x25 Sep 16 06:21:10.319413 (d1) [ 0.311185] printk: legacy console [tty0] enabled Sep 16 06:21:10.319434 (d1) [ 0.311325] printk: legacy console [hvc0] enabled Sep 16 06:21:10.331414 (d1) [ 0.311343] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:21:10.331436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 16 06:21:10.343414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 16 06:21:10.343437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 16 06:21:10.355417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 16 06:21:10.367400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 16 06:21:10.367423 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 16 06:21:10.379414 [ 277.378953] vif vif-1-0 vif1.0: Guest Rx ready Sep 16 06:21:10.391415 [ 277.379331] xenbr0: port 2(vif1.0) entered blocking state Sep 16 06:21:10.391437 [ 277.379535] xenbr0: port 2(vif1.0) entered forwarding state Sep 16 06:21:10.403385 [ 311.495860] xenbr0: port 2(vif1.0) entered disabled state Sep 16 06:21:44.507400 [ 311.577098] xenbr0: port 2(vif1.0) entered disabled state Sep 16 06:21:44.591416 [ 311.577635] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 16 06:21:44.591439 [ 311.577846] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 16 06:21:44.603432 [ 311.578035] xenbr0: port 2(vif1.0) entered disabled state Sep 16 06:21:44.615363 [ 331.846328] xenbr0: port 2(vif2.0) entered blocking state Sep 16 06:22:04.859417 [ 331.846566] xenbr0: port 2(vif2.0) entered disabled state Sep 16 06:22:04.871408 [ 331.846831] vif vif-2-0 vif2.0: entered allmulticast mode Sep 16 06:22:04.871431 [ 331.847117] vif vif-2-0 vif2.0: entered promiscuous mode Sep 16 06:22:04.883361 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 16 06:22:04.931376 [ 331.943455] vif vif-2-0 vif2.0: Guest Rx ready Sep 16 06:22:04.955411 [ 331.943950] xenbr0: port 2(vif2.0) entered blocking state Sep 16 06:22:04.967385 [ 331.944160] xenbr0: port 2(vif2.0) entered forwarding state Sep 16 06:22:04.967408 [ 354.699211] xenbr0: port 2(vif2.0) entered disabled state Sep 16 06:22:27.715378 [ 354.747951] xenbr0: port 2(vif2.0) entered disabled state Sep 16 06:22:27.763427 [ 354.748483] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 16 06:22:27.763451 [ 354.748699] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 16 06:22:27.775417 [ 354.748887] xenbr0: port 2(vif2.0) entered disabled state Sep 16 06:22:27.787365 [ 375.151551] xenbr0: port 2(vif3.0) entered blocking state Sep 16 06:22:48.171529 [ 375.151737] xenbr0: port 2(vif3.0) entered disabled state Sep 16 06:22:48.171556 [ 375.151893] vif vif-3-0 vif3.0: entered allmulticast mode Sep 16 06:22:48.183492 [ 375.152083] vif vif-3-0 vif3.0: entered promiscuous mode Sep 16 06:22:48.183515 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 16 06:22:48.219485 [ 375.229463] vif vif-3-0 vif3.0: Guest Rx ready Sep 16 06:22:48.243524 [ 375.230243] xenbr0: port 2(vif3.0) entered blocking state Sep 16 06:22:48.243546 [ 375.230441] xenbr0: port 2(vif3.0) entered forwarding state Sep 16 06:22:48.255498 [ 396.355479] xenbr0: port 2(vif3.0) entered disabled state Sep 16 06:23:09.375362 [ 396.458998] xenbr0: port 2(vif3.0) entered disabled state Sep 16 06:23:09.471413 [ 396.459559] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 16 06:23:09.483423 [ 396.459805] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 16 06:23:09.483447 [ 396.460025] xenbr0: port 2(vif3.0) entered disabled state Sep 16 06:23:09.495388 [ 452.870275] xenbr0: port 2(vif4.0) entered blocking state Sep 16 06:24:05.887419 [ 452.870453] xenbr0: port 2(vif4.0) entered disabled state Sep 16 06:24:05.887443 [ 452.870639] vif vif-4-0 vif4.0: entered allmulticast mode Sep 16 06:24:05.899415 [ 452.870857] vif vif-4-0 vif4.0: entered promiscuous mode Sep 16 06:24:05.899437 (d4) mapping kernel into physical memory Sep 16 06:24:05.935386 (d4) about to get started... Sep 16 06:24:05.935404 (d4) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:24:05.959422 (d4) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:24:05.971420 (d4) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:24:05.983411 (d4) [ 0.000000] Released 0 page(s) Sep 16 06:24:05.983431 (d4) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:24:05.983445 (d4) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:24:05.995414 (d4) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:24:06.007415 (d4) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:24:06.007438 (d4) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:24:06.019415 (d4) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:24:06.019437 (d4) [ 0.000000] APIC: Static calls initialized Sep 16 06:24:06.031416 (d4) [ 0.000000] DMI not present or invalid. Sep 16 06:24:06.031436 (d4) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:24:06.043394 (d4) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 16 06:24:06.043414 (d4) [ 0.166986] tsc: Fast TSC calibration failed Sep 16 06:24:06.115409 (d4) [ 0.167011] tsc: Detected 1995.190 MHz processor Sep 16 06:24:06.127412 (d4) [ 0.167034] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:24:06.127434 (d4) [ 0.167041] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:24:06.139416 (d4) [ 0.167048] MTRRs set to read-only Sep 16 06:24:06.139435 (d4) [ 0.167056] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:24:06.151419 (d4) [ 0.167100] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:24:06.163412 (d4) [ 0.185349] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:24:06.163433 (d4) [ 0.187756] Zone ranges: Sep 16 06:24:06.163444 (d4) [ 0.187775] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:24:06.175416 (d4) [ 0.187781] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:24:06.187418 (d4) [ 0.187787] Normal empty Sep 16 06:24:06.187437 (d4) [ 0.187791] Movable zone start for each node Sep 16 06:24:06.187451 (d4) [ 0.187795] Early memory node ranges Sep 16 06:24:06.199414 (d4) [ 0.187799] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:24:06.199436 (d4) [ 0.187804] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:24:06.211415 (d4) [ 0.187810] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:24:06.223415 (d4) [ 0.187819] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:24:06.223437 (d4) [ 0.187853] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:24:06.235423 (d4) [ 0.188935] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:24:06.247405 (d4) [ 0.299222] Remapped 0 page(s) Sep 16 06:24:06.247424 (d4) [ 0.299372] CPU topo: Max. logical packages: 1 Sep 16 06:24:06.247439 (d4) [ 0.299378] CPU topo: Max. logical dies: 1 Sep 16 06:24:06.259417 (d4) [ 0.299383] CPU topo: Max. dies per package: 1 Sep 16 06:24:06.259438 (d4) [ 0.299393] CPU topo: Max. threads per core: 1 Sep 16 06:24:06.271417 (d4) [ 0.299399] CPU topo: Num. cores per package: 1 Sep 16 06:24:06.271438 (d4) [ 0.299404] CPU topo: Num. threads per package: 1 Sep 16 06:24:06.283417 (d4) [ 0.299408] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:24:06.295409 (d4) [ 0.299418] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:24:06.295435 (d4) [ 0.299424] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:24:06.307418 (d4) [ 0.299431] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:24:06.319412 (d4) [ 0.299481] Booting kernel on Xen Sep 16 06:24:06.319431 (d4) [ 0.299485] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:24:06.331411 (d4) [ 0.299492] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:24:06.343409 (d4) [ 0.306079] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:24:06.343436 (d4) [ 0.306378] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:24:06.355415 (d4) [ 0.306431] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:24:06.367416 (d4) [ 0.306460] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:24:06.379412 (d4) [ 0.306460] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:24:06.379436 (d4) [ 0.306505] random: crng init done Sep 16 06:24:06.391413 (d4) [ 0.306547] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:24:06.391440 (d4) [ 0.306574] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:24:06.403424 (d4) [ 0.306847] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:24:06.415426 (d4) [ 0.306855] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:24:06.427425 (d4) [ 0.309658] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:24:06.427449 (d4) Poking KASLR using RDRAND RDTSC... Sep 16 06:24:06.439407 (d4) [ 0.311847] Dynamic Preempt: voluntary Sep 16 06:24:06.439428 (d4) [ 0.311917] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:24:06.451412 (d4) [ 0.311921] rcu: RCU event tracing is enabled. Sep 16 06:24:06.451434 (d4) [ 0.311925] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:24:06.463417 (d4) [ 0.311930] Trampoline variant of Tasks RCU enabled. Sep 16 06:24:06.463439 (d4) [ 0.311933] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:24:06.475425 (d4) [ 0.311938] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:24:06.487414 (d4) [ 0.311951] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:24:06.487440 (d4) [ 0.320693] Using NULL legacy PIC Sep 16 06:24:06.499415 (d4) [ 0.320698] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:24:06.499437 (d4) [ 0.320759] xen:events: Using FIFO-based ABI Sep 16 06:24:06.511416 (d4) [ 0.320773] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:24:06.523413 (d4) [ 0.320828] Console: colour dummy device 80x25 Sep 16 06:24:06.523433 (d4) [ 0.320834] printk: legacy console [tty0] enabled Sep 16 06:24:06.523448 (d4) [ 0.320940] printk: legacy console [hvc0] enabled Sep 16 06:24:06.535417 (d4) [ 0.320953] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:24:06.547411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000639 unimplemented Sep 16 06:24:06.547435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000611 unimplemented Sep 16 06:24:06.559415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000619 unimplemented Sep 16 06:24:06.559438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000606 unimplemented Sep 16 06:24:06.571416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d4v0 RDMSR 0x00000034 unimplemented Sep 16 06:24:06.583414 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 16 06:24:06.583437 [ 453.572104] vif vif-4-0 vif4.0: Guest Rx ready Sep 16 06:24:06.595412 [ 453.572496] xenbr0: port 2(vif4.0) entered blocking state Sep 16 06:24:06.595434 [ 453.572732] xenbr0: port 2(vif4.0) entered forwarding state Sep 16 06:24:06.607378 [ 481.411301] xenbr0: port 2(vif4.0) entered disabled state Sep 16 06:24:34.423395 [ 481.477221] xenbr0: port 2(vif4.0) entered disabled state Sep 16 06:24:34.495416 [ 481.478255] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 16 06:24:34.495439 [ 481.478469] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 16 06:24:34.507418 [ 481.478719] xenbr0: port 2(vif4.0) entered disabled state Sep 16 06:24:34.519361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:25:17.687379 [ 536.269262] xenbr0: port 2(vif5.0) entered blocking state Sep 16 06:25:29.291413 [ 536.269500] xenbr0: port 2(vif5.0) entered disabled state Sep 16 06:25:29.291436 [ 536.269765] vif vif-5-0 vif5.0: entered allmulticast mode Sep 16 06:25:29.303394 [ 536.270053] vif vif-5-0 vif5.0: entered promiscuous mode Sep 16 06:25:29.303416 (d5) mapping kernel into physical memory Sep 16 06:25:29.351393 (d5) about to get started... Sep 16 06:25:29.363420 (d5) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:25:29.387417 (d5) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:25:29.399411 (d5) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:25:29.399432 (d5) [ 0.000000] Released 0 page(s) Sep 16 06:25:29.399444 (d5) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:25:29.411425 (d5) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:25:29.423408 (d5) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:25:29.423430 (d5) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:25:29.435414 (d5) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:25:29.435436 (d5) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:25:29.447386 (d5) [ 0.000000] APIC: Static calls initialized Sep 16 06:25:29.447406 (d5) [ 0.000000] DMI not present or invalid. Sep 16 06:25:29.459416 (d5) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:25:29.459436 (d5) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 16 06:25:29.459448 (d5) [ 0.162864] tsc: Fast TSC calibration failed Sep 16 06:25:29.531400 (d5) [ 0.162891] tsc: Detected 1995.190 MHz processor Sep 16 06:25:29.543416 (d5) [ 0.162913] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:25:29.543437 (d5) [ 0.162919] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:25:29.555421 (d5) [ 0.162926] MTRRs set to read-only Sep 16 06:25:29.567422 (d5) [ 0.162934] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:25:29.567448 (d5) [ 0.162978] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:25:29.579433 (d5) [ 0.180739] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:25:29.579454 (d5) [ 0.183104] Zone ranges: Sep 16 06:25:29.591419 (d5) [ 0.183108] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:25:29.591440 (d5) [ 0.183114] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:25:29.603415 (d5) [ 0.183119] Normal empty Sep 16 06:25:29.603434 (d5) [ 0.183124] Movable zone start for each node Sep 16 06:25:29.615413 (d5) [ 0.183127] Early memory node ranges Sep 16 06:25:29.615433 (d5) [ 0.183131] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:25:29.627412 (d5) [ 0.183140] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:25:29.627434 (d5) [ 0.183145] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:25:29.639425 (d5) [ 0.183154] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:25:29.651412 (d5) [ 0.183189] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:25:29.651435 (d5) [ 0.184176] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:25:29.663424 (d5) [ 0.293951] Remapped 0 page(s) Sep 16 06:25:29.663443 (d5) [ 0.294085] CPU topo: Max. logical packages: 1 Sep 16 06:25:29.675435 (d5) [ 0.294091] CPU topo: Max. logical dies: 1 Sep 16 06:25:29.675456 (d5) [ 0.294096] CPU topo: Max. dies per package: 1 Sep 16 06:25:29.687421 (d5) [ 0.294106] CPU topo: Max. threads per core: 1 Sep 16 06:25:29.687443 (d5) [ 0.294112] CPU topo: Num. cores per package: 1 Sep 16 06:25:29.699414 (d5) [ 0.294117] CPU topo: Num. threads per package: 1 Sep 16 06:25:29.699436 (d5) [ 0.294140] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:25:29.711416 (d5) [ 0.294162] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:25:29.711442 (d5) [ 0.294168] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:25:29.723423 (d5) [ 0.294189] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:25:29.735413 (d5) [ 0.294195] Booting kernel on Xen Sep 16 06:25:29.735433 (d5) [ 0.294199] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:25:29.747413 (d5) [ 0.294205] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:25:29.759412 (d5) [ 0.299241] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:25:29.759438 (d5) [ 0.299530] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:25:29.771425 (d5) [ 0.299572] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:25:29.783420 (d5) [ 0.299596] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:25:29.795416 (d5) [ 0.299596] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:25:29.795439 (d5) [ 0.299631] random: crng init done Sep 16 06:25:29.807414 (d5) [ 0.299663] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:25:29.819427 (d5) [ 0.299685] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:25:29.819454 (d5) [ 0.299890] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:25:29.831445 (d5) [ 0.299896] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:25:29.843419 (d5) [ 0.302047] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:25:29.843442 (d5) Poking KASLR using RDRAND RDTSC... Sep 16 06:25:29.855414 (d5) [ 0.303899] Dynamic Preempt: voluntary Sep 16 06:25:29.855434 (d5) [ 0.303969] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:25:29.867413 (d5) [ 0.303973] rcu: RCU event tracing is enabled. Sep 16 06:25:29.867434 (d5) [ 0.303977] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:25:29.879420 (d5) [ 0.303982] Trampoline variant of Tasks RCU enabled. Sep 16 06:25:29.879441 (d5) [ 0.303986] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:25:29.891423 (d5) [ 0.303991] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:25:29.903416 (d5) [ 0.304004] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:25:29.915438 (d5) [ 0.312349] Using NULL legacy PIC Sep 16 06:25:29.915457 (d5) [ 0.312354] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:25:29.927441 (d5) [ 0.312414] xen:events: Using FIFO-based ABI Sep 16 06:25:29.927462 (d5) [ 0.312428] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:25:29.939417 (d5) [ 0.312484] Console: colour dummy device 80x25 Sep 16 06:25:29.939437 (d5) [ 0.312490] printk: legacy console [tty0] enabled Sep 16 06:25:29.951413 (d5) [ 0.312596] printk: legacy console [hvc0] enabled Sep 16 06:25:29.951434 (d5) [ 0.312610] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:25:29.963424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 16 06:25:29.963447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 16 06:25:29.975418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 16 06:25:29.987413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 16 06:25:29.987437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 16 06:25:29.999412 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 16 06:25:29.999436 [ 536.983281] vif vif-5-0 vif5.0: Guest Rx ready Sep 16 06:25:30.011414 [ 536.983687] xenbr0: port 2(vif5.0) entered blocking state Sep 16 06:25:30.011436 [ 536.983892] xenbr0: port 2(vif5.0) entered forwarding state Sep 16 06:25:30.023393 [ 564.394257] xenbr0: port 2(vif5.0) entered disabled state Sep 16 06:25:57.407398 [ 564.470017] xenbr0: port 2(vif5.0) entered disabled state Sep 16 06:25:57.491414 [ 564.470543] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 16 06:25:57.491438 [ 564.470814] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 16 06:25:57.503415 [ 564.471020] xenbr0: port 2(vif5.0) entered disabled state Sep 16 06:25:57.503437 [ 619.190945] xenbr0: port 2(vif6.0) entered blocking state Sep 16 06:26:52.215412 [ 619.191177] xenbr0: port 2(vif6.0) entered disabled state Sep 16 06:26:52.215437 [ 619.191421] vif vif-6-0 vif6.0: entered allmulticast mode Sep 16 06:26:52.227392 [ 619.191736] vif vif-6-0 vif6.0: entered promiscuous mode Sep 16 06:26:52.227422 (d6) mapping kernel into physical memory Sep 16 06:26:52.275397 (d6) about to get started... Sep 16 06:26:52.275414 (d6) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:26:52.311417 (d6) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:26:52.323413 (d6) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:26:52.323434 (d6) [ 0.000000] Released 0 page(s) Sep 16 06:26:52.323446 (d6) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:26:52.335416 (d6) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:26:52.335438 (d6) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:26:52.347419 (d6) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:26:52.359420 (d6) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:26:52.359442 (d6) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:26:52.371412 (d6) [ 0.000000] APIC: Static calls initialized Sep 16 06:26:52.371431 (d6) [ 0.000000] DMI not present or invalid. Sep 16 06:26:52.383403 (d6) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:26:52.383423 (d6) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 16 06:26:52.383435 (d6) [ 0.162405] tsc: Fast TSC calibration failed Sep 16 06:26:52.455406 (d6) [ 0.162432] tsc: Detected 1995.190 MHz processor Sep 16 06:26:52.467414 (d6) [ 0.162455] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:26:52.467436 (d6) [ 0.162462] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:26:52.479419 (d6) [ 0.162468] MTRRs set to read-only Sep 16 06:26:52.479438 (d6) [ 0.162476] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:26:52.491422 (d6) [ 0.162519] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:26:52.503414 (d6) [ 0.184822] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:26:52.503435 (d6) [ 0.187300] Zone ranges: Sep 16 06:26:52.503446 (d6) [ 0.187305] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:26:52.515416 (d6) [ 0.187310] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:26:52.527413 (d6) [ 0.187315] Normal empty Sep 16 06:26:52.527432 (d6) [ 0.187319] Movable zone start for each node Sep 16 06:26:52.527446 (d6) [ 0.187323] Early memory node ranges Sep 16 06:26:52.539415 (d6) [ 0.187327] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:26:52.539436 (d6) [ 0.187332] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:26:52.551418 (d6) [ 0.187337] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:26:52.563424 (d6) [ 0.187346] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:26:52.563446 (d6) [ 0.187382] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:26:52.575422 (d6) [ 0.188400] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:26:52.587410 (d6) [ 0.294775] Remapped 0 page(s) Sep 16 06:26:52.587429 (d6) [ 0.294924] CPU topo: Max. logical packages: 1 Sep 16 06:26:52.599408 (d6) [ 0.294930] CPU topo: Max. logical dies: 1 Sep 16 06:26:52.599429 (d6) [ 0.294935] CPU topo: Max. dies per package: 1 Sep 16 06:26:52.611409 (d6) [ 0.294945] CPU topo: Max. threads per core: 1 Sep 16 06:26:52.611431 (d6) [ 0.294950] CPU topo: Num. cores per package: 1 Sep 16 06:26:52.611445 (d6) [ 0.294956] CPU topo: Num. threads per package: 1 Sep 16 06:26:52.623419 (d6) [ 0.294960] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:26:52.635412 (d6) [ 0.294970] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:26:52.635438 (d6) [ 0.294976] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:26:52.647426 (d6) [ 0.294983] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:26:52.659417 (d6) [ 0.294992] Booting kernel on Xen Sep 16 06:26:52.659436 (d6) [ 0.295031] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:26:52.671410 (d6) [ 0.295039] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:26:52.683412 (d6) [ 0.301626] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:26:52.683438 (d6) [ 0.301935] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:26:52.695415 (d6) [ 0.301988] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:26:52.707420 (d6) [ 0.302016] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:26:52.719414 (d6) [ 0.302016] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:26:52.719437 (d6) [ 0.302061] random: crng init done Sep 16 06:26:52.731414 (d6) [ 0.302103] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:26:52.743410 (d6) [ 0.302130] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:26:52.743437 (d6) [ 0.302398] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:26:52.755421 (d6) [ 0.302406] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:26:52.767421 (d6) [ 0.305215] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:26:52.767445 (d6) Poking KASLR using RDRAND RDTSC... Sep 16 06:26:52.779414 (d6) [ 0.307203] Dynamic Preempt: voluntary Sep 16 06:26:52.779434 (d6) [ 0.307273] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:26:52.791416 (d6) [ 0.307278] rcu: RCU event tracing is enabled. Sep 16 06:26:52.791437 (d6) [ 0.307282] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:26:52.803420 (d6) [ 0.307286] Trampoline variant of Tasks RCU enabled. Sep 16 06:26:52.803441 (d6) [ 0.307291] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:26:52.815422 (d6) [ 0.307296] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:26:52.827416 (d6) [ 0.307308] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:26:52.839414 (d6) [ 0.315676] Using NULL legacy PIC Sep 16 06:26:52.839433 (d6) [ 0.315692] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:26:52.839448 (d6) [ 0.315752] xen:events: Using FIFO-based ABI Sep 16 06:26:52.851423 (d6) [ 0.315765] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:26:52.863414 (d6) [ 0.315821] Console: colour dummy device 80x25 Sep 16 06:26:52.863435 (d6) [ 0.315828] printk: legacy console [tty0] enabled Sep 16 06:26:52.875412 (d6) [ 0.315934] printk: legacy console [hvc0] enabled Sep 16 06:26:52.875434 (d6) [ 0.315947] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:26:52.887412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 16 06:26:52.887436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 16 06:26:52.899421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 16 06:26:52.911412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 16 06:26:52.911435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 16 06:26:52.923413 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 16 06:26:52.923437 [ 619.912367] vif vif-6-0 vif6.0: Guest Rx ready Sep 16 06:26:52.935424 [ 619.912755] xenbr0: port 2(vif6.0) entered blocking state Sep 16 06:26:52.935446 [ 619.912958] xenbr0: port 2(vif6.0) entered forwarding state Sep 16 06:26:52.947389 [ 647.246125] xenbr0: port 2(vif6.0) entered disabled state Sep 16 06:27:20.267384 [ 647.306988] xenbr0: port 2(vif6.0) entered disabled state Sep 16 06:27:20.327423 [ 647.308127] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 16 06:27:20.339410 [ 647.308388] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 16 06:27:20.339434 [ 647.308650] xenbr0: port 2(vif6.0) entered disabled state Sep 16 06:27:20.351369 [ 703.144682] xenbr0: port 2(vif7.0) entered blocking state Sep 16 06:28:16.171414 [ 703.144916] xenbr0: port 2(vif7.0) entered disabled state Sep 16 06:28:16.171440 [ 703.145162] vif vif-7-0 vif7.0: entered allmulticast mode Sep 16 06:28:16.183392 [ 703.145443] vif vif-7-0 vif7.0: entered promiscuous mode Sep 16 06:28:16.183414 (d7) mapping kernel into physical memory Sep 16 06:28:16.231399 (d7) about to get started... Sep 16 06:28:16.231417 (d7) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:28:16.267410 (d7) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:28:16.267439 (d7) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:28:16.279416 (d7) [ 0.000000] Released 0 page(s) Sep 16 06:28:16.279435 (d7) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:28:16.291412 (d7) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:28:16.291435 (d7) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:28:16.303416 (d7) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:28:16.315417 (d7) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:28:16.315440 (d7) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:28:16.327411 (d7) [ 0.000000] APIC: Static calls initialized Sep 16 06:28:16.327432 (d7) [ 0.000000] DMI not present or invalid. Sep 16 06:28:16.339401 (d7) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:28:16.339422 (d7) [ 0.000008] Xen PV: Detected 1 vCPUS Sep 16 06:28:16.339435 (d7) [ 0.157488] tsc: Fast TSC calibration failed Sep 16 06:28:16.411414 (d7) [ 0.157515] tsc: Detected 1995.190 MHz processor Sep 16 06:28:16.411436 (d7) [ 0.157538] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:28:16.423413 (d7) [ 0.157545] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:28:16.435408 (d7) [ 0.157551] MTRRs set to read-only Sep 16 06:28:16.435428 (d7) [ 0.157559] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:28:16.447444 (d7) [ 0.157608] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:28:16.447468 (d7) [ 0.179827] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:28:16.459420 (d7) [ 0.182168] Zone ranges: Sep 16 06:28:16.459440 (d7) [ 0.182174] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:28:16.471411 (d7) [ 0.182179] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:28:16.471434 (d7) [ 0.182184] Normal empty Sep 16 06:28:16.483413 (d7) [ 0.182188] Movable zone start for each node Sep 16 06:28:16.483435 (d7) [ 0.182193] Early memory node ranges Sep 16 06:28:16.483448 (d7) [ 0.182196] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:28:16.495415 (d7) [ 0.182201] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:28:16.507411 (d7) [ 0.182207] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:28:16.507437 (d7) [ 0.182216] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:28:16.519459 (d7) [ 0.182253] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:28:16.531407 (d7) [ 0.183269] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:28:16.531431 (d7) [ 0.291522] Remapped 0 page(s) Sep 16 06:28:16.543414 (d7) [ 0.291672] CPU topo: Max. logical packages: 1 Sep 16 06:28:16.543435 (d7) [ 0.291678] CPU topo: Max. logical dies: 1 Sep 16 06:28:16.555421 (d7) [ 0.291683] CPU topo: Max. dies per package: 1 Sep 16 06:28:16.555442 (d7) [ 0.291694] CPU topo: Max. threads per core: 1 Sep 16 06:28:16.567425 (d7) [ 0.291699] CPU topo: Num. cores per package: 1 Sep 16 06:28:16.567446 (d7) [ 0.291704] CPU topo: Num. threads per package: 1 Sep 16 06:28:16.579456 (d7) [ 0.291709] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:28:16.579478 (d7) [ 0.291718] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:28:16.591418 (d7) [ 0.291727] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:28:16.603417 (d7) [ 0.291734] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:28:16.603439 (d7) [ 0.291780] Booting kernel on Xen Sep 16 06:28:16.615410 (d7) [ 0.291785] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:28:16.615432 (d7) [ 0.291792] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:28:16.627430 (d7) [ 0.298379] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:28:16.639426 (d7) [ 0.298682] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:28:16.651413 (d7) [ 0.298734] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:28:16.663411 (d7) [ 0.298765] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:28:16.663435 (d7) [ 0.298765] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:28:16.675417 (d7) [ 0.298807] random: crng init done Sep 16 06:28:16.675436 (d7) [ 0.298849] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:28:16.687427 (d7) [ 0.298876] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:28:16.699437 (d7) [ 0.299146] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:28:16.711458 (d7) [ 0.299154] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:28:16.711483 (d7) [ 0.301925] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:28:16.723428 (d7) Poking KASLR using RDRAND RDTSC... Sep 16 06:28:16.723446 (d7) [ 0.304100] Dynamic Preempt: voluntary Sep 16 06:28:16.735415 (d7) [ 0.304169] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:28:16.735438 (d7) [ 0.304173] rcu: RCU event tracing is enabled. Sep 16 06:28:16.747414 (d7) [ 0.304177] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:28:16.759411 (d7) [ 0.304182] Trampoline variant of Tasks RCU enabled. Sep 16 06:28:16.759434 (d7) [ 0.304186] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:28:16.771417 (d7) [ 0.304190] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:28:16.771441 (d7) [ 0.304203] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:28:16.783465 (d7) [ 0.312534] Using NULL legacy PIC Sep 16 06:28:16.795413 (d7) [ 0.312540] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:28:16.795435 (d7) [ 0.312600] xen:events: Using FIFO-based ABI Sep 16 06:28:16.807413 (d7) [ 0.312613] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:28:16.807439 (d7) [ 0.312670] Console: colour dummy device 80x25 Sep 16 06:28:16.819446 (d7) [ 0.312677] printk: legacy console [tty0] enabled Sep 16 06:28:16.819467 (d7) [ 0.312782] printk: legacy console [hvc0] enabled Sep 16 06:28:16.831466 (d7) [ 0.312796] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:28:16.831488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 16 06:28:16.843431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 16 06:28:16.855413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 16 06:28:16.855437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 16 06:28:16.867418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000034 unimplemented Sep 16 06:28:16.867442 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 16 06:28:16.891414 [ 703.877052] vif vif-7-0 vif7.0: Guest Rx ready Sep 16 06:28:16.891434 [ 703.877848] xenbr0: port 2(vif7.0) entered blocking state Sep 16 06:28:16.903418 [ 703.878044] xenbr0: port 2(vif7.0) entered forwarding state Sep 16 06:28:16.903439 [ 731.214457] xenbr0: port 2(vif7.0) entered disabled state Sep 16 06:28:44.239373 [ 731.282630] xenbr0: port 2(vif7.0) entered disabled state Sep 16 06:28:44.299398 [ 731.283343] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 16 06:28:44.311417 [ 731.283607] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 16 06:28:44.323392 [ 731.283814] xenbr0: port 2(vif7.0) entered disabled state Sep 16 06:28:44.323414 [ 786.963905] xenbr0: port 2(vif8.0) entered blocking state Sep 16 06:29:39.991417 [ 786.964082] xenbr0: port 2(vif8.0) entered disabled state Sep 16 06:29:39.991441 [ 786.964293] vif vif-8-0 vif8.0: entered allmulticast mode Sep 16 06:29:40.003395 [ 786.964491] vif vif-8-0 vif8.0: entered promiscuous mode Sep 16 06:29:40.003418 (d8) mapping kernel into physical memory Sep 16 06:29:40.027376 (d8) about to get started... Sep 16 06:29:40.039412 (d8) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:29:40.063420 (d8) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:29:40.075457 (d8) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:29:40.075477 (d8) [ 0.000000] Released 0 page(s) Sep 16 06:29:40.087414 (d8) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:29:40.087435 (d8) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:29:40.099415 (d8) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:29:40.099438 (d8) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:29:40.111417 (d8) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:29:40.123413 (d8) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:29:40.123436 (d8) [ 0.000000] APIC: Static calls initialized Sep 16 06:29:40.135410 (d8) [ 0.000000] DMI not present or invalid. Sep 16 06:29:40.135431 (d8) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:29:40.135444 (d8) [ 0.000008] Xen PV: Detected 1 vCPUS Sep 16 06:29:40.147375 (d8) [ 0.172527] tsc: Fast TSC calibration failed Sep 16 06:29:40.219396 (d8) [ 0.172553] tsc: Detected 1995.190 MHz processor Sep 16 06:29:40.231415 (d8) [ 0.172575] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:29:40.231437 (d8) [ 0.172582] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:29:40.243425 (d8) [ 0.172588] MTRRs set to read-only Sep 16 06:29:40.255418 (d8) [ 0.172596] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:29:40.255444 (d8) [ 0.172640] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:29:40.267416 (d8) [ 0.191062] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:29:40.267438 (d8) [ 0.193396] Zone ranges: Sep 16 06:29:40.279416 (d8) [ 0.193401] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:29:40.279438 (d8) [ 0.193406] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:29:40.291426 (d8) [ 0.193411] Normal empty Sep 16 06:29:40.291445 (d8) [ 0.193415] Movable zone start for each node Sep 16 06:29:40.303414 (d8) [ 0.193419] Early memory node ranges Sep 16 06:29:40.303434 (d8) [ 0.193423] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:29:40.315411 (d8) [ 0.193428] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:29:40.315442 (d8) [ 0.193433] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:29:40.327417 (d8) [ 0.193442] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:29:40.339411 (d8) [ 0.193476] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:29:40.339435 (d8) [ 0.194475] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:29:40.351416 (d8) [ 0.302849] Remapped 0 page(s) Sep 16 06:29:40.351434 (d8) [ 0.302951] CPU topo: Max. logical packages: 1 Sep 16 06:29:40.363410 (d8) [ 0.302956] CPU topo: Max. logical dies: 1 Sep 16 06:29:40.363432 (d8) [ 0.302960] CPU topo: Max. dies per package: 1 Sep 16 06:29:40.375413 (d8) [ 0.302968] CPU topo: Max. threads per core: 1 Sep 16 06:29:40.375434 (d8) [ 0.302972] CPU topo: Num. cores per package: 1 Sep 16 06:29:40.387411 (d8) [ 0.302976] CPU topo: Num. threads per package: 1 Sep 16 06:29:40.387433 (d8) [ 0.302980] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:29:40.399412 (d8) [ 0.302987] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:29:40.411408 (d8) [ 0.302992] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:29:40.411436 (d8) [ 0.302997] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:29:40.423413 (d8) [ 0.303004] Booting kernel on Xen Sep 16 06:29:40.423432 (d8) [ 0.303007] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:29:40.435415 (d8) [ 0.303013] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:29:40.447411 (d8) [ 0.308059] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:29:40.459420 (d8) [ 0.308343] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:29:40.459445 (d8) [ 0.308385] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:29:40.471420 (d8) [ 0.308409] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:29:40.483412 (d8) [ 0.308409] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:29:40.483436 (d8) [ 0.308446] random: crng init done Sep 16 06:29:40.495413 (d8) [ 0.308477] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:29:40.507415 (d8) [ 0.308539] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:29:40.507442 (d8) [ 0.308755] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:29:40.519419 (d8) [ 0.308762] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:29:40.531413 (d8) [ 0.311066] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:29:40.531437 (d8) Poking KASLR using RDRAND RDTSC... Sep 16 06:29:40.543411 (d8) [ 0.312921] Dynamic Preempt: voluntary Sep 16 06:29:40.543432 (d8) [ 0.312991] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:29:40.555414 (d8) [ 0.312996] rcu: RCU event tracing is enabled. Sep 16 06:29:40.555436 (d8) [ 0.313000] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:29:40.567416 (d8) [ 0.313005] Trampoline variant of Tasks RCU enabled. Sep 16 06:29:40.567437 (d8) [ 0.313009] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:29:40.579420 (d8) [ 0.313013] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:29:40.591414 (d8) [ 0.313027] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:29:40.603411 (d8) [ 0.321366] Using NULL legacy PIC Sep 16 06:29:40.603430 (d8) [ 0.321372] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:29:40.615409 (d8) [ 0.321433] xen:events: Using FIFO-based ABI Sep 16 06:29:40.615432 (d8) [ 0.321446] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:29:40.627415 (d8) [ 0.321501] Console: colour dummy device 80x25 Sep 16 06:29:40.627442 (d8) [ 0.321508] printk: legacy console [tty0] enabled Sep 16 06:29:40.639409 (d8) [ 0.321614] printk: legacy console [hvc0] enabled Sep 16 06:29:40.639430 (d8) [ 0.321628] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:29:40.651410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 16 06:29:40.651433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 16 06:29:40.663429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 16 06:29:40.675412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 16 06:29:40.675436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000034 unimplemented Sep 16 06:29:40.687396 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 16 06:29:40.699411 [ 787.681003] vif vif-8-0 vif8.0: Guest Rx ready Sep 16 06:29:40.699431 [ 787.681399] xenbr0: port 2(vif8.0) entered blocking state Sep 16 06:29:40.711405 [ 787.681633] xenbr0: port 2(vif8.0) entered forwarding state Sep 16 06:29:40.711427 [ 815.207293] xenbr0: port 2(vif8.0) entered disabled state Sep 16 06:30:08.231389 [ 815.285929] xenbr0: port 2(vif8.0) entered disabled state Sep 16 06:30:08.303392 [ 815.286917] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 16 06:30:08.315420 [ 815.287154] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 16 06:30:08.327401 [ 815.287353] xenbr0: port 2(vif8.0) entered disabled state Sep 16 06:30:08.327423 [ 870.959679] xenbr0: port 2(vif9.0) entered blocking state Sep 16 06:31:03.983420 [ 870.959846] xenbr0: port 2(vif9.0) entered disabled state Sep 16 06:31:03.995413 [ 870.960004] vif vif-9-0 vif9.0: entered allmulticast mode Sep 16 06:31:03.995436 [ 870.960192] vif vif-9-0 vif9.0: entered promiscuous mode Sep 16 06:31:04.007363 (d9) mapping kernel into physical memory Sep 16 06:31:04.031390 (d9) about to get started... Sep 16 06:31:04.043415 (d9) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:31:04.067418 (d9) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:31:04.079420 (d9) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:31:04.079441 (d9) [ 0.000000] Released 0 page(s) Sep 16 06:31:04.091410 (d9) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:31:04.091432 (d9) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:31:04.103415 (d9) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:31:04.103438 (d9) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:31:04.115415 (d9) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:31:04.115438 (d9) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:31:04.127419 (d9) [ 0.000000] APIC: Static calls initialized Sep 16 06:31:04.127440 (d9) [ 0.000000] DMI not present or invalid. Sep 16 06:31:04.139419 (d9) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:31:04.139440 (d9) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 16 06:31:04.151369 (d9) [ 0.162478] tsc: Fast TSC calibration failed Sep 16 06:31:04.211394 (d9) [ 0.162508] tsc: Detected 1995.190 MHz processor Sep 16 06:31:04.223418 (d9) [ 0.162531] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:31:04.223441 (d9) [ 0.162538] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:31:04.235426 (d9) [ 0.162544] MTRRs set to read-only Sep 16 06:31:04.247418 (d9) [ 0.162553] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:31:04.247444 (d9) [ 0.162597] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:31:04.259418 (d9) [ 0.180659] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:31:04.259447 (d9) [ 0.183017] Zone ranges: Sep 16 06:31:04.271414 (d9) [ 0.183022] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:31:04.271435 (d9) [ 0.183027] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:31:04.283418 (d9) [ 0.183032] Normal empty Sep 16 06:31:04.283437 (d9) [ 0.183036] Movable zone start for each node Sep 16 06:31:04.295416 (d9) [ 0.183040] Early memory node ranges Sep 16 06:31:04.295435 (d9) [ 0.183044] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:31:04.307411 (d9) [ 0.183049] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:31:04.307434 (d9) [ 0.183054] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:31:04.319419 (d9) [ 0.183063] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:31:04.331412 (d9) [ 0.183096] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:31:04.331435 (d9) [ 0.184074] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:31:04.343414 (d9) [ 0.281036] Remapped 0 page(s) Sep 16 06:31:04.343433 (d9) [ 0.281137] CPU topo: Max. logical packages: 1 Sep 16 06:31:04.355413 (d9) [ 0.281141] CPU topo: Max. logical dies: 1 Sep 16 06:31:04.355434 (d9) [ 0.281145] CPU topo: Max. dies per package: 1 Sep 16 06:31:04.367413 (d9) [ 0.281153] CPU topo: Max. threads per core: 1 Sep 16 06:31:04.367434 (d9) [ 0.281157] CPU topo: Num. cores per package: 1 Sep 16 06:31:04.379411 (d9) [ 0.281161] CPU topo: Num. threads per package: 1 Sep 16 06:31:04.379433 (d9) [ 0.281165] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:31:04.391413 (d9) [ 0.281173] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:31:04.403413 (d9) [ 0.281178] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:31:04.403440 (d9) [ 0.281184] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:31:04.415417 (d9) [ 0.281190] Booting kernel on Xen Sep 16 06:31:04.415436 (d9) [ 0.281194] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:31:04.427414 (d9) [ 0.281200] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:31:04.439414 (d9) [ 0.286236] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:31:04.451414 (d9) [ 0.286520] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:31:04.451438 (d9) [ 0.286563] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:31:04.463421 (d9) [ 0.286587] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:31:04.475413 (d9) [ 0.286587] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:31:04.487412 (d9) [ 0.286623] random: crng init done Sep 16 06:31:04.487432 (d9) [ 0.286654] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:31:04.499414 (d9) [ 0.286675] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:31:04.499440 (d9) [ 0.286882] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:31:04.511421 (d9) [ 0.286888] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:31:04.523420 (d9) [ 0.289033] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:31:04.523444 (d9) Poking KASLR using RDRAND RDTSC... Sep 16 06:31:04.535414 (d9) [ 0.290926] Dynamic Preempt: voluntary Sep 16 06:31:04.535434 (d9) [ 0.290997] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:31:04.547412 (d9) [ 0.291001] rcu: RCU event tracing is enabled. Sep 16 06:31:04.547434 (d9) [ 0.291005] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:31:04.559418 (d9) [ 0.291010] Trampoline variant of Tasks RCU enabled. Sep 16 06:31:04.559440 (d9) [ 0.291014] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:31:04.571430 (d9) [ 0.291019] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:31:04.583417 (d9) [ 0.291032] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:31:04.595416 (d9) [ 0.299374] Using NULL legacy PIC Sep 16 06:31:04.595435 (d9) [ 0.299380] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:31:04.607409 (d9) [ 0.299442] xen:events: Using FIFO-based ABI Sep 16 06:31:04.607430 (d9) [ 0.299456] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:31:04.619413 (d9) [ 0.299513] Console: colour dummy device 80x25 Sep 16 06:31:04.619434 (d9) [ 0.299520] printk: legacy console [tty0] enabled Sep 16 06:31:04.631411 (d9) [ 0.299625] printk: legacy console [hvc0] enabled Sep 16 06:31:04.631432 (d9) [ 0.299639] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:31:04.643415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 16 06:31:04.643438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 16 06:31:04.655417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 16 06:31:04.667412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 16 06:31:04.667436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000034 unimplemented Sep 16 06:31:04.679416 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 16 06:31:04.679440 [ 871.647809] vif vif-9-0 vif9.0: Guest Rx ready Sep 16 06:31:04.691415 [ 871.648077] xenbr0: port 2(vif9.0) entered blocking state Sep 16 06:31:04.691436 [ 871.648274] xenbr0: port 2(vif9.0) entered forwarding state Sep 16 06:31:04.703391 [ 899.139447] xenbr0: port 2(vif9.0) entered disabled state Sep 16 06:31:32.163397 [ 899.218977] xenbr0: port 2(vif9.0) entered disabled state Sep 16 06:31:32.247417 [ 899.219491] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 16 06:31:32.247440 [ 899.219717] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 16 06:31:32.259414 [ 899.219905] xenbr0: port 2(vif9.0) entered disabled state Sep 16 06:31:32.259436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:31:58.475404 [ 955.608719] xenbr0: port 2(vif10.0) entered blocking state Sep 16 06:32:28.631410 [ 955.608929] xenbr0: port 2(vif10.0) entered disabled state Sep 16 06:32:28.643416 [ 955.609124] vif vif-10-0 vif10.0: entered allmulticast mode Sep 16 06:32:28.643438 [ 955.609387] vif vif-10-0 vif10.0: entered promiscuous mode Sep 16 06:32:28.655387 (d10) mapping kernel into physical memory Sep 16 06:32:28.703393 (d10) about to get started... Sep 16 06:32:28.703411 (d10) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:32:28.727426 (d10) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:32:28.739423 (d10) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:32:28.751417 (d10) [ 0.000000] Released 0 page(s) Sep 16 06:32:28.751437 (d10) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:32:28.751451 (d10) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:32:28.763419 (d10) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:32:28.775413 (d10) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:32:28.775436 (d10) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:32:28.787416 (d10) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:32:28.787437 (d10) [ 0.000000] APIC: Static calls initialized Sep 16 06:32:28.799418 (d10) [ 0.000000] DMI not present or invalid. Sep 16 06:32:28.799439 (d10) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:32:28.811394 (d10) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 16 06:32:28.811423 (d10) [ 0.161861] tsc: Fast TSC calibration failed Sep 16 06:32:28.883416 (d10) [ 0.161888] tsc: Detected 1995.190 MHz processor Sep 16 06:32:28.883437 (d10) [ 0.161908] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:32:28.895417 (d10) [ 0.161914] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:32:28.907416 (d10) [ 0.161920] MTRRs set to read-only Sep 16 06:32:28.907435 (d10) [ 0.161926] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:32:28.919417 (d10) [ 0.161965] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:32:28.919440 (d10) [ 0.179297] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:32:28.931415 (d10) [ 0.181616] Zone ranges: Sep 16 06:32:28.931433 (d10) [ 0.181621] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:32:28.943416 (d10) [ 0.181627] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:32:28.943438 (d10) [ 0.181632] Normal empty Sep 16 06:32:28.955414 (d10) [ 0.181636] Movable zone start for each node Sep 16 06:32:28.955435 (d10) [ 0.181640] Early memory node ranges Sep 16 06:32:28.967412 (d10) [ 0.181643] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:32:28.967434 (d10) [ 0.181649] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:32:28.979415 (d10) [ 0.181654] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:32:28.991411 (d10) [ 0.181663] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:32:28.991434 (d10) [ 0.181696] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:32:29.003418 (d10) [ 0.182669] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:32:29.015406 (d10) [ 0.270273] Remapped 0 page(s) Sep 16 06:32:29.015426 (d10) [ 0.270399] CPU topo: Max. logical packages: 1 Sep 16 06:32:29.015441 (d10) [ 0.270404] CPU topo: Max. logical dies: 1 Sep 16 06:32:29.027414 (d10) [ 0.270408] CPU topo: Max. dies per package: 1 Sep 16 06:32:29.027435 (d10) [ 0.270416] CPU topo: Max. threads per core: 1 Sep 16 06:32:29.039414 (d10) [ 0.270421] CPU topo: Num. cores per package: 1 Sep 16 06:32:29.039435 (d10) [ 0.270425] CPU topo: Num. threads per package: 1 Sep 16 06:32:29.051415 (d10) [ 0.270429] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:32:29.051438 (d10) [ 0.270437] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:32:29.063423 (d10) [ 0.270442] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:32:29.075403 (d10) [ 0.270448] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:32:29.087409 (d10) [ 0.270456] Booting kernel on Xen Sep 16 06:32:29.087429 (d10) [ 0.270460] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:32:29.087443 (d10) [ 0.270465] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:32:29.099424 (d10) [ 0.275800] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:32:29.111425 (d10) [ 0.276085] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:32:29.123417 (d10) [ 0.276127] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:32:29.135419 (d10) [ 0.276151] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:32:29.147416 (d10) [ 0.276151] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:32:29.147441 (d10) [ 0.276185] random: crng init done Sep 16 06:32:29.159416 (d10) [ 0.276216] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:32:29.159442 (d10) [ 0.276237] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:32:29.171422 (d10) [ 0.276445] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:32:29.183425 (d10) [ 0.276451] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:32:29.195417 (d10) [ 0.278666] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:32:29.195441 (d10) Poking KASLR using RDRAND RDTSC... Sep 16 06:32:29.207411 (d10) [ 0.280538] Dynamic Preempt: voluntary Sep 16 06:32:29.207431 (d10) [ 0.280608] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:32:29.219415 (d10) [ 0.280612] rcu: RCU event tracing is enabled. Sep 16 06:32:29.219437 (d10) [ 0.280617] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:32:29.231417 (d10) [ 0.280621] Trampoline variant of Tasks RCU enabled. Sep 16 06:32:29.231438 (d10) [ 0.280625] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:32:29.243421 (d10) [ 0.280629] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:32:29.255418 (d10) [ 0.280641] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:32:29.255443 (d10) [ 0.289298] Using NULL legacy PIC Sep 16 06:32:29.267416 (d10) [ 0.289303] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:32:29.267439 (d10) [ 0.289381] xen:events: Using FIFO-based ABI Sep 16 06:32:29.279417 (d10) [ 0.289424] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:32:29.291415 (d10) [ 0.289482] Console: colour dummy device 80x25 Sep 16 06:32:29.291435 (d10) [ 0.289488] printk: legacy console [tty0] enabled Sep 16 06:32:29.303412 (d10) [ 0.289600] printk: legacy console [hvc0] enabled Sep 16 06:32:29.303434 (d10) [ 0.289614] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:32:29.315421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 16 06:32:29.315445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 16 06:32:29.327418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 16 06:32:29.339413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 16 06:32:29.339437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 16 06:32:29.351380 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 16 06:32:29.363417 [ 956.346741] vif vif-10-0 vif10.0: Guest Rx ready Sep 16 06:32:29.375411 [ 956.347474] xenbr0: port 2(vif10.0) entered blocking state Sep 16 06:32:29.375432 [ 956.347722] xenbr0: port 2(vif10.0) entered forwarding state Sep 16 06:32:29.387376 [ 987.682153] xenbr0: port 2(vif10.0) entered disabled state Sep 16 06:33:00.703397 [ 987.760260] xenbr0: port 2(vif10.0) entered disabled state Sep 16 06:33:00.787426 [ 987.760845] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 16 06:33:00.799412 [ 987.761044] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 16 06:33:00.799436 [ 987.761232] xenbr0: port 2(vif10.0) entered disabled state Sep 16 06:33:00.811375 [ 1044.195570] xenbr0: port 2(vif11.0) entered blocking state Sep 16 06:33:57.219408 [ 1044.195805] xenbr0: port 2(vif11.0) entered disabled state Sep 16 06:33:57.231415 [ 1044.196056] vif vif-11-0 vif11.0: entered allmulticast mode Sep 16 06:33:57.231437 [ 1044.196355] vif vif-11-0 vif11.0: entered promiscuous mode Sep 16 06:33:57.243386 (d11) mapping kernel into physical memory Sep 16 06:33:57.291393 (d11) about to get started... Sep 16 06:33:57.303392 (d11) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:33:57.315428 (d11) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:33:57.327424 (d11) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:33:57.339413 (d11) [ 0.000000] Released 0 page(s) Sep 16 06:33:57.339432 (d11) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:33:57.351415 (d11) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:33:57.351445 (d11) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:33:57.363415 (d11) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:33:57.375411 (d11) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:33:57.375433 (d11) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:33:57.387410 (d11) [ 0.000000] APIC: Static calls initialized Sep 16 06:33:57.387431 (d11) [ 0.000000] DMI not present or invalid. Sep 16 06:33:57.387444 (d11) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:33:57.399403 (d11) [ 0.000005] Xen PV: Detected 1 vCPUS Sep 16 06:33:57.399423 (d11) [ 0.159509] tsc: Fast TSC calibration failed Sep 16 06:33:57.471412 (d11) [ 0.159536] tsc: Detected 1995.190 MHz processor Sep 16 06:33:57.471434 (d11) [ 0.159559] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:33:57.483411 (d11) [ 0.159565] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:33:57.495415 (d11) [ 0.159571] MTRRs set to read-only Sep 16 06:33:57.495435 (d11) [ 0.159579] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:33:57.507416 (d11) [ 0.159624] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:33:57.507440 (d11) [ 0.182108] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:33:57.519412 (d11) [ 0.184464] Zone ranges: Sep 16 06:33:57.519430 (d11) [ 0.184469] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:33:57.531410 (d11) [ 0.184486] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:33:57.531432 (d11) [ 0.184491] Normal empty Sep 16 06:33:57.543415 (d11) [ 0.184496] Movable zone start for each node Sep 16 06:33:57.543436 (d11) [ 0.184500] Early memory node ranges Sep 16 06:33:57.543448 (d11) [ 0.184503] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:33:57.555418 (d11) [ 0.184509] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:33:57.567413 (d11) [ 0.184514] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:33:57.567438 (d11) [ 0.184523] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:33:57.579420 (d11) [ 0.184558] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:33:57.591414 (d11) [ 0.185518] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:33:57.591437 (d11) [ 0.290438] Remapped 0 page(s) Sep 16 06:33:57.603411 (d11) [ 0.290569] CPU topo: Max. logical packages: 1 Sep 16 06:33:57.603433 (d11) [ 0.290574] CPU topo: Max. logical dies: 1 Sep 16 06:33:57.615412 (d11) [ 0.290579] CPU topo: Max. dies per package: 1 Sep 16 06:33:57.615433 (d11) [ 0.290590] CPU topo: Max. threads per core: 1 Sep 16 06:33:57.627413 (d11) [ 0.290595] CPU topo: Num. cores per package: 1 Sep 16 06:33:57.627434 (d11) [ 0.290601] CPU topo: Num. threads per package: 1 Sep 16 06:33:57.639414 (d11) [ 0.290606] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:33:57.639437 (d11) [ 0.290615] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:33:57.651420 (d11) [ 0.290622] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:33:57.663419 (d11) [ 0.290629] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:33:57.663441 (d11) [ 0.290637] Booting kernel on Xen Sep 16 06:33:57.675413 (d11) [ 0.290642] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:33:57.675434 (d11) [ 0.290648] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:33:57.687427 (d11) [ 0.297197] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:33:57.699420 (d11) [ 0.297496] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:33:57.711414 (d11) [ 0.297548] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:33:57.723419 (d11) [ 0.297579] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:33:57.723444 (d11) [ 0.297579] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:33:57.735419 (d11) [ 0.297622] random: crng init done Sep 16 06:33:57.747410 (d11) [ 0.297664] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:33:57.747437 (d11) [ 0.297691] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:33:57.759418 (d11) [ 0.297973] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:33:57.771417 (d11) [ 0.297981] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:33:57.771442 (d11) [ 0.300790] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:33:57.783418 (d11) Poking KASLR using RDRAND RDTSC... Sep 16 06:33:57.783437 (d11) [ 0.302947] Dynamic Preempt: voluntary Sep 16 06:33:57.795414 (d11) [ 0.303018] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:33:57.795436 (d11) [ 0.303023] rcu: RCU event tracing is enabled. Sep 16 06:33:57.807414 (d11) [ 0.303027] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:33:57.819411 (d11) [ 0.303032] Trampoline variant of Tasks RCU enabled. Sep 16 06:33:57.819433 (d11) [ 0.303036] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:33:57.831417 (d11) [ 0.303040] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:33:57.843414 (d11) [ 0.303054] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:33:57.843440 (d11) [ 0.311432] Using NULL legacy PIC Sep 16 06:33:57.855413 (d11) [ 0.311437] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:33:57.855435 (d11) [ 0.311498] xen:events: Using FIFO-based ABI Sep 16 06:33:57.867414 (d11) [ 0.311511] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:33:57.867438 (d11) [ 0.311567] Console: colour dummy device 80x25 Sep 16 06:33:57.879420 (d11) [ 0.311574] printk: legacy console [tty0] enabled Sep 16 06:33:57.879441 (d11) [ 0.311680] printk: legacy console [hvc0] enabled Sep 16 06:33:57.891414 (d11) [ 0.311694] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:33:57.891436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 16 06:33:57.903420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 16 06:33:57.915414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 16 06:33:57.915437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000606 unimplemented Sep 16 06:33:57.927414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 16 06:33:57.939411 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 16 06:33:57.939436 [ 1044.912268] vif vif-11-0 vif11.0: Guest Rx ready Sep 16 06:33:57.951410 [ 1044.912647] xenbr0: port 2(vif11.0) entered blocking state Sep 16 06:33:57.951432 [ 1044.912843] xenbr0: port 2(vif11.0) entered forwarding state Sep 16 06:33:57.963392 [ 1072.253386] xenbr0: port 2(vif11.0) entered disabled state Sep 16 06:34:25.287368 [ 1072.330925] xenbr0: port 2(vif11.0) entered disabled state Sep 16 06:34:25.359417 [ 1072.331463] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 16 06:34:25.371412 [ 1072.331726] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 16 06:34:25.371435 [ 1072.331928] xenbr0: port 2(vif11.0) entered disabled state Sep 16 06:34:25.383383 [ 1128.051842] xenbr0: port 2(vif12.0) entered blocking state Sep 16 06:35:21.079417 [ 1128.052019] xenbr0: port 2(vif12.0) entered disabled state Sep 16 06:35:21.091412 [ 1128.052184] vif vif-12-0 vif12.0: entered allmulticast mode Sep 16 06:35:21.091435 [ 1128.052381] vif vif-12-0 vif12.0: entered promiscuous mode Sep 16 06:35:21.103383 (d12) mapping kernel into physical memory Sep 16 06:35:21.127395 (d12) about to get started... Sep 16 06:35:21.127413 (d12) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:35:21.163412 (d12) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:35:21.163440 (d12) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:35:21.175417 (d12) [ 0.000000] Released 0 page(s) Sep 16 06:35:21.175435 (d12) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:35:21.187415 (d12) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:35:21.187437 (d12) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:35:21.199415 (d12) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:35:21.211410 (d12) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:35:21.211432 (d12) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:35:21.223412 (d12) [ 0.000000] APIC: Static calls initialized Sep 16 06:35:21.223432 (d12) [ 0.000000] DMI not present or invalid. Sep 16 06:35:21.235407 (d12) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:35:21.235427 (d12) [ 0.000004] Xen PV: Detected 1 vCPUS Sep 16 06:35:21.235439 (d12) [ 0.168008] tsc: Fast TSC calibration failed Sep 16 06:35:21.319408 (d12) [ 0.168035] tsc: Detected 1995.190 MHz processor Sep 16 06:35:21.319430 (d12) [ 0.168058] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:35:21.331408 (d12) [ 0.168064] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:35:21.331435 (d12) [ 0.168071] MTRRs set to read-only Sep 16 06:35:21.343414 (d12) [ 0.168078] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:35:21.343439 (d12) [ 0.168122] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:35:21.355422 (d12) [ 0.187099] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:35:21.367412 (d12) [ 0.189510] Zone ranges: Sep 16 06:35:21.367431 (d12) [ 0.189516] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:35:21.379410 (d12) [ 0.189522] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:35:21.379433 (d12) [ 0.189527] Normal empty Sep 16 06:35:21.379445 (d12) [ 0.189531] Movable zone start for each node Sep 16 06:35:21.391414 (d12) [ 0.189535] Early memory node ranges Sep 16 06:35:21.391433 (d12) [ 0.189539] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:35:21.403415 (d12) [ 0.189545] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:35:21.415408 (d12) [ 0.189550] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:35:21.415433 (d12) [ 0.189559] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:35:21.427417 (d12) [ 0.189592] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:35:21.439411 (d12) [ 0.190617] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:35:21.439434 (d12) [ 0.288494] Remapped 0 page(s) Sep 16 06:35:21.451413 (d12) [ 0.288595] CPU topo: Max. logical packages: 1 Sep 16 06:35:21.451436 (d12) [ 0.288599] CPU topo: Max. logical dies: 1 Sep 16 06:35:21.451450 (d12) [ 0.288603] CPU topo: Max. dies per package: 1 Sep 16 06:35:21.463422 (d12) [ 0.288612] CPU topo: Max. threads per core: 1 Sep 16 06:35:21.463442 (d12) [ 0.288616] CPU topo: Num. cores per package: 1 Sep 16 06:35:21.475419 (d12) [ 0.288620] CPU topo: Num. threads per package: 1 Sep 16 06:35:21.475440 (d12) [ 0.288624] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:35:21.487418 (d12) [ 0.288631] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:35:21.499416 (d12) [ 0.288636] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:35:21.511420 (d12) [ 0.288642] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:35:21.511443 (d12) [ 0.288649] Booting kernel on Xen Sep 16 06:35:21.523411 (d12) [ 0.288653] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:35:21.523433 (d12) [ 0.288659] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:35:21.535422 (d12) [ 0.293655] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:35:21.547424 (d12) [ 0.293935] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:35:21.559424 (d12) [ 0.293977] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:35:21.571411 (d12) [ 0.294002] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:35:21.571436 (d12) [ 0.294002] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:35:21.583430 (d12) [ 0.294037] random: crng init done Sep 16 06:35:21.583449 (d12) [ 0.294070] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:35:21.595422 (d12) [ 0.294091] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:35:21.607420 (d12) [ 0.294300] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:35:21.619414 (d12) [ 0.294307] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:35:21.619439 (d12) [ 0.296447] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:35:21.631418 (d12) Poking KASLR using RDRAND RDTSC... Sep 16 06:35:21.631437 (d12) [ 0.298307] Dynamic Preempt: voluntary Sep 16 06:35:21.643413 (d12) [ 0.298377] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:35:21.643436 (d12) [ 0.298382] rcu: RCU event tracing is enabled. Sep 16 06:35:21.655419 (d12) [ 0.298386] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:35:21.667412 (d12) [ 0.298391] Trampoline variant of Tasks RCU enabled. Sep 16 06:35:21.667434 (d12) [ 0.298395] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:35:21.679418 (d12) [ 0.298399] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:35:21.691413 (d12) [ 0.298412] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:35:21.691439 (d12) [ 0.306783] Using NULL legacy PIC Sep 16 06:35:21.703414 (d12) [ 0.306788] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:35:21.703436 (d12) [ 0.306847] xen:events: Using FIFO-based ABI Sep 16 06:35:21.715412 (d12) [ 0.306860] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:35:21.715437 (d12) [ 0.306915] Console: colour dummy device 80x25 Sep 16 06:35:21.727389 (d12) [ 0.306921] printk: legacy console [tty0] enabled Sep 16 06:35:21.727410 (d12) [ 0.307027] printk: legacy console [hvc0] enabled Sep 16 06:35:21.739419 (d12) [ 0.307040] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:35:21.739441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 16 06:35:21.751419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 16 06:35:21.763416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 16 06:35:21.763440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 16 06:35:21.775429 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000034 unimplemented Sep 16 06:35:21.787410 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 16 06:35:21.787436 [ 1128.759386] vif vif-12-0 vif12.0: Guest Rx ready Sep 16 06:35:21.799415 [ 1128.760095] xenbr0: port 2(vif12.0) entered blocking state Sep 16 06:35:21.799436 [ 1128.760293] xenbr0: port 2(vif12.0) entered forwarding state Sep 16 06:35:21.811378 [ 1156.162046] xenbr0: port 2(vif12.0) entered disabled state Sep 16 06:35:49.195380 [ 1156.239894] xenbr0: port 2(vif12.0) entered disabled state Sep 16 06:35:49.267413 [ 1156.240856] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 16 06:35:49.282590 [ 1156.241079] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 16 06:35:49.282619 [ 1156.241304] xenbr0: port 2(vif12.0) entered disabled state Sep 16 06:35:49.291388 [ 1212.988600] xenbr0: port 2(vif13.0) entered blocking state Sep 16 06:36:46.015408 [ 1212.988780] xenbr0: port 2(vif13.0) entered disabled state Sep 16 06:36:46.027421 [ 1212.988941] vif vif-13-0 vif13.0: entered allmulticast mode Sep 16 06:36:46.027443 [ 1212.989132] vif vif-13-0 vif13.0: entered promiscuous mode Sep 16 06:36:46.039391 (d13) mapping kernel into physical memory Sep 16 06:36:46.063393 (d13) about to get started... Sep 16 06:36:46.063412 (d13) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:36:46.099411 (d13) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:36:46.099440 (d13) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:36:46.111415 (d13) [ 0.000000] Released 0 page(s) Sep 16 06:36:46.111434 (d13) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:36:46.123419 (d13) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:36:46.123442 (d13) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:36:46.135419 (d13) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:36:46.147414 (d13) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:36:46.147437 (d13) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:36:46.159414 (d13) [ 0.000000] APIC: Static calls initialized Sep 16 06:36:46.159435 (d13) [ 0.000000] DMI not present or invalid. Sep 16 06:36:46.171410 (d13) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:36:46.171431 (d13) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 16 06:36:46.171444 (d13) [ 0.173591] tsc: Fast TSC calibration failed Sep 16 06:36:46.255410 (d13) [ 0.173619] tsc: Detected 1995.190 MHz processor Sep 16 06:36:46.267412 (d13) [ 0.173641] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:36:46.267435 (d13) [ 0.173647] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:36:46.279418 (d13) [ 0.173654] MTRRs set to read-only Sep 16 06:36:46.279438 (d13) [ 0.173662] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:36:46.291422 (d13) [ 0.173707] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:36:46.303414 (d13) [ 0.191297] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:36:46.303436 (d13) [ 0.193657] Zone ranges: Sep 16 06:36:46.303448 (d13) [ 0.193662] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:36:46.315416 (d13) [ 0.193668] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:36:46.327414 (d13) [ 0.193673] Normal empty Sep 16 06:36:46.327433 (d13) [ 0.193677] Movable zone start for each node Sep 16 06:36:46.327448 (d13) [ 0.193681] Early memory node ranges Sep 16 06:36:46.339416 (d13) [ 0.193684] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:36:46.351411 (d13) [ 0.193689] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:36:46.351434 (d13) [ 0.193694] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:36:46.363419 (d13) [ 0.193703] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:36:46.363442 (d13) [ 0.193738] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:36:46.375429 (d13) [ 0.194716] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:36:46.387415 (d13) [ 0.301435] Remapped 0 page(s) Sep 16 06:36:46.387443 (d13) [ 0.301535] CPU topo: Max. logical packages: 1 Sep 16 06:36:46.399410 (d13) [ 0.301539] CPU topo: Max. logical dies: 1 Sep 16 06:36:46.399431 (d13) [ 0.301543] CPU topo: Max. dies per package: 1 Sep 16 06:36:46.411412 (d13) [ 0.301551] CPU topo: Max. threads per core: 1 Sep 16 06:36:46.411433 (d13) [ 0.301555] CPU topo: Num. cores per package: 1 Sep 16 06:36:46.423408 (d13) [ 0.301559] CPU topo: Num. threads per package: 1 Sep 16 06:36:46.423430 (d13) [ 0.301563] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:36:46.435412 (d13) [ 0.301570] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:36:46.435438 (d13) [ 0.301575] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:36:46.447396 (d13) [ 0.301580] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:36:46.459413 (d13) [ 0.301587] Booting kernel on Xen Sep 16 06:36:46.459432 (d13) [ 0.301590] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:36:46.471414 (d13) [ 0.301596] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:36:46.483413 (d13) [ 0.306619] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:36:46.495409 (d13) [ 0.306897] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:36:46.495432 (d13) [ 0.306938] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:36:46.507422 (d13) [ 0.306962] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:36:46.519416 (d13) [ 0.306962] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:36:46.531410 (d13) [ 0.306997] random: crng init done Sep 16 06:36:46.531430 (d13) [ 0.307030] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:36:46.543415 (d13) [ 0.307051] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:36:46.543441 (d13) [ 0.307260] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:36:46.555427 (d13) [ 0.307266] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:36:46.567422 (d13) [ 0.309406] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:36:46.579413 (d13) Poking KASLR using RDRAND RDTSC... Sep 16 06:36:46.579433 (d13) [ 0.311299] Dynamic Preempt: voluntary Sep 16 06:36:46.579446 (d13) [ 0.311369] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:36:46.591413 (d13) [ 0.311374] rcu: RCU event tracing is enabled. Sep 16 06:36:46.591434 (d13) [ 0.311378] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:36:46.603419 (d13) [ 0.311383] Trampoline variant of Tasks RCU enabled. Sep 16 06:36:46.615408 (d13) [ 0.311389] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:36:46.615435 (d13) [ 0.311393] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:36:46.627418 (d13) [ 0.311407] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:36:46.639419 (d13) [ 0.319793] Using NULL legacy PIC Sep 16 06:36:46.639438 (d13) [ 0.319799] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:36:46.651411 (d13) [ 0.319860] xen:events: Using FIFO-based ABI Sep 16 06:36:46.651432 (d13) [ 0.319875] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:36:46.663415 (d13) [ 0.319931] Console: colour dummy device 80x25 Sep 16 06:36:46.663436 (d13) [ 0.319938] printk: legacy console [tty0] enabled Sep 16 06:36:46.675417 (d13) [ 0.320043] printk: legacy console [hvc0] enabled Sep 16 06:36:46.675438 (d13) [ 0.320057] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:36:46.687414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 16 06:36:46.699407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 16 06:36:46.699440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 16 06:36:46.711414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 16 06:36:46.711437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000034 unimplemented Sep 16 06:36:46.723418 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 16 06:36:46.735413 [ 1213.694241] vif vif-13-0 vif13.0: Guest Rx ready Sep 16 06:36:46.735433 [ 1213.694633] xenbr0: port 2(vif13.0) entered blocking state Sep 16 06:36:46.747399 [ 1213.694840] xenbr0: port 2(vif13.0) entered forwarding state Sep 16 06:36:46.747422 [ 1241.676830] xenbr0: port 2(vif13.0) entered disabled state Sep 16 06:37:14.711379 [ 1241.743953] xenbr0: port 2(vif13.0) entered disabled state Sep 16 06:37:14.771402 [ 1241.746715] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 16 06:37:14.783417 [ 1241.746967] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 16 06:37:14.795393 [ 1241.747182] xenbr0: port 2(vif13.0) entered disabled state Sep 16 06:37:14.795415 [ 1298.368555] xenbr0: port 2(vif14.0) entered blocking state Sep 16 06:38:11.403419 [ 1298.368727] xenbr0: port 2(vif14.0) entered disabled state Sep 16 06:38:11.403444 [ 1298.368890] vif vif-14-0 vif14.0: entered allmulticast mode Sep 16 06:38:11.415413 [ 1298.369081] vif vif-14-0 vif14.0: entered promiscuous mode Sep 16 06:38:11.415435 (d14) mapping kernel into physical memory Sep 16 06:38:11.463395 (d14) about to get started... Sep 16 06:38:11.463414 (d14) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 05:39:15 UTC 2024 Sep 16 06:38:11.487428 (d14) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:38:11.499433 (d14) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 06:38:11.511412 (d14) [ 0.000000] Released 0 page(s) Sep 16 06:38:11.511431 (d14) [ 0.000000] BIOS-provided physical RAM map: Sep 16 06:38:11.523409 (d14) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 06:38:11.523432 (d14) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 06:38:11.535414 (d14) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 06:38:11.547410 (d14) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 06:38:11.547433 (d14) [ 0.000000] NX (Execute Disable) protection: active Sep 16 06:38:11.559386 (d14) [ 0.000000] APIC: Static calls initialized Sep 16 06:38:11.559407 (d14) [ 0.000000] DMI not present or invalid. Sep 16 06:38:11.559421 (d14) [ 0.000000] Hypervisor detected: Xen PV Sep 16 06:38:11.571411 (d14) [ 0.000009] Xen PV: Detected 1 vCPUS Sep 16 06:38:11.571431 (d14) [ 0.168365] tsc: Fast TSC calibration failed Sep 16 06:38:11.643389 (d14) [ 0.168390] tsc: Detected 1995.190 MHz processor Sep 16 06:38:11.655417 (d14) [ 0.168412] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 06:38:11.667407 (d14) [ 0.168419] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 06:38:11.667436 (d14) [ 0.168426] MTRRs set to read-only Sep 16 06:38:11.679413 (d14) [ 0.168433] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 06:38:11.679438 (d14) [ 0.168477] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 06:38:11.691419 (d14) [ 0.187128] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 06:38:11.703410 (d14) [ 0.189595] Zone ranges: Sep 16 06:38:11.703429 (d14) [ 0.189600] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 06:38:11.703445 (d14) [ 0.189605] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 06:38:11.715419 (d14) [ 0.189610] Normal empty Sep 16 06:38:11.715438 (d14) [ 0.189615] Movable zone start for each node Sep 16 06:38:11.727421 (d14) [ 0.189618] Early memory node ranges Sep 16 06:38:11.727441 (d14) [ 0.189622] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 06:38:11.739416 (d14) [ 0.189627] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 06:38:11.751415 (d14) [ 0.189632] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 06:38:11.751441 (d14) [ 0.189641] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 06:38:11.763423 (d14) [ 0.189675] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 06:38:11.763445 (d14) [ 0.190655] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 06:38:11.775413 (d14) [ 0.302907] Remapped 0 page(s) Sep 16 06:38:11.787411 (d14) [ 0.303057] CPU topo: Max. logical packages: 1 Sep 16 06:38:11.787432 (d14) [ 0.303062] CPU topo: Max. logical dies: 1 Sep 16 06:38:11.799410 (d14) [ 0.303067] CPU topo: Max. dies per package: 1 Sep 16 06:38:11.799432 (d14) [ 0.303078] CPU topo: Max. threads per core: 1 Sep 16 06:38:11.811413 (d14) [ 0.303083] CPU topo: Num. cores per package: 1 Sep 16 06:38:11.811435 (d14) [ 0.303088] CPU topo: Num. threads per package: 1 Sep 16 06:38:11.823409 (d14) [ 0.303093] CPU topo: Allowing 1 present CPUs plus 0 hotplug CPUs Sep 16 06:38:11.823432 (d14) [ 0.303103] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 06:38:11.835416 (d14) [ 0.303109] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 06:38:11.847414 (d14) [ 0.303116] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 06:38:11.847436 (d14) [ 0.303125] Booting kernel on Xen Sep 16 06:38:11.859413 (d14) [ 0.303163] Xen version: 4.20-unstable (preserve-AD) Sep 16 06:38:11.859434 (d14) [ 0.303170] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 06:38:11.871423 (d14) [ 0.309762] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 06:38:11.883418 (d14) [ 0.310061] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u2097152 Sep 16 06:38:11.895414 (d14) [ 0.310113] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 06:38:11.907419 (d14) [ 0.310143] Kernel parameter elevator= does not have any effect anymore. Sep 16 06:38:11.907444 (d14) [ 0.310143] Please use sysfs to set IO scheduler for individual devices. Sep 16 06:38:11.919417 (d14) [ 0.310188] random: crng init done Sep 16 06:38:11.919436 (d14) [ 0.310229] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 06:38:11.931421 (d14) [ 0.310256] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 06:38:11.943417 (d14) [ 0.310583] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 06:38:11.955415 (d14) [ 0.310606] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 06:38:11.955439 (d14) [ 0.312756] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 06:38:11.967418 (d14) Poking KASLR using RDRAND RDTSC... Sep 16 06:38:11.967437 (d14) [ 0.314573] Dynamic Preempt: voluntary Sep 16 06:38:11.979415 (d14) [ 0.314643] rcu: Preemptible hierarchical RCU implementation. Sep 16 06:38:11.979437 (d14) [ 0.314648] rcu: RCU event tracing is enabled. Sep 16 06:38:11.991413 (d14) [ 0.314652] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 06:38:12.003409 (d14) [ 0.314657] Trampoline variant of Tasks RCU enabled. Sep 16 06:38:12.003433 (d14) [ 0.314660] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 06:38:12.015415 (d14) [ 0.314665] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 06:38:12.027406 (d14) [ 0.314677] RCU Tasks: Setting shift to 0 and lim to 1 rcu_task_cb_adjust=1. Sep 16 06:38:12.027433 (d14) [ 0.323135] Using NULL legacy PIC Sep 16 06:38:12.039409 (d14) [ 0.323140] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 06:38:12.039439 (d14) [ 0.323201] xen:events: Using FIFO-based ABI Sep 16 06:38:12.051409 (d14) [ 0.323214] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 06:38:12.051435 (d14) [ 0.323271] Console: colour dummy device 80x25 Sep 16 06:38:12.063417 (d14) [ 0.323277] printk: legacy console [tty0] enabled Sep 16 06:38:12.063438 (d14) [ 0.323383] printk: legacy console [hvc0] enabled Sep 16 06:38:12.075459 (d14) [ 0.323396] printk: legacy bootconsole [xenboot0] disabled Sep 16 06:38:12.075481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 16 06:38:12.087419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 16 06:38:12.099411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 16 06:38:12.099434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 16 06:38:12.111410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 16 06:38:12.123398 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 16 06:38:12.123424 [ 1299.102648] vif vif-14-0 vif14.0: Guest Rx ready Sep 16 06:38:12.135416 [ 1299.103081] xenbr0: port 2(vif14.0) entered blocking state Sep 16 06:38:12.135438 [ 1299.103284] xenbr0: port 2(vif14.0) entered forwarding state Sep 16 06:38:12.147390 [ 1325.204054] xenbr0: port 2(vif14.0) entered disabled state Sep 16 06:38:38.239382 [ 1325.253107] xenbr0: port 2(vif14.0) entered disabled state Sep 16 06:38:38.287416 [ 1325.253683] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 16 06:38:38.299412 [ 1325.253891] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 16 06:38:38.299435 [ 1325.254082] xenbr0: port 2(vif14.0) entered disabled state Sep 16 06:38:38.311377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:38:39.875392 Sep 16 06:43:58.581531 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 16 06:43:58.603417 Sep 16 06:43:58.603667 Sep 16 06:43:59.575498 (XEN) '0' pressed -> dumping Dom0's registers Sep 16 06:43:59.591428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 16 06:43:59.591447 (XEN) RIP: e033:[ ffff81d7d3aa>] Sep 16 06:43:59.603421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 16 06:43:59.603444 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d7d3aa Sep 16 06:43:59.615424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:43:59.627418 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 000000000020aec4 Sep 16 06:43:59.627441 (XEN) r9: 0000000000000020 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:43:59.643429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 16 06:43:59.643451 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 16 06:43:59.655410 (XEN) cr3: 000000107de6b000 cr2: 00007ff560ff89f8 Sep 16 06:43:59.655430 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 06:43:59.667415 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:43:59.667436 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 16 06:43:59.679413 (XEN) 0000000000000001 0000000000000001 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:43:59.691412 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 2f9484ad732edf00 Sep 16 06:43:59.691435 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff888020064000 Sep 16 06:43:59.703412 (XEN) ffffffff8280c030 ffffffff81197fc4 0000000000000002 ffffffff81d84557 Sep 16 06:43:59.715408 (XEN) ffff88802006400c ffffffff82fc1f82 ffffffff830a0020 0000000000000040 Sep 16 06:43:59.715440 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.727414 (XEN) ffffffff82fd5cf8 ffffffff82fd201a 0000000100000000 00200800000406f1 Sep 16 06:43:59.739411 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 16 06:43:59.739432 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.751411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.763408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.763428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.775411 (XEN) 0000000000000000 ffffffff82fd587f 0000000000000000 0000000000000000 Sep 16 06:43:59.787406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.787426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.799413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.811407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.811428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.823411 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 16 06:43:59.823430 (XEN) RIP: e033:[] Sep 16 06:43:59.823442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 16 06:43:59.835418 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d7d3aa Sep 16 06:43:59.847412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:43:59.847435 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000087a1c Sep 16 06:43:59.859414 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:43:59.871409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:43:59.871430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:43:59.883412 (XEN) cr3: 0000001052844000 cr2: 00007f96bc588ccc Sep 16 06:43:59.883432 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 06:43:59.895413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:43:59.907410 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 16 06:43:59.907430 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:43:59.919411 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 6945a52be8611f00 Sep 16 06:43:59.919433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.931413 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000001 ffffffff810e07b4 Sep 16 06:43:59.943411 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:43:59.943432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.955412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.967409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.967429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.979410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:43:59.991409 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 16 06:43:59.991429 (XEN) RIP: e033:[] Sep 16 06:43:59.991442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 16 06:44:00.003415 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d7d3aa Sep 16 06:44:00.003437 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.015414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 00000000000ef864 Sep 16 06:44:00.027412 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.027441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.039411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.051410 (XEN) cr3: 000000107de6b000 cr2: 00007f82ad329fb0 Sep 16 06:44:00.051431 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 06:44:00.063411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.063432 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 16 06:44:00.075412 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.087407 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 99608fb90f2ae800 Sep 16 06:44:00.087430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.099412 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000002 ffffffff810e07b4 Sep 16 06:44:00.099434 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.111451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.123450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.123470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.135414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.147409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.147428 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 16 06:44:00.159413 (XEN) RIP: e033:[] Sep 16 06:44:00.159432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 16 06:44:00.171407 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d7d3aa Sep 16 06:44:00.171429 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.183416 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000004fdbc Sep 16 06:44:00.195408 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.195430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.207413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.207435 (XEN) cr3: 000000107f944000 cr2: 000055e2c4e5f010 Sep 16 06:44:00.219422 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 06:44:00.231412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.231433 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 16 06:44:00.243410 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.243432 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 e882fc681870e700 Sep 16 06:44:00.255414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.267410 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000003 ffffffff810e07b4 Sep 16 06:44:00.267432 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.279413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.291409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.291430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.303414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.303435 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.315416 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 16 06:44:00.315435 (XEN) RIP: e033:[] Sep 16 06:44:00.327413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 16 06:44:00.327435 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d7d3aa Sep 16 06:44:00.339413 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.339442 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000000e8c1c Sep 16 06:44:00.351416 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.363413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.363435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.375428 (XEN) cr3: 0000001052844000 cr2: 00007ffdece22bc8 Sep 16 06:44:00.387409 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 06:44:00.387430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.399411 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 16 06:44:00.399432 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.411416 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 5caf91981062f900 Sep 16 06:44:00.423409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.423430 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000004 ffffffff810e07b4 Sep 16 06:44:00.435413 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.447408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.447428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.459428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.471409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.471430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.483409 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 16 06:44:00.483428 (XEN) RIP: e033:[] Sep 16 06:44:00.483440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 16 06:44:00.495415 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d7d3aa Sep 16 06:44:00.507410 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.507432 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000005ca6c Sep 16 06:44:00.519417 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.531409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.531430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.543411 (XEN) cr3: 0000001052844000 cr2: 000056011f2895a0 Sep 16 06:44:00.543431 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 06:44:00.555416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.567413 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 16 06:44:00.567433 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.579410 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 d87a9172ca986d00 Sep 16 06:44:00.579432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.591415 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000005 ffffffff810e07b4 Sep 16 06:44:00.603417 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.603438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.615413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.627409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.627429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.651408 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 16 06:44:00.651428 (XEN) RIP: e033:[] Sep 16 06:44:00.651440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 16 06:44:00.663421 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d7d3aa Sep 16 06:44:00.663444 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.675416 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000000c029c Sep 16 06:44:00.687411 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.687433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.699414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.711409 (XEN) cr3: 0000001052844000 cr2: 00007f829006f000 Sep 16 06:44:00.711429 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 06:44:00.723412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.723434 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 16 06:44:00.735416 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.747407 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 c5720f44cf3fb400 Sep 16 06:44:00.747429 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.759415 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000006 ffffffff810e07b4 Sep 16 06:44:00.771408 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.771429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.783411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.795411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.795432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.807409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.807429 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 16 06:44:00.819411 (XEN) RIP: e033:[] Sep 16 06:44:00.819430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 16 06:44:00.831410 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d7d3aa Sep 16 06:44:00.831432 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:00.843413 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000006df3c Sep 16 06:44:00.855410 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:00.855432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:00.867412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:00.879411 (XEN) cr3: 0000001052844000 cr2: 000055c4fe212534 Sep 16 06:44:00.879431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 06:44:00.891408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:00.891430 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 16 06:44:00.903409 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:00.903431 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 077fb4d3459c0c00 Sep 16 06:44:00.915414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.927409 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000007 ffffffff810e07b4 Sep 16 06:44:00.927431 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:00.939411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.951413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.951434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.963412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.975408 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:00.975435 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 16 06:44:00.987412 (XEN) RIP: e033:[] Sep 16 06:44:00.987432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 16 06:44:00.987447 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d7d3aa Sep 16 06:44:00.999415 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.011411 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000000f33b4 Sep 16 06:44:01.011434 (XEN) r9: 0000000000000007 r10: 0000017f68e03b00 r11: 0000000000000246 Sep 16 06:44:01.023414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.035412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.035434 (XEN) cr3: 0000000835423000 cr2: 00007f0e20cede84 Sep 16 06:44:01.047412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 06:44:01.047433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.059418 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 16 06:44:01.071406 (XEN) 0000000000000001 00000000804efefc ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.071428 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 20462b1a1d630e00 Sep 16 06:44:01.083413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.083434 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000008 ffffffff810e07b4 Sep 16 06:44:01.095415 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.107433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.119414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.131411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.131431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.143412 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 16 06:44:01.143431 (XEN) RIP: e033:[] Sep 16 06:44:01.155412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 16 06:44:01.155434 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d7d3aa Sep 16 06:44:01.167413 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.179407 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000006b14c Sep 16 06:44:01.179429 (XEN) r9: 0000000000000007 r10: 0000017f68e03b00 r11: 0000000000000246 Sep 16 06:44:01.191415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.203408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.203429 (XEN) cr3: 00000008369cd000 cr2: 00007f6854ec4438 Sep 16 06:44:01.215409 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 06:44:01.215431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.227411 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 16 06:44:01.227432 (XEN) 00000000000000ed 0000000000000001 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.239413 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 28721fec5aba8000 Sep 16 06:44:01.251410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.251431 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000009 ffffffff810e07b4 Sep 16 06:44:01.263413 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.275408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.275428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.287412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.299418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.299439 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.311409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 16 06:44:01.311429 (XEN) RIP: e033:[] Sep 16 06:44:01.323417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 16 06:44:01.323439 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d7d3aa Sep 16 06:44:01.335416 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.335438 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000000e2074 Sep 16 06:44:01.347417 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:01.359410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.359431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.371413 (XEN) cr3: 0000001052844000 cr2: 000055f2bac84230 Sep 16 06:44:01.371433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 06:44:01.383415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.395413 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 16 06:44:01.395434 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.407412 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 5f7358672db5dd00 Sep 16 06:44:01.407434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.419416 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000a ffffffff810e07b4 Sep 16 06:44:01.431413 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.431434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.443421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.459402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.459414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.471405 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.471421 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 16 06:44:01.483418 (XEN) RIP: e033:[] Sep 16 06:44:01.483437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 16 06:44:01.495408 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d7d3aa Sep 16 06:44:01.495430 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.507420 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000007960c Sep 16 06:44:01.519414 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:01.519436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.531421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.543430 (XEN) cr3: 0000001052844000 cr2: 000055b176236958 Sep 16 06:44:01.543451 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 06:44:01.555415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.555437 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 16 06:44:01.567430 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.567452 (XEN) ffffffff81d8 Sep 16 06:44:01.574418 3e15 ffffffff81197d63 0000000000000000 f3e27c1f8ed75400 Sep 16 06:44:01.579432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0 Sep 16 06:44:01.579784 000000000000000 Sep 16 06:44:01.591421 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000b ffffffff810e07b4 Sep 16 06:44:01.591451 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.603423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.615419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.615440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.627420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.639416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.639435 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 16 06:44:01.639447 (XEN) RIP: e033:[] Sep 16 06:44:01.651411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 16 06:44:01.651433 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d7d3aa Sep 16 06:44:01.663415 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.675420 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000000ac4d4 Sep 16 06:44:01.675442 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:01.687412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.699409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.699431 (XEN) cr3: 0000001052844000 cr2: 000055e2c4e5f010 Sep 16 06:44:01.711410 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 06:44:01.711432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.723415 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 16 06:44:01.723435 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.735415 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 d72dc8555f282a00 Sep 16 06:44:01.747412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.747433 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000c ffffffff810e07b4 Sep 16 06:44:01.759415 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.771412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.771432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.783418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.795410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.795431 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.807412 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 16 06:44:01.807432 (XEN) RIP: e033:[] Sep 16 06:44:01.819411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 16 06:44:01.819432 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d7d3aa Sep 16 06:44:01.831413 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.843407 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000004d83c Sep 16 06:44:01.843429 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:01.855414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:01.867408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:01.867431 (XEN) cr3: 0000001052844000 cr2: 000055e2c4e6cc20 Sep 16 06:44:01.879408 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 06:44:01.879430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:01.891414 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 16 06:44:01.891434 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:01.903413 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 12c9c15a4ef72100 Sep 16 06:44:01.915414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.915436 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000d ffffffff810e07b4 Sep 16 06:44:01.927414 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:01.939409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.939429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.951411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.963418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.963439 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:01.975411 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 16 06:44:01.975431 (XEN) RIP: e033:[] Sep 16 06:44:01.975443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 16 06:44:01.987423 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d7d3aa Sep 16 06:44:01.999411 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:01.999433 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000000c48e4 Sep 16 06:44:02.011416 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.023414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.023435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.035417 (XEN) cr3: 0000001052844000 cr2: 000055e2c4e5f010 Sep 16 06:44:02.035437 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 06:44:02.047413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.059411 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 16 06:44:02.059432 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.071411 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 7bce784a4b8c7c00 Sep 16 06:44:02.071433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.083413 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000e ffffffff810e07b4 Sep 16 06:44:02.095410 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:02.095432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.107412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.119415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.119435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.131413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.143406 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 16 06:44:02.143425 (XEN) RIP: e033:[] Sep 16 06:44:02.143437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 16 06:44:02.155414 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d7d3aa Sep 16 06:44:02.167410 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:02.167432 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000610f4 Sep 16 06:44:02.179413 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.191415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.191437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.203411 (XEN) cr3: 0000001052844000 cr2: 00007fbe708d0013 Sep 16 06:44:02.203431 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 06:44:02.215413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.227409 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 16 06:44:02.227437 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.239411 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 fa652f3b94987500 Sep 16 06:44:02.239434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.251411 (XEN) 0000000000000000 ffffffff81197fc4 000000000000000f ffffffff810e07b4 Sep 16 06:44:02.263409 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:02.263431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.275411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.287410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.287431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.299412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.299432 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 16 06:44:02.311413 (XEN) RIP: e033:[] Sep 16 06:44:02.311432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 16 06:44:02.323412 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d7d3aa Sep 16 06:44:02.323434 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:02.335415 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000000aae84 Sep 16 06:44:02.347416 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.347438 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.359415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.371408 (XEN) cr3: 0000000835bff000 cr2: 00007ff560740d88 Sep 16 06:44:02.371428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 06:44:02.383412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.383433 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 16 06:44:02.395416 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.395438 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 a58d58786c45c600 Sep 16 06:44:02.407417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.419414 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000010 ffffffff810e07b4 Sep 16 06:44:02.419436 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:02.431416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.443409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.443430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.455412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.467411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.467430 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 16 06:44:02.479419 (XEN) RIP: e033:[] Sep 16 06:44:02.479438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 16 06:44:02.491412 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d7d3aa Sep 16 06:44:02.491434 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:02.503412 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000475ec Sep 16 06:44:02.515408 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.515430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.527413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.527434 (XEN) cr3: 0000001052844000 cr2: 000055d1e3479468 Sep 16 06:44:02.539420 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 06:44:02.551411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.551432 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 16 06:44:02.563409 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.563431 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 1e5ef709994c1200 Sep 16 06:44:02.575413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.587411 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000011 ffffffff810e07b4 Sep 16 06:44:02.587432 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:02.599416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.611410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.611431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.623412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.635409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.635428 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 16 06:44:02.635441 (XEN) RIP: e033:[] Sep 16 06:44:02.647413 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 16 06:44:02.647435 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d7d3aa Sep 16 06:44:02.659414 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:02.671411 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000bd654 Sep 16 06:44:02.671434 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.683414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.695409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.695431 (XEN) cr3: 0000000835bff000 cr2: 000055e2c4e7f7c0 Sep 16 06:44:02.707411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 06:44:02.707433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.719417 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 16 06:44:02.719437 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.731414 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 70d7ad2e085b5200 Sep 16 06:44:02.743413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.743434 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000012 ffffffff810e07b4 Sep 16 06:44:02.755414 (XEN) 0000000000000000 ffffffff810e0fc9 0000000000000000 0000000000000000 Sep 16 06:44:02.767410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.767431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.779416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.791412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.791433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.803417 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 16 06:44:02.803436 (XEN) RIP: e033:[] Sep 16 06:44:02.815409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 16 06:44:02.815431 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d7d3aa Sep 16 06:44:02.827411 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 06:44:02.839409 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000004e924 Sep 16 06:44:02.839431 (XEN) r9: 000001cb04a65b00 r10: 000001cb04a65b00 r11: 0000000000000246 Sep 16 06:44:02.851414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 06:44:02.851442 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 06:44:02.863414 (XEN) cr3: 0000001052844000 cr2: 00007fbf225096a0 Sep 16 06:44:02.875412 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 06:44:02.875434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 06:44:02.887416 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 16 06:44:02.887436 (XEN) 0000000000000001 000001cb04a65b00 ffffffff81d7c0d0 ffffffff81d83af3 Sep 16 06:44:02.899412 (XEN) ffffffff81d83e15 ffffffff81197d63 0000000000000000 ce572533f5462f00 Sep 16 06:44:02.911410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:02.911431 (XEN) 0000000000000000 ffffffff81197fc4 0000000000000013 ffffffff810e07b4 Sep 16 06:44:02.923411 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1655557811574) Sep 16 06:44:02.935412 (XEN) heap[node=0][zone=0] -> 0 pages Sep 16 06:44:02.935432 (XEN) heap[node=0][zone=1] -> 0 pages Sep 16 06:44:02.935443 (XEN) heap[node=0][zone=2] -> 0 pages Sep 16 06:44:02.947411 (XEN) heap[node=0][zone=3] -> 0 pages Sep 16 06:44:02.947430 (XEN) heap[node=0][zone=4] -> 0 pages Sep 16 06:44:02.947442 (XEN) heap[node=0][zone=5] -> 0 pages Sep 16 06:44:02.959407 (XEN) heap[node=0][zone=6] -> 0 pages Sep 16 06:44:02.959426 (XEN) heap[node=0][zone=7] -> 0 pages Sep 16 06:44:02.959437 (XEN) heap[node=0][zone=8] -> 0 pages Sep 16 06:44:02.971412 (XEN) heap[node=0][zone=9] -> 0 pages Sep 16 06:44:02.971431 (XEN) heap[node=0][zone=10] -> 0 pages Sep 16 06:44:02.971443 (XEN) heap[node=0][zone=11] -> 0 pages Sep 16 06:44:02.983411 (XEN) heap[node=0][zone=12] -> 0 pages Sep 16 06:44:02.983431 (XEN) heap[node=0][zone=13] -> 0 pages Sep 16 06:44:02.983443 (XEN) heap[node=0][zone=14] -> 0 pages Sep 16 06:44:02.995409 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 16 06:44:02.995428 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 16 06:44:02.995441 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 16 06:44:03.007419 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 16 06:44:03.007438 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 16 06:44:03.007450 (XEN) heap[node=0][zone=20] -> 0 pages Sep 16 06:44:03.019414 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 16 06:44:03.019433 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 16 06:44:03.031410 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 16 06:44:03.031430 (XEN) heap[node=0][zone=24] -> 463644 pages Sep 16 06:44:03.031442 (XEN) heap[node=0][zone=25] -> 0 pages Sep 16 06:44:03.043411 (XEN) heap[node=0][zone=26] -> 0 pages Sep 16 06:44:03.043430 (XEN) heap[node=0][zone=27] -> 0 pages Sep 16 06:44:03.043441 (XEN) heap[node=0][zone=28] -> 0 pages Sep 16 06:44:03.055410 (XEN) heap[node=0][zone=29] -> 0 pages Sep 16 06:44:03.055429 (XEN) heap[node=0][zone=30] -> 0 pages Sep 16 06:44:03.055440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 16 06:44:03.067411 (XEN) heap[node=0][zone=32] -> 0 pages Sep 16 06:44:03.067430 (XEN) heap[node=0][zone=33] -> 0 pages Sep 16 06:44:03.067442 (XEN) heap[node=0][zone=34] -> 0 pages Sep 16 06:44:03.079413 (XEN) heap[node=0][zone=35] -> 0 pages Sep 16 06:44:03.079431 (XEN) heap[node=0][zone=36] -> 0 pages Sep 16 06:44:03.079443 (XEN) heap[node=0][zone=37] -> 0 pages Sep 16 06:44:03.091413 (XEN) heap[node=0][zone=38] -> 0 pages Sep 16 06:44:03.091432 (XEN) heap[node=0][zone=39] -> 0 pages Sep 16 06:44:03.091443 (XEN) heap[node=0][zone=40] -> 0 pages Sep 16 06:44:03.103413 (XEN) heap[node=1][zone=0] -> 0 pages Sep 16 06:44:03.103431 (XEN) heap[node=1][zone=1] -> 0 pages Sep 16 06:44:03.103442 (XEN) heap[node=1][zone=2] -> 0 pages Sep 16 06:44:03.115416 (XEN) heap[node=1][zone=3] -> 0 pages Sep 16 06:44:03.115434 (XEN) heap[node=1][zone=4] -> 0 pages Sep 16 06:44:03.115446 (XEN) heap[node=1][zone=5] -> 0 pages Sep 16 06:44:03.127388 (XEN) heap[node=1][zone=6] -> 0 pages Sep 16 06:44:03.127406 (XEN) heap[node=1][zone=7] -> 0 pages Sep 16 06:44:03.127425 (XEN) heap[node=1][zone=8] -> 0 pages Sep 16 06:44:03.139414 (XEN) heap[node=1][zone=9] -> 0 pages Sep 16 06:44:03.139433 (XEN) heap[node=1][zone=10] -> 0 pages Sep 16 06:44:03.139444 (XEN) heap[node=1][zone=11] -> 0 pages Sep 16 06:44:03.151412 (XEN) heap[node=1][zone=12] -> 0 pages Sep 16 06:44:03.151430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 16 06:44:03.151441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 16 06:44:03.163415 (XEN) heap[node=1][zone=15] -> 0 pages Sep 16 06:44:03.163434 (XEN) heap[node=1][zone=16] -> 0 pages Sep 16 06:44:03.163445 (XEN) heap[node=1][zone=17] -> 0 pages Sep 16 06:44:03.175416 (XEN) heap[node=1][zone=18] -> 0 pages Sep 16 06:44:03.175434 (XEN) heap[node=1][zone=19] -> 0 pages Sep 16 06:44:03.187405 (XEN) heap[node=1][zone=20] -> 0 pages Sep 16 06:44:03.187425 (XEN) heap[node=1][zone=21] -> 0 pages Sep 16 06:44:03.187437 (XEN) heap[node=1][zone=22] -> 0 pages Sep 16 06:44:03.199410 (XEN) heap[node=1][zone=23] -> 0 pages Sep 16 06:44:03.199429 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 16 06:44:03.199442 (XEN) heap[node=1][zone=25] -> 288695 pages Sep 16 06:44:03.211421 (XEN) heap[node=1][zone=26] -> 0 pages Sep 16 06:44:03.211440 (XEN) heap[node=1][zone=27] -> 0 pages Sep 16 06:44:03.211452 (XEN) heap[node=1][zone=28] -> 0 pages Sep 16 06:44:03.223409 (XEN) heap[node=1][zone=29] -> 0 pages Sep 16 06:44:03.223428 (XEN) heap[node=1][zone=30] -> 0 pages Sep 16 06:44:03.223440 (XEN) heap[node=1][zone=31] -> 0 pages Sep 16 06:44:03.235410 (XEN) heap[node=1][zone=32] -> 0 pages Sep 16 06:44:03.235429 (XEN) heap[node=1][zone=33] -> 0 pages Sep 16 06:44:03.235441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 16 06:44:03.247411 (XEN) heap[node=1][zone=35] -> 0 pages Sep 16 06:44:03.247430 (XEN) heap[node=1][zone=36] -> 0 pages Sep 16 06:44:03.247441 (XEN) heap[node=1][zone=37] -> 0 pages Sep 16 06:44:03.259411 (XEN) heap[node=1][zone=38] -> 0 pages Sep 16 06:44:03.259430 (XEN) heap[node=1][zone=39] -> 0 pages Sep 16 06:44:03.259441 (XEN) heap[node=1][zone=40] -> 0 pages Sep 16 06:44:03.271376 Sep 16 06:44:03.626003 (XEN) MSI information: Sep 16 06:44:03.643415 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 16 06:44:03.643442 (XE Sep 16 06:44:03.643763 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 16 06:44:03.655427 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.667424 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.679422 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.679447 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.691421 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.703424 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 16 06:44:03.715419 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 16 06:44:03.715444 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.727425 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 16 06:44:03.739421 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=0000001d mask=0/ /? Sep 16 06:44:03.739445 (XEN) MSI-X 84 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 06:44:03.751418 (XEN) MSI-X 85 vec=d9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 06:44:03.763417 (XEN) MSI-X 86 vec=b9 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 16 06:44:03.775413 (XEN) MSI-X 87 vec=a9 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 16 06:44:03.775438 (XEN) MSI-X 88 vec=9f fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 16 06:44:03.787425 (XEN) MSI-X 89 vec=2a fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 06:44:03.799419 (XEN) MSI-X 90 vec=78 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 16 06:44:03.811412 (XEN) MSI-X 91 vec=b1 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 06:44:03.811437 (XEN) MSI-X 92 vec=25 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 06:44:03.823424 (XEN) MSI-X 93 vec=e1 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 06:44:03.835414 (XEN) MSI-X 94 vec=47 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 06:44:03.847406 (XEN) MSI-X 95 vec=e9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 06:44:03.847432 (XEN) MSI-X 96 vec=b9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 06:44:03.859418 (XEN) MSI-X 97 vec=c1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 16 06:44:03.871413 (XEN) MSI-X 98 vec=c9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 06:44:03.871439 (XEN) MSI-X 99 vec=2f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 06:44:03.883419 (XEN) MSI-X 100 vec=6f fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 06:44:03.895417 (XEN) MSI-X 101 vec=79 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 06:44:03.907413 (XEN) MSI-X 102 vec=31 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 06:44:03.907438 (XEN) MSI-X 103 vec=a2 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 06:44:03.919420 (XEN) MSI-X 104 vec=a3 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 06:44:03.931418 (XEN) MSI-X 105 vec=eb fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 06:44:03.943414 (XEN) MSI-X 106 vec=24 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 06:44:03.943439 (XEN) MSI-X 107 vec=c2 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 06:44:03.955416 (XEN) MSI-X 108 vec=44 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 06:44:03.967414 (XEN) MSI-X 109 vec=89 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 06:44:03.967438 (XEN) MSI-X 110 vec=c5 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 06:44:03.979418 (XEN) MSI-X 111 vec=68 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 06:44:03.991416 (XEN) MSI-X 112 vec=89 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 06:44:04.003415 (XEN) MSI-X 113 vec=d1 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 06:44:04.003439 (XEN) MSI-X 114 vec=a9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 06:44:04.015419 (XEN) MSI-X 115 vec=85 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 06:44:04.027421 (XEN) MSI-X 116 vec=ac fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 06:44:04.039411 (XEN) MSI-X 117 vec=a6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 06:44:04.039436 (XEN) MSI-X 118 vec=ac fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 06:44:04.051417 (XEN) MSI-X 119 vec=af fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 06:44:04.063414 (XEN) MSI-X 120 vec=a8 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 16 06:44:04.075406 (XEN) MSI-X 121 vec=af fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 06:44:04.075433 (XEN) MSI-X 122 vec=3c fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 16 06:44:04.087419 (XEN) MSI-X 123 vec=7e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 06:44:04.099412 (XEN) MSI-X 124 vec=ca fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 06:44:04.099437 (XEN) MSI-X 125 vec=ed fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 06:44:04.111424 (XEN) MSI-X 126 vec=e9 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 06:44:04.123415 (XEN) MSI-X 127 vec=cc fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 06:44:04.135412 (XEN) MSI-X 128 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 06:44:04.135437 (XEN) MSI-X 129 vec=28 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 06:44:04.147415 (XEN) MSI-X 130 vec=5e fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 06:44:04.159414 (XEN) MSI-X 131 vec=8f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 06:44:04.171407 (XEN) MSI-X 132 vec=b0 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 06:44:04.171433 (XEN) MSI-X 133 vec=46 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 06:44:04.183415 (XEN) MSI-X 134 vec=c0 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 06:44:04.195415 (XEN) MSI-X 135 vec=9b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 06:44:04.195440 (XEN) MSI-X 136 vec=4b fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 06:44:04.207417 (XEN) MSI-X 137 vec=69 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 16 06:44:04.219415 (XEN) MSI-X 138 vec=a1 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 06:44:04.231419 (XEN) MSI-X 139 vec=39 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 06:44:04.231444 (XEN) MSI-X 140 vec=b8 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 06:44:04.243419 (XEN) MSI-X 141 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 06:44:04.255416 (XEN) MSI-X 142 vec=ab fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 16 06:44:04.267412 (XEN) MSI-X 143 vec=e3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 06:44:04.267437 (XEN) MSI-X 144 vec=4c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 06:44:04.279415 (XEN) MSI-X 145 vec=c5 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 06:44:04.291413 (XEN) MSI-X 146 vec=34 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 16 06:44:04.291438 (XEN) MSI-X 147 vec=78 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 06:44:04.303421 (XEN) MSI-X 148 vec=e3 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 06:44:04.315416 (XEN) MSI-X 149 vec=b7 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 06:44:04.327412 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.327437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.339418 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.351417 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.363412 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.363437 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.375415 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.387414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.399396 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 06:44:04.399423 Sep 16 06:44:05.626030 (XEN) ==== PCI devices ==== Sep 16 06:44:05.647416 (XEN) ==== segment 0000 ==== Sep 16 06:44:05.647434 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 16 06:44:05.647445 (XEN) 0000:ff:1f.0 Sep 16 06:44:05.647766 - d0 - node -1 Sep 16 06:44:05.659422 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 16 06:44:05.659440 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 16 06:44:05.659451 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 16 06:44:05.671429 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 16 06:44:05.671448 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 16 06:44:05.671459 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 16 06:44:05.671469 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 16 06:44:05.683418 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 16 06:44:05.683436 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 16 06:44:05.683447 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 16 06:44:05.695417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 16 06:44:05.695435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 16 06:44:05.695445 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 16 06:44:05.707391 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 16 06:44:05.707409 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 16 06:44:05.707420 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 16 06:44:05.719414 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 16 06:44:05.719433 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 16 06:44:05.719444 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 16 06:44:05.719454 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 16 06:44:05.731415 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 16 06:44:05.731433 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 16 06:44:05.731444 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 16 06:44:05.743414 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 16 06:44:05.743432 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 16 06:44:05.743443 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 16 06:44:05.755410 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 16 06:44:05.755428 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 16 06:44:05.755439 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 16 06:44:05.767411 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 16 06:44:05.767429 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 16 06:44:05.767440 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 16 06:44:05.767450 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 16 06:44:05.779414 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 16 06:44:05.779432 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 16 06:44:05.779443 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 16 06:44:05.791407 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 16 06:44:05.791426 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 16 06:44:05.791437 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 16 06:44:05.803410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 16 06:44:05.803428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 16 06:44:05.803439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 16 06:44:05.803449 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 16 06:44:05.815417 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 16 06:44:05.815435 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 16 06:44:05.815446 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 16 06:44:05.827409 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 16 06:44:05.827427 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 16 06:44:05.827437 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 16 06:44:05.839409 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 16 06:44:05.839427 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 16 06:44:05.839438 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 16 06:44:05.851400 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 16 06:44:05.851418 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 16 06:44:05.851429 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 16 06:44:05.851439 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 16 06:44:05.863422 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 16 06:44:05.863440 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 16 06:44:05.863451 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 16 06:44:05.875409 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 16 06:44:05.875428 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 16 06:44:05.875439 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 16 06:44:05.887407 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 16 06:44:05.887426 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 16 06:44:05.887437 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 16 06:44:05.899408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 16 06:44:05.899426 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 16 06:44:05.899437 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 16 06:44:05.899447 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 16 06:44:05.911411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 16 06:44:05.911429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 16 06:44:05.911440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 16 06:44:05.923417 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 16 06:44:05.923436 (XEN) 0000:80:05.4 - d0 - node 1 Sep 16 06:44:05.923447 (XEN) 0000:80:05.2 - d0 - node 1 Sep 16 06:44:05.935410 (XEN) 0000:80:05.1 - d0 - node 1 Sep 16 06:44:05.935428 (XEN) 0000:80:05.0 - d0 - node 1 Sep 16 06:44:05.935439 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 16 06:44:05.947409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 16 06:44:05.947428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 16 06:44:05.947439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 16 06:44:05.959409 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 16 06:44:05.959427 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 16 06:44:05.959438 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 16 06:44:05.959448 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 16 06:44:05.971414 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 16 06:44:05.971431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 16 06:44:05.971442 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 16 06:44:05.983411 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 16 06:44:05.983429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 16 06:44:05.983440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 16 06:44:05.995414 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 16 06:44:05.995432 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 16 06:44:05.995443 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 16 06:44:05.995453 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 16 06:44:06.007414 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 16 06:44:06.007432 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 16 06:44:06.007443 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 16 06:44:06.019413 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 16 06:44:06.019431 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 16 06:44:06.019442 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 16 06:44:06.031410 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 16 06:44:06.031429 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 16 06:44:06.031439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 16 06:44:06.043408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 16 06:44:06.043427 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 16 06:44:06.043438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 16 06:44:06.043448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 16 06:44:06.055416 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 16 06:44:06.055434 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 16 06:44:06.055446 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 16 06:44:06.067419 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 16 06:44:06.067437 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 16 06:44:06.067448 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 16 06:44:06.079407 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 16 06:44:06.079426 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 16 06:44:06.079437 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 16 06:44:06.091408 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 16 06:44:06.091427 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 16 06:44:06.091438 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 16 06:44:06.091448 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 16 06:44:06.103412 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 16 06:44:06.103430 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 16 06:44:06.103441 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 16 06:44:06.115409 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 16 06:44:06.115428 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 16 06:44:06.115439 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 16 06:44:06.127408 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 16 06:44:06.127426 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 16 06:44:06.127437 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 16 06:44:06.127447 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 16 06:44:06.139416 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 16 06:44:06.139434 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 16 06:44:06.139445 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 16 06:44:06.151410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 16 06:44:06.151428 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 16 06:44:06.151439 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 16 06:44:06.163413 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 16 06:44:06.163431 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 16 06:44:06.163442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 16 06:44:06.175407 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 16 06:44:06.175433 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 16 06:44:06.175445 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 16 06:44:06.175455 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 16 06:44:06.187414 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 16 06:44:06.187433 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 16 06:44:06.187443 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 16 06:44:06.199417 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 16 06:44:06.199435 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 16 06:44:06.199446 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 16 06:44:06.211412 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 16 06:44:06.211430 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 16 06:44:06.211442 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 16 06:44:06.223406 (XEN) 0000:08:00.0 - d0 - node 0 Sep 16 06:44:06.223426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 16 06:44:06.247420 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 16 06:44:06.259414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 16 06:44:06.259436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 16 06:44:06.271418 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 16 06:44:06.271436 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 16 06:44:06.271446 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 16 06:44:06.283412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 16 06:44:06.283431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 16 06:44:06.295408 (XEN) 0000:00:16.1 - d0 - node 0 Sep 16 06:44:06.295427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 16 06:44:06.295438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 16 06:44:06.307410 (XEN) 0000:00:11.0 - d0 - node 0 Sep 16 06:44:06.307428 (XEN) 0000:00:05.4 - d0 - node 0 Sep 16 06:44:06.307439 (XEN) 0000:00:05.2 - d0 - node 0 Sep 16 06:44:06.319409 (XEN) 0000:00:05.1 - d0 - node 0 Sep 16 06:44:06.319428 (XEN) 0000:00:05.0 - d0 - node 0 Sep 16 06:44:06.319438 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 16 06:44:06.331409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 16 06:44:06.331429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 16 06:44:06.331442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 16 06:44:06.343413 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 16 06:44:06.343432 (XEN) 0000:00:00.0 - d0 - node 0 Sep 16 06:44:06.355365 Sep 16 06:44:07.590625 (XEN) Dumping timer queues: Sep 16 06:44:07.603423 (XEN) CPU00: Sep 16 06:44:07.603439 (XEN) ex= 748806us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 16 06:44:07.603767 _timer_fn(0000000000000000) Sep 16 06:44:07.615420 (XEN) ex= 863706us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 16 06:44:07.627412 (XEN) ex= 140246467us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 16 06:44:07.627439 (XEN) ex= 13664579us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 16 06:44:07.639435 (XEN) CPU01: Sep 16 06:44:07.651419 (XEN) ex= 743395us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.651446 (XEN) ex= 2687408us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 16 06:44:07.663433 (XEN) CPU02: Sep 16 06:44:07.675416 (XEN) ex= 746236us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.675443 (XEN) ex= 2814524us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 16 06:44:07.687422 (XEN) CPU03: Sep 16 06:44:07.699416 (XEN) ex= 746236us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.699444 (XEN) ex= 3533539us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 16 06:44:07.711428 (XEN) CPU04: Sep 16 06:44:07.711444 (XEN) ex= 10344us timer=ffff83083ff91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ff91460) Sep 16 06:44:07.723430 (XEN) ex= 3711405us timer=ffff830839779070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839779000) Sep 16 06:44:07.735425 (XEN) ex= 746268us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.747421 (XEN) CPU05: Sep 16 06:44:07.747436 (XEN) ex= 746268us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.759420 (XEN) ex= 3839465us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 16 06:44:07.771418 (XEN) CPU06: Sep 16 06:44:07.771434 (XEN) ex= 746275us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.783419 (XEN) CPU07: Sep 16 06:44:07.783434 (XEN) ex= 55351us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 16 06:44:07.795423 (XEN) ex= 746274us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.807420 (XEN) CPU08: Sep 16 06:44:07.807435 (XEN) ex= 746235us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.819425 (XEN) ex= 4038471us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 16 06:44:07.831418 (XEN) ex= 2814490us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 16 06:44:07.843416 (XEN) CPU09: Sep 16 06:44:07.843432 (XEN) ex= 746235us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.855418 (XEN) CPU10: Sep 16 06:44:07.855433 (XEN) ex= 55351us timer=ffff830839787070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839787000) Sep 16 06:44:07.867420 (XEN) ex= 746275us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.879412 (XEN) ex= 2687412us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 16 06:44:07.891419 (XEN) CPU11: Sep 16 06:44:07.891434 (XEN) ex= 746275us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.903422 (XEN) ex= 2815417us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 16 06:44:07.915417 (XEN) CPU12: Sep 16 06:44:07.915432 (XEN) ex= 743397us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.927418 (XEN) ex= 3533535us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 16 06:44:07.939415 (XEN) ex= 1279414us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 16 06:44:07.951416 (XEN) ex= 3710512us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 16 06:44:07.963412 (XEN) CPU13: Sep 16 06:44:07.963428 (XEN) ex= 743397us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.975413 (XEN) CPU14: Sep 16 06:44:07.975429 (XEN) ex= 743397us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:07.987414 (XEN) ex= 2615351us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 16 06:44:07.999410 (XEN) ex= 3533498us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 16 06:44:08.011410 (XEN) CPU15: Sep 16 06:44:08.011426 (XEN) ex= 743397us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.023411 (XEN) CPU16: Sep 16 06:44:08.023427 (XEN) ex= 743399us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.035414 (XEN) ex= 3533501us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 16 06:44:08.047411 (XEN) CPU17: Sep 16 06:44:08.047427 (XEN) ex= 743399us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.059408 (XEN) CPU18: Sep 16 06:44:08.059424 (XEN) ex= 743398us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.059445 (XEN) ex= 3533502us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 16 06:44:08.071421 (XEN) ex= 2815412us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 16 06:44:08.083426 (XEN) CPU19: Sep 16 06:44:08.095410 (XEN) ex= 743398us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.095437 (XEN) CPU20: Sep 16 06:44:08.107416 (XEN) ex= 743398us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.107443 (XEN) ex= 1279419us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 16 06:44:08.119425 (XEN) ex= 766475us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 16 06:44:08.131423 (XEN) CPU21: Sep 16 06:44:08.131439 (XEN) ex= 743398us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.143422 (XEN) CPU22: Sep 16 06:44:08.143437 (XEN) ex= 743397us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.155419 (XEN) ex= 3839467us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 16 06:44:08.167420 (XEN) ex= 3533505us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 16 06:44:08.179421 (XEN) ex= 4038497us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 16 06:44:08.191420 (XEN) CPU23: Sep 16 06:44:08.191435 (XEN) ex= 743397us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.203419 (XEN) CPU24: Sep 16 06:44:08.203435 (XEN) ex= 743399us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.215421 (XEN) ex= 2615351us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 16 06:44:08.227420 (XEN) ex= 2815466us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 16 06:44:08.239417 (XEN) CPU25: Sep 16 06:44:08.239432 (XEN) ex= 743399us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.251419 (XEN) CPU26: Sep 16 06:44:08.251434 (XEN) ex= 743398us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.263418 (XEN) ex= 3533502us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 16 06:44:08.275415 (XEN) CPU27: Sep 16 06:44:08.275430 (XEN) ex= 743398us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.287416 (XEN) ex= 3839466us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 16 06:44:08.299417 (XEN) CPU28: Sep 16 06:44:08.299432 (XEN) ex= 743390us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.311423 (XEN) CPU29: Sep 16 06:44:08.311439 (XEN) ex= 55351us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 16 06:44:08.323419 (XEN) ex= 743390us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.335413 (XEN) CPU30: Sep 16 06:44:08.335428 (XEN) ex= 55351us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 16 06:44:08.347419 (XEN) ex= 55351us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 16 06:44:08.359428 (XEN) ex= 743390us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.371415 (XEN) ex= 2687430us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 16 06:44:08.383418 (XEN) CPU31: Sep 16 06:44:08.383435 (XEN) ex= 743390us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.395413 (XEN) CPU32: Sep 16 06:44:08.395429 (XEN) ex= 743425us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.407412 (XEN) ex= 3533539us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 16 06:44:08.419410 (XEN) ex= 1279412us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 16 06:44:08.431408 (XEN) CPU33: Sep 16 06:44:08.431424 (XEN) ex= 743425us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.443412 (XEN) CPU34: Sep 16 06:44:08.443428 (XEN) ex= 743390us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.455410 (XEN) ex= 3711414us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 16 06:44:08.467411 (XEN) ex= 3533537us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 16 06:44:08.479408 (XEN) CPU35: Sep 16 06:44:08.479425 (XEN) ex= 743390us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.479445 (XEN) CPU36: Sep 16 06:44:08.491408 (XEN) ex= 55351us timer=ffff83083977d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977d000) Sep 16 06:44:08.503411 (XEN) ex= 743390us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.503438 (XEN) ex= 236989us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 16 06:44:08.515429 (XEN) ex= 1662504us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 16 06:44:08.527424 (XEN) CPU37: Sep 16 06:44:08.539407 (XEN) ex= 743390us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.539434 (XEN) CPU38: Sep 16 06:44:08.539443 (XEN) ex= 743426us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.551423 (XEN) ex= 2687427us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 16 06:44:08.563419 (XEN) ex= 3710489us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 16 06:44:08.575424 (XEN) CPU39: Sep 16 06:44:08.575440 (XEN) ex= 743426us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.597166 (XEN) CPU40: Sep 16 06:44:08.597188 (XEN) ex= 743425us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.599418 (XEN) CPU41: Sep 16 06:44:08.599433 (XEN) ex= 55351us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 16 06:44:08.611421 (XEN) ex= 743425us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.623421 (XEN) CPU42: Sep 16 06:44:08.623437 (XEN) ex= 746182us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.635421 (XEN) ex= 3533495us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 16 06:44:08.647421 (XEN) ex= 2620681us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 16 06:44:08.659420 (XEN) CPU43: Sep 16 06:44:08.659435 (XEN) ex= 746183us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.671424 (XEN) CPU44: Sep 16 06:44:08.671440 (XEN) ex= 55351us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 16 06:44:08.683420 (XEN) ex= 743390us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.695417 (XEN) CPU45: Sep 16 06:44:08.695433 (XEN) ex= 743390us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.707419 (XEN) CPU46: Sep 16 06:44:08.707435 (XEN) ex= 55351us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 16 06:44:08.719424 (XEN) ex= 743426us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.731415 (XEN) ex= 3533493us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 16 06:44:08.743415 (XEN) ex= 3839471us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 16 06:44:08.755416 (XEN) CPU47: Sep 16 06:44:08.755432 (XEN) ex= 743426us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.767414 (XEN) CPU48: Sep 16 06:44:08.767430 (XEN) ex= 743433us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.779417 (XEN) ex= 3838512us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 16 06:44:08.791410 (XEN) ex= 3839426us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 16 06:44:08.803411 (XEN) CPU49: Sep 16 06:44:08.803427 (XEN) ex= 743433us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.815414 (XEN) CPU50: Sep 16 06:44:08.815429 (XEN) ex= 743433us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.827407 (XEN) CPU51: Sep 16 06:44:08.827423 (XEN) ex= 743433us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.839409 (XEN) ex= 766523us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 16 06:44:08.851411 (XEN) CPU52: Sep 16 06:44:08.851426 (XEN) ex= 743426us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.863407 (XEN) ex= 3533496us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 16 06:44:08.875406 (XEN) ex= 1663413us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 16 06:44:08.887410 (XEN) CPU53: Sep 16 06:44:08.887427 (XEN) ex= 743426us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.887446 (XEN) CPU54: Sep 16 06:44:08.899413 (XEN) ex= 743403us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.899440 (XEN) ex= 3533493us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 16 06:44:08.911422 (XEN) ex= 1663419us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 16 06:44:08.923428 (XEN) ex= 4038494us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 16 06:44:08.935423 (XEN) CPU55: Sep 16 06:44:08.947403 (XEN) ex= 743396us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 06:44:08.947431 Sep 16 06:44:09.630561 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 16 06:44:09.647431 (XEN) max state: unlimited Sep 16 06:44:09.647449 (XEN) ==cpu0== Sep 16 06:44:09.647458 (XEN) C1: type[C Sep 16 06:44:09.647814 1] latency[ 2] usage[ 368265] method[ FFH] duration[80463424808] Sep 16 06:44:09.659427 (XEN) C2: type[C1] latency[ 10] usage[ 256251] method[ FFH] duration[105886433613] Sep 16 06:44:09.671433 (XEN) C3: type[C2] latency[ 40] usage[ 56321] method[ FFH] duration[95412182535] Sep 16 06:44:09.683421 (XEN) *C4: type[C3] latency[133] usage[ 29286] method[ FFH] duration[1350145862432] Sep 16 06:44:09.683448 (XEN) C0: usage[ 710123] duration[31705727033] Sep 16 06:44:09.695414 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.695435 (XEN) CC3[99846254323] CC6[1313175655082] CC7[0] Sep 16 06:44:09.707421 (XEN) ==cpu1== Sep 16 06:44:09.707437 (XEN) C1: type[C1] latency[ 2] usage[ 57341] method[ FFH] duration[19517019408] Sep 16 06:44:09.719415 (XEN) C2: type[C1] latency[ 10] usage[ 44713] method[ FFH] duration[35785533109] Sep 16 06:44:09.719440 (XEN) C3: type[C2] latency[ 40] usage[ 24995] method[ FFH] duration[61070029631] Sep 16 06:44:09.731429 (XEN) *C4: type[C3] latency[133] usage[ 32286] method[ FFH] duration[1540727621663] Sep 16 06:44:09.743417 (XEN) C0: usage[ 159335] duration[6513518383] Sep 16 06:44:09.743437 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.755418 (XEN) CC3[99846254323] CC6[1313175655082] CC7[0] Sep 16 06:44:09.755437 (XEN) ==cpu2== Sep 16 06:44:09.767410 (XEN) C1: type[C1] latency[ 2] usage[ 360801] method[ FFH] duration[78251298369] Sep 16 06:44:09.767437 (XEN) C2: type[C1] latency[ 10] usage[ 256834] method[ FFH] duration[110785241135] Sep 16 06:44:09.779419 (XEN) C3: type[C2] latency[ 40] usage[ 60309] method[ FFH] duration[98944504529] Sep 16 06:44:09.791417 (XEN) *C4: type[C3] latency[133] usage[ 30166] method[ FFH] duration[1351906856882] Sep 16 06:44:09.803415 (XEN) C0: usage[ 708110] duration[23725882767] Sep 16 06:44:09.803436 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.815409 (XEN) CC3[101270658623] CC6[1326081902216] CC7[0] Sep 16 06:44:09.815430 (XEN) ==cpu3== Sep 16 06:44:09.815439 (XEN) C1: type[C1] latency[ 2] usage[ 37194] method[ FFH] duration[12753187781] Sep 16 06:44:09.827415 (XEN) C2: type[C1] latency[ 10] usage[ 37291] method[ FFH] duration[25455168820] Sep 16 06:44:09.839415 (XEN) C3: type[C2] latency[ 40] usage[ 24057] method[ FFH] duration[58886612460] Sep 16 06:44:09.839441 (XEN) *C4: type[C3] latency[133] usage[ 34677] method[ FFH] duration[1562582158491] Sep 16 06:44:09.851419 (XEN) C0: usage[ 133219] duration[3936792298] Sep 16 06:44:09.863410 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.863432 (XEN) CC3[101270658623] CC6[1326081902216] CC7[0] Sep 16 06:44:09.875410 (XEN) ==cpu4== Sep 16 06:44:09.875427 (XEN) C1: type[C1] latency[ 2] usage[ 359735] method[ FFH] duration[78178041594] Sep 16 06:44:09.887410 (XEN) C2: type[C1] latency[ 10] usage[ 258410] method[ FFH] duration[113129812531] Sep 16 06:44:09.887436 (XEN) C3: type[C2] latency[ 40] usage[ 62390] method[ FFH] duration[111689266862] Sep 16 06:44:09.899419 (XEN) C4: type[C3] latency[133] usage[ 36574] method[ FFH] duration[1333572199250] Sep 16 06:44:09.911414 (XEN) *C0: usage[ 717110] duration[27044656800] Sep 16 06:44:09.911434 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.923419 (XEN) CC3[112496098035] CC6[1304473654493] CC7[0] Sep 16 06:44:09.923439 (XEN) ==cpu5== Sep 16 06:44:09.923449 (XEN) C1: type[C1] latency[ 2] usage[ 47789] method[ FFH] duration[19265825264] Sep 16 06:44:09.935423 (XEN) C2: type[C1] latency[ 10] usage[ 37955] method[ FFH] duration[25711855611] Sep 16 06:44:09.947416 (XEN) C3: type[C2] latency[ 40] usage[ 21848] method[ FFH] duration[63449321050] Sep 16 06:44:09.959414 (XEN) *C4: type[C3] latency[133] usage[ 36483] method[ FFH] duration[1550282137773] Sep 16 06:44:09.959440 (XEN) C0: usage[ 144075] duration[4904887387] Sep 16 06:44:09.971414 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:09.971436 (XEN) CC3[112496098035] CC6[1304473654493] CC7[0] Sep 16 06:44:09.983421 (XEN) ==cpu6== Sep 16 06:44:09.983438 (XEN) C1: type[C1] latency[ 2] usage[ 345297] method[ FFH] duration[72415906523] Sep 16 06:44:09.995413 (XEN) C2: type[C1] latency[ 10] usage[ 247935] method[ FFH] duration[103078041584] Sep 16 06:44:10.007411 (XEN) C3: type[C2] latency[ 40] usage[ 60915] method[ FFH] duration[116447610799] Sep 16 06:44:10.007438 (XEN) C4: type[C3] latency[133] usage[ 32908] method[ FFH] duration[1344435469881] Sep 16 06:44:10.019417 (XEN) *C0: usage[ 687056] duration[27237063097] Sep 16 06:44:10.031409 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.031431 (XEN) CC3[113658172058] CC6[1321401779893] CC7[0] Sep 16 06:44:10.043408 (XEN) ==cpu7== Sep 16 06:44:10.043424 (XEN) C1: type[C1] latency[ 2] usage[ 26947] method[ FFH] duration[12300463503] Sep 16 06:44:10.043444 (XEN) C2: type[C1] latency[ 10] usage[ 21520] method[ FFH] duration[19442470291] Sep 16 06:44:10.055425 (XEN) C3: type[C2] latency[ 40] usage[ 15404] method[ FFH] duration[50111427380] Sep 16 06:44:10.067423 (XEN) *C4: type[C3] latency[133] usage[ 40623] method[ FFH] duration[1577800490132] Sep 16 06:44:10.079414 (XEN) C0: usage[ 104494] duration[3959300762] Sep 16 06:44:10.079433 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.091413 (XEN) CC3[113658172058] CC6[1321401779893] CC7[0] Sep 16 06:44:10.091433 (XEN) ==cpu8== Sep 16 06:44:10.091442 (XEN) C1: type[C1] latency[ 2] usage[ 346788] method[ FFH] duration[73427003399] Sep 16 06:44:10.103419 (XEN) C2: type[C1] latency[ 10] usage[ 253648] method[ FFH] duration[100674507207] Sep 16 06:44:10.115415 (XEN) C3: type[C2] latency[ 40] usage[ 57639] method[ FFH] duration[105576915650] Sep 16 06:44:10.127412 (XEN) *C4: type[C3] latency[133] usage[ 32225] method[ FFH] duration[1356590353142] Sep 16 06:44:10.127439 (XEN) C0: usage[ 690300] duration[27345428341] Sep 16 06:44:10.139414 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.139436 (XEN) CC3[107565698784] CC6[1324424574352] CC7[0] Sep 16 06:44:10.151414 (XEN) ==cpu9== Sep 16 06:44:10.151430 (XEN) C1: type[C1] latency[ 2] usage[ 48951] method[ FFH] duration[19228204011] Sep 16 06:44:10.163414 (XEN) C2: type[C1] latency[ 10] usage[ 34788] method[ FFH] duration[22171756441] Sep 16 06:44:10.163440 (XEN) C3: type[C2] latency[ 40] usage[ 16209] method[ FFH] duration[59277518438] Sep 16 06:44:10.175419 (XEN) *C4: type[C3] latency[133] usage[ 42818] method[ FFH] duration[1558489715694] Sep 16 06:44:10.187418 (XEN) C0: usage[ 142766] duration[4447070529] Sep 16 06:44:10.187437 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.199415 (XEN) CC3[107565698784] CC6[1324424574352] CC7[0] Sep 16 06:44:10.199434 (XEN) ==cpu10== Sep 16 06:44:10.211408 (XEN) C1: type[C1] latency[ 2] usage[ 353782] method[ FFH] duration[73658850149] Sep 16 06:44:10.211435 (XEN) C2: type[C1] latency[ 10] usage[ 254567] method[ FFH] duration[105677356298] Sep 16 06:44:10.223421 (XEN) C3: type[C2] latency[ 40] usage[ 58457] method[ FFH] duration[103991057101] Sep 16 06:44:10.235416 (XEN) *C4: type[C3] latency[133] usage[ 31147] method[ FFH] duration[1351477014540] Sep 16 06:44:10.247411 (XEN) C0: usage[ 697953] duration[28810049700] Sep 16 06:44:10.247431 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.259414 (XEN) CC3[105297067204] CC6[1318503843163] CC7[0] Sep 16 06:44:10.259434 (XEN) ==cpu11== Sep 16 06:44:10.259444 (XEN) C1: type[C1] latency[ 2] usage[ 43930] method[ FFH] duration[19108785167] Sep 16 06:44:10.271418 (XEN) C2: type[C1] latency[ 10] usage[ 25711] method[ FFH] duration[21269884525] Sep 16 06:44:10.283410 (XEN) C3: type[C2] latency[ 40] usage[ 13717] method[ FFH] duration[59461264058] Sep 16 06:44:10.283437 (XEN) *C4: type[C3] latency[133] usage[ 44926] method[ FFH] duration[1559380746378] Sep 16 06:44:10.295428 (XEN) C0: usage[ 128284] duration[4393709993] Sep 16 06:44:10.295449 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.307420 (XEN) CC3[105297067204] CC6[1318503843163] CC7[0] Sep 16 06:44:10.307440 (XEN) ==cpu12== Sep 16 06:44:10.319411 (XEN) C1: type[C1] latency[ 2] usage[ 353826] method[ FFH] duration[80687322463] Sep 16 06:44:10.319438 (XEN) C2: type[C1] latency[ 10] usage[ 257312] method[ FFH] duration[105494651571] Sep 16 06:44:10.331420 (XEN) C3: type[C2] latency[ 40] usage[ 63977] method[ FFH] duration[104605110046] Sep 16 06:44:10.343414 (XEN) *C4: type[C3] latency[133] usage[ 31600] method[ FFH] duration[1345512271139] Sep 16 06:44:10.355409 (XEN) C0: usage[ 706715] duration[27315091381] Sep 16 06:44:10.355431 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.367408 (XEN) CC3[105972012176] CC6[1320606750963] CC7[0] Sep 16 06:44:10.367428 (XEN) ==cpu13== Sep 16 06:44:10.367438 (XEN) C1: type[C1] latency[ 2] usage[ 31689] method[ FFH] duration[10063741473] Sep 16 06:44:10.379419 (XEN) C2: type[C1] latency[ 10] usage[ 22589] method[ FFH] duration[13339162241] Sep 16 06:44:10.391415 (XEN) C3: type[C2] latency[ 40] usage[ 14013] method[ FFH] duration[60893938849] Sep 16 06:44:10.391441 (XEN) *C4: type[C3] latency[133] usage[ 46180] method[ FFH] duration[1575212407471] Sep 16 06:44:10.403420 (XEN) C0: usage[ 114471] duration[4105259674] Sep 16 06:44:10.415410 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.415432 (XEN) CC3[105972012176] CC6[1320606750963] CC7[0] Sep 16 06:44:10.427409 (XEN) ==cpu14== Sep 16 06:44:10.427425 (XEN) C1: type[C1] latency[ 2] usage[ 343168] method[ FFH] duration[84551430169] Sep 16 06:44:10.427445 (XEN) C2: type[C1] latency[ 10] usage[ 252627] method[ FFH] duration[107416990725] Sep 16 06:44:10.439420 (XEN) C3: type[C2] latency[ 40] usage[ 51892] method[ FFH] duration[91816084044] Sep 16 06:44:10.451423 (XEN) *C4: type[C3] latency[133] usage[ 33564] method[ FFH] duration[1361659277295] Sep 16 06:44:10.463417 (XEN) C0: usage[ 681251] duration[18170790370] Sep 16 06:44:10.463437 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.475465 (XEN) CC3[94953749186] CC6[1340382437451] CC7[0] Sep 16 06:44:10.475484 (XEN) ==cpu15== Sep 16 06:44:10.475493 (XEN) C1: type[C1] latency[ 2] usage[ 26428] method[ FFH] duration[10447865850] Sep 16 06:44:10.487419 (XEN) C2: type[C1] latency[ 10] usage[ 15319] method[ FFH] duration[13169816045] Sep 16 06:44:10.499416 (XEN) C3: type[C2] latency[ 40] usage[ 12096] method[ FFH] duration[51763843202] Sep 16 06:44:10.511414 (XEN) *C4: type[C3] latency[133] usage[ 46907] method[ FFH] duration[1584151641193] Sep 16 06:44:10.511441 (XEN) C0: usage[ 100750] duration[4081510136] Sep 16 06:44:10.523415 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.523436 (XEN) CC3[94953749186] CC6[1340382437451] CC7[0] Sep 16 06:44:10.535415 (XEN) ==cpu16== Sep 16 06:44:10.535431 (XEN) C1: type[C1] latency[ 2] usage[ 339478] method[ FFH] duration[80778722378] Sep 16 06:44:10.547413 (XEN) C2: type[C1] latency[ 10] usage[ 244420] method[ FFH] duration[96336721390] Sep 16 06:44:10.547438 (XEN) C3: type[C2] latency[ 40] usage[ 52694] method[ FFH] duration[93554097703] Sep 16 06:44:10.559422 (XEN) *C4: type[C3] latency[133] usage[ 36070] method[ FFH] duration[1371836518217] Sep 16 06:44:10.571418 (XEN) C0: usage[ 672662] duration[21108680017] Sep 16 06:44:10.571438 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.583415 (XEN) CC3[100524686693] CC6[1329191730449] CC7[0] Sep 16 06:44:10.583435 (XEN) ==cpu17== Sep 16 06:44:10.595409 (XEN) C1: type[C1] latency[ 2] usage[ 42526] method[ FFH] duration[10533237847] Sep 16 06:44:10.595443 (XEN) C2: type[C1] latency[ 10] usage[ 24348] method[ FFH] duration[18611321833] Sep 16 06:44:10.607421 (XEN) C3: type[C2] latency[ 40] usage[ 15604] method[ FFH] duration[53512150405] Sep 16 06:44:10.619416 (XEN) *C4: type[C3] latency[133] usage[ 47540] method[ FFH] duration[1571684823688] Sep 16 06:44:10.631410 (XEN) C0: usage[ 130018] duration[9273293386] Sep 16 06:44:10.631430 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.643415 (XEN) CC3[100524686693] CC6[1329191730449] CC7[0] Sep 16 06:44:10.643434 (XEN) ==cpu18== Sep 16 06:44:10.643444 (XEN) C1: type[C1] latency[ 2] usage[ 336201] method[ FFH] duration[76865860683] Sep 16 06:44:10.655417 (XEN) C2: type[C1] latency[ 10] usage[ 243388] method[ FFH] duration[103244187061] Sep 16 06:44:10.667417 (XEN) C3: type[C2] latency[ 40] usage[ 50274] method[ FFH] duration[103449224769] Sep 16 06:44:10.679407 (XEN) *C4: type[C3] latency[133] usage[ 32911] method[ FFH] duration[1362292006302] Sep 16 06:44:10.679435 (XEN) C0: usage[ 662774] duration[17763606173] Sep 16 06:44:10.691413 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.691435 (XEN) CC3[104633486983] CC6[1315130929678] CC7[0] Sep 16 06:44:10.703410 (XEN) ==cpu19== Sep 16 06:44:10.703426 (XEN) C1: type[C1] latency[ 2] usage[ 65180] method[ FFH] duration[21335007429] Sep 16 06:44:10.715413 (XEN) C2: type[C1] latency[ 10] usage[ 40972] method[ FFH] duration[30408322709] Sep 16 06:44:10.715439 (XEN) C3: type[C2] latency[ 40] usage[ 19277] method[ FFH] duration[52976225996] Sep 16 06:44:10.727430 (XEN) *C4: type[C3] latency[133] usage[ 44273] method[ FFH] duration[1548953238936] Sep 16 06:44:10.739415 (XEN) C0: usage[ 169702] duration[9942149297] Sep 16 06:44:10.739435 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.751414 (XEN) CC3[104633486983] CC6[1315130929678] CC7[0] Sep 16 06:44:10.751433 (XEN) ==cpu20== Sep 16 06:44:10.763411 (XEN) C1: type[C1] latency[ 2] usage[ 353524] method[ FFH] duration[90312653395] Sep 16 06:44:10.763438 (XEN) C2: type[C1] latency[ 10] usage[ 250928] method[ FFH] duration[109859037251] Sep 16 06:44:10.775416 (XEN) C3: type[C2] latency[ 40] usage[ 50719] method[ FFH] duration[85950844065] Sep 16 06:44:10.787416 (XEN) *C4: type[C3] latency[133] usage[ 30151] method[ FFH] duration[1359855108110] Sep 16 06:44:10.799410 (XEN) C0: usage[ 685322] duration[17637362590] Sep 16 06:44:10.799431 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.811412 (XEN) CC3[96862626068] CC6[1326098897920] CC7[0] Sep 16 06:44:10.811432 (XEN) ==cpu21== Sep 16 06:44:10.811441 (XEN) C1: type[C1] latency[ 2] usage[ 18784] method[ FFH] duration[10619342009] Sep 16 06:44:10.823416 (XEN) C2: type[C1] latency[ 10] usage[ 17788] method[ FFH] duration[14395385115] Sep 16 06:44:10.835413 (XEN) C3: type[C2] latency[ 40] usage[ 19378] method[ FFH] duration[74035754082] Sep 16 06:44:10.835438 (XEN) *C4: type[C3] latency[133] usage[ 48463] method[ FFH] duration[1557747226267] Sep 16 06:44:10.847421 (XEN) C0: usage[ 104413] duration[6817352526] Sep 16 06:44:10.859411 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.859433 (XEN) CC3[96862626068] CC6[1326098897920] CC7[0] Sep 16 06:44:10.871408 (XEN) ==cpu22== Sep 16 06:44:10.871424 (XEN) C1: type[C1] latency[ 2] usage[ 366212] method[ FFH] duration[87871917421] Sep 16 06:44:10.883409 (XEN) C2: type[C1] latency[ 10] usage[ 260540] method[ FFH] duration[113080791170] Sep 16 06:44:10.883436 (XEN) C3: type[C2] latency[ 40] usage[ 46530] method[ FFH] duration[83064667833] Sep 16 06:44:10.895418 (XEN) *C4: type[C3] latency[133] usage[ 32201] method[ FFH] duration[1358909725692] Sep 16 06:44:10.907416 (XEN) C0: usage[ 705483] duration[20688011859] Sep 16 06:44:10.907443 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.919413 (XEN) CC3[99038890287] CC6[1318528790500] CC7[0] Sep 16 06:44:10.919433 (XEN) ==cpu23== Sep 16 06:44:10.919442 (XEN) C1: type[C1] latency[ 2] usage[ 17979] method[ FFH] duration[7611640865] Sep 16 06:44:10.931420 (XEN) C2: type[C1] latency[ 10] usage[ 64818] method[ FFH] duration[49509431097] Sep 16 06:44:10.943416 (XEN) C3: type[C2] latency[ 40] usage[ 67358] method[ FFH] duration[139395983976] Sep 16 06:44:10.955423 (XEN) *C4: type[C3] latency[133] usage[ 40368] method[ FFH] duration[1457834626535] Sep 16 06:44:10.955449 (XEN) C0: usage[ 190523] duration[9263489969] Sep 16 06:44:10.967412 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:10.967434 (XEN) CC3[99038890287] CC6[1318528790500] CC7[0] Sep 16 06:44:10.979413 (XEN) ==cpu24== Sep 16 06:44:10.979429 (XEN) C1: type[C1] latency[ 2] usage[ 366846] method[ FFH] duration[77936478396] Sep 16 06:44:10.991417 (XEN) C2: type[C1] latency[ 10] usage[ 253051] method[ FFH] duration[109777089512] Sep 16 06:44:11.003406 (XEN) C3: type[C2] latency[ 40] usage[ 51104] method[ FFH] duration[92053648858] Sep 16 06:44:11.003432 (XEN) *C4: type[C3] latency[133] usage[ 35637] method[ FFH] duration[1365064601838] Sep 16 06:44:11.015420 (XEN) C0: usage[ 706638] duration[18783413068] Sep 16 06:44:11.027415 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:11.027437 (XEN) CC3[111356074192] CC6[1313167997676] CC7[0] Sep 16 06:44:11.039406 (XEN) ==cpu25== Sep 16 06:44:11.039422 (XEN) C1: type[C1] latency[ 2] usage[ 86553] method[ FFH] duration[26866927054] Sep 16 06:44:11.039443 (XEN) C2: type[C1] latency[ 10] usage[ 146456] method[ FFH] duration[87013339367] Sep 16 06:44:11.051422 (XEN) C3: type[C2] latency[ 40] usage[ 74514] method[ FFH] duration[139588935284] Sep 16 06:44:11.063418 (XEN) *C4: type[C3] latency[133] usage[ 32941] method[ FFH] duration[1403814987956] Sep 16 06:44:11.075415 (XEN) C0: usage[ 340464] duration[6331107304] Sep 16 06:44:11.075435 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:11.087412 (XEN) CC3[111356074192] CC6[1313167997676] CC7[0] Sep 16 06:44:11.087432 (XEN) ==cpu26== Sep 16 06:44:11.087441 (XEN) C1: type[C1] latency[ 2] usage[ 435112] method[ FFH] duration[89241686440] Sep 16 06:44:11.099417 (XEN) C2: type[C1] latency[ 10] usage[ 265699] method[ FFH] duration[109858593558] Sep 16 06:44:11.111414 (XEN) C3: type[C2] latency[ 40] usage[ 49638] method[ FFH] duration[96442025775] Sep 16 06:44:11.123413 (XEN) *C4: type[C3] latency[133] usage[ 34330] method[ FFH] duration[1348709196675] Sep 16 06:44:11.123440 (XEN) C0: usage[ 784779] duration[19363856877] Sep 16 06:44:11.135410 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:11.135432 (XEN) CC3[114392168006] CC6[1298762981497] CC7[0] Sep 16 06:44:11.147413 (XEN) ==cpu27== Sep 16 06:44:11.147429 (XEN) C1: type[C1] latency[ 2] usage[ 247206] method[ FFH] duration[55346520436] Sep 16 06:44:11.159414 (XEN) C2: type[C1] latency[ 10] usage[ 209592] method[ FFH] duration[108439634737] Sep 16 06:44:11.159440 (XEN) C3: type[C2] latency[ 40] usage[ 63360] method[ FFH] duration[115801234018] Sep 16 06:44:11.171421 (XEN) *C4: type[C3] latency[133] usage[ 32563] method[ FFH] duration[1377109692788] Sep 16 06:44:11.183420 (XEN) C0: usage[ 552721] duration[6918409049] Sep 16 06:44:11.183440 (XEN) PC2[306707141244] PC3[72889306088] PC6[833549695675] PC7[0] Sep 16 06:44:11.195419 (XEN) CC3[114392168006] CC6[1298762981497] CC7[0] Sep 16 06:44:11.195438 (XEN) ==cpu28== Sep 16 06:44:11.207410 (XEN) C1: type[C1] latency[ 2] usage[ 448134] method[ FFH] duration[79775236346] Sep 16 06:44:11.207436 (XEN) C2: type[C1] latency[ 10] usage[ 257291] method[ FFH] duration[91410807911] Sep 16 06:44:11.219424 (XEN) C3: type[C2] latency[ 40] usage[ 58590] method[ FFH] duration[100154996776] Sep 16 06:44:11.231423 (XEN) *C4: type[C3] latency[133] usage[ 35982] method[ FFH] duration[1362378991678] Sep 16 06:44:11.243410 (XEN) C0: usage[ 799997] duration[29895521553] Sep 16 06:44:11.243430 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.255410 (XEN) CC3[108792959208] CC6[1299305880252] CC7[0] Sep 16 06:44:11.255430 (XEN) ==cpu29== Sep 16 06:44:11.255439 (XEN) C1: type[C1] latency[ 2] usage[ 328742] method[ FFH] duration[66315805945] Sep 16 06:44:11.267419 (XEN) C2: type[C1] latency[ 10] usage[ 215723] method[ FFH] duration[109547640409] Sep 16 06:44:11.279415 (XEN) C3: type[C2] latency[ 40] usage[ 59745] method[ FFH] duration[103512805011] Sep 16 06:44:11.279441 (XEN) *C4: type[C3] latency[133] usage[ 34859] method[ FFH] duration[1376964268157] Sep 16 06:44:11.291420 (XEN) C0: usage[ 639069] duration[7275131298] Sep 16 06:44:11.303412 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.303434 (XEN) CC3[108792959208] CC6[1299305880252] CC7[0] Sep 16 06:44:11.315411 (XEN) ==cpu30== Sep 16 06:44:11.315427 (XEN) C1: type[C1] latency[ 2] usage[ 599922] method[ FFH] duration[96720992854] Sep 16 06:44:11.327413 (XEN) C2: type[C1] latency[ 10] usage[ 254340] method[ FFH] duration[96366834900] Sep 16 06:44:11.327439 (XEN) C3: type[C2] latency[ 40] usage[ 56721] method[ FFH] duration[94850700832] Sep 16 06:44:11.339419 (XEN) *C4: type[C3] latency[133] usage[ 32681] method[ FFH] duration[1352088465262] Sep 16 06:44:11.351416 (XEN) C0: usage[ 943664] duration[23588714159] Sep 16 06:44:11.351436 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.363414 (XEN) CC3[105210525353] CC6[1309731470632] CC7[0] Sep 16 06:44:11.363434 (XEN) ==cpu31== Sep 16 06:44:11.363443 (XEN) C1: type[C1] latency[ 2] usage[ 78470] method[ FFH] duration[22906916734] Sep 16 06:44:11.375424 (XEN) C2: type[C1] latency[ 10] usage[ 99401] method[ FFH] duration[66077696538] Sep 16 06:44:11.387388 (XEN) C3: type[C2] latency[ 40] usage[ 71535] method[ FFH] duration[122015837182] Sep 16 06:44:11.399415 (XEN) *C4: type[C3] latency[133] usage[ 30552] method[ FFH] duration[1445044946240] Sep 16 06:44:11.411414 (XEN) C0: usage[ 279958] duration[7570396057] Sep 16 06:44:11.411435 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.423408 (XEN) CC3[105210525353] CC6[1309731470632] CC7[0] Sep 16 06:44:11.423428 (XEN) ==cpu32== Sep 16 06:44:11.423437 (XEN) C1: type[C1] latency[ 2] usage[ 377693] method[ FFH] duration[84051353947] Sep 16 06:44:11.435416 (XEN) C2: type[C1] latency[ 10] usage[ 257795] method[ FFH] duration[99327997139] Sep 16 06:44:11.447410 (XEN) C3: type[C2] latency[ 40] usage[ 56482] method[ FFH] duration[85877258536] Sep 16 06:44:11.447436 (XEN) *C4: type[C3] latency[133] usage[ 29052] method[ FFH] duration[1366222992243] Sep 16 06:44:11.459395 (XEN) C0: usage[ 721022] duration[28136249653] Sep 16 06:44:11.471394 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.471406 (XEN) CC3[88246073720] CC6[1339558802203] CC7[0] Sep 16 06:44:11.483397 (XEN) ==cpu33== Sep 16 06:44:11.483408 (XEN) C1: type[C1] latency[ 2] usage[ 35323] method[ FFH] duration[9189606381] Sep 16 06:44:11.483422 (XEN) C2: type[C1] latency[ 10] usage[ 42214] method[ FFH] duration[26112231274] Sep 16 06:44:11.495429 (XEN) C3: type[C2] latency[ 40] usage[ 29439] method[ FFH] duration[59647554004] Sep 16 06:44:11.507416 (XEN) *C4: type[C3] latency[133] usage[ 33340] method[ FFH] duration[1563111333516] Sep 16 06:44:11.519393 (XEN) C0: usage[ 140316] duration[5555213303] Sep 16 06:44:11.519403 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.531399 (XEN) CC3[88246073720] CC6[1339558802203] CC7[0] Sep 16 06:44:11.531419 (XEN) ==cpu34== Sep 16 06:44:11.531426 (XEN) C1: type[C1] latency[ 2] usage[ 398452] method[ FFH] duration[76367884562] Sep 16 06:44:11.543421 (XEN) C2: type[C1] latency[ 10] usage[ 254219] method[ FFH] duration[102864976562] Sep 16 06:44:11.555415 (XEN) C3: type[C2] latency[ 40] usage[ 57859] method[ FFH] duration[93232369324] Sep 16 06:44:11.567416 (XEN) *C4: type[C3] latency[133] usage[ 28822] method[ FFH] duration[1364310800813] Sep 16 06:44:11.567442 (XEN) C0: usage[ 739352] duration[26839972892] Sep 16 06:44:11.579423 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.579444 (XEN) CC3[97663014538] CC6[1336125627411] CC7[0] Sep 16 06:44:11.591428 (XEN) ==cpu35== Sep 16 06:44:11.591444 (XEN) C1: type[C1] latency[ 2] usage[ 23766] method[ FFH] duration[10039101740] Sep 16 06:44:11.603426 (XEN) C2: type[C1] latency[ 10] usage[ 39858] method[ FFH] duration[26791311320] Sep 16 06:44:11.603452 (XEN) C3: type[C2] latency[ 40] usage[ 28950] method[ FFH] duration[62693292106] Sep 16 06:44:11.615429 (XEN) *C4: type[C3] latency[133] usage[ 35290] method[ FFH] duration[1559571566705] Sep 16 06:44:11.627428 (XEN) C0: usage[ 127864] duration[4520822141] Sep 16 06:44:11.627448 (XEN) Sep 16 06:44:11.634837 PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.639450 (XEN) CC3[97663014538] CC6[1336125627411] CC7[0] Sep 16 06:44:11.639470 (XEN) = Sep 16 06:44:11.639805 =cpu36== Sep 16 06:44:11.651422 (XEN) C1: type[C1] latency[ 2] usage[ 365441] method[ FFH] duration[75604911165] Sep 16 06:44:11.651449 (XEN) C2: type[C1] latency[ 10] usage[ 256359] method[ FFH] duration[102971280922] Sep 16 06:44:11.663431 (XEN) C3: type[C2] latency[ 40] usage[ 64314] method[ FFH] duration[102883756449] Sep 16 06:44:11.675429 (XEN) C4: type[C3] latency[133] usage[ 33042] method[ FFH] duration[1356329393851] Sep 16 06:44:11.675455 (XEN) *C0: usage[ 719157] duration[25826813758] Sep 16 06:44:11.687429 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.687451 (XEN) CC3[101382297110] CC6[1330263007628] CC7[0] Sep 16 06:44:11.699424 (XEN) ==cpu37== Sep 16 06:44:11.699441 (XEN) C1: type[C1] latency[ 2] usage[ 33717] method[ FFH] duration[9939749706] Sep 16 06:44:11.711418 (XEN) C2: type[C1] latency[ 10] usage[ 32171] method[ FFH] duration[26406454809] Sep 16 06:44:11.711444 (XEN) C3: type[C2] latency[ 40] usage[ 24420] method[ FFH] duration[56923304128] Sep 16 06:44:11.723425 (XEN) *C4: type[C3] latency[133] usage[ 37515] method[ FFH] duration[1565919834386] Sep 16 06:44:11.735421 (XEN) C0: usage[ 127823] duration[4426873274] Sep 16 06:44:11.735441 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.747415 (XEN) CC3[101382297110] CC6[1330263007628] CC7[0] Sep 16 06:44:11.747435 (XEN) ==cpu38== Sep 16 06:44:11.747444 (XEN) C1: type[C1] latency[ 2] usage[ 343070] method[ FFH] duration[75295400233] Sep 16 06:44:11.759425 (XEN) C2: type[C1] latency[ 10] usage[ 247906] method[ FFH] duration[107494096716] Sep 16 06:44:11.771422 (XEN) C3: type[C2] latency[ 40] usage[ 59704] method[ FFH] duration[94702536611] Sep 16 06:44:11.783418 (XEN) C4: type[C3] latency[133] usage[ 30725] method[ FFH] duration[1360458456289] Sep 16 06:44:11.783444 (XEN) *C0: usage[ 681406] duration[25665786415] Sep 16 06:44:11.795415 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.795436 (XEN) CC3[95567830925] CC6[1335091680109] CC7[0] Sep 16 06:44:11.807416 (XEN) ==cpu39== Sep 16 06:44:11.807432 (XEN) C1: type[C1] latency[ 2] usage[ 24847] method[ FFH] duration[9796467507] Sep 16 06:44:11.819416 (XEN) C2: type[C1] latency[ 10] usage[ 21472] method[ FFH] duration[20080760232] Sep 16 06:44:11.819443 (XEN) C3: type[C2] latency[ 40] usage[ 18151] method[ FFH] duration[54183354384] Sep 16 06:44:11.831430 (XEN) *C4: type[C3] latency[133] usage[ 40665] method[ FFH] duration[1574713557705] Sep 16 06:44:11.843417 (XEN) C0: usage[ 105135] duration[4842192694] Sep 16 06:44:11.843437 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.855415 (XEN) CC3[95567830925] CC6[1335091680109] CC7[0] Sep 16 06:44:11.855435 (XEN) ==cpu40== Sep 16 06:44:11.855444 (XEN) C1: type[C1] latency[ 2] usage[ 345237] method[ FFH] duration[72791923171] Sep 16 06:44:11.867422 (XEN) C2: type[C1] latency[ 10] usage[ 254022] method[ FFH] duration[109305995505] Sep 16 06:44:11.879416 (XEN) C3: type[C2] latency[ 40] usage[ 59164] method[ FFH] duration[100013145903] Sep 16 06:44:11.879442 (XEN) *C4: type[C3] latency[133] usage[ 31334] method[ FFH] duration[1353130492516] Sep 16 06:44:11.891425 (XEN) C0: usage[ 689757] duration[28374832311] Sep 16 06:44:11.903413 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.903435 (XEN) CC3[101470011681] CC6[1329682817328] CC7[0] Sep 16 06:44:11.915418 (XEN) ==cpu41== Sep 16 06:44:11.915435 (XEN) C1: type[C1] latency[ 2] usage[ 27381] method[ FFH] duration[8099563218] Sep 16 06:44:11.915455 (XEN) C2: type[C1] latency[ 10] usage[ 14989] method[ FFH] duration[12149572208] Sep 16 06:44:11.927424 (XEN) C3: type[C2] latency[ 40] usage[ 11495] method[ FFH] duration[43760946742] Sep 16 06:44:11.939420 (XEN) *C4: type[C3] latency[133] usage[ 44413] method[ FFH] duration[1595373535988] Sep 16 06:44:11.951412 (XEN) C0: usage[ 98278] duration[4232861894] Sep 16 06:44:11.951433 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:11.951448 (XEN) CC3[101470011681] CC6[1329682817328] CC7[0] Sep 16 06:44:11.963419 (XEN) ==cpu42== Sep 16 06:44:11.963435 (XEN) C1: type[C1] latency[ 2] usage[ 274459] method[ FFH] duration[81993296912] Sep 16 06:44:11.975419 (XEN) C2: type[C1] latency[ 10] usage[ 203401] method[ FFH] duration[95565175163] Sep 16 06:44:11.975444 (XEN) C3: type[C2] latency[ 40] usage[ 44189] method[ FFH] duration[86217441352] Sep 16 06:44:11.987428 (XEN) *C4: type[C3] latency[133] usage[ 36872] method[ FFH] duration[1387496576243] Sep 16 06:44:11.999419 (XEN) C0: usage[ 558921] duration[12344046572] Sep 16 06:44:11.999439 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.011419 (XEN) CC3[96466264330] CC6[1354069544991] CC7[0] Sep 16 06:44:12.011439 (XEN) ==cpu43== Sep 16 06:44:12.011448 (XEN) C1: type[C1] latency[ 2] usage[ 49909] method[ FFH] duration[15906129505] Sep 16 06:44:12.023424 (XEN) C2: type[C1] latency[ 10] usage[ 28696] method[ FFH] duration[17962759109] Sep 16 06:44:12.035424 (XEN) C3: type[C2] latency[ 40] usage[ 11829] method[ FFH] duration[53659164513] Sep 16 06:44:12.047414 (XEN) *C4: type[C3] latency[133] usage[ 42079] method[ FFH] duration[1571082773472] Sep 16 06:44:12.047441 (XEN) C0: usage[ 132513] duration[5005800011] Sep 16 06:44:12.059417 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.059439 (XEN) CC3[96466264330] CC6[1354069544991] CC7[0] Sep 16 06:44:12.071415 (XEN) ==cpu44== Sep 16 06:44:12.071432 (XEN) C1: type[C1] latency[ 2] usage[ 348253] method[ FFH] duration[90187775666] Sep 16 06:44:12.083416 (XEN) C2: type[C1] latency[ 10] usage[ 256722] method[ FFH] duration[113821065602] Sep 16 06:44:12.083444 (XEN) C3: type[C2] latency[ 40] usage[ 42439] method[ FFH] duration[80625970690] Sep 16 06:44:12.095421 (XEN) *C4: type[C3] latency[133] usage[ 29298] method[ FFH] duration[1366755637221] Sep 16 06:44:12.107422 (XEN) C0: usage[ 676712] duration[12226240660] Sep 16 06:44:12.107442 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.119418 (XEN) CC3[86691986537] CC6[1345900211862] CC7[0] Sep 16 06:44:12.119437 (XEN) ==cpu45== Sep 16 06:44:12.119454 (XEN) C1: type[C1] latency[ 2] usage[ 18907] method[ FFH] duration[6568139024] Sep 16 06:44:12.131430 (XEN) C2: type[C1] latency[ 10] usage[ 12131] method[ FFH] duration[10152036304] Sep 16 06:44:12.143417 (XEN) C3: type[C2] latency[ 40] usage[ 9917] method[ FFH] duration[47596025869] Sep 16 06:44:12.143443 (XEN) *C4: type[C3] latency[133] usage[ 42544] method[ FFH] duration[1594986933634] Sep 16 06:44:12.155425 (XEN) C0: usage[ 83499] duration[4313641572] Sep 16 06:44:12.167413 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.167435 (XEN) CC3[86691986537] CC6[1345900211862] CC7[0] Sep 16 06:44:12.167448 (XEN) ==cpu46== Sep 16 06:44:12.179417 (XEN) C1: type[C1] latency[ 2] usage[ 311927] method[ FFH] duration[85447355242] Sep 16 06:44:12.179444 (XEN) C2: type[C1] latency[ 10] usage[ 232700] method[ FFH] duration[110862777923] Sep 16 06:44:12.191425 (XEN) C3: type[C2] latency[ 40] usage[ 48999] method[ FFH] duration[90763070557] Sep 16 06:44:12.203422 (XEN) *C4: type[C3] latency[133] usage[ 31827] method[ FFH] duration[1361727559208] Sep 16 06:44:12.215411 (XEN) C0: usage[ 625453] duration[14816068850] Sep 16 06:44:12.215432 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.227413 (XEN) CC3[91238541574] CC6[1331026058773] CC7[0] Sep 16 06:44:12.227434 (XEN) ==cpu47== Sep 16 06:44:12.227444 (XEN) C1: type[C1] latency[ 2] usage[ 88994] method[ FFH] duration[19361481486] Sep 16 06:44:12.239421 (XEN) C2: type[C1] latency[ 10] usage[ 69914] method[ FFH] duration[25353045455] Sep 16 06:44:12.239446 (XEN) C3: type[C2] latency[ 40] usage[ 11300] method[ FFH] duration[39622633754] Sep 16 06:44:12.251424 (XEN) *C4: type[C3] latency[133] usage[ 36114] method[ FFH] duration[1572732886514] Sep 16 06:44:12.263422 (XEN) C0: usage[ 206322] duration[6546872639] Sep 16 06:44:12.263442 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.275419 (XEN) CC3[91238541574] CC6[1331026058773] CC7[0] Sep 16 06:44:12.275438 (XEN) ==cpu48== Sep 16 06:44:12.275448 (XEN) C1: type[C1] latency[ 2] usage[ 342324] method[ FFH] duration[91646252995] Sep 16 06:44:12.287425 (XEN) C2: type[C1] latency[ 10] usage[ 254896] method[ FFH] duration[114362645303] Sep 16 06:44:12.299419 (XEN) C3: type[C2] latency[ 40] usage[ 43194] method[ FFH] duration[74741223291] Sep 16 06:44:12.311416 (XEN) *C4: type[C3] latency[133] usage[ 28981] method[ FFH] duration[1368212315156] Sep 16 06:44:12.311442 (XEN) C0: usage[ 669395] duration[14654572913] Sep 16 06:44:12.323417 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.323439 (XEN) CC3[87264246665] CC6[1339453249532] CC7[0] Sep 16 06:44:12.335416 (XEN) ==cpu49== Sep 16 06:44:12.335432 (XEN) C1: type[C1] latency[ 2] usage[ 41889] method[ FFH] duration[10138466423] Sep 16 06:44:12.347412 (XEN) C2: type[C1] latency[ 10] usage[ 21967] method[ FFH] duration[14628193622] Sep 16 06:44:12.347438 (XEN) C3: type[C2] latency[ 40] usage[ 8710] method[ FFH] duration[41980271232] Sep 16 06:44:12.359423 (XEN) *C4: type[C3] latency[133] usage[ 38247] method[ FFH] duration[1592693222308] Sep 16 06:44:12.371422 (XEN) C0: usage[ 110813] duration[4176918586] Sep 16 06:44:12.371442 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.383415 (XEN) CC3[87264246665] CC6[1339453249532] CC7[0] Sep 16 06:44:12.383435 (XEN) ==cpu50== Sep 16 06:44:12.383444 (XEN) C1: type[C1] latency[ 2] usage[ 344056] method[ FFH] duration[88746766964] Sep 16 06:44:12.395421 (XEN) C2: type[C1] latency[ 10] usage[ 260246] method[ FFH] duration[119278971232] Sep 16 06:44:12.407418 (XEN) C3: type[C2] latency[ 40] usage[ 43836] method[ FFH] duration[83455844037] Sep 16 06:44:12.407444 (XEN) *C4: type[C3] latency[133] usage[ 29122] method[ FFH] duration[1356706160406] Sep 16 06:44:12.419433 (XEN) C0: usage[ 677260] duration[15429391137] Sep 16 06:44:12.431415 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.431437 (XEN) CC3[86429497729] CC6[1341901957160] CC7[0] Sep 16 06:44:12.443414 (XEN) ==cpu51== Sep 16 06:44:12.443430 (XEN) C1: type[C1] latency[ 2] usage[ 13205] method[ FFH] duration[6399230584] Sep 16 06:44:12.443450 (XEN) C2: type[C1] latency[ 10] usage[ 8185] method[ FFH] duration[5959587324] Sep 16 06:44:12.455423 (XEN) C3: type[C2] latency[ 40] usage[ 3582] method[ FFH] duration[23025703237] Sep 16 06:44:12.467420 (XEN) *C4: type[C3] latency[133] usage[ 35251] method[ FFH] duration[1624428915329] Sep 16 06:44:12.479413 (XEN) C0: usage[ 60223] duration[3803753443] Sep 16 06:44:12.479434 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.479449 (XEN) CC3[86429497729] CC6[1341901957160] CC7[0] Sep 16 06:44:12.491418 (XEN) ==cpu52== Sep 16 06:44:12.491434 (XEN) C1: type[C1] latency[ 2] usage[ 345322] method[ FFH] duration[79946203082] Sep 16 06:44:12.503417 (XEN) C2: type[C1] latency[ 10] usage[ 260644] method[ FFH] duration[114591821538] Sep 16 06:44:12.503442 (XEN) C3: type[C2] latency[ 40] usage[ 46047] method[ FFH] duration[86092837677] Sep 16 06:44:12.515426 (XEN) C4: type[C3] latency[133] usage[ 30566] method[ FFH] duration[1366892246265] Sep 16 06:44:12.527422 (XEN) *C0: usage[ 682580] duration[16094148033] Sep 16 06:44:12.527442 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.539422 (XEN) CC3[93961623474] CC6[1337828002512] CC7[0] Sep 16 06:44:12.539441 (XEN) ==cpu53== Sep 16 06:44:12.539450 (XEN) C1: type[C1] latency[ 2] usage[ 46450] method[ FFH] duration[13766410514] Sep 16 06:44:12.551424 (XEN) C2: type[C1] latency[ 10] usage[ 27615] method[ FFH] duration[24258838745] Sep 16 06:44:12.563425 (XEN) C3: type[C2] latency[ 40] usage[ 9803] method[ FFH] duration[45106305339] Sep 16 06:44:12.575416 (XEN) *C4: type[C3] latency[133] usage[ 39970] method[ FFH] duration[1575793222140] Sep 16 06:44:12.575443 (XEN) C0: usage[ 123838] duration[4692542073] Sep 16 06:44:12.587417 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.587439 (XEN) CC3[93961623474] CC6[1337828002512] CC7[0] Sep 16 06:44:12.599415 (XEN) ==cpu54== Sep 16 06:44:12.599431 (XEN) C1: type[C1] latency[ 2] usage[ 331037] method[ FFH] duration[87092271024] Sep 16 06:44:12.611414 (XEN) C2: type[C1] latency[ 10] usage[ 251372] method[ FFH] duration[113273080452] Sep 16 06:44:12.611440 (XEN) C3: type[C2] latency[ 40] usage[ 43004] method[ FFH] duration[81765074149] Sep 16 06:44:12.623423 (XEN) *C4: type[C3] latency[133] usage[ 28912] method[ FFH] duration[1364361226113] Sep 16 06:44:12.635419 (XEN) C0: usage[ 654325] duration[17125723201] Sep 16 06:44:12.635439 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.647414 (XEN) CC3[105227263398] CC6[1310811770240] CC7[0] Sep 16 06:44:12.647434 (XEN) ==cpu55== Sep 16 06:44:12.647443 (XEN) C1: type[C1] latency[ 2] usage[ 37377] method[ FFH] duration[15978164842] Sep 16 06:44:12.659422 (XEN) C2: type[C1] latency[ 10] usage[ 72862] method[ FFH] duration[56002752758] Sep 16 06:44:12.671418 (XEN) C3: type[C2] latency[ 40] usage[ 67460] method[ FFH] duration[138604378292] Sep 16 06:44:12.671444 (XEN) *C4: type[C3] latency[133] usage[ 33086] method[ FFH] duration[1445112895160] Sep 16 06:44:12.683426 (XEN) C0: usage[ 210785] duration[7919238662] Sep 16 06:44:12.695414 (XEN) PC2[350675700912] PC3[64469954401] PC6[844793107160] PC7[0] Sep 16 06:44:12.695436 (XEN) CC3[105227263398] CC6[1310811770240] CC7[0] Sep 16 06:44:12.707411 (XEN) 'd' pressed -> dumping registers Sep 16 06:44:12.707431 (XEN) Sep 16 06:44:12.707439 (XEN) *** Dumping CPU4 host state: *** Sep 16 06:44:12.707450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:12.719425 (XEN) CPU: 4 Sep 16 06:44:12.719441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:12.731417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:12.731437 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 16 06:44:12.743414 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 16 06:44:12.743436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 16 06:44:12.755419 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 00000183eb98d9e9 Sep 16 06:44:12.767418 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 16 06:44:12.767440 (XEN) r15: 00000183ce707fce cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:12.779417 (XEN) cr3: 0000001052844000 cr2: ffff8880087b59c0 Sep 16 06:44:12.779437 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 06:44:12.791418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:12.791439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:12.803426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:12.815417 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 16 06:44:12.815437 (XEN) 00000183ce88a955 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 16 06:44:12.827417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 16 06:44:12.839415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:12.839437 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839779000 Sep 16 06:44:12.851415 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 16 06:44:12.851437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:12.863420 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 16 06:44:12.875415 (XEN) 00000182454c3b00 0000000000000007 0000000000087afc 0000000000000000 Sep 16 06:44:12.875437 (XEN) ffffffff81d7d3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:12.887418 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:12.899412 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:12.899433 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 16 06:44:12.911418 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 16 06:44:12.911439 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:12.923419 (XEN) Xen call trace: Sep 16 06:44:12.923436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:12.935415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:12.935438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:12.947417 (XEN) Sep 16 06:44:12.947432 (XEN) *** Dumping CPU5 host state: *** Sep 16 06:44:12.947444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:12.959414 (XEN) CPU: 5 Sep 16 06:44:12.959430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:12.971421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:12.971442 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 16 06:44:12.983415 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 16 06:44:12.983437 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 16 06:44:12.995418 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000018433c7d077 Sep 16 06:44:12.995440 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 16 06:44:13.007419 (XEN) r15: 000001840d789c7a cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:13.019423 (XEN) cr3: 0000001052844000 cr2: ffff88800a3bc300 Sep 16 06:44:13.019443 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 06:44:13.031419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:13.031440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:13.043424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:13.055413 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 16 06:44:13.055434 (XEN) 000001841bf589b1 ffff82d040352d93 ffff82d0405e7300 ffff830839bf7ea0 Sep 16 06:44:13.067416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 16 06:44:13.067437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:13.079426 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 16 06:44:13.091415 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 16 06:44:13.091437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:13.103418 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 16 06:44:13.115413 (XEN) 000001cb04a65b00 0000000000000007 00000000000cc3b4 0000000000000000 Sep 16 06:44:13.115435 (XEN) ffffffff81d7d3aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:13.127418 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:13.127439 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:13.139390 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 16 06:44:13.151415 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Sep 16 06:44:13.151436 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:13.163415 (XEN) Xen call trace: Sep 16 06:44:13.163432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.175413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:13.175436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:13.187416 (XEN) Sep 16 06:44:13.187431 (XEN) *** Dumping CPU6 host state: *** Sep 16 06:44:13.187443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:13.199413 (XEN) CPU: 6 Sep 16 06:44:13.199430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.199449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:13.211416 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 16 06:44:13.211438 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 16 06:44:13.223421 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 16 06:44:13.235415 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000001812ce3c8ce Sep 16 06:44:13.235438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 16 06:44:13.247418 (XEN) r15: 000001840d78b8d5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:13.259413 (XEN) cr3: 000000006ead3000 cr2: ffff8880087b3280 Sep 16 06:44:13.259433 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 16 06:44:13.271414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:13.271436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:13.283422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:13.295416 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 16 06:44:13.295436 (XEN) 000001842a2bf1fa ffff82d040352d93 ffff82d0405e7380 ffff830839bdfea0 Sep 16 06:44:13.307413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 16 06:44:13.307442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:13.319417 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 16 06:44:13.331414 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 16 06:44:13.331437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:13.343415 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 16 06:44:13.343436 (XEN) 000001cb04a65b00 0000000000000007 00000000000c34ac 0000000000000000 Sep 16 06:44:13.355426 (XEN) ffffffff81d7d3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:13.367416 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:13.367438 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:13.379420 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 16 06:44:13.391392 (XEN) 00000037f9605000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:13.391413 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:13.403411 (XEN) Xen call trace: Sep 16 06:44:13.403428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.403446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:13.415423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:13.415444 (XEN) Sep 16 06:44:13.427413 (XEN) *** Dumping CPU7 host state: *** Sep 16 06:44:13.427433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:13.427448 (XEN) CPU: 7 Sep 16 06:44:13.439416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.439443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:13.451420 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 16 06:44:13.451442 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 16 06:44:13.463389 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 16 06:44:13.475398 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000001846f635df5 Sep 16 06:44:13.475411 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 16 06:44:13.487412 (XEN) r15: 0000018433c8a4fa cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:13.487430 (XEN) cr3: 000000107f944000 cr2: ffff8880087b5b40 Sep 16 06:44:13.499425 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 16 06:44:13.499446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:13.511420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:13.523428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:13.523451 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 16 06:44:13.535431 (XEN) 00000184386190d7 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 16 06:44:13.547465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 16 06:44:13.547486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:13.559425 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 16 06:44:13.559447 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 16 06:44:13.571429 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:13.583426 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Sep 16 06:44:13.583447 (XEN) 0000018435355b00 Sep 16 06:44:13.589791 0000000000000007 00000000000baf54 0000000000000000 Sep 16 06:44:13.613951 (XEN) ffffffff81d7d3aa 0000000000000018 deadbeefdeadf00d deadbeefdea Sep 16 06:44:13.613998 df00d Sep 16 06:44:13.614026 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:13.614041 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:13.619424 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 16 06:44:13.619446 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 16 06:44:13.631434 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:13.631452 (XEN) Xen call trace: Sep 16 06:44:13.643421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.643445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:13.655427 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:13.655448 (XEN) Sep 16 06:44:13.655456 (XEN) 'e' pressed -> dumping event-channel info Sep 16 06:44:13.667426 (XEN) *** Dumping CPU8 host state: *** Sep 16 06:44:13.667445 (XEN) Event channel information for domain 0: Sep 16 06:44:13.679414 (XEN) Polling vCPUs: {} Sep 16 06:44:13.679433 (XEN) port [p/m/s] Sep 16 06:44:13.679443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:13.679457 (XEN) CPU: 8 Sep 16 06:44:13.691413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.691440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:13.703417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 16 06:44:13.703439 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 16 06:44:13.715421 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 16 06:44:13.727416 (XEN) r9: ffff830839bbddf0 r10: ffff83083975a070 r11: 00000184eb9aac73 Sep 16 06:44:13.727439 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 16 06:44:13.739417 (XEN) r15: 0000018433c946f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:13.739439 (XEN) cr3: 0000001052844000 cr2: ffff8880087b45a0 Sep 16 06:44:13.751425 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 16 06:44:13.763415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:13.763437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:13.775423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:13.787414 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 16 06:44:13.787435 (XEN) 000001844697f5dc ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 16 06:44:13.799413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 16 06:44:13.799434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:13.811416 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff8308396ec000 Sep 16 06:44:13.811439 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 16 06:44:13.823427 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:13.835418 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Sep 16 06:44:13.835440 (XEN) 0000018842ce5b00 0000000000000007 00000000000e7344 0000000000000000 Sep 16 06:44:13.847416 (XEN) ffffffff81d7d3aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:13.859412 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:13.859433 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:13.871419 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 16 06:44:13.871440 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 16 06:44:13.883423 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:13.883441 (XEN) Xen call trace: Sep 16 06:44:13.895422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.895447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:13.907419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:13.907440 (XEN) Sep 16 06:44:13.907448 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU9 host state: *** Sep 16 06:44:13.919421 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:13.931418 (XEN) CPU: 9 Sep 16 06:44:13.931434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:13.931453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:13.943418 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 16 06:44:13.955421 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 16 06:44:13.955444 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 16 06:44:13.967415 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000181687ec6be Sep 16 06:44:13.967437 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 16 06:44:13.979422 (XEN) r15: 0000018433c94665 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:13.991414 (XEN) cr3: 000000006ead3000 cr2: 00007ffd85ff0dd0 Sep 16 06:44:13.991434 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 16 06:44:14.003414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:14.003435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:14.015421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:14.027416 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 16 06:44:14.027436 (XEN) 00000184491414ca ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 16 06:44:14.039415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 16 06:44:14.039436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:14.051419 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 16 06:44:14.063413 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 16 06:44:14.063435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:14.075417 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 16 06:44:14.087414 (XEN) 000001cb04a65b00 0000000000000007 00000000000a9ad4 0000000000000000 Sep 16 06:44:14.087436 (XEN) ffffffff81d7d3aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:14.099418 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:14.099439 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:14.111417 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 16 06:44:14.123417 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:14.123438 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:14.135414 (XEN) Xen call trace: Sep 16 06:44:14.135431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.147413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:14.147437 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:14.159411 (XEN) Sep 16 06:44:14.159427 v=0(XEN) *** Dumping CPU10 host state: *** Sep 16 06:44:14.159440 Sep 16 06:44:14.159447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:14.171412 (XEN) CPU: 10 Sep 16 06:44:14.171428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.171448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:14.183417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 16 06:44:14.183447 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 16 06:44:14.195421 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 16 06:44:14.207415 (XEN) r9: ffff830839b91c60 r10: ffff830839787070 r11: 000001847d8389f3 Sep 16 06:44:14.207437 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 16 06:44:14.219419 (XEN) r15: 0000018455c1db25 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:14.231414 (XEN) cr3: 0000001052844000 cr2: ffff88800d7b0270 Sep 16 06:44:14.231434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 16 06:44:14.243413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:14.243435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:14.255426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:14.267414 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 16 06:44:14.267434 (XEN) 000001846415b13c ffff82d040352d93 ffff82d0405e7580 ffff830839b87ea0 Sep 16 06:44:14.279414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 16 06:44:14.279434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:14.291422 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 16 06:44:14.303413 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 16 06:44:14.303436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:14.315415 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 16 06:44:14.315436 (XEN) 000001cb04a65b00 0000000000000007 00000000000c358c 0000000000000000 Sep 16 06:44:14.327420 (XEN) ffffffff81d7d3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:14.339419 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:14.339441 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:14.351418 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 16 06:44:14.363413 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 16 06:44:14.363435 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:14.375415 (XEN) Xen call trace: Sep 16 06:44:14.375432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.375449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:14.387420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:14.399411 (XEN) Sep 16 06:44:14.399426 (XEN) 2 [1/1/(XEN) *** Dumping CPU11 host state: *** Sep 16 06:44:14.399441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:14.411414 (XEN) CPU: 11 Sep 16 06:44:14.411431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.423414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:14.423435 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 16 06:44:14.435414 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 16 06:44:14.435436 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 16 06:44:14.447422 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000184aaff4733 Sep 16 06:44:14.447444 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 16 06:44:14.459419 (XEN) r15: 000001846f648f79 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:14.471415 (XEN) cr3: 0000001052844000 cr2: 00007f949f3d8740 Sep 16 06:44:14.471435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 16 06:44:14.483417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:14.483446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:14.495423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:14.507419 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 16 06:44:14.507439 (XEN) 000001847257207b ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 16 06:44:14.519414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 16 06:44:14.519435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:14.531424 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 16 06:44:14.543415 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 16 06:44:14.543437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:14.555417 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Sep 16 06:44:14.567411 (XEN) 000001cb04a65b00 0000000000000007 00000000000a21ec 0000000000000000 Sep 16 06:44:14.567433 (XEN) ffffffff81d7d3aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:14.579417 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:14.579438 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:14.591419 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 16 06:44:14.603415 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 16 06:44:14.603437 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:14.615413 (XEN) Xen call trace: Sep 16 06:44:14.615430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.627413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:14.627436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:14.639412 (XEN) Sep 16 06:44:14.639428 ]: s=6 n=0 x=0(XEN) *** Dumping CPU12 host state: *** Sep 16 06:44:14.639442 Sep 16 06:44:14.639449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:14.651414 (XEN) CPU: 12 Sep 16 06:44:14.651430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.663412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:14.663433 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 16 06:44:14.675415 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 16 06:44:14.675438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 16 06:44:14.687418 (XEN) r9: ffff830839b65ac0 r10: ffff83083974d070 r11: 00000184aad4d1a5 Sep 16 06:44:14.687440 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 16 06:44:14.699421 (XEN) r15: 0000018471a85aaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:14.711414 (XEN) cr3: 0000001052844000 cr2: ffff88800a9e71b0 Sep 16 06:44:14.711434 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 16 06:44:14.723418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:14.723439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:14.735430 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:14.747418 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 16 06:44:14.747439 (XEN) 0000018480b6fb11 ffff82d040257f19 ffff8308396d1000 ffff8308396dada0 Sep 16 06:44:14.759419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 16 06:44:14.759440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:14.771418 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 16 06:44:14.783416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 16 06:44:14.783445 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:14.795419 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Sep 16 06:44:14.807414 (XEN) 00000182f896ab00 0000000000000007 00000000000de58c 0000000000000000 Sep 16 06:44:14.807436 (XEN) ffffffff81d7d3aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:14.819416 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:14.819437 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:14.831419 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 16 06:44:14.843416 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 16 06:44:14.843437 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:14.855415 (XEN) Xen call trace: Sep 16 06:44:14.855432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.867411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:14.867435 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:14.879414 (XEN) Sep 16 06:44:14.879430 (XEN) 3 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 16 06:44:14.879444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:14.891388 (XEN) CPU: 13 Sep 16 06:44:14.891404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:14.903419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:14.903439 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 16 06:44:14.915413 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 16 06:44:14.915436 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 16 06:44:14.927419 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000602beef6 Sep 16 06:44:14.939414 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 16 06:44:14.939437 (XEN) r15: 000001846f3a1cee cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:14.951422 (XEN) cr3: 000000006ead3000 cr2: ffff8880087b5d80 Sep 16 06:44:14.951441 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 16 06:44:14.963418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:14.963439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:14.975424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:14.987417 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 16 06:44:14.987437 (XEN) 000001848f073c21 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 16 06:44:14.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 16 06:44:15.011413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:15.011436 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 16 06:44:15.023417 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 16 06:44:15.023439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:15.035421 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 16 06:44:15.047416 (XEN) 0000017f0972e8c0 0000017f0972e8c0 00000000000c349c 0000000000000000 Sep 16 06:44:15.047438 (XEN) ffffffff81d7d3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:15.059418 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:15.071413 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:15.071435 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 16 06:44:15.083425 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:15.083447 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:15.095416 (XEN) Xen call trace: Sep 16 06:44:15.095433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.107420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:15.107443 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:15.119418 (XEN) Sep 16 06:44:15.119433 ]: s=6 n=0 x=0 Sep 16 06:44:15.119442 (XEN) *** Dumping CPU14 host state: *** Sep 16 06:44:15.119454 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:15.131422 (XEN) CPU: 14 Sep 16 06:44:15.131438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.143389 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:15.143409 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 16 06:44:15.155419 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 16 06:44:15.155441 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 16 06:44:15.167419 (XEN) r9: ffff830839b39940 r10: ffff830839712070 r11: 00000184f34aa02f Sep 16 06:44:15.179416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 16 06:44:15.179438 (XEN) r15: 000001846f3a04c5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:15.191419 (XEN) cr3: 0000001052844000 cr2: ffff8880087b3cc0 Sep 16 06:44:15.191439 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 16 06:44:15.203419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:15.215415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:15.215442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:15.227419 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 16 06:44:15.227439 (XEN) 00000184915db7b5 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 16 06:44:15.239420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 16 06:44:15.251414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:15.251436 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 16 06:44:15.263419 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 16 06:44:15.275412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:15.275433 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 16 06:44:15.287431 (XEN) 000001cb04a65b00 0000000000000007 0000000000085394 0000000000000000 Sep 16 06:44:15.287453 (XEN) ffffffff81d7d3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:15.299419 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:15.311417 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:15.311439 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 16 06:44:15.323417 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 16 06:44:15.335415 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:15.335433 (XEN) Xen call trace: Sep 16 06:44:15.335443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.347417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:15.347440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:15.359419 (XEN) Sep 16 06:44:15.359434 - (XEN) *** Dumping CPU15 host state: *** Sep 16 06:44:15.359447 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:15.371418 (XEN) CPU: 15 Sep 16 06:44:15.371442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.383420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:15.383440 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 16 06:44:15.395419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 16 06:44:15.407419 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 16 06:44:15.407442 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000602d4a15 Sep 16 06:44:15.419414 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 16 06:44:15.419436 (XEN) r15: 00000184aad4b106 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:15.431419 (XEN) cr3: 000000006ead3000 cr2: 00007ff55c0055c0 Sep 16 06:44:15.431439 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 06:44:15.443419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:15.455419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:15.455446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:15.467414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 16 06:44:15.467425 (XEN) 00000184abd4ddf7 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 16 06:44:15.479397 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 16 06:44:15.491430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:15.491451 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839b21000 Sep 16 06:44:15.503430 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff830839b17de0 Sep 16 06:44:15.515417 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:15.515439 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 16 06:44:15.527416 (XEN) 000001cb04a65b00 000001cb04a65b00 000000000004d83c 0000000000000000 Sep 16 06:44:15.539414 (XEN) ffffffff81d7d3aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:15.539437 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:15.551427 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:15.551449 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 16 06:44:15.563429 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:15.575424 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:15.575442 (XEN) Xen call trace: Sep 16 06:44:15.575452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.587426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:15.587449 (XEN) Sep 16 06:44:15.595360 [] F continue_running+0x5b/0x5d Sep 16 06:44:15.599436 (XEN) Sep 16 06:44:15.599452 Sep 16 06:44:15.599459 (XEN) *** Dumping CPU16 host state: *** Sep 16 06:44:15.599470 (XEN) 5 [0/0 Sep 16 06:44:15.599804 /(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:15.611431 (XEN) CPU: 16 Sep 16 06:44:15.611447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.623430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:15.623450 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 16 06:44:15.635431 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 16 06:44:15.647421 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 16 06:44:15.647443 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 00000184e66ff588 Sep 16 06:44:15.659420 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 16 06:44:15.659451 (XEN) r15: 00000184aad53f15 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:15.671419 (XEN) cr3: 0000001052844000 cr2: ffff8880087b3f80 Sep 16 06:44:15.683413 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 06:44:15.683435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:15.695416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:15.695443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:15.707421 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 16 06:44:15.719413 (XEN) 00000184ba2be16c ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 16 06:44:15.719435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 16 06:44:15.731412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:15.731434 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 16 06:44:15.743560 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 16 06:44:15.755430 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:15.755442 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 16 06:44:15.767472 (XEN) 000001cb04a65b00 0000000000000007 000000000004d8fc 0000000000000000 Sep 16 06:44:15.779442 (XEN) ffffffff81d7d3aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:15.779452 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:15.791402 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:15.791416 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 16 06:44:15.803414 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 16 06:44:15.815415 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:15.815433 (XEN) Xen call trace: Sep 16 06:44:15.815443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.827421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:15.839413 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:15.839435 (XEN) Sep 16 06:44:15.839444 - (XEN) *** Dumping CPU17 host state: *** Sep 16 06:44:15.839456 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:15.851422 (XEN) CPU: 17 Sep 16 06:44:15.851438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:15.863423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:15.863443 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 16 06:44:15.875417 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 16 06:44:15.887414 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 16 06:44:15.887436 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000602d4a8f Sep 16 06:44:15.899417 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 16 06:44:15.911412 (XEN) r15: 00000184aad53f32 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:15.911435 (XEN) cr3: 000000006ead3000 cr2: 00007ff55c04b010 Sep 16 06:44:15.923416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 16 06:44:15.923438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:15.935419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:15.947414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:15.947437 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 16 06:44:15.959415 (XEN) 00000184c8850218 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 16 06:44:15.959446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 16 06:44:15.971424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:15.971446 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 16 06:44:15.983424 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 16 06:44:15.995417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:15.995438 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 16 06:44:16.007419 (XEN) 0000017f3748eb00 0000017f0972e8c0 000000000004b4cc 0000000000000000 Sep 16 06:44:16.019414 (XEN) ffffffff81d7d3aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:16.019436 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:16.031419 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:16.043415 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 16 06:44:16.043436 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:16.055415 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:16.055433 (XEN) Xen call trace: Sep 16 06:44:16.055444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.067420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:16.079414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:16.079436 (XEN) Sep 16 06:44:16.079444 Sep 16 06:44:16.079451 (XEN) *** Dumping CPU18 host state: *** Sep 16 06:44:16.079462 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:16.091425 (XEN) CPU: 18 Sep 16 06:44:16.091441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.103423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:16.103443 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 16 06:44:16.115421 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 16 06:44:16.127414 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 16 06:44:16.127436 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396f7070 r11: 00000185b0009679 Sep 16 06:44:16.139418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 16 06:44:16.151414 (XEN) r15: 00000184b000d7ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:16.151436 (XEN) cr3: 0000001052844000 cr2: 0000557e21d44534 Sep 16 06:44:16.163417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 16 06:44:16.163439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:16.175420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:16.187414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:16.187437 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 16 06:44:16.199416 (XEN) 00000184d6dbf399 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 16 06:44:16.199438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 16 06:44:16.211420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:16.223416 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 16 06:44:16.223439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 16 06:44:16.235416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:16.235437 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 16 06:44:16.247418 (XEN) 000001cb04a65b00 0000000000000007 000000000007801c 0000000000000000 Sep 16 06:44:16.259422 (XEN) ffffffff81d7d3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:16.259444 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:16.271420 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:16.283411 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 16 06:44:16.283433 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 16 06:44:16.295417 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:16.295435 (XEN) Xen call trace: Sep 16 06:44:16.295445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.307422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:16.319418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:16.319439 (XEN) Sep 16 06:44:16.319448 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Sep 16 06:44:16.331413 Sep 16 06:44:16.331427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:16.331443 (XEN) CPU: 19 Sep 16 06:44:16.331452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.343426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:16.355416 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 16 06:44:16.355439 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 16 06:44:16.367420 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 16 06:44:16.367442 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000602bef1e Sep 16 06:44:16.379418 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 16 06:44:16.391398 (XEN) r15: 00000184aad5a825 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:16.391420 (XEN) cr3: 000000006ead3000 cr2: 00007fdf4989dcb0 Sep 16 06:44:16.403419 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 16 06:44:16.403440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:16.415419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:16.427416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:16.427438 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 16 06:44:16.439417 (XEN) 00000184d916f2ab ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 16 06:44:16.439439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 16 06:44:16.451417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:16.463414 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 16 06:44:16.463436 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 16 06:44:16.475416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:16.475437 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Sep 16 06:44:16.487420 (XEN) 0000017f0972e8c0 0000017f0972e8c0 00000000000a1b2c 0000000000000000 Sep 16 06:44:16.499413 (XEN) ffffffff81d7d3aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:16.499434 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:16.511419 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:16.523415 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 16 06:44:16.523436 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:16.535425 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:16.535443 (XEN) Xen call trace: Sep 16 06:44:16.535454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.547423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:16.559426 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:16.559448 (XEN) Sep 16 06:44:16.559456 (XEN) 7 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 16 06:44:16.571416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:16.571439 (XEN) CPU: 20 Sep 16 06:44:16.571448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.583423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:16.595415 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 16 06:44:16.595437 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 16 06:44:16.607420 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 16 06:44:16.607442 (XEN) r9: ffff830839db1450 r10: ffff8308396ca070 r11: 0000018571a80f8a Sep 16 06:44:16.619463 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 16 06:44:16.631415 (XEN) r15: 00000184e6715a5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:16.631437 (XEN) cr3: 0000001052844000 cr2: ffff88800d5eb900 Sep 16 06:44:16.643419 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 16 06:44:16.643441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:16.655420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:16.667419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:16.667442 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 16 06:44:16.679416 (XEN) 00000184f38ef92a ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 16 06:44:16.679438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 16 06:44:16.691419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:16.703415 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c3000 Sep 16 06:44:16.703438 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 16 06:44:16.715419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:16.727412 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Sep 16 06:44:16.727433 (XEN) 000001cb04a65b00 0000000000000007 00000000000a09ac 0000000000000000 Sep 16 06:44:16.739416 (XEN) ffffffff81d7d3aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:16.739437 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:16.751423 (XEN) ffffc900402a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:16.763414 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 16 06:44:16.763436 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 16 06:44:16.775419 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:16.775437 (XEN) Xen call trace: Sep 16 06:44:16.787411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.787436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:16.799420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:16.799441 (XEN) Sep 16 06:44:16.799449 ]: s=5 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 16 06:44:16.811419 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:16.811441 (XEN) CPU: 21 Sep 16 06:44:16.811451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:16.823426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:16.835413 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 16 06:44:16.835436 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 16 06:44:16.847419 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 16 06:44:16.859418 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 0000018256c14e63 Sep 16 06:44:16.859441 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 16 06:44:16.871415 (XEN) r15: 00000184e6715a63 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:16.871437 (XEN) cr3: 000000006ead3000 cr2: 000056550657b534 Sep 16 06:44:16.883415 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 06:44:16.883436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:16.895449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:16.907420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:16.907442 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 16 06:44:16.919416 (XEN) 0000018501ee0a7c ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 16 06:44:16.919438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 16 06:44:16.931417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:16.943420 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 16 06:44:16.943443 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 16 06:44:16.955419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:16.967415 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 16 06:44:16.967437 (XEN) 000001cb04a65b00 0000000000000007 000000000006b1cc 0000000000000000 Sep 16 06:44:16.979415 (XEN) ffffffff81d7d3aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:16.991417 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:16.991439 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:17.003414 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 16 06:44:17.003436 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:17.015419 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:17.015437 (XEN) Xen call trace: Sep 16 06:44:17.027416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.027440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:17.039416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:17.039437 (XEN) Sep 16 06:44:17.039446 Sep 16 06:44:17.039453 (XEN) *** Dumping CPU22 host state: *** Sep 16 06:44:17.051416 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:17.051441 (XEN) CPU: 22 Sep 16 06:44:17.063413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.063440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:17.075416 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 16 06:44:17.075438 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 16 06:44:17.087417 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 16 06:44:17.099413 (XEN) r9: ffff830839d85390 r10: ffff83083973b070 r11: 00000185ce1a325c Sep 16 06:44:17.099436 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 16 06:44:17.111416 (XEN) r15: 00000184e671589c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:17.111438 (XEN) cr3: 0000001052844000 cr2: ffff888009cd72f8 Sep 16 06:44:17.123422 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 16 06:44:17.123444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:17.135425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:17.147428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:17.147451 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 16 06:44:17.159418 (XEN) 000001851042132c ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 16 06:44:17.171413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 16 06:44:17.171434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:17.183415 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 16 06:44:17.183437 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 16 06:44:17.195419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:17.207414 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Sep 16 06:44:17.207436 (XEN) 000001cb04a65b00 0000000000000007 0000000000032bc4 0000000000000000 Sep 16 06:44:17.219416 (XEN) ffffffff81d7d3aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:17.231413 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:17.231434 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:17.243416 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 16 06:44:17.243437 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 16 06:44:17.255419 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:17.255437 (XEN) Xen call trace: Sep 16 06:44:17.267415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.267439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:17.279418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:17.279439 (XEN) Sep 16 06:44:17.279447 - (XEN) *** Dumping CPU23 host state: *** Sep 16 06:44:17.291416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:17.291440 (XEN) CPU: 23 Sep 16 06:44:17.303415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.303441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:17.315417 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 16 06:44:17.315439 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 16 06:44:17.327422 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 16 06:44:17.339413 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000180f11c004f Sep 16 06:44:17.339436 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 16 06:44:17.351417 (XEN) r15: 00000184e67157df cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:17.351439 (XEN) cr3: 000000006ead3000 cr2: ffff888003a88f90 Sep 16 06:44:17.363419 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 16 06:44:17.375416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:17.375438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:17.387419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:17.399415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 16 06:44:17.399436 (XEN) 000001851e9b21d4 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 16 06:44:17.411413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 16 06:44:17.411434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:17.423419 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 16 06:44:17.423442 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 16 06:44:17.435419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:17.447422 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 16 06:44:17.447444 (XEN) 000001cb04a65b00 000001cb04a65b00 0000000000084cb4 0000000000000000 Sep 16 06:44:17.459418 (XEN) ffffffff81d7d3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:17.471397 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:17.471409 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:17.487419 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 16 06:44:17.487434 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:17.499411 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:17.499428 (XEN) Xen call trace: Sep 16 06:44:17.499437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.511420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:17.523384 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:17.523394 (XEN) Sep 16 06:44:17.523398 Sep 16 06:44:17.523401 (XEN) 9 [0/0/(XEN) *** Dumping CPU24 host state: *** Sep 16 06:44:17.535401 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:17.535413 (XEN) CPU: 24 Sep 16 06:44:17.535419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.547409 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:17.559426 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 16 06:44:17.559448 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 16 06:44:17.571417 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 16 06:44:17.571439 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 00000185220c0ef0 Sep 16 06:44:17.583430 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 16 06:44:17.595423 (XEN) r15: 000001851528b53f cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:17.595445 (XEN) cr3: 00000008369cd000 cr2: 000055dc5f3f2534 Sep 16 06:44:17.607426 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 06:44:17.607447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:17.619421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:17.631428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:17.631450 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 16 06:44:17.643466 (XEN) 0000018520da17eb ffff82d040257f19 ffff830839757000 ffff83083975ca10 Sep 16 06:44:17.643489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 16 06:44:17.655426 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff Sep 16 06:44:17.662848 82d0405f84e0 Sep 16 06:44:17.667429 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 16 06:44:17.667451 (XEN) ffff830839d4fef8 ffff8 Sep 16 06:44:17.667799 3083ffd9000 0000000000000018 ffff830839d4fe18 Sep 16 06:44:17.679427 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:17.695430 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 16 06:44:17.695453 (XEN) 000001cb04a65b00 000001cb04a65b00 000000000006b40c 0000000000000000 Sep 16 06:44:17.695467 (XEN) ffffffff81d7d3aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:17.707431 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:17.719413 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:17.719435 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 16 06:44:17.731428 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 16 06:44:17.743417 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:17.743435 (XEN) Xen call trace: Sep 16 06:44:17.743446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.755417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:17.755440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:17.767418 (XEN) Sep 16 06:44:17.767433 ]: s=6 n=1 x=0(XEN) *** Dumping CPU25 host state: *** Sep 16 06:44:17.767447 Sep 16 06:44:17.767454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:17.779418 (XEN) CPU: 25 Sep 16 06:44:17.779434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.791420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:17.791440 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 16 06:44:17.803410 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 16 06:44:17.803432 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 16 06:44:17.815420 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000602d4a57 Sep 16 06:44:17.827414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 16 06:44:17.827436 (XEN) r15: 000001852cf4ee75 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:17.839423 (XEN) cr3: 000000006ead3000 cr2: 00007ff562ffc9f8 Sep 16 06:44:17.839443 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 16 06:44:17.851417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:17.863413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:17.863441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:17.875494 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 16 06:44:17.875514 (XEN) 000001853b54124d ffff82d040352d93 ffff82d0405e7d00 ffff830839d3fea0 Sep 16 06:44:17.887496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 16 06:44:17.899495 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:17.899517 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839720000 Sep 16 06:44:17.911492 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 16 06:44:17.923488 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:17.923510 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Sep 16 06:44:17.935493 (XEN) 000001cb04a65b00 0000000000000007 0000000000050dc4 0000000000000000 Sep 16 06:44:17.935515 (XEN) ffffffff81d7d3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:17.947496 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:17.959491 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:17.959512 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 16 06:44:17.971493 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:17.983490 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:17.983508 (XEN) Xen call trace: Sep 16 06:44:17.983518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:17.995494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:17.995516 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:18.007497 (XEN) Sep 16 06:44:18.007512 (XEN) 10 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 16 06:44:18.007527 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:18.019497 (XEN) CPU: 26 Sep 16 06:44:18.019514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.031504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:18.031525 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 16 06:44:18.043495 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 16 06:44:18.055490 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 16 06:44:18.055513 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 000001862cfd14f1 Sep 16 06:44:18.067493 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 16 06:44:18.067516 (XEN) r15: 00000185446b0c1c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:18.079495 (XEN) cr3: 0000001052844000 cr2: ffff88800d5eb840 Sep 16 06:44:18.079515 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 16 06:44:18.091496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:18.103497 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:18.103524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:18.115497 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 16 06:44:18.115517 (XEN) 0000018549a51f59 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 16 06:44:18.127496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 16 06:44:18.139490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:18.139512 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839720000 Sep 16 06:44:18.151492 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 16 06:44:18.163490 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:18.163511 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Sep 16 06:44:18.175492 (XEN) 00000183bc177f00 0000000000000007 0000000000050e74 0000000000000000 Sep 16 06:44:18.187489 (XEN) ffffffff81d7d3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:18.187511 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:18.199492 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:18.199514 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 16 06:44:18.211495 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 16 06:44:18.223491 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:18.223509 (XEN) Xen call trace: Sep 16 06:44:18.223520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.235496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:18.235519 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:18.247496 (XEN) Sep 16 06:44:18.247511 ]: s=6 n=1 x=0(XEN) *** Dumping CPU27 host state: *** Sep 16 06:44:18.247525 Sep 16 06:44:18.247532 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:18.259497 (XEN) CPU: 27 Sep 16 06:44:18.259514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.271497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:18.271517 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 16 06:44:18.283493 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 16 06:44:18.295490 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 16 06:44:18.295513 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000185688f9844 Sep 16 06:44:18.307501 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 16 06:44:18.307523 (XEN) r15: 000001852cf4e721 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:18.319503 (XEN) cr3: 0000000835bff000 cr2: 000056019ce56358 Sep 16 06:44:18.319523 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 16 06:44:18.331495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:18.343492 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:18.343519 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:18.355493 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 16 06:44:18.367487 (XEN) 0000018558042e8a ffff82d040352d93 ffff82d0405e7e00 ffff830839d0fea0 Sep 16 06:44:18.367510 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 16 06:44:18.379490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:18.379512 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 16 06:44:18.391494 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 16 06:44:18.403492 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:18.403513 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 16 06:44:18.415494 (XEN) 000001cb04a65b00 0000000000000007 00000000000fd954 0000000000000000 Sep 16 06:44:18.427488 (XEN) ffffffff81d7d3aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:18.427510 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:18.439493 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:18.439514 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 16 06:44:18.451495 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 16 06:44:18.463492 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:18.463510 (XEN) Xen call trace: Sep 16 06:44:18.463520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.475506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:18.475528 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:18.487494 (XEN) Sep 16 06:44:18.487510 (XEN) 11 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 16 06:44:18.499488 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:18.499512 (XEN) CPU: 28 Sep 16 06:44:18.499521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.511506 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:18.511526 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 16 06:44:18.523496 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 16 06:44:18.535491 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 16 06:44:18.535513 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 0000000060cd1ff9 Sep 16 06:44:18.547494 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 16 06:44:18.559487 (XEN) r15: 000001852cf4e9f8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:18.559510 (XEN) cr3: 000000006ead3000 cr2: 00007fbce13f1400 Sep 16 06:44:18.571490 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 06:44:18.571512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:18.583491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:18.595493 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:18.595516 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 16 06:44:18.614110 (XEN) 0000018566554e0d ffff82d040352d93 ffff82d0405e7e80 ffff83107b80fea0 Sep 16 06:44:18.614139 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 16 06:44:18.619499 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:18.619522 (XEN) ffff83107b80fee8 ffff82d040324c98 ffff82d040324baf ffff83083977d000 Sep 16 06:44:18.631496 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 16 06:44:18.643492 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:18.643513 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Sep 16 06:44:18.655495 (XEN) 0000018195d25b00 0000000000000007 00000000000c039c 0000000000000000 Sep 16 06:44:18.667531 (XEN) ffffffff81d7d3aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:18.667553 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:18.679492 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:18.691491 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 16 06:44:18.691513 (XEN) 00000037f971d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:18.703490 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:18.703508 (XEN) Xen call trace: Sep 16 06:44:18.703519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.715505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:18.727487 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:18.727509 (XEN) Sep 16 06:44:18.727517 ]: s=6 n=1 x=0 Sep 16 06:44:18.727526 (XEN) *** Dumping CPU29 host state: *** Sep 16 06:44:18.739490 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:18.739516 (XEN) CPU: 29 Sep 16 06:44:18.739526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.751501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:18.763490 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 16 06:44:18.763513 (XEN) rdx: ffff83107b817fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 16 06:44:18.775493 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000501 Sep 16 06:44:18.775515 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000018568c4b500 Sep 16 06:44:18.787495 (XEN) r12: ffff83107b817ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 16 06:44:18.799494 (XEN) r15: 00000185688fec51 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:18.799516 (XEN) cr3: 0000000835425000 cr2: 00007ff96ea76400 Sep 16 06:44:18.811491 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 16 06:44:18.811512 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:18.823495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:18.835493 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:18.835516 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 16 06:44:18.847495 (XEN) 00000185689047c6 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 16 06:44:18.847517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 16 06:44:18.859496 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:18.871491 (XEN) ffff83107b817ee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 16 06:44:18.871514 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001d ffff83107b817e18 Sep 16 06:44:18.883493 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:18.895497 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Sep 16 06:44:18.895518 (XEN) 00000183c2c47b00 0000000000000007 0000000000097f94 0000000000000000 Sep 16 06:44:18.907500 (XEN) ffffffff81d7d3aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:18.907522 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:18.919511 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:18.931490 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 16 06:44:18.931512 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 16 06:44:18.943495 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:18.943513 (XEN) Xen call trace: Sep 16 06:44:18.955492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.955516 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:18.967492 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:18.967514 (XEN) Sep 16 06:44:18.967522 - (XEN) *** Dumping CPU30 host state: *** Sep 16 06:44:18.979486 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:18.979510 (XEN) CPU: 30 Sep 16 06:44:18.979519 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:18.991505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:19.003491 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 16 06:44:19.003514 (XEN) rdx: ffff83107b90ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 16 06:44:19.015495 (XEN) rbp: ffff83107b90feb0 rsp: ffff83107b90fe50 r8: 0000000000000001 Sep 16 06:44:19.027488 (XEN) r9: ffff830839ce8c80 r10: ffff8308396b9070 r11: 0000018674cfcdc2 Sep 16 06:44:19.027512 (XEN) r12: ffff83107b90fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 16 06:44:19.039490 (XEN) r15: 0000018574cff4e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:19.039513 (XEN) cr3: 0000001052844000 cr2: ffff8880087bf570 Sep 16 06:44:19.051493 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 06:44:19.051514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:19.063494 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:19.075496 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:19.075518 (XEN) Xen stack trace from rsp=ffff83107b90fe50: Sep 16 06:44:19.087492 (XEN) 000001858322f9ef ffff83107b90ffff 0000000000000000 ffff83107b90fea0 Sep 16 06:44:19.087514 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 16 06:44:19.099494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:19.111491 (XEN) ffff83107b90fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 16 06:44:19.111514 (XEN) ffff83107b90fef8 ffff83083ffd9000 000000000000001e ffff83107b90fe18 Sep 16 06:44:19.123503 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:19.135489 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 06:44:19.135511 (XEN) 000001a4df065b00 0000000000000007 00000000000e8d1c 0000000000000000 Sep 16 06:44:19.147499 (XEN) ffffffff81d7d3aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:19.159487 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:19.159509 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:19.171491 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 16 06:44:19.171513 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 16 06:44:19.183496 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:19.183514 (XEN) Xen call trace: Sep 16 06:44:19.195489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.195514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:19.207494 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:19.207515 (XEN) Sep 16 06:44:19.207531 v=0(XEN) *** Dumping CPU31 host state: *** Sep 16 06:44:19.219500 Sep 16 06:44:19.219514 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:19.219530 (XEN) CPU: 31 Sep 16 06:44:19.219539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.231499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:19.243427 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 16 06:44:19.243450 (XEN) rdx: ffff83107b907fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 16 06:44:19.255418 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Sep 16 06:44:19.255440 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000602d49fb Sep 16 06:44:19.267421 (XEN) r12: ffff83107b907ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 16 06:44:19.279419 (XEN) r15: 0000018574c94092 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:19.279441 (XEN) cr3: 000000006ead3000 cr2: ffff88800d5ebd80 Sep 16 06:44:19.291414 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 06:44:19.291436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:19.303419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:19.315418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:19.315440 (XEN) Xen stack trace from rsp=ffff83107b907e50: Sep 16 06:44:19.327425 (XEN) 00000185917910e4 ffff82d040352d93 ffff82d0405e8000 ffff83107b907ea0 Sep 16 06:44:19.327448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 16 06:44:19.339416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:19.351419 (XEN) ffff83107b907ee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 16 06:44:19.351441 (XEN) ffff83107b907ef8 ffff83083ffd9000 000000000000001f ffff83107b907e18 Sep 16 06:44:19.363418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:19.375416 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Sep 16 06:44:19.375438 (XEN) 000001cb04a65b00 0000000000000007 00000000000e2064 0000000000000000 Sep 16 06:44:19.387414 (XEN) ffffffff81d7d3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:19.387436 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:19.399420 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:19.411415 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 16 06:44:19.411437 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:19.423419 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:19.423437 (XEN) Xen call trace: Sep 16 06:44:19.423447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.435422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:19.447417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:19.447438 (XEN) Sep 16 06:44:19.447447 (XEN) 13 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 16 06:44:19.459418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:19.459440 (XEN) CPU: 32 Sep 16 06:44:19.471408 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.471421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:19.483399 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 16 06:44:19.483411 (XEN) rdx: ffff83107b837fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 16 06:44:19.495400 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 16 06:44:19.507421 (XEN) r9: ffff830839cceae0 r10: ffff830839cca220 r11: 000001869f0447b6 Sep 16 06:44:19.507452 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 16 06:44:19.519522 (XEN) r15: 000001859f048375 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:19.519544 (XEN) cr3: 0000001052844000 cr2: ffff88800ae66438 Sep 16 06:44:19.531505 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 06:44:19.531517 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:19.543503 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:19.555522 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:19.555543 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 16 06:44:19.567528 (XEN) 000001859fbb5760 ffff82d040257f19 ffff83083977d000 ffff830839762850 Sep 16 06:44:19.567550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 16 06:44:19.579533 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:19.591526 (XEN) ffff83107b837ee8 ffff82d040324c98 ffff82d040324baf ffff83083977d000 Sep 16 06:44:19.591548 (XEN) ffff83107b837ef8 ffff83083ffd9000 0000000000000020 ffff83107b837e18 Sep 16 06:44:19.603425 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:19.615422 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Sep 16 06:44:19.615444 (XEN) 000001cb04a65b00 0000000000000007 00000000000c041c 0000000000000000 Sep 16 06:44:19.627439 (XEN) ffffffff81d7d3aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:19.639419 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:19.639441 (XEN) ffffc90040133ec8 000000000000e02 Sep 16 06:44:19.651169 b 0000000000000000 0000000000000000 Sep 16 06:44:19.655524 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 16 06:44:19.655546 (XEN) 00000037f96e9000 0000000000372660 00000000 Sep 16 06:44:19.655982 00000000 8000000839cc7002 Sep 16 06:44:19.667508 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:19.667527 (XEN) Xen call trace: Sep 16 06:44:19.667537 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.679506 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:19.679529 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:19.691548 (XEN) Sep 16 06:44:19.691564 ]: s=6 n=2 x=0(XEN) *** Dumping CPU33 host state: *** Sep 16 06:44:19.691578 Sep 16 06:44:19.703496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:19.703520 (XEN) CPU: 33 Sep 16 06:44:19.703529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.715505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:19.715526 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 16 06:44:19.727495 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 16 06:44:19.739491 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 16 06:44:19.739513 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000602bee51 Sep 16 06:44:19.751490 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 16 06:44:19.751513 (XEN) r15: 0000018574c93c73 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:19.763498 (XEN) cr3: 000000006ead3000 cr2: 00007ff50c002068 Sep 16 06:44:19.775489 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 06:44:19.775511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:19.787491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:19.787519 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:19.799506 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 16 06:44:19.811486 (XEN) 00000185ae1a60a2 ffff82d040352d93 ffff82d0405e8100 ffff83107b82fea0 Sep 16 06:44:19.811509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 16 06:44:19.823494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:19.823516 (XEN) ffff83107b82fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 16 06:44:19.835497 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000021 ffff83107b82fe18 Sep 16 06:44:19.847492 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:19.847513 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 06:44:19.859493 (XEN) 0000017f0972e8c0 0000017f0972e8c0 00000000000e8bfc 0000000000000000 Sep 16 06:44:19.871490 (XEN) ffffffff81d7d3aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:19.871512 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:19.883493 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:19.883514 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 16 06:44:19.895492 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:19.907489 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:19.907507 (XEN) Xen call trace: Sep 16 06:44:19.907517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.919496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:19.931488 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:19.931511 (XEN) Sep 16 06:44:19.931519 (XEN) 14 [0/0/ - (XEN) *** Dumping CPU34 host state: *** Sep 16 06:44:19.943493 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:19.943517 (XEN) CPU: 34 Sep 16 06:44:19.943527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:19.955499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:19.967492 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 16 06:44:19.967515 (XEN) rdx: ffff83107b87ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 16 06:44:19.979492 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 16 06:44:19.979514 (XEN) r9: ffff830839cb4940 r10: ffff83083972a070 r11: 00000185dfc65ad1 Sep 16 06:44:19.991496 (XEN) r12: ffff83107b87fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 16 06:44:20.003489 (XEN) r15: 00000185a42ba50f cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:20.003511 (XEN) cr3: 000000107de6b000 cr2: ffff888009616420 Sep 16 06:44:20.015495 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 06:44:20.015516 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:20.027493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:20.039494 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:20.039516 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 16 06:44:20.051494 (XEN) 00000185b06521ee ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 16 06:44:20.051515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 16 06:44:20.063490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:20.075494 (XEN) ffff83107b87fee8 ffff82d040324c98 ffff82d040324baf ffff830839769000 Sep 16 06:44:20.075517 (XEN) ffff83107b87fef8 ffff83083ffd9000 0000000000000022 ffff83107b87fe18 Sep 16 06:44:20.087495 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 16 06:44:20.099497 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 16 06:44:20.099519 (XEN) 000001840b3f2b00 0000000000000002 000000000020b2c4 0000000000000000 Sep 16 06:44:20.111491 (XEN) ffffffff81d7d3aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:20.111513 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:20.123495 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:20.135491 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 16 06:44:20.135513 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 16 06:44:20.147495 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:20.147513 (XEN) Xen call trace: Sep 16 06:44:20.147523 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.159498 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:20.171492 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:20.171514 (XEN) Sep 16 06:44:20.171522 Sep 16 06:44:20.171529 (XEN) *** Dumping CPU35 host state: *** Sep 16 06:44:20.183490 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:20.183516 (XEN) CPU: 35 Sep 16 06:44:20.183526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.195501 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:20.207498 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 16 06:44:20.207520 (XEN) rdx: ffff83107b877fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 16 06:44:20.219494 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 16 06:44:20.219516 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000180b5810cb9 Sep 16 06:44:20.231497 (XEN) r12: ffff83107b877ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 16 06:44:20.243492 (XEN) r15: 00000185bc88fd6a cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:20.243514 (XEN) cr3: 000000006ead3000 cr2: 00007f6ec2a56bbc Sep 16 06:44:20.255492 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 06:44:20.255514 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:20.267498 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:20.279495 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:20.279517 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 16 06:44:20.291494 (XEN) 00000185cadf1cec ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 16 06:44:20.291516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 16 06:44:20.303494 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:20.315491 (XEN) ffff83107b877ee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 16 06:44:20.315513 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000023 ffff83107b877e18 Sep 16 06:44:20.327495 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:20.339490 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 16 06:44:20.339512 (XEN) 000001cb04a65b00 0000000000000007 000000000005ca2c 0000000000000000 Sep 16 06:44:20.351493 (XEN) ffffffff81d7d3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:20.351515 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:20.363495 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:20.375491 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 16 06:44:20.375512 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:20.387495 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:20.387521 (XEN) Xen call trace: Sep 16 06:44:20.399446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.399471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:20.411417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:20.411438 (XEN) Sep 16 06:44:20.411446 - (XEN) *** Dumping CPU36 host state: *** Sep 16 06:44:20.423416 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:20.423440 (XEN) CPU: 36 Sep 16 06:44:20.435414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.435441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:20.447416 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a58 rcx: 0000000000000008 Sep 16 06:44:20.447438 (XEN) rdx: ffff83107b86ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 16 06:44:20.459429 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Sep 16 06:44:20.471411 (XEN) r9: ffff830839c997b0 r10: 0000000000000014 r11: 00000185db81f550 Sep 16 06:44:20.471433 (XEN) r12: ffff83107b86fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 16 06:44:20.483417 (XEN) r15: 00000185ce53e3a3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:20.483439 (XEN) cr3: 0000000835c55000 cr2: ffff88800b06cef0 Sep 16 06:44:20.495418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 16 06:44:20.495439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:20.507418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:20.519418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:20.519440 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Sep 16 06:44:20.531418 (XEN) 00000185d938dac6 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Sep 16 06:44:20.531440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 16 06:44:20.543419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:20.555417 (XEN) ffff83107b86fee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 16 06:44:20.555440 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000024 ffff83107b86fe18 Sep 16 06:44:20.567418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:20.579415 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Sep 16 06:44:20.579436 (XEN) 0000018435355b00 0000000000000007 00000000000e0324 0000000000000000 Sep 16 06:44:20.591422 (XEN) ffffffff81d7d3aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:20.603412 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:20.603434 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:20.615414 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 16 06:44:20.615435 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 16 06:44:20.627420 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:20.627438 (XEN) Xen call trace: Sep 16 06:44:20.639414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.639438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:20.651419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:20.651439 (XEN) Sep 16 06:44:20.651448 Sep 16 06:44:20.651454 (XEN) *** Dumping CPU37 host state: *** Sep 16 06:44:20.663415 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:20.663440 (XEN) CPU: 37 Sep 16 06:44:20.675414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.675441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:20.687424 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 16 06:44:20.687446 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 16 06:44:20.699419 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 16 06:44:20.711412 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 00000000602d4add Sep 16 06:44:20.711434 (XEN) r12: ffff83107b85fef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 16 06:44:20.723417 (XEN) r15: 00000185ce459f38 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:20.723439 (XEN) cr3: 000000006ead3000 cr2: 00007f82ad329fb0 Sep 16 06:44:20.735419 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 16 06:44:20.747414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:20.747435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:20.759421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:20.771412 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 16 06:44:20.771433 (XEN) 00000185e78f3113 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 16 06:44:20.783414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 16 06:44:20.783435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:20.795419 (XEN) ffff83107b85fee8 ffff82d040324c98 ffff82d040324baf ffff830839c87000 Sep 16 06:44:20.795441 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107b85fde0 Sep 16 06:44:20.807420 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:20.819413 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Sep 16 06:44:20.819435 (XEN) 000001cb04a65b00 000001cb04a65b00 00000000000a2ddc 0000000000000000 Sep 16 06:44:20.831418 (XEN) ffffffff81d7d3aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:20.843414 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:20.843436 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:20.855416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 16 06:44:20.855438 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:20.867418 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:20.867436 (XEN) Xen call trace: Sep 16 06:44:20.879416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.879440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:20.891419 (XEN) [] F continue_running+0x5b/0x5d Sep 16 06:44:20.891440 (XEN) Sep 16 06:44:20.891448 - (XEN) *** Dumping CPU38 host state: *** Sep 16 06:44:20.903418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:20.903440 (XEN) CPU: 38 Sep 16 06:44:20.915411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:20.915438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:20.927417 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 16 06:44:20.927439 (XEN) rdx: ffff83107b857fff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 16 06:44:20.939422 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 16 06:44:20.951416 (XEN) r9: ffff830839c7a610 r10: ffff830839754070 r11: 000001869f045035 Sep 16 06:44:20.951439 (XEN) r12: ffff83107b857ef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 16 06:44:20.963420 (XEN) r15: 00000185ebff6a86 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:20.975417 (XEN) cr3: 0000001052844000 cr2: 00007fb680fd9170 Sep 16 06:44:20.975438 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 06:44:20.987421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:20.987443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:20.999422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:21.011412 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 16 06:44:21.011432 (XEN) 00000185f5e93c7f ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 16 06:44:21.023414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 16 06:44:21.023434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:21.035419 (XEN) ffff83107b857ee8 ffff82d040324c98 ffff82d040324baf ffff830839760000 Sep 16 06:44:21.035442 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000026 ffff83107b857e18 Sep 16 06:44:21.047421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:21.059416 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 16 06:44:21.059437 (XEN) 000001cb04a65b00 0000000000000007 000000000005cbbc 0000000000000000 Sep 16 06:44:21.071417 (XEN) ffffffff81d7d3aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:21.083415 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:21.083437 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:21.095420 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 16 06:44:21.107415 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 16 06:44:21.107437 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:21.119411 (XEN) Xen call trace: Sep 16 06:44:21.119428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.119446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:21.131429 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:21.131450 (XEN) Sep 16 06:44:21.131458 Sep 16 06:44:21.143412 (XEN) 17 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 16 06:44:21.143435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:21.155414 (XEN) CPU: 39 Sep 16 06:44:21.155431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.155450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:21.167417 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 16 06:44:21.179414 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 16 06:44:21.179437 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 16 06:44:21.191417 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000606bf13b Sep 16 06:44:21.191439 (XEN) r12: ffff83107b84fef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 16 06:44:21.203420 (XEN) r15: 00000185ebff6a60 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:21.215411 (XEN) cr3: 000000006ead3000 cr2: ffff888004135dc0 Sep 16 06:44:21.215431 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 16 06:44:21.227417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:21.227438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:21.239423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:21.251414 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 16 06:44:21.251435 (XEN) 00000185f8243f92 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 16 06:44:21.263414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 16 06:44:21.263435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:21.275419 (XEN) ffff83107b84fee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 16 06:44:21.287421 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000027 ffff83107b84fe18 Sep 16 06:44:21.287444 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:21.299416 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Sep 16 06:44:21.299438 (XEN) 000001800982aac0 000001cb04a65b00 0000000000091b1c 0000000000000000 Sep 16 06:44:21.311420 (XEN) ffffffff81d7d3aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:21.323423 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:21.323445 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:21.335418 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 16 06:44:21.347416 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:21.347437 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:21.359414 (XEN) Xen call trace: Sep 16 06:44:21.359431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.359448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:21.371423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:21.383413 (XEN) Sep 16 06:44:21.383428 ]: s=5 n=3 x=0(XEN) *** Dumping CPU40 host state: *** Sep 16 06:44:21.383443 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:21.395415 (XEN) CPU: 40 Sep 16 06:44:21.395431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.395451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:21.407421 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 16 06:44:21.419412 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 16 06:44:21.419434 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Sep 16 06:44:21.431416 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000001861b61cd92 Sep 16 06:44:21.431439 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 16 06:44:21.443420 (XEN) r15: 000001860bbf7c17 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:21.455415 (XEN) cr3: 0000001052844000 cr2: ffff88800d5ebc40 Sep 16 06:44:21.455435 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 16 06:44:21.467414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:21.467435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:21.479505 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:21.491512 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Sep 16 06:44:21.491527 (XEN) 0000018612a21800 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Sep 16 06:44:21.503528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 16 06:44:21.503547 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:21.515537 (XEN) ffff83107b8ffee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 16 06:44:21.527531 (XEN) ffff83107b8ffef8 ffff83083ffd9000 0000000000000028 ffff83107b8ffe18 Sep 16 06:44:21.527552 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:21.539532 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Sep 16 06:44:21.555548 (XEN) 000001cb04a65b00 0000000000000007 00000000000a2f0c 0000000000000000 Sep 16 06:44:21.555570 (XEN) ffffffff81d7d3aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:21.555585 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:21.567539 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:21.579533 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 16 06:44:21.579564 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 16 06:44:21.591532 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:21.591550 (XEN) Xen call trace: Sep 16 06:44:21.598073 Sep 16 06:44:21.607556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.607581 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:21.607596 (XEN) [ Sep 16 06:44:21.608030 ] F context_switch+0xe12/0xe2d Sep 16 06:44:21.619535 (XEN) Sep 16 06:44:21.619550 Sep 16 06:44:21.619557 (XEN) *** Dumping CPU41 host state: *** Sep 16 06:44:21.619569 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:21.631552 (XEN) CPU: 41 Sep 16 06:44:21.631568 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.643540 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:21.643560 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 16 06:44:21.655540 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 16 06:44:21.671547 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Sep 16 06:44:21.671570 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 0000018656fcb84b Sep 16 06:44:21.671585 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 16 06:44:21.683535 (XEN) r15: 000001861b61f8ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:21.695523 (XEN) cr3: 000000107de6b000 cr2: ffff888009f46830 Sep 16 06:44:21.695543 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 06:44:21.707526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:21.707548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:21.719529 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:21.731522 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Sep 16 06:44:21.731543 (XEN) 0000018620f54427 ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Sep 16 06:44:21.743521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 16 06:44:21.743542 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:21.755526 (XEN) ffff83107b8f7ee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 16 06:44:21.767521 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000029 ffff83107b8f7e18 Sep 16 06:44:21.767543 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:21.779525 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Sep 16 06:44:21.791521 (XEN) 000001cb04a65b00 0000000000000007 00000000000ef994 0000000000000000 Sep 16 06:44:21.791542 (XEN) ffffffff81d7d3aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:21.803524 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:21.803546 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:21.815527 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 16 06:44:21.827523 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Sep 16 06:44:21.827545 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:21.839530 (XEN) Xen call trace: Sep 16 06:44:21.839547 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.851522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:21.851545 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:21.863521 (XEN) Sep 16 06:44:21.863537 - (XEN) *** Dumping CPU42 host state: *** Sep 16 06:44:21.863558 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:21.875526 (XEN) CPU: 42 Sep 16 06:44:21.875542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:21.887524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:21.887544 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 16 06:44:21.899532 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 16 06:44:21.899555 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Sep 16 06:44:21.911525 (XEN) r9: ffff830839c46390 r10: 0000000000000014 r11: 0000018633beec53 Sep 16 06:44:21.923519 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 16 06:44:21.923541 (XEN) r15: 000001860bbf6a50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:21.935525 (XEN) cr3: 0000001052844000 cr2: ffff88800a793108 Sep 16 06:44:21.935545 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 16 06:44:21.947527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:21.947549 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:21.959532 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:21.971523 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Sep 16 06:44:21.971543 (XEN) 000001862f4f428e ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Sep 16 06:44:21.983524 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 16 06:44:21.983545 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:21.995528 (XEN) ffff83107b8e7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 16 06:44:22.007523 (XEN) ffff83107b8e7ef8 ffff83083ffd9000 000000000000002a ffff83107b8e7e18 Sep 16 06:44:22.007545 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:22.019524 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Sep 16 06:44:22.031523 (XEN) 000001cb04a65b00 0000000000000007 000000000003902c 0000000000000000 Sep 16 06:44:22.031545 (XEN) ffffffff81d7d3aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:22.043525 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:22.055520 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:22.055542 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 16 06:44:22.067526 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 16 06:44:22.067548 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:22.079523 (XEN) Xen call trace: Sep 16 06:44:22.079540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.091525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:22.091547 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:22.103523 (XEN) Sep 16 06:44:22.103538 Sep 16 06:44:22.103546 (XEN) *** Dumping CPU43 host state: *** Sep 16 06:44:22.103558 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:22.115527 (XEN) CPU: 43 Sep 16 06:44:22.115543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.127523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:22.127543 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 16 06:44:22.139523 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 16 06:44:22.139545 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 16 06:44:22.151432 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 00000000602bee92 Sep 16 06:44:22.163421 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 16 06:44:22.163444 (XEN) r15: 0000018633bf25ec cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:22.175416 (XEN) cr3: 000000006ead3000 cr2: 000055c7c5820200 Sep 16 06:44:22.175436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 06:44:22.187417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:22.187438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:22.199426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:22.211417 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 16 06:44:22.211437 (XEN) 000001863da55a7a ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 16 06:44:22.223416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 16 06:44:22.235413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:22.235435 (XEN) ffff83107b8dfee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 16 06:44:22.247417 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002b ffff83107b8dfe18 Sep 16 06:44:22.247439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:22.259418 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Sep 16 06:44:22.271412 (XEN) 0000017f0972e8c0 0000017f0972e8c0 00000000000610d4 0000000000000000 Sep 16 06:44:22.271434 (XEN) ffffffff81d7d3aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:22.283422 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:22.295413 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:22.295435 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 16 06:44:22.307416 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:22.307437 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:22.319416 (XEN) Xen call trace: Sep 16 06:44:22.319434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.331414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:22.331436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:22.343417 (XEN) Sep 16 06:44:22.343432 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 16 06:44:22.343447 Sep 16 06:44:22.343454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:22.355419 (XEN) CPU: 44 Sep 16 06:44:22.355435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.367418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:22.367438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 16 06:44:22.379414 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 16 06:44:22.379437 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 16 06:44:22.391428 (XEN) r9: ffff830839c3ddc0 r10: ffff830839719070 r11: 00000186f8835c11 Sep 16 06:44:22.403414 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 16 06:44:22.403437 (XEN) r15: 0000018633bf4361 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:22.415419 (XEN) cr3: 0000001052844000 cr2: 000055c7c5820200 Sep 16 06:44:22.415438 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 16 06:44:22.427418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:22.439413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:22.439440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:22.451419 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 16 06:44:22.451447 (XEN) 000001863fde69cd ffff83107b8d7fff 0000000000000000 ffff83107b8d7ea0 Sep 16 06:44:22.463419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 16 06:44:22.475428 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:22.475450 (XEN) ffff83107b8d7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 16 06:44:22.487417 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002c ffff83107b8d7e18 Sep 16 06:44:22.487439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:22.499420 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 16 06:44:22.511416 (XEN) 000001cb04a65b00 000001cb04a65b00 00000000000bcb3c 0000000000000000 Sep 16 06:44:22.511437 (XEN) ffffffff81d7d3aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:22.523424 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:22.535416 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:22.535438 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 16 06:44:22.547417 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 16 06:44:22.559413 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:22.559431 (XEN) Xen call trace: Sep 16 06:44:22.559441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.571419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:22.571441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:22.583416 (XEN) Sep 16 06:44:22.583431 (XEN) 20 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 16 06:44:22.583445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:22.595420 (XEN) CPU: 45 Sep 16 06:44:22.595436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.607419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:22.607439 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 16 06:44:22.619418 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 16 06:44:22.619440 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 16 06:44:22.631420 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000001816852c460 Sep 16 06:44:22.643416 (XEN) r12: ffff83107b8c7ef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 16 06:44:22.643438 (XEN) r15: 000001864c07f8a1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:22.655550 (XEN) cr3: 000000006ead3000 cr2: 00007ff56d201108 Sep 16 06:44:22.655569 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 06:44:22.667560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:22.679489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:22.679516 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:22.691495 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 16 06:44:22.691516 (XEN) 000001865a587015 ffff82d040352d93 ffff82d0405e8700 ffff83107b8c7ea0 Sep 16 06:44:22.703496 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 16 06:44:22.715492 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:22.715514 (XEN) ffff83107b8c7ee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 16 06:44:22.727505 (XEN) ffff83107b8c7ef8 ffff83083ffd9000 000000000000002d ffff83107b8c7e18 Sep 16 06:44:22.739532 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:22.739553 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Sep 16 06:44:22.751491 (XEN) 000001cb04a65b00 000001cb04a65b00 00000000000795fc 0000000000000000 Sep 16 06:44:22.751520 (XEN) ffffffff81d7d3aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:22.763572 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:22.775490 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:22.775511 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 16 06:44:22.787495 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:22.799549 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:22.799567 (XEN) Xen call trace: Sep 16 06:44:22.799578 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.811556 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:22.811579 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:22.823561 (XEN) Sep 16 06:44:22.823576 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 16 06:44:22.823590 Sep 16 06:44:22.823597 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:22.835542 (XEN) CPU: 46 Sep 16 06:44:22.835559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:22.847495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:22.847515 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 16 06:44:22.859497 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 16 06:44:22.871488 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 16 06:44:22.871511 (XEN) r9: ffff830839c0c010 r10: ffff830839743070 r11: 000001874c0b06c9 Sep 16 06:44:22.883491 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 16 06:44:22.883513 (XEN) r15: 000001864c0b2cae cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:22.895494 (XEN) cr3: 0000001052844000 cr2: 00007f82aefb2ff8 Sep 16 06:44:22.895513 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 06:44:22.907495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:22.919489 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:22.919515 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:22.931495 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 16 06:44:22.931515 (XEN) 0000018668b84a28 ffff82d040257f19 ffff83083975e000 ffff830839762e30 Sep 16 06:44:22.943497 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 16 06:44:22.955501 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:22.955524 (XEN) ffff83107b8bfee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 16 06:44:22.967495 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002e ffff83107b8bfe18 Sep 16 06:44:22.979488 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:22.979510 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 16 06:44:22.991493 (XEN) 000001cb04a65b00 0000000000000007 000000000006e2fc 0000000000000000 Sep 16 06:44:22.991515 (XEN) ffffffff81d7d3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:23.003497 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:23.015492 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:23.015513 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 16 06:44:23.027492 (XEN) 00000037f9635000 0000000000372660 0000000000000000 8000000839c12002 Sep 16 06:44:23.039491 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:23.039509 (XEN) Xen call trace: Sep 16 06:44:23.039519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.051502 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:23.051525 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:23.063495 (XEN) Sep 16 06:44:23.063511 (XEN) 21 [0/0/(XEN) *** Dumping CPU47 host state: *** Sep 16 06:44:23.063525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:23.075497 (XEN) CPU: 47 Sep 16 06:44:23.075513 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.087496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:23.087516 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 16 06:44:23.099496 (XEN) rdx: ffff83107b8b7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 16 06:44:23.111490 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 16 06:44:23.111513 (XEN) r9: ffff8308397ff010 r10: 0000000000000014 r11: 00000000602d4a75 Sep 16 06:44:23.123493 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 16 06:44:23.123516 (XEN) r15: 000001866f5a394f cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:23.135495 (XEN) cr3: 000000006ead3000 cr2: ffff88800d5eb000 Sep 16 06:44:23.147488 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 16 06:44:23.147510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:23.159491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:23.159518 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:23.171494 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 16 06:44:23.183487 (XEN) 0000018677087e43 ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Sep 16 06:44:23.183510 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 16 06:44:23.195491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:23.195514 (XEN) ffff83107b8b7ee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 16 06:44:23.207496 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002f ffff83107b8b7e18 Sep 16 06:44:23.219497 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:23.219519 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 16 06:44:23.231493 (XEN) 000001cb04a65b00 0000017f0972e8c0 000000000004d63c 0000000000000000 Sep 16 06:44:23.243490 (XEN) ffffffff81d7d3aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:23.243512 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:23.255492 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:23.255514 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 16 06:44:23.267497 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:23.279489 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:23.279507 (XEN) Xen call trace: Sep 16 06:44:23.279518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.291495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:23.303489 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:23.303511 (XEN) Sep 16 06:44:23.303519 ]: s=6 n=3 x=0(XEN) *** Dumping CPU48 host state: *** Sep 16 06:44:23.315487 Sep 16 06:44:23.315501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:23.315518 (XEN) CPU: 48 Sep 16 06:44:23.315526 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.327497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:23.327518 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 16 06:44:23.339501 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Sep 16 06:44:23.351498 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 16 06:44:23.351521 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 000001868afbd474 Sep 16 06:44:23.363497 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 16 06:44:23.363519 (XEN) r15: 000001867709ffef cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:23.375496 (XEN) cr3: 0000001052844000 cr2: 00007fdd91d92740 Sep 16 06:44:23.387487 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 06:44:23.387509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:23.399490 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:23.399517 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:23.411498 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 16 06:44:23.423490 (XEN) 0000018685686621 ffff82d040257f19 ffff83083975e000 ffff830839762e30 Sep 16 06:44:23.423512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 16 06:44:23.435491 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:23.435514 (XEN) ffff83107b8a7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 16 06:44:23.447496 (XEN) ffff83107b8a7ef8 ffff83083ffd9000 0000000000000030 ffff83107b8a7e18 Sep 16 06:44:23.459492 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:23.459513 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 16 06:44:23.471490 (XEN) 000001cb04a65b00 000001cb04a65b00 000000000006e30c 0000000000000000 Sep 16 06:44:23.483471 (XEN) ffffffff81d7d3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:23.483483 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:23.495480 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:23.495494 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 16 06:44:23.507493 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Sep 16 06:44:23.519417 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:23.519435 (XEN) Xen call trace: Sep 16 06:44:23.519445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.531403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:23.543392 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:23.543407 (XEN) Sep 16 06:44:23.543413 (XEN) 22 [0/0/ - (XEN) *** Dumping CPU49 host state: *** Sep 16 06:44:23.555411 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:23.555434 (XEN) CPU: 49 Sep 16 06:44:23.555443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.567426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:23.579420 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Sep 16 06:44:23.579443 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Sep 16 06:44:23.591423 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 16 06:44:23.591445 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000000602d4a79 Sep 16 06:44:23.603433 (XEN) r12: ffff83107b89fef8 r13: 0000000000000031 r14: ffff8308397e5010 Sep 16 06:44:23.615434 (XEN) r15: 000001866f5adcdd cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:23.615456 (XEN) cr3: 000000006ead3000 cr2: 00007ff5500042e8 Sep 16 06:44:23.639321 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 16 06:44:23.639349 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:23.639381 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:23.651398 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:23.651421 (XEN) Xen stack Sep 16 06:44:23.653692 trace from rsp=ffff83107b89fe50: Sep 16 06:44:23.663431 (XEN) 0000018687a37dfc ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 16 06:44:23.663454 (XEN) 000 Sep 16 06:44:23.663832 0000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 16 06:44:23.679440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:23.679462 (XEN) ffff83107b89fee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 16 06:44:23.691429 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000031 ffff83107b89fe18 Sep 16 06:44:23.703421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:23.703443 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 16 06:44:23.715425 (XEN) 000001cb04a65b00 0000000000000007 00000000000384dc 0000000000000000 Sep 16 06:44:23.715446 (XEN) ffffffff81d7d3aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:23.727428 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:23.739417 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:23.739439 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Sep 16 06:44:23.751416 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:23.763413 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:23.763430 (XEN) Xen call trace: Sep 16 06:44:23.763440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.775420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:23.775443 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:23.787462 (XEN) Sep 16 06:44:23.787477 v=0(XEN) *** Dumping CPU50 host state: *** Sep 16 06:44:23.787490 Sep 16 06:44:23.787496 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:23.799416 (XEN) CPU: 50 Sep 16 06:44:23.799433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:23.811419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:23.811439 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Sep 16 06:44:23.823422 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Sep 16 06:44:23.823445 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 16 06:44:23.835421 (XEN) r9: ffff8308397e5c90 r10: ffff8308396fa070 r11: 000001877429bd92 Sep 16 06:44:23.847419 (XEN) r12: ffff83107b88fef8 r13: 0000000000000032 r14: ffff8308397d8010 Sep 16 06:44:23.847441 (XEN) r15: 0000018693df84ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:23.859416 (XEN) cr3: 0000000837cf7000 cr2: ffff888004135c80 Sep 16 06:44:23.859435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 16 06:44:23.871418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:23.883417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:23.883444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:23.895419 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 16 06:44:23.895440 (XEN) 00000186a22d2a99 ffff82d040257f19 ffff8308396fa000 ffff8308396ffa10 Sep 16 06:44:23.907418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 16 06:44:23.919414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:23.919436 (XEN) ffff83107b88fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 16 06:44:23.931427 (XEN) ffff83107b88fef8 ffff83083ffd9000 0000000000000032 ffff83107b88fe18 Sep 16 06:44:23.943412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:23.943434 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Sep 16 06:44:23.955414 (XEN) 0000018503adcd00 0000000000000007 00000000000c7e04 0000000000000000 Sep 16 06:44:23.955435 (XEN) ffffffff81d7d3aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:23.967421 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:23.979415 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:23.979436 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Sep 16 06:44:23.991417 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Sep 16 06:44:24.003411 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:24.003429 (XEN) Xen call trace: Sep 16 06:44:24.003439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.015417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:24.015440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:24.027418 (XEN) Sep 16 06:44:24.027434 (XEN) 23 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 16 06:44:24.027448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:24.039422 (XEN) CPU: 51 Sep 16 06:44:24.039438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.051419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:24.051439 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Sep 16 06:44:24.063417 (XEN) rdx: ffff83107b887fff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Sep 16 06:44:24.075418 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 16 06:44:24.075441 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000186e6908347 Sep 16 06:44:24.087416 (XEN) r12: ffff83107b887ef8 r13: 0000000000000033 r14: ffff8308397d8df0 Sep 16 06:44:24.087439 (XEN) r15: 00000186aaf5c9fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:24.099420 (XEN) cr3: 0000001052844000 cr2: 0000000000000000 Sep 16 06:44:24.099439 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 16 06:44:24.111417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:24.123417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:24.123444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:24.135429 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 16 06:44:24.135449 (XEN) 00000186b06e9184 ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 16 06:44:24.147419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 16 06:44:24.159412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:24.159434 (XEN) ffff83107b887ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e2000 Sep 16 06:44:24.171420 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000033 ffff83107b887e18 Sep 16 06:44:24.183414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:24.183435 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Sep 16 06:44:24.195417 (XEN) 000001cb04a65b00 0000000000000007 000000000003d114 0000000000000000 Sep 16 06:44:24.207414 (XEN) ffffffff81d7d3aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:24.207437 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:24.219416 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:24.219437 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Sep 16 06:44:24.231398 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d5002 Sep 16 06:44:24.243414 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:24.243432 (XEN) Xen call trace: Sep 16 06:44:24.243443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.255418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:24.255440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:24.267421 (XEN) Sep 16 06:44:24.267437 ]: s=6 n=4 x=0(XEN) *** Dumping CPU52 host state: *** Sep 16 06:44:24.267451 Sep 16 06:44:24.267458 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:24.279420 (XEN) CPU: 52 Sep 16 06:44:24.279436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.291420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:24.291440 (XEN) rax: ffff8308397c506c rbx: ffff8308397cbdc8 rcx: 0000000000000008 Sep 16 06:44:24.303416 (XEN) rdx: ffff8310558fffff rsi: ffff8308397cbb08 rdi: ffff8308397cbb00 Sep 16 06:44:24.315420 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 16 06:44:24.315442 (XEN) r9: ffff8308397cbb00 r10: ffff830839734070 r11: 00000187044791c2 Sep 16 06:44:24.327416 (XEN) r12: ffff8310558ffef8 r13: 0000000000000034 r14: ffff8308397cbd10 Sep 16 06:44:24.327439 (XEN) r15: 00000186aaf674e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:24.339419 (XEN) cr3: 0000001052844000 cr2: 00007fbf225096a0 Sep 16 06:44:24.339439 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 16 06:44:24.351419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:24.363414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:24.363440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:24.375420 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 16 06:44:24.375440 (XEN) 00000186bece7120 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Sep 16 06:44:24.387421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 16 06:44:24.399415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:24.399437 (XEN) ffff8310558ffee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 16 06:44:24.411418 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000034 ffff8310558ffe18 Sep 16 06:44:24.423418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:24.423439 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Sep 16 06:44:24.435417 (XEN) 000001cb04a65b00 0000000000000040 00000000000245ac 0000000000000000 Sep 16 06:44:24.447413 (XEN) ffffffff81d7d3aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:24.447435 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:24.459424 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:24.459445 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c9000 Sep 16 06:44:24.471419 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 16 06:44:24.483414 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:24.483432 (XEN) Xen call trace: Sep 16 06:44:24.483442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.495419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:24.495441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:24.507419 (XEN) Sep 16 06:44:24.507434 (XEN) 24 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 16 06:44:24.507448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:24.519422 (XEN) CPU: 53 Sep 16 06:44:24.519446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.531426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:24.531446 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Sep 16 06:44:24.543420 (XEN) rdx: ffff8310558effff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 16 06:44:24.555413 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 16 06:44:24.555436 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 00000000602bef0d Sep 16 06:44:24.567418 (XEN) r12: ffff8310558efef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 16 06:44:24.579412 (XEN) r15: 00000186aaf674f4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:24.579435 (XEN) cr3: 000000006ead3000 cr2: 00007f7480064000 Sep 16 06:44:24.591413 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 16 06:44:24.591435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:24.603416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:24.615410 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:24.615434 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 16 06:44:24.627413 (XEN) 00000186cd1ea827 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 16 06:44:24.627436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 16 06:44:24.639417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:24.639440 (XEN) ffff8310558efee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 16 06:44:24.651423 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000035 ffff8310558efe18 Sep 16 06:44:24.663415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:24.663436 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 16 06:44:24.675418 (XEN) 0000017f0972e8c0 0000017f0972e8c0 000000000003c02c 0000000000000000 Sep 16 06:44:24.687414 (XEN) ffffffff81d7d3aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:24.687436 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:24.699421 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:24.711410 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 16 06:44:24.711433 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:24.723422 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:24.723440 (XEN) Xen call trace: Sep 16 06:44:24.723450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.735422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:24.747413 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:24.747435 (XEN) Sep 16 06:44:24.747444 ]: s=6 n=4 x=0 Sep 16 06:44:24.747452 (XEN) *** Dumping CPU54 host state: *** Sep 16 06:44:24.759412 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:24.759438 (XEN) CPU: 54 Sep 16 06:44:24.759447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.771428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:24.783415 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 16 06:44:24.783437 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 16 06:44:24.795418 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 16 06:44:24.795440 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 00000186e6916dfc Sep 16 06:44:24.807419 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 16 06:44:24.819422 (XEN) r15: 00000186aaf6b79a cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:24.819452 (XEN) cr3: 0000000835423000 cr2: 000055c7c5820200 Sep 16 06:44:24.831419 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 16 06:44:24.831441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:24.843421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:24.855420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:24.855442 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 16 06:44:24.867415 (XEN) 00000186cf728586 ffff8310558e7fff 0000000000000000 ffff8310558e7ea0 Sep 16 06:44:24.867436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 16 06:44:24.879419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:24.891417 (XEN) ffff8310558e7ee8 ffff82d040324c98 ffff82d040324baf ffff83083970c000 Sep 16 06:44:24.891440 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000036 ffff8310558e7e18 Sep 16 06:44:24.903387 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:24.915416 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Sep 16 06:44:24.915437 (XEN) 00000193b47e5b00 0000000000000007 000000000002a5f4 0000000000000000 Sep 16 06:44:24.927413 (XEN) ffffffff81d7d3aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:24.927435 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:24.939420 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:24.951414 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 16 06:44:24.951436 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ad002 Sep 16 06:44:24.963417 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:24.963435 (XEN) Xen call trace: Sep 16 06:44:24.963445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:24.975425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:24.987420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:24.987441 (XEN) Sep 16 06:44:24.987450 - (XEN) *** Dumping CPU55 host state: *** Sep 16 06:44:24.999419 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:24.999443 (XEN) CPU: 55 Sep 16 06:44:24.999453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.011424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:25.023414 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 16 06:44:25.023437 (XEN) rdx: ffff8310558dffff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 16 06:44:25.035419 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 16 06:44:25.035442 (XEN) r9: ffff8308397a38b0 r10: 0000000000000014 r11: 00000000602d4aaa Sep 16 06:44:25.047420 (XEN) r12: ffff8310558dfef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 16 06:44:25.059414 (XEN) r15: 00000186e69191df cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 06:44:25.059437 (XEN) cr3: 000000006ead3000 cr2: 000055c4fe212534 Sep 16 06:44:25.071416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 16 06:44:25.071438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:25.083420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:25.095419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:25.095441 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 16 06:44:25.107417 (XEN) 00000186e9ec5663 ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 16 06:44:25.107439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 16 06:44:25.119427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:25.131416 (XEN) ffff8310558dfee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 16 06:44:25.131438 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000037 ffff8310558dfe18 Sep 16 06:44:25.143418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:25.155412 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 16 06:44:25.155434 (XEN) 0000017f14f3db00 0000000000000007 00000000000bc4cc 0000000000000000 Sep 16 06:44:25.167415 (XEN) ffffffff81d7d3aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:25.167437 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:25.179422 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:25.191419 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 16 06:44:25.191441 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 06:44:25.203419 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:25.203436 (XEN) Xen call trace: Sep 16 06:44:25.215412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.215437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:25.227425 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:25.227446 (XEN) Sep 16 06:44:25.227455 Sep 16 06:44:25.227462 (XEN) *** Dumping CPU0 host state: *** Sep 16 06:44:25.239419 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:25.239445 (XEN) CPU: 0 Sep 16 06:44:25.239454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.251426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:25.263414 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 16 06:44:25.263436 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 16 06:44:25.275419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 16 06:44:25.287420 (XEN) r9: ffff83083ffc7de0 r10: ffff8308396d8070 r11: 000001a3849c25f0 Sep 16 06:44:25.287442 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 16 06:44:25.299417 (XEN) r15: 00000186ee3b550b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:25.299439 (XEN) cr3: 0000001052844000 cr2: ffff8880039ef590 Sep 16 06:44:25.311415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 06:44:25.311436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:25.323419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:25.335419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:25.335442 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 16 06:44:25.347418 (XEN) 00000186f84352ac ffff82d040257f19 ffff830839731000 ffff830839736b40 Sep 16 06:44:25.347441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:25.359423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:25.371414 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 16 06:44:25.371436 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 16 06:44:25.383424 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:25.395414 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 16 06:44:25.395435 (XEN) 000001cb04a65b00 0000000000000007 00000000000cc524 0000000000000000 Sep 16 06:44:25.407416 (XEN) ffffffff81d7d3aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:25.419414 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:25.419443 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:25.431416 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 16 06:44:25.431437 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839555002 Sep 16 06:44:25.443418 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:25.443436 (XEN) Xen call trace: Sep 16 06:44:25.455414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.455438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:25.467416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:25.467437 (XEN) Sep 16 06:44:25.467445 - (XEN) *** Dumping CPU1 host state: *** Sep 16 06:44:25.479418 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:25.479430 (XEN) CPU: 1 Sep 16 06:44:25.491412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.491428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:25.503408 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 16 06:44:25.503426 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 16 06:44:25.515417 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: ffff83083ffc2201 Sep 16 06:44:25.527413 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000001870b0caa31 Sep 16 06:44:25.527436 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 16 06:44:25.543435 (XEN) r15: 00000186db92f324 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:25.543457 (XEN) cr3: 0000001052844000 cr2: ffff8880087b3f80 Sep 16 06:44:25.555417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 06:44:25.555439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:25.571446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:25.571474 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:25.583426 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 16 06:44:25.583446 (XEN) 000001870699757d ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 16 06:44:25.595426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 16 06:44:25.595447 (XEN Sep 16 06:44:25.606115 ) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:25.607436 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82 Sep 16 06:44:25.607795 d040324baf ffff830839716000 Sep 16 06:44:25.623439 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 16 06:44:25.623461 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:25.635423 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 16 06:44:25.635445 (XEN) 000001cb04a65b00 0000000000000007 00000000000e653c 0000000000000000 Sep 16 06:44:25.647426 (XEN) ffffffff81d7d3aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:25.659420 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:25.659441 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:25.671415 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 16 06:44:25.671437 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 16 06:44:25.683420 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:25.683439 (XEN) Xen call trace: Sep 16 06:44:25.695414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.695439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:25.707425 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:25.707447 (XEN) Sep 16 06:44:25.707455 Sep 16 06:44:25.707462 (XEN) *** Dumping CPU2 host state: *** Sep 16 06:44:25.719414 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:25.719440 (XEN) CPU: 2 Sep 16 06:44:25.731414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.731441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:25.743418 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 16 06:44:25.743439 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 16 06:44:25.755419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 16 06:44:25.767414 (XEN) r9: ffff83083ffba390 r10: ffff830839708070 r11: 00000187222ce044 Sep 16 06:44:25.767437 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 16 06:44:25.779417 (XEN) r15: 00000186ee2c353d cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:25.779439 (XEN) cr3: 0000001052844000 cr2: ffff88800e779ab0 Sep 16 06:44:25.791420 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 16 06:44:25.803413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:25.803434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:25.815419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:25.827413 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 16 06:44:25.827434 (XEN) 0000018714ed7921 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 16 06:44:25.839413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 16 06:44:25.839434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:25.851419 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 16 06:44:25.851441 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 16 06:44:25.863420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:25.875412 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Sep 16 06:44:25.875434 (XEN) 0000018571d40b00 0000000000000007 00000000000b567c 0000000000000000 Sep 16 06:44:25.887431 (XEN) ffffffff81d7d3aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:25.899414 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:25.899435 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:25.911416 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 16 06:44:25.911437 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 16 06:44:25.923418 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:25.923436 (XEN) Xen call trace: Sep 16 06:44:25.935418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.935442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:25.947421 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:25.947442 (XEN) Sep 16 06:44:25.947451 - ]: s=5 n=5 x=0(XEN) *** Dumping CPU3 host state: *** Sep 16 06:44:25.959420 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 06:44:25.959443 (XEN) CPU: 3 Sep 16 06:44:25.971414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:25.971440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 06:44:25.983419 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 16 06:44:25.983441 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 16 06:44:25.995428 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 16 06:44:26.007492 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000187222ce050 Sep 16 06:44:26.007515 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 16 06:44:26.019492 (XEN) r15: 000001871537c508 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 06:44:26.031489 (XEN) cr3: 0000000835bff000 cr2: 000055e2c4e33ba0 Sep 16 06:44:26.031510 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 06:44:26.043490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 06:44:26.043512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 06:44:26.055498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 06:44:26.067487 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 16 06:44:26.067512 (XEN) 00000187172e7252 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 16 06:44:26.079491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 16 06:44:26.079512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 06:44:26.091493 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083973f000 Sep 16 06:44:26.103488 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 16 06:44:26.103511 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 06:44:26.115491 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Sep 16 06:44:26.115513 (XEN) 000001cb04a65b00 0000000000000007 00000000000aafd4 0000000000000000 Sep 16 06:44:26.127493 (XEN) ffffffff81d7d3aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 16 06:44:26.139489 (XEN) 0000010000000000 ffffffff81d7d3aa 000000000000e033 0000000000000246 Sep 16 06:44:26.139511 (XEN) ffffc90040183ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 06:44:26.151491 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 16 06:44:26.163489 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 16 06:44:26.163511 (XEN) 0000000000000000 0000000e00000000 Sep 16 06:44:26.175487 (XEN) Xen call trace: Sep 16 06:44:26.175505 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 06:44:26.175522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 06:44:26.187496 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 06:44:26.187518 (XEN) Sep 16 06:44:26.199445 Sep 16 06:44:26.199460 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 16 06:44:26.223484 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 16 06:44:26.223503 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 16 06:44:26.223515 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 16 06:44:26.235481 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 16 06:44:26.235501 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 16 06:44:26.235512 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 16 06:44:26.247488 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 16 06:44:26.247507 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 16 06:44:26.247518 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 16 06:44:26.259486 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 16 06:44:26.259505 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 16 06:44:26.271482 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 16 06:44:26.271501 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 16 06:44:26.271513 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 16 06:44:26.283487 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 16 06:44:26.283506 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 16 06:44:26.283517 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 16 06:44:26.295484 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 16 06:44:26.295503 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 16 06:44:26.295515 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 16 06:44:26.307495 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 16 06:44:26.307514 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 16 06:44:26.319482 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 16 06:44:26.319502 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 16 06:44:26.319515 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 16 06:44:26.331486 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 16 06:44:26.331505 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 16 06:44:26.331517 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 16 06:44:26.343488 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 16 06:44:26.343508 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 16 06:44:26.343519 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 16 06:44:26.355489 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 16 06:44:26.355508 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 16 06:44:26.367485 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 16 06:44:26.367504 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 16 06:44:26.367516 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 16 06:44:26.379490 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 16 06:44:26.379509 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 16 06:44:26.379521 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 16 06:44:26.391486 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 16 06:44:26.391505 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 16 06:44:26.403492 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 16 06:44:26.403511 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 16 06:44:26.403523 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 16 06:44:26.415487 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 16 06:44:26.415506 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 16 06:44:26.415517 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 16 06:44:26.427487 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 16 06:44:26.427506 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 16 06:44:26.439484 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 16 06:44:26.439503 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 16 06:44:26.439515 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 16 06:44:26.451486 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 16 06:44:26.451505 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 16 06:44:26.451517 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 16 06:44:26.463486 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 16 06:44:26.463505 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 16 06:44:26.475494 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 16 06:44:26.475514 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 16 06:44:26.475526 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 16 06:44:26.487484 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 16 06:44:26.487503 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 16 06:44:26.487515 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 16 06:44:26.499485 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 16 06:44:26.499504 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 16 06:44:26.499516 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 16 06:44:26.511489 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 16 06:44:26.511508 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 16 06:44:26.523411 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 16 06:44:26.523430 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 16 06:44:26.523442 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 16 06:44:26.535422 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 16 06:44:26.535441 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 16 06:44:26.535452 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 16 06:44:26.547413 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 16 06:44:26.547431 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 16 06:44:26.559409 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 16 06:44:26.559428 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 16 06:44:26.559440 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 16 06:44:26.571408 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 16 06:44:26.571427 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 16 06:44:26.571446 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 16 06:44:26.583412 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 16 06:44:26.583431 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 16 06:44:26.595407 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 16 06:44:26.595427 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 16 06:44:26.595439 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 16 06:44:26.607412 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 16 06:44:26.607431 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 16 06:44:26.607443 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 16 06:44:26.619411 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 16 06:44:26.619430 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 16 06:44:26.631406 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 16 06:44:26.631427 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 16 06:44:26.631439 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 16 06:44:26.643411 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 16 06:44:26.643430 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 16 06:44:26.643441 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 16 06:44:26.655410 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 16 06:44:26.655429 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 16 06:44:26.655440 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 16 06:44:26.667413 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 16 06:44:26.667431 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 16 06:44:26.679410 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 16 06:44:26.679429 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 16 06:44:26.679441 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 16 06:44:26.691412 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 16 06:44:26.691431 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 16 06:44:26.691442 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 16 06:44:26.703412 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 16 06:44:26.703431 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 16 06:44:26.715408 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 16 06:44:26.715427 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 16 06:44:26.715439 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 16 06:44:26.727410 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 16 06:44:26.727428 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 16 06:44:26.727440 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 16 06:44:26.739413 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 16 06:44:26.739432 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 16 06:44:26.739443 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 16 06:44:26.751412 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 16 06:44:26.751430 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 16 06:44:26.763410 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 16 06:44:26.763430 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 16 06:44:26.763442 (XEN) 153 [1/1/ - ]: s=6 n=12 x=0 Sep 16 06:44:26.775410 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 16 06:44:26.775430 (XEN) 155 [1/1/ - ]: s=6 n=14 x=0 Sep 16 06:44:26.775441 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 16 06:44:26.787409 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 16 06:44:26.787428 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 16 06:44:26.787440 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 16 06:44:26.799414 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 16 06:44:26.799433 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Sep 16 06:44:26.811407 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 16 06:44:26.811427 (XEN) 163 [0/1/ - ]: s=6 n=22 x=0 Sep 16 06:44:26.811439 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 16 06:44:26.823407 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 16 06:44:26.823426 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 16 06:44:26.823438 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 16 06:44:26.835412 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 16 06:44:26.835431 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 16 06:44:26.835442 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 16 06:44:26.847411 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 16 06:44:26.847437 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 16 06:44:26.859449 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 16 06:44:26.859469 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 16 06:44:26.859481 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 16 06:44:26.871411 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 16 06:44:26.871430 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 16 06:44:26.871442 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 16 06:44:26.883414 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 16 06:44:26.883433 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 16 06:44:26.895411 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 16 06:44:26.895430 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 16 06:44:26.895442 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 16 06:44:26.907410 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 16 06:44:26.907429 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 16 06:44:26.907440 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 16 06:44:26.919412 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 16 06:44:26.919431 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 16 06:44:26.931408 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 16 06:44:26.931428 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 16 06:44:26.931440 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 16 06:44:26.943414 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 16 06:44:26.943432 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 16 06:44:26.943444 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 16 06:44:26.955427 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 16 06:44:26.955446 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 16 06:44:26.955457 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 16 06:44:26.967415 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 16 06:44:26.967433 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 16 06:44:26.979409 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 16 06:44:26.979428 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 16 06:44:26.979440 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 16 06:44:26.991413 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 16 06:44:26.991432 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 16 06:44:26.991443 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 16 06:44:27.003411 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 16 06:44:27.003430 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 16 06:44:27.015410 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 16 06:44:27.015429 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 16 06:44:27.015441 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 16 06:44:27.027410 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 16 06:44:27.027428 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 16 06:44:27.027440 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 16 06:44:27.039410 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 16 06:44:27.039429 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 16 06:44:27.051409 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 16 06:44:27.051429 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 16 06:44:27.051441 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 16 06:44:27.063411 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 16 06:44:27.063431 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 16 06:44:27.063442 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 16 06:44:27.075409 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 16 06:44:27.075427 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 16 06:44:27.075438 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 16 06:44:27.087415 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 16 06:44:27.087434 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 16 06:44:27.099409 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 16 06:44:27.099428 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 16 06:44:27.099440 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 16 06:44:27.111416 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 16 06:44:27.111435 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 16 06:44:27.111447 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 16 06:44:27.123421 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 16 06:44:27.123440 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 16 06:44:27.135409 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 16 06:44:27.135428 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 16 06:44:27.135440 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 16 06:44:27.147409 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 16 06:44:27.147428 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 16 06:44:27.147440 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 16 06:44:27.159413 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 16 06:44:27.159431 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 16 06:44:27.171410 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 16 06:44:27.171429 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 16 06:44:27.171441 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 16 06:44:27.183410 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 16 06:44:27.183429 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 16 06:44:27.183441 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 16 06:44:27.195413 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 16 06:44:27.195432 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 16 06:44:27.207408 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 16 06:44:27.207427 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 16 06:44:27.207439 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 16 06:44:27.219409 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 16 06:44:27.219428 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 16 06:44:27.219440 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 16 06:44:27.231412 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 16 06:44:27.231430 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 16 06:44:27.231442 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 16 06:44:27.243411 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 16 06:44:27.243430 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 16 06:44:27.255410 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 16 06:44:27.255428 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 16 06:44:27.255440 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 16 06:44:27.267417 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 16 06:44:27.267436 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 16 06:44:27.267447 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 16 06:44:27.279413 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 16 06:44:27.279431 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 16 06:44:27.291411 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 16 06:44:27.291431 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 16 06:44:27.291442 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 16 06:44:27.303417 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 16 06:44:27.303436 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 16 06:44:27.303447 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 16 06:44:27.315412 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 16 06:44:27.315430 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 16 06:44:27.327409 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 16 06:44:27.327428 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 16 06:44:27.327440 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 16 06:44:27.339409 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 16 06:44:27.339428 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 16 06:44:27.339440 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 16 06:44:27.351413 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 16 06:44:27.351432 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 16 06:44:27.363408 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 16 06:44:27.363427 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 16 06:44:27.363438 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 16 06:44:27.375407 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 16 06:44:27.375427 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 16 06:44:27.375439 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 16 06:44:27.387413 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 16 06:44:27.387432 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 16 06:44:27.387443 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 16 06:44:27.399419 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 16 06:44:27.399438 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 16 06:44:27.411410 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 16 06:44:27.411428 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 16 06:44:27.411440 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 16 06:44:27.423411 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 16 06:44:27.423429 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 16 06:44:27.423441 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 16 06:44:27.435413 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 16 06:44:27.435431 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 16 06:44:27.447411 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 16 06:44:27.447430 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 16 06:44:27.447441 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 16 06:44:27.459414 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 16 06:44:27.459432 (XEN) 309 [0/1/ - ]: s=6 n=28 x=0 Sep 16 06:44:27.459444 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 16 06:44:27.471410 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 16 06:44:27.471429 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 16 06:44:27.483366 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 16 06:44:27.483377 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 16 06:44:27.483383 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 16 06:44:27.495432 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 16 06:44:27.495451 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 16 06:44:27.495462 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 16 06:44:27.507408 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 16 06:44:27.507427 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 16 06:44:27.507438 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 16 06:44:27.519413 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 16 06:44:27.519431 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 16 06:44:27.531406 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 16 06:44:27.531425 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 16 06:44:27.531437 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 16 06:44:27.543394 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 16 06:44:27.543405 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 16 06:44:27.543411 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 16 06:44:27.555390 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 16 06:44:27.555404 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 16 06:44:27.555412 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 16 06:44:27.567410 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 16 06:44:27.567428 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 16 06:44:27.579420 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 16 06:44:27.579439 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 16 06:44:27.579451 (XEN) 337 [0/0/ - ]: s=3 n=15 x=0 d=0 p=420 Sep 16 06:44:27.591410 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 16 06:44:27.591429 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Sep 16 06:44:27.603413 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Sep 16 06:44:27.603435 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Sep 16 06:44:27.603448 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Sep 16 06:44:27.615421 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Sep 16 06:44:27.615441 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Sep 16 06:44:27.627423 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Sep 16 06:44:27.627443 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Sep 16 06:44:27.639418 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Sep 16 06:44:27.639439 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 16 06:44:27.651420 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Sep 16 06:44:27.651439 (XEN) 350 [0/0/ - ]: s=4 n=54 x=0 p Sep 16 06:44:27.659548 =1310 i=83 Sep 16 06:44:27.663422 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Sep 16 06:44:27.663442 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Sep 16 06:44:27.663463 (X Sep 16 06:44:27.663784 EN) 353 [0/0/ - ]: s=4 n=21 x=0 p=1305 i=88 Sep 16 06:44:27.675425 (XEN) 354 [0/0/ - ]: s=4 n=48 x=0 p=1303 i=90 Sep 16 06:44:27.675445 (XEN) 355 [0/0/ - ]: s=4 n=55 x=0 p=1301 i=92 Sep 16 06:44:27.687427 (XEN) 356 [0/0/ - ]: s=4 n=53 x=0 p=1299 i=94 Sep 16 06:44:27.687446 (XEN) 357 [0/0/ - ]: s=4 n=51 x=0 p=1297 i=96 Sep 16 06:44:27.699419 (XEN) 358 [0/0/ - ]: s=4 n=11 x=0 p=1295 i=98 Sep 16 06:44:27.699439 (XEN) 359 [0/0/ - ]: s=4 n=20 x=0 p=1294 i=99 Sep 16 06:44:27.711422 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 16 06:44:27.711442 (XEN) 361 [0/0/ - ]: s=4 n=6 x=0 p=1292 i=101 Sep 16 06:44:27.723422 (XEN) 362 [0/0/ - ]: s=4 n=45 x=0 p=1291 i=102 Sep 16 06:44:27.723442 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 16 06:44:27.735419 (XEN) 364 [0/0/ - ]: s=4 n=43 x=0 p=1289 i=104 Sep 16 06:44:27.735440 (XEN) 365 [0/0/ - ]: s=4 n=42 x=0 p=1288 i=105 Sep 16 06:44:27.747409 (XEN) 366 [0/0/ - ]: s=4 n=41 x=0 p=1287 i=106 Sep 16 06:44:27.747430 (XEN) 367 [0/0/ - ]: s=4 n=22 x=0 p=1286 i=107 Sep 16 06:44:27.759409 (XEN) 368 [0/0/ - ]: s=4 n=9 x=0 p=1285 i=108 Sep 16 06:44:27.759430 (XEN) 369 [0/0/ - ]: s=4 n=10 x=0 p=1284 i=109 Sep 16 06:44:27.759443 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Sep 16 06:44:27.771414 (XEN) 371 [0/0/ - ]: s=4 n=19 x=0 p=1282 i=111 Sep 16 06:44:27.771434 (XEN) 372 [0/0/ - ]: s=4 n=35 x=0 p=1281 i=112 Sep 16 06:44:27.783417 (XEN) 373 [0/0/ - ]: s=4 n=3 x=0 p=1280 i=113 Sep 16 06:44:27.783436 (XEN) 374 [0/0/ - ]: s=4 n=33 x=0 p=1279 i=114 Sep 16 06:44:27.795411 (XEN) 375 [0/0/ - ]: s=4 n=32 x=0 p=1278 i=115 Sep 16 06:44:27.795432 (XEN) 376 [0/0/ - ]: s=4 n=31 x=0 p=1277 i=116 Sep 16 06:44:27.807412 (XEN) 377 [0/0/ - ]: s=4 n=12 x=0 p=1276 i=117 Sep 16 06:44:27.807432 (XEN) 378 [0/0/ - ]: s=4 n=7 x=0 p=1275 i=118 Sep 16 06:44:27.819410 (XEN) 379 [0/0/ - ]: s=4 n=8 x=0 p=1274 i=119 Sep 16 06:44:27.819430 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Sep 16 06:44:27.831412 (XEN) 381 [0/0/ - ]: s=4 n=4 x=0 p=1272 i=121 Sep 16 06:44:27.831432 (XEN) 382 [0/0/ - ]: s=4 n=2 x=0 p=1271 i=122 Sep 16 06:44:27.843413 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Sep 16 06:44:27.843433 (XEN) 384 [0/0/ - ]: s=4 n=0 x=0 p=1269 i=124 Sep 16 06:44:27.855406 (XEN) 385 [0/0/ - ]: s=4 n=1 x=0 p=1268 i=125 Sep 16 06:44:27.855427 (XEN) 386 [0/0/ - ]: s=4 n=48 x=0 p=1267 i=126 Sep 16 06:44:27.855440 (XEN) 387 [0/0/ - ]: s=4 n=30 x=0 p=1266 i=127 Sep 16 06:44:27.867414 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Sep 16 06:44:27.867434 (XEN) 389 [0/0/ - ]: s=4 n=29 x=0 p=1264 i=129 Sep 16 06:44:27.879412 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Sep 16 06:44:27.879432 (XEN) 391 [0/0/ - ]: s=4 n=27 x=0 p=1262 i=131 Sep 16 06:44:27.891414 (XEN) 392 [0/0/ - ]: s=4 n=25 x=0 p=1261 i=132 Sep 16 06:44:27.891434 (XEN) 393 [0/0/ - ]: s=4 n=24 x=0 p=1260 i=133 Sep 16 06:44:27.903411 (XEN) 394 [0/0/ - ]: s=4 n=23 x=0 p=1259 i=134 Sep 16 06:44:27.903432 (XEN) 395 [0/0/ - ]: s=4 n=50 x=0 p=1258 i=135 Sep 16 06:44:27.915411 (XEN) 396 [0/0/ - ]: s=4 n=38 x=0 p=1257 i=136 Sep 16 06:44:27.915432 (XEN) 397 [0/0/ - ]: s=4 n=49 x=0 p=1256 i=137 Sep 16 06:44:27.927413 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Sep 16 06:44:27.927433 (XEN) 399 [0/0/ - ]: s=4 n=47 x=0 p=1254 i=139 Sep 16 06:44:27.939410 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Sep 16 06:44:27.939430 (XEN) 401 [0/0/ - ]: s=4 n=17 x=0 p=1252 i=141 Sep 16 06:44:27.951410 (XEN) 402 [0/0/ - ]: s=4 n=15 x=0 p=1251 i=142 Sep 16 06:44:27.951431 (XEN) 403 [0/0/ - ]: s=4 n=14 x=0 p=1250 i=143 Sep 16 06:44:27.963420 (XEN) 404 [0/0/ - ]: s=4 n=13 x=0 p=1249 i=144 Sep 16 06:44:27.963441 (XEN) 405 [0/0/ - ]: s=4 n=40 x=0 p=1248 i=145 Sep 16 06:44:27.963454 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 16 06:44:27.975414 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 16 06:44:27.975434 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Sep 16 06:44:27.987412 (XEN) 409 [0/0/ - ]: s=4 n=37 x=0 p=1244 i=149 Sep 16 06:44:27.987432 (XEN) 410 [0/0/ - ]: s=4 n=46 x=0 p=1309 i=84 Sep 16 06:44:27.999413 (XEN) 411 [0/0/ - ]: s=4 n=39 x=0 p=1308 i=85 Sep 16 06:44:27.999433 (XEN) 412 [0/0/ - ]: s=4 n=20 x=0 p=1307 i=86 Sep 16 06:44:28.011413 (XEN) 413 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 16 06:44:28.011433 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 16 06:44:28.023409 (XEN) 415 [0/0/ - ]: s=4 n=7 x=0 p=1302 i=91 Sep 16 06:44:28.023429 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 16 06:44:28.035414 (XEN) 417 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Sep 16 06:44:28.035434 (XEN) 418 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Sep 16 06:44:28.047408 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 16 06:44:28.047428 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Sep 16 06:44:28.047441 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 16 06:44:28.059413 (XEN) No domains have emulated TSC Sep 16 06:44:28.059431 (XEN) Synced stime skew: max=8140ns avg=8140ns samples=1 current=8140ns Sep 16 06:44:28.071403 (XEN) Synced cycles skew: max=16206 avg=16206 samples=1 current=16206 Sep 16 06:44:28.071425 Sep 16 06:44:29.654764 (XEN) 'u' pressed -> dumping numa info (now = 1683637212563) Sep 16 06:44:29.671434 (XEN) NODE0 start->0 size->8912896 free->8239860 Sep 16 06:44:29.671455 (X Sep 16 06:44:29.671779 EN) NODE1 start->8912896 size->8388608 free->8152855 Sep 16 06:44:29.683424 (XEN) CPU0...27 -> NODE0 Sep 16 06:44:29.683441 (XEN) CPU28...55 -> NODE1 Sep 16 06:44:29.683451 (XEN) Memory location of each domain: Sep 16 06:44:29.695417 (XEN) d0 (total: 131072): Sep 16 06:44:29.695435 (XEN) Node 0: 51055 Sep 16 06:44:29.695445 (XEN) Node 1: 80017 Sep 16 06:44:29.695454 Sep 16 06:44:31.616663 (XEN) *********** VMCS Areas ************** Sep 16 06:44:31.639422 (XEN) ************************************** Sep 16 06:44:31.639441 Sep 16 06:44:31.639708 Sep 16 06:44:33.622231 (XEN) number of MP IRQ sources: 15. Sep 16 06:44:33.643429 (XEN) number of IO-APIC #1 registers: 24. Sep 16 06:44:33.643449 (XEN) number of IO-APIC #2 regist Sep 16 06:44:33.643773 ers: 24. Sep 16 06:44:33.655418 (XEN) number of IO-APIC #3 registers: 24. Sep 16 06:44:33.655438 (XEN) testing the IO APIC....................... Sep 16 06:44:33.655451 (XEN) IO APIC #1...... Sep 16 06:44:33.667418 (XEN) .... register #00: 01000000 Sep 16 06:44:33.667437 (XEN) ....... : physical APIC id: 01 Sep 16 06:44:33.667449 (XEN) ....... : Delivery Type: 0 Sep 16 06:44:33.683430 (XEN) ....... : LTS : 0 Sep 16 06:44:33.683448 (XEN) .... register #01: 00170020 Sep 16 06:44:33.683460 (XEN) ....... : max redirection entries: 0017 Sep 16 06:44:33.683473 (XEN) ....... : PRQ implemented: 0 Sep 16 06:44:33.695413 (XEN) ....... : IO APIC version: 0020 Sep 16 06:44:33.695433 (XEN) .... IRQ redirection table: Sep 16 06:44:33.695445 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 06:44:33.707419 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.707439 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 16 06:44:33.719417 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 16 06:44:33.719437 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 16 06:44:33.719450 (XEN) 04 04 0 0 0 0 0 0 0 F1 Sep 16 06:44:33.731421 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 16 06:44:33.731440 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 16 06:44:33.743407 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 16 06:44:33.743426 (XEN) 08 1d 0 0 0 0 0 0 0 E1 Sep 16 06:44:33.743437 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 16 06:44:33.755414 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 16 06:44:33.755432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 16 06:44:33.767409 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 16 06:44:33.767428 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 16 06:44:33.779411 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 16 06:44:33.779430 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 16 06:44:33.779441 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 16 06:44:33.791413 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 16 06:44:33.791431 (XEN) 12 3a 0 1 0 1 0 0 0 2A Sep 16 06:44:33.803409 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 16 06:44:33.803428 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.815412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.815431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.815442 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.827411 (XEN) IO APIC #2...... Sep 16 06:44:33.827428 (XEN) .... register #00: 02000000 Sep 16 06:44:33.827440 (XEN) ....... : physical APIC id: 02 Sep 16 06:44:33.839413 (XEN) ....... : Delivery Type: 0 Sep 16 06:44:33.839431 (XEN) ....... : LTS : 0 Sep 16 06:44:33.839441 (XEN) .... register #01: 00170020 Sep 16 06:44:33.851409 (XEN) ....... : max redirection entries: 0017 Sep 16 06:44:33.851429 (XEN) ....... : PRQ implemented: 0 Sep 16 06:44:33.851441 (XEN) ....... : IO APIC version: 0020 Sep 16 06:44:33.863414 (XEN) .... register #02: 00000000 Sep 16 06:44:33.863432 (XEN) ....... : arbitration: 00 Sep 16 06:44:33.863443 (XEN) .... register #03: 00000001 Sep 16 06:44:33.875408 (XEN) ....... : Boot DT : 1 Sep 16 06:44:33.875426 (XEN) .... IRQ redirection table: Sep 16 06:44:33.875437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 06:44:33.887411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.887430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.899407 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 16 06:44:33.899426 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.899438 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 16 06:44:33.911415 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.911433 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.923418 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.923436 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 16 06:44:33.935410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.935429 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 16 06:44:33.935440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.947412 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.947431 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.959410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.959429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.959440 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 16 06:44:33.971410 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.971428 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.983410 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.983429 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.995408 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.995426 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 06:44:33.995438 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.007412 (XEN) IO APIC #3...... Sep 16 06:44:34.007437 (XEN) .... register #00: 03000000 Sep 16 06:44:34.007450 (XEN) ....... : physical APIC id: 03 Sep 16 06:44:34.019411 (XEN) ....... : Delivery Type: 0 Sep 16 06:44:34.019429 (XEN) ....... : LTS : 0 Sep 16 06:44:34.019440 (XEN) .... register #01: 00170020 Sep 16 06:44:34.031409 (XEN) ....... : max redirection entries: 0017 Sep 16 06:44:34.031429 (XEN) ....... : PRQ implemented: 0 Sep 16 06:44:34.031441 (XEN) ....... : IO APIC version: 0020 Sep 16 06:44:34.043412 (XEN) .... register #02: 00000000 Sep 16 06:44:34.043430 (XEN) ....... : arbitration: 00 Sep 16 06:44:34.043441 (XEN) .... register #03: 00000001 Sep 16 06:44:34.055412 (XEN) ....... : Boot DT : 1 Sep 16 06:44:34.055430 (XEN) .... IRQ redirection table: Sep 16 06:44:34.055441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 06:44:34.067409 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.067428 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.079409 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.079427 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.079439 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.091411 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.091430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.103408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.103427 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 16 06:44:34.115409 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.115428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.115440 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.127410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.127429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.139409 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.139427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.151406 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.151426 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.151437 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.163408 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.163427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.175412 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.175431 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.175442 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 06:44:34.187412 (XEN) Using vector-based indexing Sep 16 06:44:34.187430 (XEN) IRQ to pin mappings: Sep 16 06:44:34.187441 (XEN) IRQ240 -> 0:2 Sep 16 06:44:34.199409 (XEN) IRQ64 -> 0:1 Sep 16 06:44:34.199426 (XEN) IRQ72 -> 0:3 Sep 16 06:44:34.199435 (XEN) IRQ241 -> 0:4 Sep 16 06:44:34.199444 (XEN) IRQ80 -> 0:5 Sep 16 06:44:34.199452 (XEN) IRQ88 -> 0:6 Sep 16 06:44:34.199461 (XEN) IRQ96 -> 0:7 Sep 16 06:44:34.211410 (XEN) IRQ225 -> 0:8 Sep 16 06:44:34.211427 (XEN) IRQ192 -> 0:9 Sep 16 06:44:34.211437 (XEN) IRQ120 -> 0:10 Sep 16 06:44:34.211445 (XEN) IRQ136 -> 0:11 Sep 16 06:44:34.211454 (XEN) IRQ144 -> 0:12 Sep 16 06:44:34.223406 (XEN) IRQ152 -> 0:13 Sep 16 06:44:34.223423 (XEN) IRQ160 -> 0:14 Sep 16 06:44:34.223433 (XEN) IRQ168 -> 0:15 Sep 16 06:44:34.223442 (XEN) IRQ113 -> 0:16 Sep 16 06:44:34.223450 (XEN) IRQ201 -> 0:17 Sep 16 06:44:34.223459 (XEN) IRQ42 -> 0:18 Sep 16 06:44:34.235412 (XEN) IRQ137 -> 0:19 Sep 16 06:44:34.235429 (XEN) IRQ208 -> 1:2 Sep 16 06:44:34.235438 (XEN) IRQ220 -> 1:4 Sep 16 06:44:34.235447 (XEN) IRQ49 -> 1:8 Sep 16 06:44:34.235455 (XEN) IRQ50 -> 1:10 Sep 16 06:44:34.247404 (XEN) IRQ89 -> 1:16 Sep 16 06:44:34.247421 (XEN) IRQ161 -> 2:8 Sep 16 06:44:34.247430 (XEN) .................................... done. Sep 16 06:44:34.247442 Sep 16 06:44:45.670318 (XEN) 'q' pressed -> dumping domain info (now = 1699656883458) Sep 16 06:44:45.691425 (XEN) General information for domain 0: Sep 16 06:44:45.691453 (XEN) Sep 16 06:44:45.691801 refcnt=3 dying=0 pause_count=0 Sep 16 06:44:45.703417 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={1-2,6,8,10,12,14,16,18,20,22,24,26,28-30,32,34,36,38,40,42,44,46,48,51-54} max_pages=131072 Sep 16 06:44:45.715426 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 16 06:44:45.727416 (XEN) Rangesets belonging to domain 0: Sep 16 06:44:45.727435 (XEN) Interrupts { 1-71, 74-158 } Sep 16 06:44:45.727446 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 16 06:44:45.739424 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 16 06:44:45.763412 (XEN) log-dirty { } Sep 16 06:44:45.763429 (XEN) Memory pages belonging to domain 0: Sep 16 06:44:45.763441 (XEN) DomPage list too long to display Sep 16 06:44:45.775414 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 16 06:44:45.787407 (XEN) XenPage 000000000083976a: caf=c000000000000002, taf=e400000000000002 Sep 16 06:44:45.787430 (XEN) NODE affinity for domain 0: [0-1] Sep 16 06:44:45.799408 (XEN) VCPU information and callbacks for domain 0: Sep 16 06:44:45.799430 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.799443 (XEN) VCPU0: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 16 06:44:45.811417 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.811436 (XEN) No periodic timer Sep 16 06:44:45.823410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.823431 (XEN) VCPU1: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 16 06:44:45.835413 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.835432 (XEN) No periodic timer Sep 16 06:44:45.835442 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.847419 (XEN) VCPU2: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:45.847442 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.859409 (XEN) No periodic timer Sep 16 06:44:45.859426 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.859439 (XEN) VCPU3: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:45.871414 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.871433 (XEN) No periodic timer Sep 16 06:44:45.871443 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.883447 (XEN) VCPU4: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 16 06:44:45.895411 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.895430 (XEN) No periodic timer Sep 16 06:44:45.895440 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.907409 (XEN) VCPU5: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:45.907431 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.919409 (XEN) No periodic timer Sep 16 06:44:45.919428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.919442 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:45.931409 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.931427 (XEN) No periodic timer Sep 16 06:44:45.931437 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.943412 (XEN) VCPU7: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 16 06:44:45.943436 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.955412 (XEN) No periodic timer Sep 16 06:44:45.955429 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.955443 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 16 06:44:45.967417 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.967436 (XEN) No periodic timer Sep 16 06:44:45.979412 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 16 06:44:45.979433 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 16 06:44:45.991418 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:45.991437 (XEN) No periodic timer Sep 16 06:44:45.991447 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.003414 (XEN) VCPU10: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 16 06:44:46.003439 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.015412 (XEN) No periodic timer Sep 16 06:44:46.015429 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.015442 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.027421 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.027439 (XEN) No periodic timer Sep 16 06:44:46.039411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.039432 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 16 06:44:46.051419 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.051438 (XEN) No periodic timer Sep 16 06:44:46.051449 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.063412 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 16 06:44:46.063437 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.075416 (XEN) No periodic timer Sep 16 06:44:46.075434 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.075447 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 16 06:44:46.087420 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.087438 (XEN) No periodic timer Sep 16 06:44:46.099409 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.099430 (XEN) VCPU15: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.111411 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.111430 (XEN) No periodic timer Sep 16 06:44:46.111440 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.123410 (XEN) VCPU16: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.123433 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.135409 (XEN) No periodic timer Sep 16 06:44:46.135426 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.135440 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.147410 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.147429 (XEN) No periodic timer Sep 16 06:44:46.147439 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.159413 (XEN) VCPU18: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.159436 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.171409 (XEN) No periodic timer Sep 16 06:44:46.171426 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.171440 (XEN) VCPU19: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.183415 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.183434 (XEN) No periodic timer Sep 16 06:44:46.195413 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.195434 (XEN) VCPU20: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.207411 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.207430 (XEN) No periodic timer Sep 16 06:44:46.207440 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.219409 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 16 06:44:46.219435 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.231411 (XEN) No periodic timer Sep 16 06:44:46.231428 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.231441 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.243414 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.243433 (XEN) No periodic timer Sep 16 06:44:46.243443 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.255423 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 16 06:44:46.267412 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.267439 (XEN) No periodic timer Sep 16 06:44:46.267450 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.279408 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 16 06:44:46.279433 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.291409 (XEN) No periodic timer Sep 16 06:44:46.291426 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.291440 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.303413 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.303432 (XEN) No periodic timer Sep 16 06:44:46.303442 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.315453 (XEN) VCPU26: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 16 06:44:46.315478 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.327412 (XEN) No periodic timer Sep 16 06:44:46.327429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.327443 (XEN) VCPU27: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 16 06:44:46.339419 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.339438 (XEN) No periodic timer Sep 16 06:44:46.351410 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.351431 (XEN) VCPU28: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 16 06:44:46.363415 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.363434 (XEN) No periodic timer Sep 16 06:44:46.363444 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.375415 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.375438 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.387414 (XEN) No periodic timer Sep 16 06:44:46.387431 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.387444 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 16 06:44:46.399421 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.399439 (XEN) No periodic timer Sep 16 06:44:46.411410 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.411430 (XEN) VCPU31: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 16 06:44:46.423417 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.423435 (XEN) No periodic timer Sep 16 06:44:46.423445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.435413 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.435435 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.447414 (XEN) No periodic timer Sep 16 06:44:46.447430 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.447444 (XEN) VCPU33: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.459419 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.459437 (XEN) No periodic timer Sep 16 06:44:46.471379 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.471401 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.483408 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.483427 (XEN) No periodic timer Sep 16 06:44:46.483438 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.495410 (XEN) VCPU35: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.495432 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.495444 (XEN) No periodic timer Sep 16 06:44:46.507409 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.507430 (XEN) VCPU36: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 16 06:44:46.519415 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.519434 (XEN) No periodic timer Sep 16 06:44:46.519444 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.531424 (XEN) VCPU37: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 16 06:44:46.543404 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.543424 (XEN) No periodic timer Sep 16 06:44:46.543434 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.555415 (XEN) VCPU38: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 16 06:44:46.555442 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.567410 (XEN) No periodic timer Sep 16 06:44:46.567428 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.567442 (XEN) VCPU39: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.579411 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.579430 (XEN) No periodic timer Sep 16 06:44:46.579440 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.591412 (XEN) VCPU40: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.591435 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.603413 (XEN) No periodic timer Sep 16 06:44:46.603430 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.603443 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 16 06:44:46.615416 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.615434 (XEN) No periodic timer Sep 16 06:44:46.627410 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.627431 (XEN) VCPU42: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.639410 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.639429 (XEN) No periodic timer Sep 16 06:44:46.639439 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.651417 (XEN) VCPU43: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 16 06:44:46.651443 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.663418 (XEN) No periodic timer Sep 16 06:44:46.663435 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.663449 (XEN) VCPU44: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.675412 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.675431 (XEN) No periodic timer Sep 16 06:44:46.675441 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.687413 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.699407 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.699427 (XEN) No periodic timer Sep 16 06:44:46.699437 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.699450 (XEN) VCPU46: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.711417 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.711436 (XEN) No periodic timer Sep 16 06:44:46.723413 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.723433 (XEN) VCPU47: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 16 06:44:46.735416 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.735434 (XEN) No periodic timer Sep 16 06:44:46.735444 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.747412 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 16 06:44:46.747436 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.759411 (XEN) No periodic timer Sep 16 06:44:46.759428 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.759442 (XEN) VCPU49: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 16 06:44:46.771418 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.771436 (XEN) No periodic timer Sep 16 06:44:46.783414 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.783434 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.795411 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.795430 (XEN) No periodic timer Sep 16 06:44:46.795440 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.807409 (XEN) VCPU51: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 16 06:44:46.807435 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.819415 (XEN) No periodic timer Sep 16 06:44:46.819433 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.819446 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 16 06:44:46.831428 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.831446 (XEN) No periodic timer Sep 16 06:44:46.843414 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.843434 (XEN) VCPU53: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.855384 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.855403 (XEN) No periodic timer Sep 16 06:44:46.855413 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.867418 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 06:44:46.867440 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.879413 (XEN) No periodic timer Sep 16 06:44:46.879430 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 16 06:44:46.879443 (XEN) VCPU55: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 16 06:44:46.891418 (XEN) pause_count=0 pause_flags=1 Sep 16 06:44:46.891436 (XEN) No periodic timer Sep 16 06:44:46.891446 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 16 06:44:46.903413 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 16 06:44:46.903431 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 16 06:44:46.915410 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 16 06:44:46.915429 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 16 06:44:46.915441 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 16 06:44:46.927413 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 16 06:44:46.927432 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 16 06:44:46.927444 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 16 06:44:46.939415 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 16 06:44:46.939434 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 16 06:44:46.951409 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 16 06:44:46.951429 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 16 06:44:46.951441 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 16 06:44:46.963413 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 16 06:44:46.963432 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 16 06:44:46.975406 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 16 06:44:46.975427 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 16 06:44:46.975439 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 16 06:44:46.987410 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 16 06:44:46.987429 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 16 06:44:46.987441 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 16 06:44:46.999411 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 16 06:44:46.999430 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 16 06:44:47.011412 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 16 06:44:47.011432 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 16 06:44:47.011444 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 16 06:44:47.023414 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 16 06:44:47.023433 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 16 06:44:47.023445 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 16 06:44:47.035415 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 16 06:44:47.035434 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 16 06:44:47.047413 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 16 06:44:47.047432 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 16 06:44:47.047444 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 16 06:44:47.059412 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 16 06:44:47.059432 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 16 06:44:47.071414 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 16 06:44:47.071434 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 16 06:44:47.071447 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 16 06:44:47.083410 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 16 06:44:47.083429 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 16 06:44:47.083441 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 16 06:44:47.095412 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 16 06:44:47.095431 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 16 06:44:47.107409 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 16 06:44:47.107436 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 16 06:44:47.107449 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 16 06:44:47.119411 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 16 06:44:47.119431 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 16 06:44:47.119443 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 16 06:44:47.131414 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 16 06:44:47.131432 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 16 06:44:47.143411 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 16 06:44:47.143430 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 16 06:44:47.143442 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 16 06:44:47.155374 Sep 16 06:44:57.685116 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 06:44:57.699417 Sep 16 06:44:57.699677 Sep 16 06:44:57.711373 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:45:20.723384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:52:01.263375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 06:58:42.683456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:05:24.103457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:12:05.523466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:18:46.943473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:25:27.363472 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:32:08.791449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:38:50.203473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:45:31.635446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:52:13.043507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 07:58:53.463398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:05:34.883504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:12:15.299408 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:18:56.727362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:25:38.139396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:32:18.563390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:38:59.983384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:45:40.399396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:52:21.823377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 08:59:03.227400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:05:44.647380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:12:26.067482 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:19:06.483384 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:25:47.903380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:32:29.315398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:39:10.743468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:45:52.163376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:52:32.575507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 09:59:13.999458 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:05:54.419389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:12:35.831399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:19:17.251401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:25:57.671479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:32:39.083399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:39:19.511483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:46:00.931394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:52:42.339398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 10:59:22.763514 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:06:04.183395 [17406.360077] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 11:06:39.735367 [17406.445404] ACPI: PM: Preparing to enter system sleep state S5 Sep 16 11:06:39.819410 [17406.452134] reboot: Restarting system Sep 16 11:06:39.819430 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 16 11:06:39.819444 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 16 11:06:39.831388 Sep 16 11:06:40.081695 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 11:07:01.083382 [ Sep 16 11:07:30.471462 0;37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 16 11:07:43.723394  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:07:43.999393  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:07:44.275383  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 16 11:08:17.723394 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 16 11:08:22.019439 PXELINUX 6. Sep 16 11:08:22.019457 04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 16 11:08:22.031492 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 16 11:08:22.967444 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 16 11:08:27.479442 [ 0.000000] Lin Sep 16 11:08:29.315415 ux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 16 11:08:29.339497 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48207 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 16 11:08:29.399489 [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:08:29.399507 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 11:08:29.411490 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 16 11:08:29.411511 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 16 11:08:29.423503 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 16 11:08:29.435488 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 11:08:29.435509 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 11:08:29.447405 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 11:08:29.447428 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 11:08:29.459420 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 11:08:29.471416 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 11:08:29.471438 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 16 11:08:29.483419 [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:08:29.495411 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 11:08:29.495429 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 11:08:29.507415 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 16 11:08:29.507435 [ 0.000000] tsc: Detected 1995.370 MHz processor Sep 16 11:08:29.519415 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 16 11:08:29.519436 [ 0.001457] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 16 11:08:29.531416 [ 0.002576] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 16 11:08:29.531437 [ 0.013580] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 16 11:08:29.543414 [ 0.013600] Using GB pages for direct mapping Sep 16 11:08:29.543434 [ 0.013838] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 16 11:08:29.555412 [ 0.013842] ACPI: Early table checksum verification disabled Sep 16 11:08:29.555435 [ 0.013844] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 11:08:29.567413 [ 0.013850] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:08:29.567447 [ 0.013858] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:08:29.579452 [ 0.013864] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 11:08:29.591432 [ 0.013868] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 11:08:29.591451 [ 0.013872] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:08:29.603425 [ 0.013876] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:08:29.615423 [ 0.013879] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:08:29.627428 [ 0.013884] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 11:08:29.639415 [ 0.013888] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 11:08:29.639442 [ 0.013892] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 11:08:29.651427 [ 0.013896] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.663420 [ 0.013899] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.675419 [ 0.013903] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.687414 [ 0.013907] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.687441 [ 0.013911] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 11:08:29.699444 [ 0.013914] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 11:08:29.711422 [ 0.013918] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.723418 [ 0.013922] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 11:08:29.735413 [ 0.013926] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 11:08:29.735439 [ 0.013930] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 11:08:29.747428 [ 0.013934] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:08:29.759420 [ 0.013937] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:08:29.771417 [ 0.013941] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:08:29.783413 [ 0.013945] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:08:29.783440 [ 0.013949] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:08:29.795423 [ 0.013952] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 11:08:29.807417 [ 0.013954] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 11:08:29.807441 [ 0.013955] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 11:08:29.819422 [ 0.013956] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 11:08:29.831423 [ 0.013957] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 11:08:29.831447 [ 0.013958] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 11:08:29.843423 [ 0.013959] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 11:08:29.855416 [ 0.013960] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 11:08:29.855440 [ 0.013961] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 11:08:29.867420 [ 0.013962] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 11:08:29.879418 [ 0.013964] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 11:08:29.879451 [ 0.013965] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 11:08:29.891419 [ 0.013966] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 11:08:29.903418 [ 0.013967] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 11:08:29.903442 [ 0.013968] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 11:08:29.915418 [ 0.013969] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 11:08:29.927417 [ 0.013970] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 11:08:29.927441 [ 0.013971] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 11:08:29.939420 [ 0.013972] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 11:08:29.951411 [ 0.013973] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 11:08:29.951435 [ 0.013974] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 11:08:29.963428 [ 0.013975] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 11:08:29.975412 [ 0.013977] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 11:08:29.975436 [ 0.013978] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 11:08:29.987423 [ 0.014015] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 16 11:08:29.987443 [ 0.014017] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 16 11:08:29.999415 [ 0.014018] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 16 11:08:29.999435 [ 0.014019] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 16 11:08:29.999447 [ 0.014020] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 16 11:08:30.011418 [ 0.014021] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 16 11:08:30.011438 [ 0.014022] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 16 11:08:30.023417 [ 0.014023] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 16 11:08:30.023437 [ 0.014024] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 16 11:08:30.035418 [ 0.014025] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 16 11:08:30.035438 [ 0.014026] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 16 11:08:30.035451 [ 0.014027] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 16 11:08:30.047419 [ 0.014028] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 16 11:08:30.047439 [ 0.014029] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 16 11:08:30.059413 [ 0.014030] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 16 11:08:30.059434 [ 0.014031] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 16 11:08:30.059446 [ 0.014032] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 16 11:08:30.071420 [ 0.014033] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 16 11:08:30.071439 [ 0.014034] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 16 11:08:30.083413 [ 0.014034] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 16 11:08:30.083434 [ 0.014035] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 16 11:08:30.095413 [ 0.014036] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 16 11:08:30.095434 [ 0.014037] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 16 11:08:30.095447 [ 0.014038] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 16 11:08:30.107416 [ 0.014039] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 16 11:08:30.107436 [ 0.014040] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 16 11:08:30.119416 [ 0.014041] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 16 11:08:30.119436 [ 0.014042] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 16 11:08:30.119449 [ 0.014042] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 16 11:08:30.131420 [ 0.014043] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 16 11:08:30.131439 [ 0.014044] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 16 11:08:30.143414 [ 0.014045] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 16 11:08:30.143434 [ 0.014046] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 16 11:08:30.143446 [ 0.014047] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 16 11:08:30.155418 [ 0.014048] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 16 11:08:30.155438 [ 0.014049] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 16 11:08:30.167414 [ 0.014050] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 16 11:08:30.167442 [ 0.014050] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 16 11:08:30.179413 [ 0.014051] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 16 11:08:30.179434 [ 0.014052] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 16 11:08:30.179446 [ 0.014053] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 16 11:08:30.191417 [ 0.014054] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 16 11:08:30.191437 [ 0.014055] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 16 11:08:30.203412 [ 0.014056] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 16 11:08:30.203432 [ 0.014057] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 16 11:08:30.203444 [ 0.014058] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 16 11:08:30.215418 [ 0.014058] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 16 11:08:30.215438 [ 0.014060] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 16 11:08:30.227413 [ 0.014061] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 16 11:08:30.227434 [ 0.014062] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 16 11:08:30.227447 [ 0.014063] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 16 11:08:30.239428 [ 0.014064] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 16 11:08:30.239447 [ 0.014065] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 16 11:08:30.251415 [ 0.014066] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 16 11:08:30.251435 [ 0.014067] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 16 11:08:30.263414 [ 0.014068] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 16 11:08:30.263435 [ 0.014079] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 16 11:08:30.275411 [ 0.014082] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 16 11:08:30.275434 [ 0.014084] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 16 11:08:30.287417 [ 0.014096] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 16 11:08:30.299414 [ 0.014110] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 16 11:08:30.299436 [ 0.014142] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 16 11:08:30.311418 [ 0.014547] Zone ranges: Sep 16 11:08:30.311436 [ 0.014547] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:08:30.323415 [ 0.014550] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 16 11:08:30.323436 [ 0.014552] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 16 11:08:30.335416 [ 0.014554] Device empty Sep 16 11:08:30.335434 [ 0.014555] Movable zone start for each node Sep 16 11:08:30.335447 [ 0.014559] Early memory node ranges Sep 16 11:08:30.347421 [ 0.014560] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 11:08:30.347442 [ 0.014562] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 16 11:08:30.359420 [ 0.014563] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 16 11:08:30.371414 [ 0.014568] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 16 11:08:30.371437 [ 0.014574] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 16 11:08:30.383414 [ 0.014579] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 16 11:08:30.383438 [ 0.014584] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:08:30.395420 [ 0.014658] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 11:08:30.395442 [ 0.021222] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 16 11:08:30.407422 [ 0.021908] ACPI: PM-Timer IO Port: 0x408 Sep 16 11:08:30.407441 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 11:08:30.419421 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 11:08:30.431412 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 11:08:30.431435 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 11:08:30.443425 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 11:08:30.443448 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 11:08:30.455416 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 11:08:30.455446 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 11:08:30.467417 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 11:08:30.467439 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 11:08:30.479423 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 11:08:30.491410 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 11:08:30.491433 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 11:08:30.503416 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 11:08:30.503444 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 11:08:30.515417 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 11:08:30.515440 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 11:08:30.527418 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 11:08:30.527440 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 11:08:30.539420 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 11:08:30.539441 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 11:08:30.551421 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 11:08:30.563416 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 11:08:30.563439 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 11:08:30.575417 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 11:08:30.575439 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 11:08:30.587417 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 11:08:30.587439 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 11:08:30.599422 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 11:08:30.599444 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 11:08:30.611419 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 11:08:30.623412 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 11:08:30.623436 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 11:08:30.635414 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 11:08:30.635437 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 11:08:30.647423 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 11:08:30.647445 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 11:08:30.659416 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 11:08:30.659437 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 11:08:30.671422 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 11:08:30.671444 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 11:08:30.683421 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 11:08:30.695411 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 11:08:30.695434 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 11:08:30.707417 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 11:08:30.707439 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 11:08:30.719415 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 11:08:30.719437 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 11:08:30.731421 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 11:08:30.731442 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 11:08:30.743421 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 11:08:30.755412 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 11:08:30.755443 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 11:08:30.767417 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 11:08:30.767439 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 11:08:30.779415 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 11:08:30.779437 [ 0.021994] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 11:08:30.791420 [ 0.022000] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 11:08:30.803384 [ 0.022005] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 11:08:30.803408 [ 0.022008] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 11:08:30.815418 [ 0.022011] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 11:08:30.815441 [ 0.022018] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 11:08:30.827421 [ 0.022020] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 11:08:30.827442 [ 0.022025] TSC deadline timer available Sep 16 11:08:30.839417 [ 0.022027] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 16 11:08:30.839438 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:08:30.851424 [ 0.022048] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 16 11:08:30.863388 [ 0.022050] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 16 11:08:30.863413 [ 0.022051] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 16 11:08:30.875428 [ 0.022053] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 11:08:30.887422 [ 0.022055] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 11:08:30.899414 [ 0.022056] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 16 11:08:30.899440 [ 0.022057] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 16 11:08:30.911421 [ 0.022058] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 16 11:08:30.923416 [ 0.022059] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 16 11:08:30.923441 [ 0.022060] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 16 11:08:30.935423 [ 0.022061] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 16 11:08:30.947420 [ 0.022064] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 16 11:08:30.947441 [ 0.022066] Booting paravirtualized kernel on bare hardware Sep 16 11:08:30.959415 [ 0.022068] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 16 11:08:30.971419 [ 0.028364] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 16 11:08:30.983413 [ 0.032674] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 16 11:08:30.983436 [ 0.032780] Fallback order for Node 0: 0 1 Sep 16 11:08:30.995414 [ 0.032784] Fallback order for Node 1: 1 0 Sep 16 11:08:30.995434 [ 0.032791] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 16 11:08:31.007414 [ 0.032793] Policy zone: Normal Sep 16 11:08:31.007432 [ 0.032795] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48207 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 16 11:08:31.067413 [ 0.033180] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=48207 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 16 11:08:31.115423 [ 0.033194] random: crng init done Sep 16 11:08:31.115443 [ 0.033195] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 11:08:31.127419 [ 0.033196] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 11:08:31.127442 [ 0.033197] printk: log_buf_len min size: 131072 bytes Sep 16 11:08:31.139415 [ 0.033971] printk: log_buf_len: 524288 bytes Sep 16 11:08:31.139435 [ 0.033973] printk: early log buf free: 113024(86%) Sep 16 11:08:31.151417 [ 0.034793] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 16 11:08:31.151440 [ 0.034804] software IO TLB: area num 64. Sep 16 11:08:31.163414 [ 0.089657] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 16 11:08:31.175421 [ 0.090225] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 16 11:08:31.187414 [ 0.090262] Kernel/User page tables isolation: enabled Sep 16 11:08:31.187435 [ 0.090341] ftrace: allocating 40246 entries in 158 pages Sep 16 11:08:31.199406 [ 0.100772] ftrace: allocated 158 pages with 5 groups Sep 16 11:08:31.199427 [ 0.101951] Dynamic Preempt: voluntary Sep 16 11:08:31.199440 [ 0.102191] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:08:31.211462 [ 0.102192] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 16 11:08:31.223416 [ 0.102194] Trampoline variant of Tasks RCU enabled. Sep 16 11:08:31.223438 [ 0.102195] Rude variant of Tasks RCU enabled. Sep 16 11:08:31.223451 [ 0.102195] Tracing variant of Tasks RCU enabled. Sep 16 11:08:31.235420 [ 0.102197] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 16 11:08:31.247426 [ 0.102198] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 11:08:31.247449 [ 0.108398] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 16 11:08:31.259429 [ 0.108668] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:08:31.259452 [ 0.113004] Console: colour VGA+ 80x25 Sep 16 11:08:31.271414 [ 2.062210] printk: console [ttyS0] enabled Sep 16 11:08:31.271434 [ 2.067011] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 16 11:08:31.283429 [ 2.079531] ACPI: Core revision 20220331 Sep 16 11:08:31.295413 [ 2.084222] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 16 11:08:31.295440 [ 2.094425] APIC: Switch to symmetric I/O mode setup Sep 16 11:08:31.307418 [ 2.099978] DMAR: Host address width 46 Sep 16 11:08:31.307437 [ 2.104264] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 16 11:08:31.319417 [ 2.110204] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 11:08:31.331418 [ 2.119143] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 16 11:08:31.331439 [ 2.125079] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 11:08:31.343417 [ 2.134017] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 16 11:08:31.343439 [ 2.141017] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 16 11:08:31.355419 [ 2.148016] DMAR: ATSR flags: 0x0 Sep 16 11:08:31.355437 [ 2.151718] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 16 11:08:31.367416 [ 2.158717] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 16 11:08:31.367439 [ 2.165718] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 16 11:08:31.379426 [ 2.172816] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 11:08:31.391415 [ 2.179914] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 11:08:31.391438 [ 2.187011] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 16 11:08:31.403415 [ 2.193042] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 16 11:08:31.403439 [ 2.193044] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 16 11:08:31.415417 [ 2.210431] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 16 11:08:31.427413 [ 2.216357] x2apic: IRQ remapping doesn't support X2APIC mode Sep 16 11:08:31.427435 [ 2.222776] Switched APIC routing to physical flat. Sep 16 11:08:31.439397 [ 2.228886] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 11:08:31.439419 [ 2.254416] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398631c1a62, max_idle_ns: 881590811809 ns Sep 16 11:08:31.475418 [ 2.266165] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.74 BogoMIPS (lpj=7981480) Sep 16 11:08:31.487416 [ 2.270196] CPU0: Thermal monitoring enabled (TM1) Sep 16 11:08:31.487437 [ 2.274244] process: using mwait in idle threads Sep 16 11:08:31.499415 [ 2.278166] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 11:08:31.499437 [ 2.282164] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 11:08:31.511414 [ 2.286166] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 11:08:31.523414 [ 2.290167] Spectre V2 : Mitigation: Retpolines Sep 16 11:08:31.523435 [ 2.294164] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 11:08:31.535416 [ 2.298164] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 11:08:31.535439 [ 2.302164] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 11:08:31.547422 [ 2.306166] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 11:08:31.559417 [ 2.310164] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 11:08:31.559439 [ 2.314167] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 11:08:31.571424 [ 2.318168] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 11:08:31.583415 [ 2.322164] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 11:08:31.583438 [ 2.326164] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 11:08:31.595427 [ 2.330169] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 11:08:31.615683 [ 2.334164] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 11:08:31.615712 [ 2.338164] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 11:08:31.619430 [ 2.342165] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 11:08:31.631403 [ 2.346164] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 11:08:31.631433 [ 2.370584] Freeing SMP alternatives memory: 36K Sep 16 11:08:31.655402 [ 2.374165] pid_max: default: 57344 minimum: 448 Sep 16 11:08:31.667423 [ 2.378278] LSM: Security Framework initializing Sep 16 11:08:31.667444 [ 2.386189] landlock: Up and running. Sep 16 11:08:31.667456 [ 2.390164] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 16 11:08:31.679420 [ 2.394207] AppArmor: AppArmor initialized Sep 16 11:08:31.679440 [ 2.398165] TOMOYO Linux initialized Sep 16 11:08:31.691401 [ 2.402170] LSM support for eBPF active Sep 16 11:08:31.691420 [ 2.423919] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 16 11:08:31.715416 [ 2.438549] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 16 11:08:31.739421 [ 2.442498] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:08:31.751422 [ 2.446456] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:08:31.763405 [ 2.451480] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 16 11:08:31.775414 [ 2.454420] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:08:31.775439 [ 2.458165] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:08:31.787421 [ 2.462199] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:08:31.799414 [ 2.466164] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:08:31.799437 [ 2.470190] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:08:31.811419 [ 2.474164] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:08:31.811440 [ 2.478184] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 16 11:08:31.823428 [ 2.482167] ... version: 3 Sep 16 11:08:31.835416 [ 2.486164] ... bit width: 48 Sep 16 11:08:31.835435 [ 2.490164] ... generic registers: 4 Sep 16 11:08:31.835447 [ 2.494164] ... value mask: 0000ffffffffffff Sep 16 11:08:31.847416 [ 2.498164] ... max period: 00007fffffffffff Sep 16 11:08:31.847436 [ 2.502164] ... fixed-purpose events: 3 Sep 16 11:08:31.859414 [ 2.506164] ... event mask: 000000070000000f Sep 16 11:08:31.859435 [ 2.510354] signal: max sigframe size: 1776 Sep 16 11:08:31.871422 [ 2.514186] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 16 11:08:31.871449 [ 2.518192] rcu: Hierarchical SRCU implementation. Sep 16 11:08:31.883410 [ 2.522165] rcu: Max phase no-delay instances is 1000. Sep 16 11:08:31.883431 [ 2.532031] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 16 11:08:31.907401 [ 2.535046] smp: Bringing up secondary CPUs ... Sep 16 11:08:31.907422 [ 2.538325] x86: Booting SMP configuration: Sep 16 11:08:31.907435 [ 2.542169] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 16 11:08:31.943417 [ 2.566168] .... node #1, CPUs: #14 Sep 16 11:08:31.955395 [ 2.057457] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 16 11:08:31.955417 [ 2.662299] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 16 11:08:32.087411 [ 2.690166] .... node #0, CPUs: #28 Sep 16 11:08:32.099417 [ 2.691791] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 11:08:32.111419 [ 2.698167] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 11:08:32.123425 [ 2.702165] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 11:08:32.147382 [ 2.706360] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 16 11:08:32.171392 [ 2.730168] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 16 11:08:32.207426 [ 2.755928] smp: Brought up 2 nodes, 56 CPUs Sep 16 11:08:32.219414 [ 2.762166] smpboot: Max logical packages: 2 Sep 16 11:08:32.219434 [ 2.766166] smpboot: Total of 56 processors activated (223524.84 BogoMIPS) Sep 16 11:08:32.231371 [ 2.883673] node 0 deferred pages initialised in 108ms Sep 16 11:08:32.375407 [ 2.890181] node 1 deferred pages initialised in 116ms Sep 16 11:08:32.387399 [ 2.900807] devtmpfs: initialized Sep 16 11:08:32.387418 [ 2.902271] x86/mm: Memory block size: 2048MB Sep 16 11:08:32.399415 [ 2.906837] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 11:08:32.411408 [ 2.910372] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 16 11:08:32.411443 [ 2.914469] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:08:32.423420 [ 2.918404] pinctrl core: initialized pinctrl subsystem Sep 16 11:08:32.435400 [ 2.924255] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 11:08:32.435423 [ 2.927576] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 16 11:08:32.447414 [ 2.931039] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 11:08:32.459427 [ 2.935038] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 11:08:32.471418 [ 2.938175] audit: initializing netlink subsys (disabled) Sep 16 11:08:32.471439 [ 2.942191] audit: type=2000 audit(1726484908.780:1): state=initialized audit_enabled=0 res=1 Sep 16 11:08:32.483431 [ 2.942373] thermal_sys: Registered thermal governor 'fair_share' Sep 16 11:08:32.495415 [ 2.946166] thermal_sys: Registered thermal governor 'bang_bang' Sep 16 11:08:32.495437 [ 2.950165] thermal_sys: Registered thermal governor 'step_wise' Sep 16 11:08:32.507414 [ 2.954166] thermal_sys: Registered thermal governor 'user_space' Sep 16 11:08:32.507436 [ 2.958164] thermal_sys: Registered thermal governor 'power_allocator' Sep 16 11:08:32.519419 [ 2.962197] cpuidle: using governor ladder Sep 16 11:08:32.519439 [ 2.974165] cpuidle: using governor menu Sep 16 11:08:32.531413 [ 2.978271] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 11:08:32.531439 [ 2.982166] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 11:08:32.543418 [ 2.986310] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 16 11:08:32.555420 [ 2.990166] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 16 11:08:32.567402 [ 2.994186] PCI: Using configuration type 1 for base access Sep 16 11:08:32.567424 [ 2.999898] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 16 11:08:32.579405 [ 3.003296] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 11:08:32.591422 [ 3.014242] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 11:08:32.591445 [ 3.022165] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 11:08:32.603420 [ 3.026165] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 11:08:32.615412 [ 3.034164] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 11:08:32.615434 [ 3.042360] ACPI: Added _OSI(Module Device) Sep 16 11:08:32.627415 [ 3.046166] ACPI: Added _OSI(Processor Device) Sep 16 11:08:32.627436 [ 3.054165] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 11:08:32.639392 [ 3.058165] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 11:08:32.639414 [ 3.106139] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 11:08:32.687403 [ 3.117744] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 11:08:32.699393 [ 3.130959] ACPI: Dynamic OEM Table Load: Sep 16 11:08:32.711383 [ 3.165912] ACPI: Interpreter enabled Sep 16 11:08:32.747403 [ 3.170180] ACPI: PM: (supports S0 S5) Sep 16 11:08:32.747422 [ 3.174165] ACPI: Using IOAPIC for interrupt routing Sep 16 11:08:32.759415 [ 3.178255] HEST: Table parsing has been initialized. Sep 16 11:08:32.759436 [ 3.186756] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 16 11:08:32.771424 [ 3.194168] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 11:08:32.783426 [ 3.202164] PCI: Using E820 reservations for host bridge windows Sep 16 11:08:32.795390 [ 3.210933] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 11:08:32.795411 [ 3.258355] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 11:08:32.843420 [ 3.262169] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:08:32.855417 [ 3.276136] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:08:32.867414 [ 3.283056] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:08:32.867440 [ 3.294165] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:08:32.879428 [ 3.302212] PCI host bridge to bus 0000:ff Sep 16 11:08:32.891420 [ 3.306167] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 16 11:08:32.891444 [ 3.314165] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 11:08:32.903413 [ 3.322179] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:08:32.903434 [ 3.326237] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:08:32.915419 [ 3.334221] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:08:32.915440 [ 3.342236] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:08:32.927418 [ 3.346217] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:08:32.939411 [ 3.354226] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:08:32.939433 [ 3.362232] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:08:32.951404 [ 3.366215] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:08:32.951426 [ 3.374212] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:08:32.963414 [ 3.382212] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:08:32.963435 [ 3.390220] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:08:32.975421 [ 3.394213] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:08:32.975443 [ 3.402214] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:08:32.987419 [ 3.410223] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:08:32.999417 [ 3.414212] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:08:32.999439 [ 3.422212] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:08:33.011414 [ 3.430216] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:08:33.011436 [ 3.434212] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:08:33.023416 [ 3.442212] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:08:33.023438 [ 3.450212] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:08:33.035419 [ 3.454212] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:08:33.047410 [ 3.462221] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:08:33.047432 [ 3.470212] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:08:33.059415 [ 3.474212] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:08:33.059437 [ 3.482215] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:08:33.071414 [ 3.490214] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:08:33.071436 [ 3.498214] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:08:33.083416 [ 3.502212] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:08:33.083437 [ 3.510213] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:08:33.095427 [ 3.518221] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:08:33.107411 [ 3.522215] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:08:33.107433 [ 3.530214] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:08:33.119414 [ 3.538219] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:08:33.119436 [ 3.542217] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:08:33.131417 [ 3.550213] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:08:33.131438 [ 3.558214] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:08:33.143418 [ 3.562213] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:08:33.155411 [ 3.570207] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:08:33.155441 [ 3.578216] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:08:33.167418 [ 3.582200] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:08:33.167440 [ 3.590221] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:08:33.179414 [ 3.598259] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:08:33.179436 [ 3.606235] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:08:33.191419 [ 3.610234] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 11:08:33.191440 [ 3.618231] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 11:08:33.203427 [ 3.626223] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 11:08:33.215411 [ 3.630224] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 11:08:33.215433 [ 3.638232] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 11:08:33.227427 [ 3.646232] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 11:08:33.227448 [ 3.650233] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 11:08:33.239438 [ 3.658229] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 11:08:33.239459 [ 3.666215] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 11:08:33.251418 [ 3.670216] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 11:08:33.263409 [ 3.678225] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 11:08:33.263431 [ 3.686220] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 11:08:33.275412 [ 3.690259] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 11:08:33.275434 [ 3.698234] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 11:08:33.287415 [ 3.706233] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 11:08:33.287436 [ 3.714232] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 11:08:33.299425 [ 3.718216] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 11:08:33.311408 [ 3.726221] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 11:08:33.311430 [ 3.734272] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 11:08:33.323420 [ 3.738233] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 11:08:33.323441 [ 3.746234] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 11:08:33.335414 [ 3.754230] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 11:08:33.335435 [ 3.758216] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 11:08:33.347416 [ 3.766215] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 11:08:33.347437 [ 3.774217] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 11:08:33.359425 [ 3.778225] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 11:08:33.371412 [ 3.786221] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 11:08:33.371435 [ 3.794215] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 11:08:33.383412 [ 3.802216] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 11:08:33.383434 [ 3.806200] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 11:08:33.395416 [ 3.814219] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 11:08:33.395437 [ 3.822218] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 11:08:33.407420 [ 3.826309] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 16 11:08:33.419409 [ 3.834167] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:08:33.419438 [ 3.846627] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:08:33.431419 [ 3.855057] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:08:33.443420 [ 3.862165] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:08:33.455416 [ 3.870206] PCI host bridge to bus 0000:7f Sep 16 11:08:33.455435 [ 3.878165] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 16 11:08:33.467421 [ 3.882165] pci_bus 0000:7f: root bus resource [bus 7f] Sep 16 11:08:33.467442 [ 3.890174] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:08:33.479413 [ 3.898219] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:08:33.479435 [ 3.902226] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:08:33.491417 [ 3.910231] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:08:33.491438 [ 3.918213] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:08:33.503427 [ 3.922215] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:08:33.515413 [ 3.930228] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:08:33.515435 [ 3.938210] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:08:33.527414 [ 3.942210] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:08:33.527436 [ 3.950210] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:08:33.539414 [ 3.958222] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:08:33.539436 [ 3.962212] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:08:33.551431 [ 3.970209] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:08:33.563411 [ 3.978211] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:08:33.563434 [ 3.986334] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:08:33.575412 [ 3.990215] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:08:33.575434 [ 3.998211] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:08:33.587414 [ 4.006210] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:08:33.587436 [ 4.010221] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:08:33.599419 [ 4.018210] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:08:33.599440 [ 4.026212] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:08:33.611419 [ 4.030210] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:08:33.623413 [ 4.038211] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:08:33.623435 [ 4.046210] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:08:33.635412 [ 4.050214] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:08:33.635434 [ 4.058210] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:08:33.647416 [ 4.066220] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:08:33.647437 [ 4.070210] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:08:33.659417 [ 4.078213] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:08:33.671408 [ 4.086212] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:08:33.671431 [ 4.094210] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:08:33.683412 [ 4.098212] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:08:33.683434 [ 4.106210] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:08:33.695413 [ 4.114212] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:08:33.695435 [ 4.118218] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:08:33.707422 [ 4.126210] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:08:33.707443 [ 4.134210] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:08:33.719419 [ 4.138197] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:08:33.731412 [ 4.146215] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:08:33.731434 [ 4.154198] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:08:33.743411 [ 4.158218] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:08:33.743434 [ 4.166259] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:08:33.755415 [ 4.174238] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:08:33.755437 [ 4.178226] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 11:08:33.767426 [ 4.186232] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 11:08:33.779412 [ 4.194214] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 11:08:33.779434 [ 4.202214] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 11:08:33.791414 [ 4.206227] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 11:08:33.791436 [ 4.214229] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 11:08:33.803414 [ 4.222232] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 11:08:33.803435 [ 4.226236] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 11:08:33.815417 [ 4.234213] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 11:08:33.815438 [ 4.242214] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 11:08:33.827421 [ 4.246217] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 11:08:33.839411 [ 4.254218] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 11:08:33.839433 [ 4.262258] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 11:08:33.851413 [ 4.266229] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 11:08:33.851434 [ 4.274228] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 11:08:33.863423 [ 4.282238] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 11:08:33.863444 [ 4.290217] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 11:08:33.875419 [ 4.294219] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 11:08:33.887411 [ 4.302259] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 11:08:33.887433 [ 4.310230] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 11:08:33.899415 [ 4.314227] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 11:08:33.899437 [ 4.322225] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 11:08:33.911423 [ 4.330213] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 11:08:33.911444 [ 4.334225] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 11:08:33.923415 [ 4.342214] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 11:08:33.923437 [ 4.350222] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 11:08:33.935420 [ 4.354211] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 11:08:33.947411 [ 4.362213] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 11:08:33.947433 [ 4.370212] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 11:08:33.959414 [ 4.374198] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 11:08:33.959436 [ 4.382218] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 11:08:33.971412 [ 4.390224] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 11:08:33.971433 [ 4.412181] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 16 11:08:33.995416 [ 4.418168] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:08:34.007422 [ 4.426486] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:08:34.019414 [ 4.434777] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:08:34.031408 [ 4.446165] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:08:34.031436 [ 4.454861] PCI host bridge to bus 0000:00 Sep 16 11:08:34.043416 [ 4.458165] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 16 11:08:34.043439 [ 4.466170] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 16 11:08:34.055421 [ 4.474164] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 16 11:08:34.067416 [ 4.482164] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 16 11:08:34.067441 [ 4.490165] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 16 11:08:34.079424 [ 4.502165] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 16 11:08:34.091418 [ 4.506192] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 16 11:08:34.091441 [ 4.514303] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 16 11:08:34.103414 [ 4.518219] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.103436 [ 4.526298] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 16 11:08:34.115422 [ 4.534218] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.115444 [ 4.542294] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 11:08:34.127420 [ 4.546217] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.139409 [ 4.554298] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 16 11:08:34.139431 [ 4.562217] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.151413 [ 4.566298] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 16 11:08:34.151435 [ 4.574217] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.163414 [ 4.582280] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 11:08:34.163436 [ 4.590263] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 11:08:34.175419 [ 4.594281] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 11:08:34.187412 [ 4.602244] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 11:08:34.187434 [ 4.610171] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 16 11:08:34.199414 [ 4.614267] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 16 11:08:34.199436 [ 4.622364] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 16 11:08:34.211421 [ 4.630177] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 16 11:08:34.211442 [ 4.634171] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 16 11:08:34.223418 [ 4.642171] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 16 11:08:34.223438 [ 4.650172] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 16 11:08:34.235417 [ 4.654172] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 16 11:08:34.235438 [ 4.662171] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 16 11:08:34.247422 [ 4.666205] pci 0000:00:11.4: PME# supported from D3hot Sep 16 11:08:34.259415 [ 4.674256] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 16 11:08:34.259438 [ 4.682180] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 16 11:08:34.271415 [ 4.690225] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.271437 [ 4.694240] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 16 11:08:34.283461 [ 4.702180] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 16 11:08:34.295412 [ 4.710225] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.295434 [ 4.718257] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 16 11:08:34.307408 [ 4.722179] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 16 11:08:34.307430 [ 4.730247] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.319418 [ 4.738271] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 16 11:08:34.319440 [ 4.746242] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.331421 [ 4.750187] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 11:08:34.331442 [ 4.758165] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 11:08:34.343419 [ 4.766274] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 16 11:08:34.355413 [ 4.770244] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.355436 [ 4.778183] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 16 11:08:34.367414 [ 4.782165] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 16 11:08:34.367437 [ 4.790264] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 16 11:08:34.379418 [ 4.798179] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 16 11:08:34.379448 [ 4.806247] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.391417 [ 4.810259] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 16 11:08:34.403412 [ 4.818354] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 16 11:08:34.403434 [ 4.826176] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 16 11:08:34.415414 [ 4.830171] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 16 11:08:34.415435 [ 4.838170] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 16 11:08:34.427414 [ 4.842170] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 16 11:08:34.427436 [ 4.850170] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 16 11:08:34.439415 [ 4.858170] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 16 11:08:34.439437 [ 4.862199] pci 0000:00:1f.2: PME# supported from D3hot Sep 16 11:08:34.451417 [ 4.870391] acpiphp: Slot [0] registered Sep 16 11:08:34.451436 [ 4.874206] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 16 11:08:34.463417 [ 4.882176] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 16 11:08:34.463439 [ 4.886176] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 16 11:08:34.475427 [ 4.894172] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 16 11:08:34.475449 [ 4.902182] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 16 11:08:34.487421 [ 4.910231] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.499414 [ 4.914189] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 16 11:08:34.499439 [ 4.922165] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 11:08:34.511429 [ 4.934176] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 16 11:08:34.523423 [ 4.946165] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 11:08:34.535424 [ 4.958335] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 16 11:08:34.547414 [ 4.962176] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 16 11:08:34.547436 [ 4.970176] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 16 11:08:34.559417 [ 4.978174] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 16 11:08:34.559439 [ 4.982182] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 16 11:08:34.571418 [ 4.990242] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.583415 [ 4.998187] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 16 11:08:34.583441 [ 5.006164] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 11:08:34.595427 [ 5.018177] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 16 11:08:34.607423 [ 5.026164] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 11:08:34.619420 [ 5.038335] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 11:08:34.631411 [ 5.046166] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 11:08:34.631433 [ 5.050166] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 11:08:34.643416 [ 5.058167] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:08:34.643441 [ 5.070332] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 11:08:34.655414 [ 5.074317] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 11:08:34.655434 [ 5.082326] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 16 11:08:34.667423 [ 5.086172] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 16 11:08:34.679416 [ 5.094171] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 16 11:08:34.679439 [ 5.102171] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 16 11:08:34.691420 [ 5.110172] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 16 11:08:34.691451 [ 5.114168] pci 0000:05:00.0: enabling Extended Tags Sep 16 11:08:34.703415 [ 5.122176] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 16 11:08:34.715421 [ 5.134164] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 16 11:08:34.727408 [ 5.142194] pci 0000:05:00.0: supports D1 D2 Sep 16 11:08:34.727428 [ 5.146252] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 11:08:34.727441 [ 5.150166] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 11:08:34.739419 [ 5.158165] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 11:08:34.751410 [ 5.166318] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 11:08:34.751431 [ 5.170205] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 11:08:34.763409 [ 5.178236] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 16 11:08:34.763431 [ 5.182189] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 16 11:08:34.775415 [ 5.190178] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 16 11:08:34.775437 [ 5.198178] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 16 11:08:34.787414 [ 5.206218] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 16 11:08:34.787436 [ 5.214189] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 16 11:08:34.799423 [ 5.222340] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 11:08:34.811411 [ 5.226168] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 11:08:34.811433 [ 5.234948] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 16 11:08:34.823421 [ 5.242168] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:08:34.835419 [ 5.254482] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:08:34.847414 [ 5.262761] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:08:34.847441 [ 5.270166] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:08:34.859427 [ 5.278477] PCI host bridge to bus 0000:80 Sep 16 11:08:34.859446 [ 5.286165] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 16 11:08:34.871421 [ 5.294164] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 16 11:08:34.883423 [ 5.302164] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 16 11:08:34.895415 [ 5.310165] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 16 11:08:34.895437 [ 5.314187] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 11:08:34.907412 [ 5.322224] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 16 11:08:34.907434 [ 5.330303] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 11:08:34.919413 [ 5.334256] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 11:08:34.919435 [ 5.342290] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 11:08:34.931428 [ 5.350247] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 11:08:34.931450 [ 5.358171] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 16 11:08:34.943416 [ 5.362416] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 11:08:34.955419 [ 5.370628] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 16 11:08:34.955442 [ 5.378217] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 16 11:08:34.967413 [ 5.382214] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 16 11:08:34.967435 [ 5.390216] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 16 11:08:34.979416 [ 5.398214] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 16 11:08:34.979438 [ 5.402164] ACPI: PCI: Interrupt link LNKE disabled Sep 16 11:08:34.991417 [ 5.410214] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 16 11:08:34.991447 [ 5.414164] ACPI: PCI: Interrupt link LNKF disabled Sep 16 11:08:35.003417 [ 5.422213] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 16 11:08:35.003439 [ 5.426164] ACPI: PCI: Interrupt link LNKG disabled Sep 16 11:08:35.015417 [ 5.434214] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 16 11:08:35.015439 [ 5.438164] ACPI: PCI: Interrupt link LNKH disabled Sep 16 11:08:35.027417 [ 5.446507] iommu: Default domain type: Translated Sep 16 11:08:35.027437 [ 5.450166] iommu: DMA domain TLB invalidation policy: lazy mode Sep 16 11:08:35.039416 [ 5.458270] pps_core: LinuxPPS API ver. 1 registered Sep 16 11:08:35.039437 [ 5.462164] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 16 11:08:35.051429 [ 5.474166] PTP clock support registered Sep 16 11:08:35.063408 [ 5.478185] EDAC MC: Ver: 3.0.0 Sep 16 11:08:35.063427 [ 5.482222] NetLabel: Initializing Sep 16 11:08:35.063439 [ 5.486016] NetLabel: domain hash size = 128 Sep 16 11:08:35.075418 [ 5.490164] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 16 11:08:35.075441 [ 5.498191] NetLabel: unlabeled traffic allowed by default Sep 16 11:08:35.087396 [ 5.502165] PCI: Using ACPI for IRQ routing Sep 16 11:08:35.087416 [ 5.514208] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 16 11:08:35.099421 [ 5.518163] pci 0000:08:00.0: vgaarb: bridge control possible Sep 16 11:08:35.111415 [ 5.518163] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 16 11:08:35.111442 [ 5.534166] vgaarb: loaded Sep 16 11:08:35.123411 [ 5.537279] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 16 11:08:35.123433 [ 5.546164] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 16 11:08:35.135402 [ 5.554165] clocksource: Switched to clocksource tsc-early Sep 16 11:08:35.135423 [ 5.560621] VFS: Disk quotas dquot_6.6.0 Sep 16 11:08:35.147415 [ 5.565037] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 11:08:35.147438 [ 5.572905] AppArmor: AppArmor Filesystem Enabled Sep 16 11:08:35.159417 [ 5.578184] pnp: PnP ACPI init Sep 16 11:08:35.159436 [ 5.582043] system 00:01: [io 0x0500-0x057f] has been reserved Sep 16 11:08:35.171417 [ 5.588655] system 00:01: [io 0x0400-0x047f] has been reserved Sep 16 11:08:35.171438 [ 5.595262] system 00:01: [io 0x0580-0x059f] has been reserved Sep 16 11:08:35.183420 [ 5.601869] system 00:01: [io 0x0600-0x061f] has been reserved Sep 16 11:08:35.183441 [ 5.608475] system 00:01: [io 0x0880-0x0883] has been reserved Sep 16 11:08:35.195421 [ 5.615082] system 00:01: [io 0x0800-0x081f] has been reserved Sep 16 11:08:35.207411 [ 5.621691] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 16 11:08:35.207434 [ 5.629075] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 16 11:08:35.219418 [ 5.636462] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 16 11:08:35.219440 [ 5.643846] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 16 11:08:35.231422 [ 5.651232] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 16 11:08:35.243419 [ 5.658619] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 16 11:08:35.243441 [ 5.666005] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 16 11:08:35.255405 [ 5.674307] pnp: PnP ACPI: found 4 devices Sep 16 11:08:35.255424 [ 5.684808] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 16 11:08:35.279415 [ 5.694826] NET: Registered PF_INET protocol family Sep 16 11:08:35.279437 [ 5.700893] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 16 11:08:35.291404 [ 5.714310] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 16 11:08:35.303426 [ 5.724247] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 16 11:08:35.315423 [ 5.734080] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 16 11:08:35.327414 [ 5.745283] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 16 11:08:35.339407 [ 5.753990] TCP: Hash tables configured (established 524288 bind 65536) Sep 16 11:08:35.339430 [ 5.762100] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 16 11:08:35.351419 [ 5.771310] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:08:35.363413 [ 5.779586] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:08:35.363439 [ 5.788180] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 11:08:35.375419 [ 5.794506] NET: Registered PF_XDP protocol family Sep 16 11:08:35.375439 [ 5.799917] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 11:08:35.387418 [ 5.805750] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 11:08:35.387439 [ 5.812553] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 11:08:35.399444 [ 5.820126] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:08:35.411423 [ 5.829355] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 11:08:35.411443 [ 5.834899] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 11:08:35.423418 [ 5.840444] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 11:08:35.423438 [ 5.845985] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 11:08:35.435417 [ 5.852787] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 11:08:35.435439 [ 5.860359] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 11:08:35.447420 [ 5.865904] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 11:08:35.447440 [ 5.871452] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 11:08:35.459418 [ 5.876994] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 11:08:35.459440 [ 5.884577] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 16 11:08:35.471424 [ 5.891477] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 16 11:08:35.483413 [ 5.898368] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 16 11:08:35.483436 [ 5.906040] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 16 11:08:35.495419 [ 5.913713] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 16 11:08:35.507415 [ 5.921969] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 16 11:08:35.507436 [ 5.928179] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 16 11:08:35.519417 [ 5.935174] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:08:35.519443 [ 5.943818] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 16 11:08:35.531419 [ 5.950028] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 16 11:08:35.543416 [ 5.957024] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 16 11:08:35.543439 [ 5.964128] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 11:08:35.555411 [ 5.969674] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 16 11:08:35.555434 [ 5.976570] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 16 11:08:35.567415 [ 5.984243] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 16 11:08:35.567440 [ 5.992823] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 11:08:35.579401 [ 6.025593] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24300 usecs Sep 16 11:08:35.615391 [ 6.057577] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 16 11:08:35.651415 [ 6.065851] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 16 11:08:35.651438 [ 6.073048] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 11:08:35.663418 [ 6.080984] DMAR: No SATC found Sep 16 11:08:35.663437 [ 6.081013] Trying to unpack rootfs image as initramfs... Sep 16 11:08:35.675422 [ 6.084491] DMAR: dmar0: Using Queued invalidation Sep 16 11:08:35.675443 [ 6.084506] DMAR: dmar1: Using Queued invalidation Sep 16 11:08:35.687408 [ 6.101342] pci 0000:80:02.0: Adding to iommu group 0 Sep 16 11:08:35.687429 [ 6.107755] pci 0000:ff:08.0: Adding to iommu group 1 Sep 16 11:08:35.699409 [ 6.113428] pci 0000:ff:08.2: Adding to iommu group 1 Sep 16 11:08:35.699430 [ 6.119108] pci 0000:ff:08.3: Adding to iommu group 2 Sep 16 11:08:35.699444 [ 6.124833] pci 0000:ff:09.0: Adding to iommu group 3 Sep 16 11:08:35.711418 [ 6.130497] pci 0000:ff:09.2: Adding to iommu group 3 Sep 16 11:08:35.711439 [ 6.136167] pci 0000:ff:09.3: Adding to iommu group 4 Sep 16 11:08:35.723421 [ 6.141949] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 16 11:08:35.723441 [ 6.147619] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 16 11:08:35.735415 [ 6.153290] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 16 11:08:35.735435 [ 6.158960] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 16 11:08:35.747412 [ 6.164850] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 16 11:08:35.747433 [ 6.170521] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 16 11:08:35.759416 [ 6.176193] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 16 11:08:35.759437 [ 6.181872] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 16 11:08:35.771415 [ 6.187544] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 16 11:08:35.771436 [ 6.193216] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 16 11:08:35.783414 [ 6.198887] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 16 11:08:35.783435 [ 6.204558] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 16 11:08:35.795409 [ 6.210394] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 16 11:08:35.795430 [ 6.216069] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 16 11:08:35.807412 [ 6.221744] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 16 11:08:35.807432 [ 6.227416] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 16 11:08:35.819412 [ 6.233089] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 16 11:08:35.819434 [ 6.238762] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 16 11:08:35.819448 [ 6.244629] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 16 11:08:35.831417 [ 6.250303] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 16 11:08:35.831438 [ 6.255977] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 16 11:08:35.843417 [ 6.261652] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 16 11:08:35.843437 [ 6.267324] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 16 11:08:35.855414 [ 6.272998] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 16 11:08:35.855434 [ 6.278671] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 16 11:08:35.867417 [ 6.284480] pci 0000:ff:10.0: Adding to iommu group 9 Sep 16 11:08:35.867437 [ 6.290157] pci 0000:ff:10.1: Adding to iommu group 9 Sep 16 11:08:35.879413 [ 6.295831] pci 0000:ff:10.5: Adding to iommu group 9 Sep 16 11:08:35.879434 [ 6.301511] pci 0000:ff:10.6: Adding to iommu group 9 Sep 16 11:08:35.891411 [ 6.307185] pci 0000:ff:10.7: Adding to iommu group 9 Sep 16 11:08:35.891432 [ 6.312967] pci 0000:ff:12.0: Adding to iommu group 10 Sep 16 11:08:35.903412 [ 6.318738] pci 0000:ff:12.1: Adding to iommu group 10 Sep 16 11:08:35.903432 [ 6.324511] pci 0000:ff:12.4: Adding to iommu group 10 Sep 16 11:08:35.915412 [ 6.330283] pci 0000:ff:12.5: Adding to iommu group 10 Sep 16 11:08:35.915433 [ 6.336055] pci 0000:ff:13.0: Adding to iommu group 11 Sep 16 11:08:35.927412 [ 6.341825] pci 0000:ff:13.1: Adding to iommu group 12 Sep 16 11:08:35.927433 [ 6.347586] pci 0000:ff:13.2: Adding to iommu group 13 Sep 16 11:08:35.939410 [ 6.353354] pci 0000:ff:13.3: Adding to iommu group 14 Sep 16 11:08:35.939432 [ 6.359178] pci 0000:ff:13.6: Adding to iommu group 15 Sep 16 11:08:35.951412 [ 6.364953] pci 0000:ff:13.7: Adding to iommu group 15 Sep 16 11:08:35.951434 [ 6.370721] pci 0000:ff:14.0: Adding to iommu group 16 Sep 16 11:08:35.951448 [ 6.376489] pci 0000:ff:14.1: Adding to iommu group 17 Sep 16 11:08:35.963426 [ 6.382257] pci 0000:ff:14.2: Adding to iommu group 18 Sep 16 11:08:35.963446 [ 6.388030] pci 0000:ff:14.3: Adding to iommu group 19 Sep 16 11:08:35.975416 [ 6.393908] pci 0000:ff:14.4: Adding to iommu group 20 Sep 16 11:08:35.975436 [ 6.399683] pci 0000:ff:14.5: Adding to iommu group 20 Sep 16 11:08:35.987415 [ 6.405457] pci 0000:ff:14.6: Adding to iommu group 20 Sep 16 11:08:35.987435 [ 6.411228] pci 0000:ff:14.7: Adding to iommu group 20 Sep 16 11:08:35.999416 [ 6.416998] pci 0000:ff:16.0: Adding to iommu group 21 Sep 16 11:08:35.999436 [ 6.422768] pci 0000:ff:16.1: Adding to iommu group 22 Sep 16 11:08:36.011418 [ 6.428528] pci 0000:ff:16.2: Adding to iommu group 23 Sep 16 11:08:36.011439 [ 6.434297] pci 0000:ff:16.3: Adding to iommu group 24 Sep 16 11:08:36.023413 [ 6.440123] pci 0000:ff:16.6: Adding to iommu group 25 Sep 16 11:08:36.023434 [ 6.445901] pci 0000:ff:16.7: Adding to iommu group 25 Sep 16 11:08:36.035417 [ 6.451669] pci 0000:ff:17.0: Adding to iommu group 26 Sep 16 11:08:36.035438 [ 6.457438] pci 0000:ff:17.1: Adding to iommu group 27 Sep 16 11:08:36.047415 [ 6.463206] pci 0000:ff:17.2: Adding to iommu group 28 Sep 16 11:08:36.047436 [ 6.468975] pci 0000:ff:17.3: Adding to iommu group 29 Sep 16 11:08:36.059410 [ 6.474854] pci 0000:ff:17.4: Adding to iommu group 30 Sep 16 11:08:36.059431 [ 6.480629] pci 0000:ff:17.5: Adding to iommu group 30 Sep 16 11:08:36.071413 [ 6.486407] pci 0000:ff:17.6: Adding to iommu group 30 Sep 16 11:08:36.071434 [ 6.492185] pci 0000:ff:17.7: Adding to iommu group 30 Sep 16 11:08:36.083408 [ 6.498095] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 16 11:08:36.083429 [ 6.503872] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 16 11:08:36.095412 [ 6.509649] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 16 11:08:36.095434 [ 6.515428] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 16 11:08:36.107407 [ 6.521196] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 16 11:08:36.107429 [ 6.527020] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 16 11:08:36.107443 [ 6.532797] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 16 11:08:36.119416 [ 6.538622] pci 0000:7f:08.0: Adding to iommu group 33 Sep 16 11:08:36.119436 [ 6.544401] pci 0000:7f:08.2: Adding to iommu group 33 Sep 16 11:08:36.131416 [ 6.550174] pci 0000:7f:08.3: Adding to iommu group 34 Sep 16 11:08:36.131436 [ 6.555997] pci 0000:7f:09.0: Adding to iommu group 35 Sep 16 11:08:36.143417 [ 6.561775] pci 0000:7f:09.2: Adding to iommu group 35 Sep 16 11:08:36.143438 [ 6.567546] pci 0000:7f:09.3: Adding to iommu group 36 Sep 16 11:08:36.155423 [ 6.573416] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 16 11:08:36.155444 [ 6.579194] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 16 11:08:36.167414 [ 6.584973] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 16 11:08:36.167435 [ 6.590753] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 16 11:08:36.179413 [ 6.596744] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 16 11:08:36.179433 [ 6.602523] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 16 11:08:36.191416 [ 6.608294] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 16 11:08:36.191437 [ 6.614076] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 16 11:08:36.203418 [ 6.619855] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 16 11:08:36.203438 [ 6.625637] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 16 11:08:36.215416 [ 6.631417] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 16 11:08:36.215437 [ 6.637196] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 16 11:08:36.227410 [ 6.643135] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 16 11:08:36.227431 [ 6.648918] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 16 11:08:36.239409 [ 6.654700] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 16 11:08:36.239430 [ 6.660482] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 16 11:08:36.251420 [ 6.666266] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 16 11:08:36.251451 [ 6.672047] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 16 11:08:36.263412 [ 6.678013] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 16 11:08:36.263433 [ 6.683794] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 16 11:08:36.275415 [ 6.689576] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 16 11:08:36.275437 [ 6.695358] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 16 11:08:36.287411 [ 6.701140] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 16 11:08:36.287432 [ 6.706928] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 16 11:08:36.287446 [ 6.712711] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 16 11:08:36.299414 [ 6.718620] pci 0000:7f:10.0: Adding to iommu group 41 Sep 16 11:08:36.299435 [ 6.724394] pci 0000:7f:10.1: Adding to iommu group 41 Sep 16 11:08:36.311416 [ 6.730177] pci 0000:7f:10.5: Adding to iommu group 41 Sep 16 11:08:36.311437 [ 6.735959] pci 0000:7f:10.6: Adding to iommu group 41 Sep 16 11:08:36.323416 [ 6.741741] pci 0000:7f:10.7: Adding to iommu group 41 Sep 16 11:08:36.323436 [ 6.747619] pci 0000:7f:12.0: Adding to iommu group 42 Sep 16 11:08:36.335415 [ 6.753401] pci 0000:7f:12.1: Adding to iommu group 42 Sep 16 11:08:36.335436 [ 6.759188] pci 0000:7f:12.4: Adding to iommu group 42 Sep 16 11:08:36.347416 [ 6.764973] pci 0000:7f:12.5: Adding to iommu group 42 Sep 16 11:08:36.347437 [ 6.770741] pci 0000:7f:13.0: Adding to iommu group 43 Sep 16 11:08:36.359423 [ 6.776509] pci 0000:7f:13.1: Adding to iommu group 44 Sep 16 11:08:36.359443 [ 6.782276] pci 0000:7f:13.2: Adding to iommu group 45 Sep 16 11:08:36.371414 [ 6.788047] pci 0000:7f:13.3: Adding to iommu group 46 Sep 16 11:08:36.371435 [ 6.793873] pci 0000:7f:13.6: Adding to iommu group 47 Sep 16 11:08:36.383412 [ 6.799657] pci 0000:7f:13.7: Adding to iommu group 47 Sep 16 11:08:36.383433 [ 6.805427] pci 0000:7f:14.0: Adding to iommu group 48 Sep 16 11:08:36.395422 [ 6.811197] pci 0000:7f:14.1: Adding to iommu group 49 Sep 16 11:08:36.395443 [ 6.816966] pci 0000:7f:14.2: Adding to iommu group 50 Sep 16 11:08:36.407412 [ 6.822737] pci 0000:7f:14.3: Adding to iommu group 51 Sep 16 11:08:36.407432 [ 6.828617] pci 0000:7f:14.4: Adding to iommu group 52 Sep 16 11:08:36.419412 [ 6.834403] pci 0000:7f:14.5: Adding to iommu group 52 Sep 16 11:08:36.419433 [ 6.840190] pci 0000:7f:14.6: Adding to iommu group 52 Sep 16 11:08:36.431413 [ 6.845968] pci 0000:7f:14.7: Adding to iommu group 52 Sep 16 11:08:36.431434 [ 6.851739] pci 0000:7f:16.0: Adding to iommu group 53 Sep 16 11:08:36.443420 [ 6.857501] pci 0000:7f:16.1: Adding to iommu group 54 Sep 16 11:08:36.443441 [ 6.863265] pci 0000:7f:16.2: Adding to iommu group 55 Sep 16 11:08:36.455427 [ 6.869036] pci 0000:7f:16.3: Adding to iommu group 56 Sep 16 11:08:36.455448 [ 6.874860] pci 0000:7f:16.6: Adding to iommu group 57 Sep 16 11:08:36.455462 [ 6.880647] pci 0000:7f:16.7: Adding to iommu group 57 Sep 16 11:08:36.467419 [ 6.886417] pci 0000:7f:17.0: Adding to iommu group 58 Sep 16 11:08:36.467440 [ 6.892203] pci 0000:7f:17.1: Adding to iommu group 59 Sep 16 11:08:36.479418 [ 6.896840] Freeing initrd memory: 39816K Sep 16 11:08:36.479438 [ 6.897993] pci 0000:7f:17.2: Adding to iommu group 60 Sep 16 11:08:36.491417 [ 6.908189] pci 0000:7f:17.3: Adding to iommu group 61 Sep 16 11:08:36.491437 [ 6.914065] pci 0000:7f:17.4: Adding to iommu group 62 Sep 16 11:08:36.503414 [ 6.919854] pci 0000:7f:17.5: Adding to iommu group 62 Sep 16 11:08:36.503435 [ 6.925648] pci 0000:7f:17.6: Adding to iommu group 62 Sep 16 11:08:36.515412 [ 6.931441] pci 0000:7f:17.7: Adding to iommu group 62 Sep 16 11:08:36.515433 [ 6.937351] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 16 11:08:36.527412 [ 6.943140] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 16 11:08:36.527433 [ 6.948927] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 16 11:08:36.539414 [ 6.954715] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 16 11:08:36.539443 [ 6.960495] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 16 11:08:36.551411 [ 6.966322] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 16 11:08:36.551432 [ 6.972111] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 16 11:08:36.563422 [ 6.977878] pci 0000:00:00.0: Adding to iommu group 65 Sep 16 11:08:36.563442 [ 6.983648] pci 0000:00:01.0: Adding to iommu group 66 Sep 16 11:08:36.575410 [ 6.989419] pci 0000:00:01.1: Adding to iommu group 67 Sep 16 11:08:36.575431 [ 6.995178] pci 0000:00:02.0: Adding to iommu group 68 Sep 16 11:08:36.587415 [ 7.000948] pci 0000:00:02.2: Adding to iommu group 69 Sep 16 11:08:36.587437 [ 7.006716] pci 0000:00:03.0: Adding to iommu group 70 Sep 16 11:08:36.587450 [ 7.012484] pci 0000:00:05.0: Adding to iommu group 71 Sep 16 11:08:36.599416 [ 7.018251] pci 0000:00:05.1: Adding to iommu group 72 Sep 16 11:08:36.599436 [ 7.024023] pci 0000:00:05.2: Adding to iommu group 73 Sep 16 11:08:36.611424 [ 7.029791] pci 0000:00:05.4: Adding to iommu group 74 Sep 16 11:08:36.611445 [ 7.035560] pci 0000:00:11.0: Adding to iommu group 75 Sep 16 11:08:36.632535 [ 7.041356] pci 0000:00:11.4: Adding to iommu group 76 Sep 16 11:08:36.632563 [ 7.047179] pci 0000:00:16.0: Adding to iommu group 77 Sep 16 11:08:36.635420 [ 7.052961] pci 0000:00:16.1: Adding to iommu group 77 Sep 16 11:08:36.635440 [ 7.058728] pci 0000:00:1a.0: Adding to iommu group 78 Sep 16 11:08:36.647416 [ 7.064496] pci 0000:00:1c.0: Adding to iommu group 79 Sep 16 11:08:36.647436 [ 7.070264] pci 0000:00:1c.3: Adding to iommu group 80 Sep 16 11:08:36.659415 [ 7.076031] pci 0000:00:1d.0: Adding to iommu group 81 Sep 16 11:08:36.659436 [ 7.081852] pci 0000:00:1f.0: Adding to iommu group 82 Sep 16 11:08:36.671414 [ 7.087644] pci 0000:00:1f.2: Adding to iommu group 82 Sep 16 11:08:36.671435 [ 7.093414] pci 0000:01:00.0: Adding to iommu group 83 Sep 16 11:08:36.683414 [ 7.099183] pci 0000:01:00.1: Adding to iommu group 84 Sep 16 11:08:36.683434 [ 7.104950] pci 0000:05:00.0: Adding to iommu group 85 Sep 16 11:08:36.695413 [ 7.110722] pci 0000:08:00.0: Adding to iommu group 86 Sep 16 11:08:36.695434 [ 7.116491] pci 0000:80:05.0: Adding to iommu group 87 Sep 16 11:08:36.707414 [ 7.122258] pci 0000:80:05.1: Adding to iommu group 88 Sep 16 11:08:36.707434 [ 7.128024] pci 0000:80:05.2: Adding to iommu group 89 Sep 16 11:08:36.719388 [ 7.133792] pci 0000:80:05.4: Adding to iommu group 90 Sep 16 11:08:36.719409 [ 7.190864] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 16 11:08:36.779427 [ 7.198062] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 16 11:08:36.791404 [ 7.205250] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 16 11:08:36.791430 [ 7.215390] Initialise system trusted keyrings Sep 16 11:08:36.803414 [ 7.220369] Key type blacklist registered Sep 16 11:08:36.803434 [ 7.224930] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 16 11:08:36.815407 [ 7.233757] zbud: loaded Sep 16 11:08:36.815425 [ 7.236940] integrity: Platform Keyring initialized Sep 16 11:08:36.827417 [ 7.242393] integrity: Machine keyring initialized Sep 16 11:08:36.827438 [ 7.247740] Key type asymmetric registered Sep 16 11:08:36.827450 [ 7.252313] Asymmetric key parser 'x509' registered Sep 16 11:08:36.839403 [ 7.260999] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 16 11:08:36.851414 [ 7.267438] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 16 11:08:36.851440 [ 7.275770] io scheduler mq-deadline registered Sep 16 11:08:36.863407 [ 7.282628] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 16 11:08:36.875414 [ 7.289137] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 16 11:08:36.875436 [ 7.295612] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 16 11:08:36.887413 [ 7.302086] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 16 11:08:36.887443 [ 7.308550] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 16 11:08:36.899413 [ 7.315025] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 16 11:08:36.899435 [ 7.321477] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 16 11:08:36.911412 [ 7.327956] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 16 11:08:36.911433 [ 7.334417] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 16 11:08:36.923412 [ 7.340893] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 16 11:08:36.923434 [ 7.347299] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 16 11:08:36.935412 [ 7.353921] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 16 11:08:36.935433 [ 7.360777] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 16 11:08:36.947417 [ 7.367284] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 16 11:08:36.959410 [ 7.373795] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 16 11:08:36.959433 [ 7.381382] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 16 11:08:36.971382 [ 7.399856] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 16 11:08:36.983411 [ 7.408216] pstore: Registered erst as persistent store backend Sep 16 11:08:36.995416 [ 7.414974] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 11:08:37.007408 [ 7.422117] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 16 11:08:37.007434 [ 7.431295] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 16 11:08:37.019417 [ 7.440547] Linux agpgart interface v0.103 Sep 16 11:08:37.031405 [ 7.445521] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 16 11:08:37.031432 [ 7.461331] i8042: PNP: No PS/2 controller found. Sep 16 11:08:37.043397 [ 7.466680] mousedev: PS/2 mouse device common for all mice Sep 16 11:08:37.055419 [ 7.472926] rtc_cmos 00:00: RTC can wake from S4 Sep 16 11:08:37.055439 [ 7.478367] rtc_cmos 00:00: registered as rtc0 Sep 16 11:08:37.067415 [ 7.483375] rtc_cmos 00:00: setting system clock to 2024-09-16T11:08:36 UTC (1726484916) Sep 16 11:08:37.067441 [ 7.492437] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 16 11:08:37.079410 [ 7.502537] intel_pstate: Intel P-state driver initializing Sep 16 11:08:37.091381 [ 7.519678] ledtrig-cpu: registered to indicate activity on CPUs Sep 16 11:08:37.103394 [ 7.536220] NET: Registered PF_INET6 protocol family Sep 16 11:08:37.127394 [ 7.546079] Segment Routing with IPv6 Sep 16 11:08:37.127414 [ 7.550177] In-situ OAM (IOAM) with IPv6 Sep 16 11:08:37.139412 [ 7.554570] mip6: Mobile IPv6 Sep 16 11:08:37.139431 [ 7.557884] NET: Registered PF_PACKET protocol family Sep 16 11:08:37.139445 [ 7.563637] mpls_gso: MPLS GSO support Sep 16 11:08:37.151382 [ 7.575493] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 16 11:08:37.163409 [ 7.583942] microcode: Microcode Update Driver: v2.2. Sep 16 11:08:37.175425 [ 7.586591] resctrl: L3 allocation detected Sep 16 11:08:37.175446 [ 7.596897] resctrl: L3 monitoring detected Sep 16 11:08:37.187414 [ 7.601569] IPI shorthand broadcast: enabled Sep 16 11:08:37.187435 [ 7.606354] sched_clock: Marking stable (5552873134, 2053457687)->(7979587105, -373256284) Sep 16 11:08:37.199412 [ 7.617455] registered taskstats version 1 Sep 16 11:08:37.199432 [ 7.622043] Loading compiled-in X.509 certificates Sep 16 11:08:37.211378 [ 7.643991] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 16 11:08:37.235423 [ 7.653734] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 16 11:08:37.247393 [ 7.671802] zswap: loaded using pool lzo/zbud Sep 16 11:08:37.259416 [ 7.677111] Key type .fscrypt registered Sep 16 11:08:37.259435 [ 7.681500] Key type fscrypt-provisioning registered Sep 16 11:08:37.271403 [ 7.687438] pstore: Using crash dump compression: deflate Sep 16 11:08:37.271433 [ 7.695956] Key type encrypted registered Sep 16 11:08:37.283418 [ 7.700438] AppArmor: AppArmor sha1 policy hashing enabled Sep 16 11:08:37.283439 [ 7.706573] ima: No TPM chip found, activating TPM-bypass! Sep 16 11:08:37.295416 [ 7.712695] ima: Allocated hash algorithm: sha256 Sep 16 11:08:37.295436 [ 7.717955] ima: No architecture policies found Sep 16 11:08:37.307414 [ 7.723010] evm: Initialising EVM extended attributes: Sep 16 11:08:37.307435 [ 7.728742] evm: security.selinux Sep 16 11:08:37.307447 [ 7.732442] evm: security.SMACK64 (disabled) Sep 16 11:08:37.319422 [ 7.737207] evm: security.SMACK64EXEC (disabled) Sep 16 11:08:37.319443 [ 7.742358] evm: security.SMACK64TRANSMUTE (disabled) Sep 16 11:08:37.331417 [ 7.747995] evm: security.SMACK64MMAP (disabled) Sep 16 11:08:37.331438 [ 7.753147] evm: security.apparmor Sep 16 11:08:37.343408 [ 7.756945] evm: security.ima Sep 16 11:08:37.343426 [ 7.760244] evm: security.capability Sep 16 11:08:37.343438 [ 7.764234] evm: HMAC attrs: 0x1 Sep 16 11:08:37.343449 [ 7.855318] clk: Disabling unused clocks Sep 16 11:08:37.439397 [ 7.861204] Freeing unused decrypted memory: 2036K Sep 16 11:08:37.451411 [ 7.867692] Freeing unused kernel image (initmem) memory: 2796K Sep 16 11:08:37.451433 [ 7.874381] Write protecting the kernel read-only data: 26624k Sep 16 11:08:37.463413 [ 7.882046] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 16 11:08:37.475397 [ 7.890038] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 16 11:08:37.475420 [ 7.942663] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 11:08:37.535395 [ 7.949853] x86/mm: Checking user space page tables Sep 16 11:08:37.535417 [ 7.997543] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 11:08:37.583426 [ 8.004737] Run /init as init process Sep 16 11:08:37.595356 [ 8.169207] dca service started, version 1.12.1 Sep 16 11:08:37.751389 [ 8.188929] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 11:08:37.775420 [ 8.194958] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 11:08:37.787420 [ 8.201696] ACPI: bus type USB registered Sep 16 11:08:37.787440 [ 8.201850] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 11:08:37.799413 [ 8.206250] usbcore: registered new interface driver usbfs Sep 16 11:08:37.799434 [ 8.220072] usbcore: registered new interface driver hub Sep 16 11:08:37.811392 [ 8.226086] usbcore: registered new device driver usb Sep 16 11:08:37.811413 [ 8.236633] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 16 11:08:37.823420 [ 8.241488] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 16 11:08:37.835415 [ 8.242472] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 16 11:08:37.835441 [ 8.249378] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 16 11:08:37.847424 [ 8.257654] ehci-pci 0000:00:1a.0: debug port 2 Sep 16 11:08:37.859411 [ 8.273876] clocksource: Switched to clocksource tsc Sep 16 11:08:37.859432 [ 8.275222] igb 0000:01:00.0: added PHC on eth0 Sep 16 11:08:37.859445 [ 8.284485] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:08:37.871422 [ 8.292150] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 11:08:37.883416 [ 8.300184] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 11:08:37.883437 [ 8.305920] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:08:37.895401 [ 8.318295] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 16 11:08:37.907413 [ 8.325177] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 11:08:37.919374 [ 8.341535] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 16 11:08:37.931416 [ 8.348012] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 11:08:37.943419 [ 8.357241] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 11:08:37.943445 [ 8.365301] usb usb1: Product: EHCI Host Controller Sep 16 11:08:37.955414 [ 8.370746] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 11:08:37.955437 [ 8.377537] usb usb1: SerialNumber: 0000:00:1a.0 Sep 16 11:08:37.967388 [ 8.382878] hub 1-0:1.0: USB hub found Sep 16 11:08:37.967407 [ 8.396408] hub 1-0:1.0: 2 ports detected Sep 16 11:08:37.979397 [ 8.401214] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 16 11:08:37.991419 [ 8.407073] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 16 11:08:37.991444 [ 8.416174] ehci-pci 0000:00:1d.0: debug port 2 Sep 16 11:08:38.003417 [ 8.421242] igb 0000:01:00.1: added PHC on eth1 Sep 16 11:08:38.003437 [ 8.426298] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:08:38.015419 [ 8.433973] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 11:08:38.027412 [ 8.442000] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 11:08:38.027433 [ 8.447726] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:08:38.039403 [ 8.460090] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 16 11:08:38.051399 [ 8.468018] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 11:08:38.051421 [ 8.485527] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 16 11:08:38.075415 [ 8.491992] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 11:08:38.087414 [ 8.501221] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 11:08:38.087440 [ 8.501833] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 11:08:38.099415 [ 8.509299] usb usb2: Product: EHCI Host Controller Sep 16 11:08:38.099436 [ 8.509301] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 11:08:38.111421 [ 8.509302] usb usb2: SerialNumber: 0000:00:1d.0 Sep 16 11:08:38.111441 [ 8.509456] hub 2-0:1.0: USB hub found Sep 16 11:08:38.123383 [ 8.537520] hub 2-0:1.0: 2 ports detected Sep 16 11:08:38.123403 Starting system log daemon: syslogd, klogd. Sep 16 11:08:38.159381 /var/run/utmp: No such file or directory Sep 16 11:08:38.495393 [?1h=(B   Sep 16 11:08:38.531413  Sep 16 11:08:38.531434 [  (-*) ][ Sep 16 11:08 ] Sep 16 11:08:38.555417 [  (0*start) ][ Sep 16 11:08 ] Sep 16 11:08:38.567418 [  (0*start) ][ Sep 16 11:08 ] Sep 16 11:08:38.579421 [  (0*start) ][ Sep 16 11:08 ] Sep 16 11:08:38.603414 [  (0*start) ][ Sep 16 11:08 ]                        [  (0*start) ][ Sep 16 11:08 ][  (0*start) ][ Sep 16 11:08 ] Sep 16 11:08:38.663423 [ 0- start  (2*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.675430 [ 0- start  (2*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.699411 [ 0- start  (2*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.711418 [ 0- start  (2*shell) ][ Sep 16 11:08 ]                        [ 0- start  (2*shell) ][ Sep 16 11:08 ][ 0- start  (2*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.771424 [ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.795417 [ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.807425 [ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.819420 [ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ][ 0 start 2- shell  (3*shell) ][ Sep 16 11:08 ] Sep 16 11:08:38.891414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ] Sep 16 11:08:38.903418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ] Sep 16 11:08:38.915423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ] Sep 16 11:08:38.927425 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 11:08 ] Sep 16 11:08:38.999418 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.011427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.023425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.047421 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.107419 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.119428 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.143392 Detecting network hardware ... 2%... 95%... 100% Sep 16 11:08:39.143411 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:08 ] Sep 16 11:08:39.527371 Sep 16 11:08:39.527381 Detecting link on enx70db98700dae; please wait... ... 0% Sep 16 11:08:41.687366 Detecting link on enx70db98700dae; please wait... ... 0% Sep 16 11:08:42.035378 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 16 11:08:43.547383 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 16 11:08:49.559386 Configuring the network with DHCP ... 0%... 100% Sep 16 11:08:52.703357 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 16 11:08:55.151364 Loading additional components ... 0%... 10%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:09 ]... 50%... 60%... 70%... 80%... 90%... 100% Sep 16 11:09:03.219362 Setting up the clock ... 0%... 100% Sep 16 11:09:03.687379 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 16 11:09:04.887364 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 16 11:09:08.167375 Loading additional components ... 25%... 50%... 75%... 100% Sep 16 11:09:08.743358 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 16 11:09:10.627367 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 16 11:09:12.763376 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 16 11:09:13.855366 Partitions formatting ... 33% Sep 16 11:09:14.827378 Partitions formatting Sep 16 11:09:17.971360 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:10 ]... 50%... 60%...  Sep 16 11:10:20.651383  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:11 ]... 91%... 100% Sep 16 11:11:34.219362 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 16 11:11:42.727371 ... 82%... 92%... 100% Sep 16 11:11:43.423379 Select and install software ... 1%... 10%... 13%... 20%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:12 ]... 30%... 40%... 50%... Sep 16 11:12:28.735368 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:13 ]... 100% Sep 16 11:13:12.695484 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 16 11:13:31.775365 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 11:14 ]... 30%... 34%... 42%... 46%... Sep 16 11:14:01.383371  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 16 11:14:05.463379 Requesting system reboot Sep 16 11:14:05.475373 [ 337.912736] reboot: Restarting system Sep 16 11:14:07.503382 Sep 16 11:14:07.753692 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 11:14:29.163370  Sep 16 11:14:58.379406 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 16 11:15:11.531373    € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:15:11.891395  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:15:12.167458  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 16 11:15:45.627392 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.\  Sep 16 11:15:49.839379 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2 Sep 16 11:15:49.839403 015 H. Peter Anvin et al Sep 16 11:15:49.851390 Booting from local disk... Sep 16 11:15:49.851405 [?25lGNU GRUB Sep 16 11:15:54.471404 version 2.06-13+deb12u1 Sep 16 11:15:54.483416 Sep 16 11:15:54.483428 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 16 11:15:54.519427 Press enter to boot the selected OS, `e' to edit the commands Sep 16 11:15:54.531421 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 16 11:15:59.667406 Sep 16 11:15:59.667419 Loading Linux 6.1.0-25-amd64 ... Sep 16 11:16:00.579378 Loading initial ramdisk ... Sep 16 11:16:10.195376 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 16 11:17:01.375527 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 16 11:17:01.387529 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 16 11:17:01.399533 [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:17:01.411521 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 11:17:01.411542 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 16 11:17:01.423524 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 16 11:17:01.435518 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 16 11:17:01.435539 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 11:17:01.447524 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 11:17:01.447545 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 11:17:01.459527 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 11:17:01.471523 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 11:17:01.471544 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 11:17:01.483527 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 16 11:17:01.495521 [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:17:01.495542 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 11:17:01.495554 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 11:17:01.507535 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 16 11:17:01.519567 [ 0.000000] tsc: Detected 1995.177 MHz processor Sep 16 11:17:01.519588 [ 0.001211] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 16 11:17:01.531416 [ 0.001413] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 16 11:17:01.531439 [ 0.002398] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 16 11:17:01.543419 [ 0.013390] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 16 11:17:01.543440 [ 0.013416] Using GB pages for direct mapping Sep 16 11:17:01.555417 [ 0.013708] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 16 11:17:01.555438 [ 0.013715] ACPI: Early table checksum verification disabled Sep 16 11:17:01.567415 [ 0.013719] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 11:17:01.567436 [ 0.013724] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:17:01.579425 [ 0.013731] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:17:01.591422 [ 0.013738] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 11:17:01.603416 [ 0.013742] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 11:17:01.603436 [ 0.013746] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:17:01.615423 [ 0.013750] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:17:01.627437 [ 0.013753] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:17:01.627463 [ 0.013758] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 11:17:01.639423 [ 0.013762] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 11:17:01.651423 [ 0.013766] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 11:17:01.663419 [ 0.013770] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.675419 [ 0.013773] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.675446 [ 0.013777] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.687425 [ 0.013781] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.699420 [ 0.013785] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 11:17:01.711421 [ 0.013789] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 11:17:01.723413 [ 0.013793] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.723440 [ 0.013796] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 11:17:01.735431 [ 0.013800] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 11:17:01.747421 [ 0.013804] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 11:17:01.759417 [ 0.013808] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:17:01.771417 [ 0.013812] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:17:01.771444 [ 0.013816] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:17:01.783424 [ 0.013819] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:17:01.795420 [ 0.013823] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:17:01.807418 [ 0.013826] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 11:17:01.807441 [ 0.013828] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 11:17:01.819421 [ 0.013829] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 11:17:01.831414 [ 0.013830] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 11:17:01.831438 [ 0.013831] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 11:17:01.843421 [ 0.013832] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 11:17:01.855413 [ 0.013834] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 11:17:01.855437 [ 0.013835] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 11:17:01.867424 [ 0.013836] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 11:17:01.879419 [ 0.013837] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 11:17:01.879444 [ 0.013838] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 11:17:01.891419 [ 0.013839] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 11:17:01.903414 [ 0.013841] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 11:17:01.903438 [ 0.013842] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 11:17:01.915419 [ 0.013843] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 11:17:01.927416 [ 0.013844] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 11:17:01.927441 [ 0.013845] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 11:17:01.939425 [ 0.013846] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 11:17:01.951415 [ 0.013848] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 11:17:01.951439 [ 0.013849] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 11:17:01.963420 [ 0.013850] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 11:17:01.963443 [ 0.013851] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 11:17:01.975424 [ 0.013852] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 11:17:01.987417 [ 0.013854] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 11:17:01.987440 [ 0.013895] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 16 11:17:01.999421 [ 0.013897] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 16 11:17:01.999440 [ 0.013898] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 16 11:17:02.011416 [ 0.013899] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 16 11:17:02.011436 [ 0.013900] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 16 11:17:02.023412 [ 0.013901] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 16 11:17:02.023433 [ 0.013902] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 16 11:17:02.023446 [ 0.013903] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 16 11:17:02.035420 [ 0.013905] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 16 11:17:02.035440 [ 0.013906] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 16 11:17:02.047413 [ 0.013907] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 16 11:17:02.047434 [ 0.013907] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 16 11:17:02.047446 [ 0.013908] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 16 11:17:02.059420 [ 0.013909] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 16 11:17:02.059440 [ 0.013910] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 16 11:17:02.071413 [ 0.013911] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 16 11:17:02.071434 [ 0.013912] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 16 11:17:02.071446 [ 0.013913] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 16 11:17:02.083425 [ 0.013914] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 16 11:17:02.083444 [ 0.013915] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 16 11:17:02.095414 [ 0.013916] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 16 11:17:02.095434 [ 0.013917] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 16 11:17:02.107415 [ 0.013918] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 16 11:17:02.107436 [ 0.013919] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 16 11:17:02.107449 [ 0.013920] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 16 11:17:02.119420 [ 0.013921] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 16 11:17:02.119440 [ 0.013922] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 16 11:17:02.131415 [ 0.013923] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 16 11:17:02.131436 [ 0.013924] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 16 11:17:02.131448 [ 0.013925] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 16 11:17:02.143416 [ 0.013926] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 16 11:17:02.143436 [ 0.013927] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 16 11:17:02.155415 [ 0.013927] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 16 11:17:02.155435 [ 0.013928] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 16 11:17:02.155447 [ 0.013929] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 16 11:17:02.167421 [ 0.013930] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 16 11:17:02.167440 [ 0.013931] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 16 11:17:02.179416 [ 0.013932] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 16 11:17:02.179436 [ 0.013933] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 16 11:17:02.191412 [ 0.013934] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 16 11:17:02.191432 [ 0.013935] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 16 11:17:02.191445 [ 0.013936] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 16 11:17:02.203417 [ 0.013937] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 16 11:17:02.203437 [ 0.013937] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 16 11:17:02.215413 [ 0.013938] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 16 11:17:02.215441 [ 0.013939] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 16 11:17:02.215454 [ 0.013940] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 16 11:17:02.227434 [ 0.013941] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 16 11:17:02.227454 [ 0.013942] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 16 11:17:02.239443 [ 0.013943] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 16 11:17:02.239464 [ 0.013944] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 16 11:17:02.251410 [ 0.013945] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 16 11:17:02.251431 [ 0.013946] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 16 11:17:02.251444 [ 0.013947] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 16 11:17:02.263417 [ 0.013948] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 16 11:17:02.263437 [ 0.013949] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 16 11:17:02.275412 [ 0.013960] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 16 11:17:02.275434 [ 0.013963] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 16 11:17:02.287420 [ 0.013965] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 16 11:17:02.287443 [ 0.013976] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 16 11:17:02.299423 [ 0.013991] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 16 11:17:02.311421 [ 0.014023] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 16 11:17:02.311443 [ 0.014418] Zone ranges: Sep 16 11:17:02.323406 [ 0.014419] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:17:02.323427 [ 0.014422] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 16 11:17:02.335420 [ 0.014425] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 16 11:17:02.335442 [ 0.014427] Device empty Sep 16 11:17:02.347413 [ 0.014428] Movable zone start for each node Sep 16 11:17:02.347433 [ 0.014432] Early memory node ranges Sep 16 11:17:02.347445 [ 0.014433] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 11:17:02.359421 [ 0.014435] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 16 11:17:02.371412 [ 0.014436] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 16 11:17:02.371434 [ 0.014442] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 16 11:17:02.383416 [ 0.014447] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 16 11:17:02.383439 [ 0.014452] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 16 11:17:02.405895 [ 0.014458] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:17:02.407411 [ 0.014511] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 11:17:02.407434 [ 0.021097] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 16 11:17:02.419419 [ 0.021760] ACPI: PM-Timer IO Port: 0x408 Sep 16 11:17:02.419439 [ 0.021777] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 11:17:02.431413 [ 0.021779] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 11:17:02.431436 [ 0.021780] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 11:17:02.443416 [ 0.021781] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 11:17:02.443438 [ 0.021782] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 11:17:02.455419 [ 0.021783] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 11:17:02.455442 [ 0.021784] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 11:17:02.467418 [ 0.021785] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 11:17:02.467439 [ 0.021787] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 11:17:02.479421 [ 0.021788] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 11:17:02.491418 [ 0.021789] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 11:17:02.491441 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 11:17:02.503419 [ 0.021791] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 11:17:02.503449 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 11:17:02.515417 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 11:17:02.515439 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 11:17:02.527418 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 11:17:02.527440 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 11:17:02.539418 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 11:17:02.551415 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 11:17:02.551439 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 11:17:02.563415 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 11:17:02.563438 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 11:17:02.575415 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 11:17:02.575437 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 11:17:02.587418 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 11:17:02.587440 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 11:17:02.599418 [ 0.021807] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 11:17:02.599440 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 11:17:02.611421 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 11:17:02.623412 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 11:17:02.623434 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 11:17:02.635415 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 11:17:02.635437 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 11:17:02.647418 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 11:17:02.647439 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 11:17:02.659416 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 11:17:02.659438 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 11:17:02.671420 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 11:17:02.683411 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 11:17:02.683434 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 11:17:02.695424 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 11:17:02.695446 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 11:17:02.707416 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 11:17:02.707438 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 11:17:02.719419 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 11:17:02.719441 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 11:17:02.731418 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 11:17:02.731440 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 11:17:02.743424 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 11:17:02.755414 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 11:17:02.755436 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 11:17:02.767414 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 11:17:02.767436 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 11:17:02.779417 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 11:17:02.779439 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 11:17:02.791417 [ 0.021845] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 11:17:02.803414 [ 0.021851] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 11:17:02.803446 [ 0.021857] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 11:17:02.815416 [ 0.021860] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 11:17:02.815439 [ 0.021863] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 11:17:02.827421 [ 0.021869] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 11:17:02.839415 [ 0.021870] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 11:17:02.839436 [ 0.021875] TSC deadline timer available Sep 16 11:17:02.839449 [ 0.021876] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 16 11:17:02.851418 [ 0.021894] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:17:02.863416 [ 0.021896] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 16 11:17:02.863442 [ 0.021898] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 16 11:17:02.875421 [ 0.021899] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 16 11:17:02.887423 [ 0.021901] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 11:17:02.887448 [ 0.021902] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 11:17:02.899423 [ 0.021903] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 16 11:17:02.911418 [ 0.021905] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 16 11:17:02.923415 [ 0.021906] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 16 11:17:02.923441 [ 0.021907] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 16 11:17:02.935427 [ 0.021908] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 16 11:17:02.947421 [ 0.021909] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 16 11:17:02.947446 [ 0.021911] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 16 11:17:02.959419 [ 0.021913] Booting paravirtualized kernel on bare hardware Sep 16 11:17:02.959441 [ 0.021915] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 16 11:17:02.971429 [ 0.028060] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 16 11:17:02.983424 [ 0.032371] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 16 11:17:02.995415 [ 0.032470] Fallback order for Node 0: 0 1 Sep 16 11:17:02.995435 [ 0.032474] Fallback order for Node 1: 1 0 Sep 16 11:17:03.007420 [ 0.032480] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 16 11:17:03.007445 [ 0.032482] Policy zone: Normal Sep 16 11:17:03.007456 [ 0.032484] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 16 11:17:03.031412 [ 0.032538] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 16 11:17:03.043412 [ 0.032549] random: crng init done Sep 16 11:17:03.043431 [ 0.032550] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 11:17:03.055410 [ 0.032551] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 11:17:03.055435 [ 0.032552] printk: log_buf_len min size: 131072 bytes Sep 16 11:17:03.067415 [ 0.033327] printk: log_buf_len: 524288 bytes Sep 16 11:17:03.067435 [ 0.033328] printk: early log buf free: 114208(87%) Sep 16 11:17:03.067449 [ 0.034147] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 16 11:17:03.079420 [ 0.034156] software IO TLB: area num 64. Sep 16 11:17:03.079439 [ 0.090548] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 16 11:17:03.103425 [ 0.091113] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 16 11:17:03.103449 [ 0.091148] Kernel/User page tables isolation: enabled Sep 16 11:17:03.115428 [ 0.091223] ftrace: allocating 40246 entries in 158 pages Sep 16 11:17:03.115449 [ 0.100553] ftrace: allocated 158 pages with 5 groups Sep 16 11:17:03.127422 [ 0.101648] Dynamic Preempt: voluntary Sep 16 11:17:03.127441 [ 0.101879] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:17:03.139414 [ 0.101880] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 16 11:17:03.139438 [ 0.101882] Trampoline variant of Tasks RCU enabled. Sep 16 11:17:03.151419 [ 0.101883] Rude variant of Tasks RCU enabled. Sep 16 11:17:03.151438 [ 0.101884] Tracing variant of Tasks RCU enabled. Sep 16 11:17:03.163415 [ 0.101885] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 16 11:17:03.163440 [ 0.101886] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 11:17:03.175422 [ 0.108005] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 16 11:17:03.187413 [ 0.108273] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:17:03.187437 [ 0.114851] Console: colour VGA+ 80x25 Sep 16 11:17:03.199413 [ 1.948663] printk: console [ttyS0] enabled Sep 16 11:17:03.199433 [ 1.953466] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 16 11:17:03.211464 [ 1.965988] ACPI: Core revision 20220331 Sep 16 11:17:03.211483 [ 1.970677] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 16 11:17:03.223425 [ 1.980882] APIC: Switch to symmetric I/O mode setup Sep 16 11:17:03.235417 [ 1.986434] DMAR: Host address width 46 Sep 16 11:17:03.235436 [ 1.990722] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 16 11:17:03.247413 [ 1.996663] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 11:17:03.247439 [ 2.005605] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 16 11:17:03.259454 [ 2.011542] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 11:17:03.271413 [ 2.020483] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 16 11:17:03.271435 [ 2.027485] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 16 11:17:03.283414 [ 2.034487] DMAR: ATSR flags: 0x0 Sep 16 11:17:03.283433 [ 2.038190] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 16 11:17:03.295414 [ 2.045191] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 16 11:17:03.295436 [ 2.052193] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 16 11:17:03.307426 [ 2.059291] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 11:17:03.307449 [ 2.066387] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 11:17:03.319412 [ 2.073483] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 16 11:17:03.331413 [ 2.079513] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 16 11:17:03.331437 [ 2.079515] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 16 11:17:03.343412 [ 2.096897] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 16 11:17:03.343433 [ 2.102824] x2apic: IRQ remapping doesn't support X2APIC mode Sep 16 11:17:03.355413 [ 2.109246] Switched APIC routing to physical flat. Sep 16 11:17:03.355434 [ 2.115356] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 11:17:03.367398 [ 2.140889] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984c4a283c, max_idle_ns: 881590714136 ns Sep 16 11:17:03.403412 [ 2.152639] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.35 BogoMIPS (lpj=7980708) Sep 16 11:17:03.415436 [ 2.156668] CPU0: Thermal monitoring enabled (TM1) Sep 16 11:17:03.415457 [ 2.160717] process: using mwait in idle threads Sep 16 11:17:03.415471 [ 2.164639] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 11:17:03.427439 [ 2.168637] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 11:17:03.439422 [ 2.172639] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 11:17:03.439451 [ 2.176638] Spectre V2 : Mitigation: Retpolines Sep 16 11:17:03.451416 [ 2.180637] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 11:17:03.463416 [ 2.184637] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 11:17:03.463440 [ 2.188637] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 11:17:03.475415 [ 2.192638] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 11:17:03.487414 [ 2.196637] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 11:17:03.487437 [ 2.200638] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 11:17:03.499420 [ 2.204641] MDS: Mitigation: Clear CPU buffers Sep 16 11:17:03.499440 [ 2.208637] TAA: Mitigation: Clear CPU buffers Sep 16 11:17:03.511425 [ 2.212637] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 16 11:17:03.511446 [ 2.216642] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 11:17:03.523425 [ 2.220637] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 11:17:03.535414 [ 2.224637] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 11:17:03.535437 [ 2.228638] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 11:17:03.547416 [ 2.232637] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 11:17:03.559366 [ 2.257454] Freeing SMP alternatives memory: 36K Sep 16 11:17:03.571389 [ 2.260638] pid_max: default: 57344 minimum: 448 Sep 16 11:17:03.583416 [ 2.264754] LSM: Security Framework initializing Sep 16 11:17:03.583436 [ 2.268667] landlock: Up and running. Sep 16 11:17:03.595414 [ 2.272637] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 16 11:17:03.595437 [ 2.276678] AppArmor: AppArmor initialized Sep 16 11:17:03.607406 [ 2.280639] TOMOYO Linux initialized Sep 16 11:17:03.607425 [ 2.284643] LSM support for eBPF active Sep 16 11:17:03.607437 [ 2.306749] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 16 11:17:03.643479 [ 2.317455] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 16 11:17:03.655532 [ 2.320969] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:17:03.667527 [ 2.328733] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:17:03.679520 [ 2.333902] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 16 11:17:03.691519 [ 2.336900] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:17:03.691544 [ 2.340638] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:17:03.703527 [ 2.344672] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:17:03.715532 [ 2.348638] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:17:03.715554 [ 2.352664] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:17:03.727529 [ 2.356638] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:17:03.739518 [ 2.360657] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 16 11:17:03.739549 [ 2.364639] ... version: 3 Sep 16 11:17:03.751523 [ 2.368638] ... bit width: 48 Sep 16 11:17:03.751542 [ 2.372637] ... generic registers: 4 Sep 16 11:17:03.763521 [ 2.376637] ... value mask: 0000ffffffffffff Sep 16 11:17:03.763541 [ 2.380637] ... max period: 00007fffffffffff Sep 16 11:17:03.775516 [ 2.384637] ... fixed-purpose events: 3 Sep 16 11:17:03.775536 [ 2.388637] ... event mask: 000000070000000f Sep 16 11:17:03.775557 [ 2.392821] signal: max sigframe size: 1776 Sep 16 11:17:03.787424 [ 2.396660] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 16 11:17:03.799416 [ 2.400665] rcu: Hierarchical SRCU implementation. Sep 16 11:17:03.799437 [ 2.404638] rcu: Max phase no-delay instances is 1000. Sep 16 11:17:03.811383 [ 2.414333] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 16 11:17:03.823410 [ 2.417498] smp: Bringing up secondary CPUs ... Sep 16 11:17:03.823431 [ 2.420793] x86: Booting SMP configuration: Sep 16 11:17:03.835361 [ 2.424641] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 16 11:17:03.907409 [ 2.496640] .... node #1, CPUs: #14 Sep 16 11:17:03.919409 [ 1.944325] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 16 11:17:03.931370 [ 2.596773] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 16 11:17:04.099392 [ 2.668639] .... node #0, CPUs: #28 Sep 16 11:17:04.111412 [ 2.670594] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 11:17:04.123434 [ 2.676638] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 11:17:04.147414 [ 2.680638] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 11:17:04.159404 [ 2.684827] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 16 11:17:04.195370 [ 2.712640] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 16 11:17:04.231393 [ 2.738394] smp: Brought up 2 nodes, 56 CPUs Sep 16 11:17:04.231412 [ 2.744638] smpboot: Max logical packages: 2 Sep 16 11:17:04.231425 [ 2.748639] smpboot: Total of 56 processors activated (223507.48 BogoMIPS) Sep 16 11:17:04.243402 [ 2.864745] node 0 deferred pages initialised in 108ms Sep 16 11:17:04.387392 [ 2.872656] node 1 deferred pages initialised in 116ms Sep 16 11:17:04.399404 [ 2.882151] devtmpfs: initialized Sep 16 11:17:04.411410 [ 2.884737] x86/mm: Memory block size: 2048MB Sep 16 11:17:04.411431 [ 2.889221] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 11:17:04.423435 [ 2.892841] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 16 11:17:04.435414 [ 2.896953] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:17:04.435440 [ 2.900884] pinctrl core: initialized pinctrl subsystem Sep 16 11:17:04.447410 [ 2.906752] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 11:17:04.459418 [ 2.909666] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 16 11:17:04.459442 [ 2.913514] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 11:17:04.471422 [ 2.917517] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 11:17:04.483427 [ 2.920649] audit: initializing netlink subsys (disabled) Sep 16 11:17:04.495410 [ 2.924672] audit: type=2000 audit(1726485421.876:1): state=initialized audit_enabled=0 res=1 Sep 16 11:17:04.495438 [ 2.924839] thermal_sys: Registered thermal governor 'fair_share' Sep 16 11:17:04.507420 [ 2.928641] thermal_sys: Registered thermal governor 'bang_bang' Sep 16 11:17:04.507442 [ 2.932638] thermal_sys: Registered thermal governor 'step_wise' Sep 16 11:17:04.519419 [ 2.936639] thermal_sys: Registered thermal governor 'user_space' Sep 16 11:17:04.531422 [ 2.940638] thermal_sys: Registered thermal governor 'power_allocator' Sep 16 11:17:04.531446 [ 2.944690] cpuidle: using governor ladder Sep 16 11:17:04.543409 [ 2.956661] cpuidle: using governor menu Sep 16 11:17:04.543436 [ 2.960675] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 11:17:04.555415 [ 2.964639] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 11:17:04.555437 [ 2.968781] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 16 11:17:04.567424 [ 2.972640] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 16 11:17:04.579407 [ 2.976660] PCI: Using configuration type 1 for base access Sep 16 11:17:04.579429 [ 2.982325] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 16 11:17:04.591407 [ 2.985806] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 11:17:04.603422 [ 2.996715] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 11:17:04.615417 [ 3.004639] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 11:17:04.615440 [ 3.008639] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 11:17:04.627419 [ 3.016638] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 11:17:04.639411 [ 3.024838] ACPI: Added _OSI(Module Device) Sep 16 11:17:04.639431 [ 3.028639] ACPI: Added _OSI(Processor Device) Sep 16 11:17:04.639444 [ 3.036638] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 11:17:04.651409 [ 3.040639] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 11:17:04.651430 [ 3.089309] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 11:17:04.711397 [ 3.100265] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 11:17:04.723383 [ 3.113462] ACPI: Dynamic OEM Table Load: Sep 16 11:17:04.723403 [ 3.149470] ACPI: Interpreter enabled Sep 16 11:17:04.771411 [ 3.152653] ACPI: PM: (supports S0 S5) Sep 16 11:17:04.771431 [ 3.156638] ACPI: Using IOAPIC for interrupt routing Sep 16 11:17:04.771445 [ 3.160739] HEST: Table parsing has been initialized. Sep 16 11:17:04.783413 [ 3.169217] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 16 11:17:04.795414 [ 3.176641] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 11:17:04.795442 [ 3.188638] PCI: Using E820 reservations for host bridge windows Sep 16 11:17:04.807414 [ 3.193423] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 11:17:04.807435 [ 3.241928] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 11:17:04.855395 [ 3.248642] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:17:04.867416 [ 3.258762] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:17:04.879422 [ 3.269765] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:17:04.891424 [ 3.276638] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:17:04.903420 [ 3.288685] PCI host bridge to bus 0000:ff Sep 16 11:17:04.903439 [ 3.292638] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 16 11:17:04.915418 [ 3.300639] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 11:17:04.915439 [ 3.304652] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:17:04.927417 [ 3.312743] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:17:04.927438 [ 3.320731] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:17:04.939426 [ 3.324751] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:17:04.951408 [ 3.332726] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:17:04.951430 [ 3.340735] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:17:04.963414 [ 3.344745] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:17:04.963436 [ 3.352726] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:17:04.975415 [ 3.360723] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:17:04.975437 [ 3.368723] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:17:04.987423 [ 3.372728] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:17:04.999410 [ 3.380723] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:17:04.999433 [ 3.388725] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:17:05.011413 [ 3.392733] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:17:05.011435 [ 3.400723] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:17:05.023411 [ 3.408723] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:17:05.023433 [ 3.412726] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:17:05.035415 [ 3.420723] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:17:05.035436 [ 3.428723] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:17:05.047423 [ 3.432729] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:17:05.059408 [ 3.440724] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:17:05.059431 [ 3.448736] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:17:05.071386 [ 3.456723] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:17:05.071408 [ 3.460723] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:17:05.083415 [ 3.468725] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:17:05.083437 [ 3.476725] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:17:05.095417 [ 3.480724] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:17:05.107412 [ 3.488723] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:17:05.107434 [ 3.496723] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:17:05.119412 [ 3.500732] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:17:05.119434 [ 3.508725] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:17:05.131414 [ 3.516724] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:17:05.131436 [ 3.524730] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:17:05.143425 [ 3.528728] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:17:05.155412 [ 3.536723] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:17:05.155434 [ 3.544724] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:17:05.167412 [ 3.548724] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:17:05.167434 [ 3.556685] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:17:05.179413 [ 3.564727] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:17:05.179435 [ 3.568679] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:17:05.191416 [ 3.576739] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:17:05.191438 [ 3.584815] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:17:05.203419 [ 3.592746] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:17:05.215409 [ 3.596747] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 11:17:05.215431 [ 3.604743] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 11:17:05.227413 [ 3.612733] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 11:17:05.227434 [ 3.616729] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 11:17:05.239414 [ 3.624745] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 11:17:05.239435 [ 3.632745] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 11:17:05.251419 [ 3.636746] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 11:17:05.263409 [ 3.644742] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 11:17:05.263431 [ 3.652726] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 11:17:05.275412 [ 3.660726] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 11:17:05.275434 [ 3.664735] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 11:17:05.287422 [ 3.672737] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 11:17:05.287451 [ 3.680820] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 11:17:05.299424 [ 3.684747] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 11:17:05.311409 [ 3.692746] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 11:17:05.311432 [ 3.700745] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 11:17:05.323413 [ 3.704726] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 11:17:05.323435 [ 3.712738] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 11:17:05.335416 [ 3.720831] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 11:17:05.335438 [ 3.728746] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 11:17:05.347424 [ 3.732752] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 11:17:05.359407 [ 3.740743] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 11:17:05.359429 [ 3.748726] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 11:17:05.371383 [ 3.752726] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 11:17:05.371405 [ 3.760728] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 11:17:05.383416 [ 3.768737] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 11:17:05.383438 [ 3.772735] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 11:17:05.395421 [ 3.780725] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 11:17:05.407408 [ 3.788727] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 11:17:05.407431 [ 3.796678] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 11:17:05.419411 [ 3.800731] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 11:17:05.419433 [ 3.808730] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 11:17:05.431412 [ 3.816821] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 16 11:17:05.431434 [ 3.820640] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:17:05.443421 [ 3.833219] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:17:05.455416 [ 3.841771] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:17:05.467416 [ 3.852638] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:17:05.467443 [ 3.860679] PCI host bridge to bus 0000:7f Sep 16 11:17:05.479417 [ 3.864638] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 16 11:17:05.491412 [ 3.873677] pci_bus 0000:7f: root bus resource [bus 7f] Sep 16 11:17:05.491434 [ 3.876655] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:17:05.503408 [ 3.884732] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:17:05.503431 [ 3.892738] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:17:05.515414 [ 3.896744] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:17:05.515436 [ 3.904724] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:17:05.527413 [ 3.912725] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:17:05.527435 [ 3.920742] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:17:05.539420 [ 3.924721] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:17:05.551419 [ 3.932721] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:17:05.551442 [ 3.940720] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:17:05.563411 [ 3.944733] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:17:05.563433 [ 3.952722] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:17:05.575414 [ 3.960720] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:17:05.575436 [ 3.964721] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:17:05.587419 [ 3.972720] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:17:05.587448 [ 3.980722] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:17:05.599418 [ 3.988723] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:17:05.611409 [ 3.992720] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:17:05.611432 [ 4.000730] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:17:05.623413 [ 4.008720] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:17:05.623435 [ 4.012723] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:17:05.635415 [ 4.020720] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:17:05.635437 [ 4.028721] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:17:05.647390 [ 4.032720] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:17:05.659411 [ 4.040724] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:17:05.659433 [ 4.048720] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:17:05.671417 [ 4.052728] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:17:05.671439 [ 4.060725] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:17:05.683415 [ 4.068725] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:17:05.683436 [ 4.076722] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:17:05.695416 [ 4.080721] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:17:05.707416 [ 4.088723] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:17:05.707438 [ 4.096720] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:17:05.719412 [ 4.100723] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:17:05.719434 [ 4.108729] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:17:05.731418 [ 4.116720] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:17:05.731439 [ 4.120726] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:17:05.743417 [ 4.128677] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:17:05.755417 [ 4.136725] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:17:05.755440 [ 4.144676] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:17:05.767411 [ 4.148736] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:17:05.767433 [ 4.156810] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:17:05.779416 [ 4.164751] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:17:05.779438 [ 4.168739] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 11:17:05.791414 [ 4.176746] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 11:17:05.791435 [ 4.184724] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 11:17:05.803420 [ 4.188725] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 11:17:05.815414 [ 4.196739] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 11:17:05.815436 [ 4.204741] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 11:17:05.827411 [ 4.212740] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 11:17:05.827432 [ 4.216746] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 11:17:05.839417 [ 4.224723] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 11:17:05.839438 [ 4.232724] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 11:17:05.851416 [ 4.236723] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 11:17:05.863410 [ 4.244734] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 11:17:05.863433 [ 4.252811] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 11:17:05.875411 [ 4.256742] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 11:17:05.875433 [ 4.264740] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 11:17:05.887416 [ 4.272748] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 11:17:05.887437 [ 4.280724] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 11:17:05.899426 [ 4.284737] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 11:17:05.911408 [ 4.292816] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 11:17:05.911431 [ 4.300742] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 11:17:05.923384 [ 4.304740] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 11:17:05.923406 [ 4.312738] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 11:17:05.935414 [ 4.320723] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 11:17:05.935436 [ 4.324732] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 11:17:05.947419 [ 4.332724] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 11:17:05.959416 [ 4.340733] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 11:17:05.959438 [ 4.348721] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 11:17:05.971415 [ 4.352723] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 11:17:05.971437 [ 4.360723] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 11:17:05.983413 [ 4.368677] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 11:17:05.983435 [ 4.372728] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 11:17:05.995414 [ 4.380731] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 11:17:05.995435 [ 4.403199] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 16 11:17:06.019410 [ 4.408641] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:17:06.031421 [ 4.421019] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:17:06.043413 [ 4.429368] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:17:06.055411 [ 4.436639] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:17:06.055438 [ 4.445381] PCI host bridge to bus 0000:00 Sep 16 11:17:06.067418 [ 4.452640] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 16 11:17:06.067440 [ 4.460638] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 16 11:17:06.079422 [ 4.468638] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 16 11:17:06.091417 [ 4.476638] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 16 11:17:06.091442 [ 4.484638] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 16 11:17:06.103426 [ 4.492638] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 16 11:17:06.115416 [ 4.496667] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 16 11:17:06.115437 [ 4.504816] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 16 11:17:06.127416 [ 4.512731] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.127438 [ 4.520781] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 16 11:17:06.139419 [ 4.524730] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.151412 [ 4.532775] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 11:17:06.151434 [ 4.540729] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.163420 [ 4.544780] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 16 11:17:06.163442 [ 4.552730] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.175414 [ 4.560779] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 16 11:17:06.175435 [ 4.568729] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.187418 [ 4.572767] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 11:17:06.199409 [ 4.580775] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 11:17:06.199432 [ 4.588795] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 11:17:06.211421 [ 4.592757] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 11:17:06.211443 [ 4.600658] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 16 11:17:06.223425 [ 4.608799] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 16 11:17:06.223447 [ 4.616910] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 16 11:17:06.235421 [ 4.620665] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 16 11:17:06.247385 [ 4.628654] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 16 11:17:06.247407 [ 4.636655] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 16 11:17:06.259412 [ 4.640654] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 16 11:17:06.259434 [ 4.648654] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 16 11:17:06.271415 [ 4.652654] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 16 11:17:06.271437 [ 4.660688] pci 0000:00:11.4: PME# supported from D3hot Sep 16 11:17:06.283457 [ 4.664736] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 16 11:17:06.283479 [ 4.672672] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 16 11:17:06.295422 [ 4.680743] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.307414 [ 4.688718] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 16 11:17:06.307437 [ 4.696672] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 16 11:17:06.319415 [ 4.704743] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.319436 [ 4.708736] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 16 11:17:06.331419 [ 4.716666] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 16 11:17:06.343411 [ 4.724775] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.343434 [ 4.732758] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 16 11:17:06.355411 [ 4.736754] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.355434 [ 4.744665] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 11:17:06.367419 [ 4.748641] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 11:17:06.367442 [ 4.756742] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 16 11:17:06.379418 [ 4.764758] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.379440 [ 4.772659] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 16 11:17:06.391417 [ 4.776641] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 16 11:17:06.403410 [ 4.784741] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 16 11:17:06.403433 [ 4.788666] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 16 11:17:06.415410 [ 4.796776] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.415433 [ 4.804741] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 16 11:17:06.427417 [ 4.812900] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 16 11:17:06.427438 [ 4.816664] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 16 11:17:06.439417 [ 4.824653] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 16 11:17:06.439438 [ 4.832653] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 16 11:17:06.451419 [ 4.836653] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 16 11:17:06.451439 [ 4.844653] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 16 11:17:06.463419 [ 4.848653] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 16 11:17:06.475425 [ 4.856682] pci 0000:00:1f.2: PME# supported from D3hot Sep 16 11:17:06.475447 [ 4.860878] acpiphp: Slot [0] registered Sep 16 11:17:06.475460 [ 4.868690] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 16 11:17:06.487418 [ 4.872663] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 16 11:17:06.499417 [ 4.880669] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 16 11:17:06.499439 [ 4.888653] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 16 11:17:06.511413 [ 4.892682] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 16 11:17:06.511436 [ 4.900712] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.523405 [ 4.908672] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 16 11:17:06.535385 [ 4.916638] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 11:17:06.547387 [ 4.928659] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 16 11:17:06.547400 [ 4.936638] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 11:17:06.559453 [ 4.948819] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 16 11:17:06.571452 [ 4.956663] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 16 11:17:06.583424 [ 4.964667] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 16 11:17:06.583435 [ 4.968653] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 16 11:17:06.595399 [ 4.976682] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 16 11:17:06.595412 [ 4.984709] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.607404 [ 4.992665] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 16 11:17:06.619420 [ 5.000638] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 11:17:06.631419 [ 5.012660] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 16 11:17:06.631445 [ 5.020638] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 11:17:06.643423 [ 5.032790] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 11:17:06.655419 [ 5.036639] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 11:17:06.655441 [ 5.044639] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 11:17:06.667418 [ 5.052640] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:17:06.679416 [ 5.060803] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 11:17:06.679437 [ 5.068814] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 11:17:06.691418 [ 5.072815] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 16 11:17:06.691440 [ 5.080659] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 16 11:17:06.703416 [ 5.088658] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 16 11:17:06.703439 [ 5.092658] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 16 11:17:06.715421 [ 5.100664] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 16 11:17:06.727415 [ 5.108642] pci 0000:05:00.0: enabling Extended Tags Sep 16 11:17:06.727436 [ 5.116659] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 16 11:17:06.739427 [ 5.128638] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 16 11:17:06.751414 [ 5.132668] pci 0000:05:00.0: supports D1 D2 Sep 16 11:17:06.751433 [ 5.140739] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 11:17:06.763415 [ 5.144639] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 11:17:06.763437 [ 5.152639] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 11:17:06.775413 [ 5.160799] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 11:17:06.775434 [ 5.164684] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 11:17:06.787414 [ 5.168714] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 16 11:17:06.787436 [ 5.176676] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 16 11:17:06.799419 [ 5.184660] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 16 11:17:06.799440 [ 5.192661] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 16 11:17:06.811420 [ 5.196726] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 16 11:17:06.823387 [ 5.204665] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 16 11:17:06.823423 [ 5.216638] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 16 11:17:06.835419 [ 5.224809] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 11:17:06.847412 [ 5.228642] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 11:17:06.847435 [ 5.237466] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 16 11:17:06.859414 [ 5.244641] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:17:06.871410 [ 5.253014] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 11:17:06.871435 [ 5.261354] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 11:17:06.883430 [ 5.272638] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:17:06.895421 [ 5.280975] PCI host bridge to bus 0000:80 Sep 16 11:17:06.895440 [ 5.284639] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 16 11:17:06.907420 [ 5.292638] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 16 11:17:06.919416 [ 5.300638] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 16 11:17:06.919441 [ 5.312640] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 16 11:17:06.931423 [ 5.316662] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 11:17:06.943408 [ 5.324737] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 16 11:17:06.943431 [ 5.328780] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 11:17:06.955425 [ 5.336770] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 11:17:06.955447 [ 5.344802] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 11:17:06.967417 [ 5.352761] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 11:17:06.967439 [ 5.356659] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 16 11:17:06.979414 [ 5.364957] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 11:17:06.979435 [ 5.373123] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 16 11:17:06.991421 [ 5.376693] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 16 11:17:07.003411 [ 5.384691] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 16 11:17:07.003434 [ 5.392690] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 16 11:17:07.015415 [ 5.396691] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 16 11:17:07.015438 [ 5.404638] ACPI: PCI: Interrupt link LNKE disabled Sep 16 11:17:07.027414 [ 5.408690] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 16 11:17:07.027437 [ 5.416638] ACPI: PCI: Interrupt link LNKF disabled Sep 16 11:17:07.039415 [ 5.420690] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 16 11:17:07.039438 [ 5.428638] ACPI: PCI: Interrupt link LNKG disabled Sep 16 11:17:07.051415 [ 5.432691] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 16 11:17:07.051437 [ 5.440638] ACPI: PCI: Interrupt link LNKH disabled Sep 16 11:17:07.063412 [ 5.448665] iommu: Default domain type: Translated Sep 16 11:17:07.063433 [ 5.452639] iommu: DMA domain TLB invalidation policy: lazy mode Sep 16 11:17:07.075422 [ 5.460752] pps_core: LinuxPPS API ver. 1 registered Sep 16 11:17:07.075443 [ 5.464638] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 16 11:17:07.087423 [ 5.476640] PTP clock support registered Sep 16 11:17:07.099409 [ 5.480657] EDAC MC: Ver: 3.0.0 Sep 16 11:17:07.099428 [ 5.484716] NetLabel: Initializing Sep 16 11:17:07.099440 [ 5.488511] NetLabel: domain hash size = 128 Sep 16 11:17:07.111412 [ 5.492639] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 16 11:17:07.111434 [ 5.496656] NetLabel: unlabeled traffic allowed by default Sep 16 11:17:07.123363 [ 5.504638] PCI: Using ACPI for IRQ routing Sep 16 11:17:07.123384 [ 5.513343] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 16 11:17:07.135426 [ 5.516637] pci 0000:08:00.0: vgaarb: bridge control possible Sep 16 11:17:07.135448 [ 5.516637] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 16 11:17:07.147427 [ 5.536639] vgaarb: loaded Sep 16 11:17:07.159404 [ 5.541415] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 16 11:17:07.159426 [ 5.548638] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 16 11:17:07.171406 [ 5.558810] clocksource: Switched to clocksource tsc-early Sep 16 11:17:07.171428 [ 5.563070] VFS: Disk quotas dquot_6.6.0 Sep 16 11:17:07.183415 [ 5.567490] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 11:17:07.195408 [ 5.575379] AppArmor: AppArmor Filesystem Enabled Sep 16 11:17:07.195428 [ 5.580647] pnp: PnP ACPI init Sep 16 11:17:07.195440 [ 5.584525] system 00:01: [io 0x0500-0x057f] has been reserved Sep 16 11:17:07.207416 [ 5.591138] system 00:01: [io 0x0400-0x047f] has been reserved Sep 16 11:17:07.207438 [ 5.597747] system 00:01: [io 0x0580-0x059f] has been reserved Sep 16 11:17:07.219421 [ 5.604346] system 00:01: [io 0x0600-0x061f] has been reserved Sep 16 11:17:07.231410 [ 5.610955] system 00:01: [io 0x0880-0x0883] has been reserved Sep 16 11:17:07.231433 [ 5.617564] system 00:01: [io 0x0800-0x081f] has been reserved Sep 16 11:17:07.243414 [ 5.624164] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 16 11:17:07.243437 [ 5.631550] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 16 11:17:07.255418 [ 5.638926] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 16 11:17:07.255440 [ 5.646302] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 16 11:17:07.267420 [ 5.653687] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 16 11:17:07.279412 [ 5.661072] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 16 11:17:07.279435 [ 5.668456] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 16 11:17:07.291408 [ 5.676777] pnp: PnP ACPI: found 4 devices Sep 16 11:17:07.291428 [ 5.687818] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 16 11:17:07.315417 [ 5.697836] NET: Registered PF_INET protocol family Sep 16 11:17:07.315438 [ 5.703891] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 16 11:17:07.327399 [ 5.717343] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 16 11:17:07.339421 [ 5.727290] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 16 11:17:07.351413 [ 5.737108] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 16 11:17:07.363422 [ 5.748314] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 16 11:17:07.375412 [ 5.757019] TCP: Hash tables configured (established 524288 bind 65536) Sep 16 11:17:07.375435 [ 5.765132] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 16 11:17:07.387422 [ 5.774356] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:17:07.422715 [ 5.782632] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 11:17:07.422766 [ 5.791234] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 11:17:07.422782 [ 5.797560] NET: Registered PF_XDP protocol family Sep 16 11:17:07.423520 [ 5.802967] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 11:17:07.423542 [ 5.808792] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 11:17:07.435515 [ 5.815595] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 11:17:07.435538 [ 5.823180] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:17:07.447493 [ 5.832418] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 11:17:07.447514 [ 5.837984] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 11:17:07.459502 [ 5.843550] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 11:17:07.459522 [ 5.849091] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 11:17:07.471490 [ 5.855901] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 11:17:07.483488 [ 5.863500] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 11:17:07.483509 [ 5.869067] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 11:17:07.483523 [ 5.874636] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 11:17:07.495495 [ 5.880186] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 11:17:07.507491 [ 5.887785] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 16 11:17:07.507514 [ 5.894686] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 16 11:17:07.519491 [ 5.901586] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 16 11:17:07.519514 [ 5.909251] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 16 11:17:07.531496 [ 5.916925] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 16 11:17:07.543492 [ 5.925183] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 16 11:17:07.543513 [ 5.931402] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 16 11:17:07.555493 [ 5.938397] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 11:17:07.567496 [ 5.947043] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 16 11:17:07.567519 [ 5.953253] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 16 11:17:07.579512 [ 5.960249] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 16 11:17:07.579534 [ 5.967367] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 11:17:07.591510 [ 5.972935] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 16 11:17:07.591532 [ 5.979832] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 16 11:17:07.603495 [ 5.987507] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 16 11:17:07.615478 [ 5.996083] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 11:17:07.615502 [ 6.028469] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23924 usecs Sep 16 11:17:07.651467 [ 6.060451] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23156 usecs Sep 16 11:17:07.687493 [ 6.068728] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 16 11:17:07.687515 [ 6.075926] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 11:17:07.699492 [ 6.083865] DMAR: No SATC found Sep 16 11:17:07.699510 [ 6.083879] Trying to unpack rootfs image as initramfs... Sep 16 11:17:07.711500 [ 6.087372] DMAR: dmar0: Using Queued invalidation Sep 16 11:17:07.711521 [ 6.087385] DMAR: dmar1: Using Queued invalidation Sep 16 11:17:07.723492 [ 6.104238] pci 0000:80:02.0: Adding to iommu group 0 Sep 16 11:17:07.723514 [ 6.110797] pci 0000:ff:08.0: Adding to iommu group 1 Sep 16 11:17:07.735489 [ 6.116472] pci 0000:ff:08.2: Adding to iommu group 1 Sep 16 11:17:07.735510 [ 6.122145] pci 0000:ff:08.3: Adding to iommu group 2 Sep 16 11:17:07.747486 [ 6.127873] pci 0000:ff:09.0: Adding to iommu group 3 Sep 16 11:17:07.747508 [ 6.133546] pci 0000:ff:09.2: Adding to iommu group 3 Sep 16 11:17:07.759484 [ 6.139219] pci 0000:ff:09.3: Adding to iommu group 4 Sep 16 11:17:07.759506 [ 6.145003] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 16 11:17:07.759519 [ 6.150680] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 16 11:17:07.771495 [ 6.156355] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 16 11:17:07.771515 [ 6.162028] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 16 11:17:07.783493 [ 6.167921] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 16 11:17:07.783514 [ 6.173597] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 16 11:17:07.795492 [ 6.179269] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 16 11:17:07.795513 [ 6.184947] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 16 11:17:07.807500 [ 6.190626] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 16 11:17:07.807521 [ 6.196303] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 16 11:17:07.819491 [ 6.201978] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 16 11:17:07.819511 [ 6.207654] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 16 11:17:07.831488 [ 6.213497] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 16 11:17:07.831509 [ 6.219172] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 16 11:17:07.843490 [ 6.224848] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 16 11:17:07.843511 [ 6.230530] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 16 11:17:07.855489 [ 6.236207] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 16 11:17:07.855510 [ 6.241885] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 16 11:17:07.867487 [ 6.247760] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 16 11:17:07.867508 [ 6.253436] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 16 11:17:07.879486 [ 6.259112] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 16 11:17:07.879506 [ 6.264788] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 16 11:17:07.879520 [ 6.270469] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 16 11:17:07.891493 [ 6.276144] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 16 11:17:07.891514 [ 6.281819] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 16 11:17:07.903489 [ 6.287633] pci 0000:ff:10.0: Adding to iommu group 9 Sep 16 11:17:07.903509 [ 6.293310] pci 0000:ff:10.1: Adding to iommu group 9 Sep 16 11:17:07.915492 [ 6.298986] pci 0000:ff:10.5: Adding to iommu group 9 Sep 16 11:17:07.915513 [ 6.304664] pci 0000:ff:10.6: Adding to iommu group 9 Sep 16 11:17:07.927488 [ 6.310343] pci 0000:ff:10.7: Adding to iommu group 9 Sep 16 11:17:07.927508 [ 6.316130] pci 0000:ff:12.0: Adding to iommu group 10 Sep 16 11:17:07.939490 [ 6.321900] pci 0000:ff:12.1: Adding to iommu group 10 Sep 16 11:17:07.939511 [ 6.327677] pci 0000:ff:12.4: Adding to iommu group 10 Sep 16 11:17:07.951490 [ 6.333454] pci 0000:ff:12.5: Adding to iommu group 10 Sep 16 11:17:07.951511 [ 6.339230] pci 0000:ff:13.0: Adding to iommu group 11 Sep 16 11:17:07.963490 [ 6.345009] pci 0000:ff:13.1: Adding to iommu group 12 Sep 16 11:17:07.963511 [ 6.350774] pci 0000:ff:13.2: Adding to iommu group 13 Sep 16 11:17:07.975488 [ 6.356547] pci 0000:ff:13.3: Adding to iommu group 14 Sep 16 11:17:07.975509 [ 6.362378] pci 0000:ff:13.6: Adding to iommu group 15 Sep 16 11:17:07.987488 [ 6.368162] pci 0000:ff:13.7: Adding to iommu group 15 Sep 16 11:17:07.987509 [ 6.373936] pci 0000:ff:14.0: Adding to iommu group 16 Sep 16 11:17:07.999488 [ 6.379708] pci 0000:ff:14.1: Adding to iommu group 17 Sep 16 11:17:07.999510 [ 6.385480] pci 0000:ff:14.2: Adding to iommu group 18 Sep 16 11:17:08.011485 [ 6.391254] pci 0000:ff:14.3: Adding to iommu group 19 Sep 16 11:17:08.011506 [ 6.397139] pci 0000:ff:14.4: Adding to iommu group 20 Sep 16 11:17:08.023492 [ 6.402918] pci 0000:ff:14.5: Adding to iommu group 20 Sep 16 11:17:08.023515 [ 6.408697] pci 0000:ff:14.6: Adding to iommu group 20 Sep 16 11:17:08.023529 [ 6.414475] pci 0000:ff:14.7: Adding to iommu group 20 Sep 16 11:17:08.035496 [ 6.420251] pci 0000:ff:16.0: Adding to iommu group 21 Sep 16 11:17:08.035516 [ 6.426029] pci 0000:ff:16.1: Adding to iommu group 22 Sep 16 11:17:08.047490 [ 6.431808] pci 0000:ff:16.2: Adding to iommu group 23 Sep 16 11:17:08.047511 [ 6.437587] pci 0000:ff:16.3: Adding to iommu group 24 Sep 16 11:17:08.059491 [ 6.443419] pci 0000:ff:16.6: Adding to iommu group 25 Sep 16 11:17:08.059512 [ 6.449214] pci 0000:ff:16.7: Adding to iommu group 25 Sep 16 11:17:08.071530 [ 6.453829] Freeing initrd memory: 40388K Sep 16 11:17:08.071549 [ 6.454993] pci 0000:ff:17.0: Adding to iommu group 26 Sep 16 11:17:08.083491 [ 6.465187] pci 0000:ff:17.1: Adding to iommu group 27 Sep 16 11:17:08.083512 [ 6.470957] pci 0000:ff:17.2: Adding to iommu group 28 Sep 16 11:17:08.095522 [ 6.476729] pci 0000:ff:17.3: Adding to iommu group 29 Sep 16 11:17:08.095551 [ 6.482609] pci 0000:ff:17.4: Adding to iommu group 30 Sep 16 11:17:08.107489 [ 6.488389] pci 0000:ff:17.5: Adding to iommu group 30 Sep 16 11:17:08.107510 [ 6.494158] pci 0000:ff:17.6: Adding to iommu group 30 Sep 16 11:17:08.119520 [ 6.499936] pci 0000:ff:17.7: Adding to iommu group 30 Sep 16 11:17:08.119542 [ 6.505844] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 16 11:17:08.131488 [ 6.511623] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 16 11:17:08.131509 [ 6.517400] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 16 11:17:08.143519 [ 6.523177] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 16 11:17:08.143541 [ 6.528955] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 16 11:17:08.143555 [ 6.534777] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 16 11:17:08.155493 [ 6.540548] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 16 11:17:08.155514 [ 6.546377] pci 0000:7f:08.0: Adding to iommu group 33 Sep 16 11:17:08.167494 [ 6.552156] pci 0000:7f:08.2: Adding to iommu group 33 Sep 16 11:17:08.167514 [ 6.557926] pci 0000:7f:08.3: Adding to iommu group 34 Sep 16 11:17:08.179491 [ 6.563742] pci 0000:7f:09.0: Adding to iommu group 35 Sep 16 11:17:08.179511 [ 6.569521] pci 0000:7f:09.2: Adding to iommu group 35 Sep 16 11:17:08.191491 [ 6.575291] pci 0000:7f:09.3: Adding to iommu group 36 Sep 16 11:17:08.191512 [ 6.581171] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 16 11:17:08.203495 [ 6.586950] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 16 11:17:08.203516 [ 6.592721] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 16 11:17:08.215489 [ 6.598500] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 16 11:17:08.215509 [ 6.604495] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 16 11:17:08.227492 [ 6.610278] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 16 11:17:08.227513 [ 6.616058] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 16 11:17:08.239491 [ 6.621830] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 16 11:17:08.239512 [ 6.627609] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 16 11:17:08.251488 [ 6.633380] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 16 11:17:08.251510 [ 6.639161] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 16 11:17:08.263486 [ 6.644941] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 16 11:17:08.263507 [ 6.650870] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 16 11:17:08.275489 [ 6.656653] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 16 11:17:08.275511 [ 6.662435] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 16 11:17:08.287487 [ 6.668215] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 16 11:17:08.287508 [ 6.673997] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 16 11:17:08.299482 [ 6.679779] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 16 11:17:08.299503 [ 6.685743] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 16 11:17:08.311488 [ 6.691528] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 16 11:17:08.311509 [ 6.697309] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 16 11:17:08.323483 [ 6.703090] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 16 11:17:08.323505 [ 6.708872] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 16 11:17:08.323519 [ 6.714653] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 16 11:17:08.335490 [ 6.720434] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 16 11:17:08.335510 [ 6.726340] pci 0000:7f:10.0: Adding to iommu group 41 Sep 16 11:17:08.347492 [ 6.732124] pci 0000:7f:10.1: Adding to iommu group 41 Sep 16 11:17:08.347512 [ 6.737907] pci 0000:7f:10.5: Adding to iommu group 41 Sep 16 11:17:08.359501 [ 6.743691] pci 0000:7f:10.6: Adding to iommu group 41 Sep 16 11:17:08.359522 [ 6.749474] pci 0000:7f:10.7: Adding to iommu group 41 Sep 16 11:17:08.371489 [ 6.755352] pci 0000:7f:12.0: Adding to iommu group 42 Sep 16 11:17:08.371510 [ 6.761136] pci 0000:7f:12.1: Adding to iommu group 42 Sep 16 11:17:08.383491 [ 6.766921] pci 0000:7f:12.4: Adding to iommu group 42 Sep 16 11:17:08.383519 [ 6.772706] pci 0000:7f:12.5: Adding to iommu group 42 Sep 16 11:17:08.395498 [ 6.778474] pci 0000:7f:13.0: Adding to iommu group 43 Sep 16 11:17:08.395519 [ 6.784242] pci 0000:7f:13.1: Adding to iommu group 44 Sep 16 11:17:08.407492 [ 6.790010] pci 0000:7f:13.2: Adding to iommu group 45 Sep 16 11:17:08.407512 [ 6.795779] pci 0000:7f:13.3: Adding to iommu group 46 Sep 16 11:17:08.419491 [ 6.801603] pci 0000:7f:13.6: Adding to iommu group 47 Sep 16 11:17:08.419513 [ 6.807388] pci 0000:7f:13.7: Adding to iommu group 47 Sep 16 11:17:08.431491 [ 6.813156] pci 0000:7f:14.0: Adding to iommu group 48 Sep 16 11:17:08.431512 [ 6.818924] pci 0000:7f:14.1: Adding to iommu group 49 Sep 16 11:17:08.443489 [ 6.824693] pci 0000:7f:14.2: Adding to iommu group 50 Sep 16 11:17:08.443510 [ 6.830461] pci 0000:7f:14.3: Adding to iommu group 51 Sep 16 11:17:08.455487 [ 6.836342] pci 0000:7f:14.4: Adding to iommu group 52 Sep 16 11:17:08.455508 [ 6.842128] pci 0000:7f:14.5: Adding to iommu group 52 Sep 16 11:17:08.467489 [ 6.847913] pci 0000:7f:14.6: Adding to iommu group 52 Sep 16 11:17:08.467511 [ 6.853701] pci 0000:7f:14.7: Adding to iommu group 52 Sep 16 11:17:08.479486 [ 6.859468] pci 0000:7f:16.0: Adding to iommu group 53 Sep 16 11:17:08.479507 [ 6.865238] pci 0000:7f:16.1: Adding to iommu group 54 Sep 16 11:17:08.491485 [ 6.871007] pci 0000:7f:16.2: Adding to iommu group 55 Sep 16 11:17:08.491507 [ 6.876776] pci 0000:7f:16.3: Adding to iommu group 56 Sep 16 11:17:08.491520 [ 6.882609] pci 0000:7f:16.6: Adding to iommu group 57 Sep 16 11:17:08.503495 [ 6.888396] pci 0000:7f:16.7: Adding to iommu group 57 Sep 16 11:17:08.503516 [ 6.894164] pci 0000:7f:17.0: Adding to iommu group 58 Sep 16 11:17:08.515493 [ 6.899934] pci 0000:7f:17.1: Adding to iommu group 59 Sep 16 11:17:08.515513 [ 6.905704] pci 0000:7f:17.2: Adding to iommu group 60 Sep 16 11:17:08.527491 [ 6.911472] pci 0000:7f:17.3: Adding to iommu group 61 Sep 16 11:17:08.527512 [ 6.917350] pci 0000:7f:17.4: Adding to iommu group 62 Sep 16 11:17:08.539491 [ 6.923139] pci 0000:7f:17.5: Adding to iommu group 62 Sep 16 11:17:08.539512 [ 6.928928] pci 0000:7f:17.6: Adding to iommu group 62 Sep 16 11:17:08.551485 [ 6.934725] pci 0000:7f:17.7: Adding to iommu group 62 Sep 16 11:17:08.551506 [ 6.940624] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 16 11:17:08.563492 [ 6.946412] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 16 11:17:08.563513 [ 6.952199] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 16 11:17:08.575396 [ 6.957987] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 16 11:17:08.575417 [ 6.963775] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 16 11:17:08.587413 [ 6.969591] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 16 11:17:08.587434 [ 6.975381] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 16 11:17:08.599414 [ 6.981149] pci 0000:00:00.0: Adding to iommu group 65 Sep 16 11:17:08.599435 [ 6.986918] pci 0000:00:01.0: Adding to iommu group 66 Sep 16 11:17:08.611422 [ 6.992688] pci 0000:00:01.1: Adding to iommu group 67 Sep 16 11:17:08.611443 [ 6.998460] pci 0000:00:02.0: Adding to iommu group 68 Sep 16 11:17:08.623414 [ 7.004228] pci 0000:00:02.2: Adding to iommu group 69 Sep 16 11:17:08.623435 [ 7.009995] pci 0000:00:03.0: Adding to iommu group 70 Sep 16 11:17:08.635411 [ 7.015763] pci 0000:00:05.0: Adding to iommu group 71 Sep 16 11:17:08.635432 [ 7.021532] pci 0000:00:05.1: Adding to iommu group 72 Sep 16 11:17:08.647411 [ 7.027300] pci 0000:00:05.2: Adding to iommu group 73 Sep 16 11:17:08.647432 [ 7.033068] pci 0000:00:05.4: Adding to iommu group 74 Sep 16 11:17:08.647446 [ 7.038836] pci 0000:00:11.0: Adding to iommu group 75 Sep 16 11:17:08.659415 [ 7.044633] pci 0000:00:11.4: Adding to iommu group 76 Sep 16 11:17:08.659435 [ 7.050457] pci 0000:00:16.0: Adding to iommu group 77 Sep 16 11:17:08.671417 [ 7.056248] pci 0000:00:16.1: Adding to iommu group 77 Sep 16 11:17:08.671446 [ 7.062017] pci 0000:00:1a.0: Adding to iommu group 78 Sep 16 11:17:08.683418 [ 7.067788] pci 0000:00:1c.0: Adding to iommu group 79 Sep 16 11:17:08.683438 [ 7.073548] pci 0000:00:1c.3: Adding to iommu group 80 Sep 16 11:17:08.695415 [ 7.079317] pci 0000:00:1d.0: Adding to iommu group 81 Sep 16 11:17:08.695435 [ 7.085142] pci 0000:00:1f.0: Adding to iommu group 82 Sep 16 11:17:08.707415 [ 7.090934] pci 0000:00:1f.2: Adding to iommu group 82 Sep 16 11:17:08.707435 [ 7.096706] pci 0000:01:00.0: Adding to iommu group 83 Sep 16 11:17:08.719416 [ 7.102476] pci 0000:01:00.1: Adding to iommu group 84 Sep 16 11:17:08.719437 [ 7.108246] pci 0000:05:00.0: Adding to iommu group 85 Sep 16 11:17:08.731418 [ 7.114015] pci 0000:08:00.0: Adding to iommu group 86 Sep 16 11:17:08.731438 [ 7.119786] pci 0000:80:05.0: Adding to iommu group 87 Sep 16 11:17:08.743416 [ 7.125554] pci 0000:80:05.1: Adding to iommu group 88 Sep 16 11:17:08.743437 [ 7.131321] pci 0000:80:05.2: Adding to iommu group 89 Sep 16 11:17:08.755396 [ 7.137089] pci 0000:80:05.4: Adding to iommu group 90 Sep 16 11:17:08.755417 [ 7.194557] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 16 11:17:08.815424 [ 7.201754] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 16 11:17:08.827408 [ 7.208943] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 16 11:17:08.827434 [ 7.218967] Initialise system trusted keyrings Sep 16 11:17:08.839416 [ 7.223943] Key type blacklist registered Sep 16 11:17:08.839435 [ 7.228511] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 16 11:17:08.851409 [ 7.237405] zbud: loaded Sep 16 11:17:08.851427 [ 7.240589] integrity: Platform Keyring initialized Sep 16 11:17:08.863415 [ 7.246041] integrity: Machine keyring initialized Sep 16 11:17:08.863435 [ 7.251388] Key type asymmetric registered Sep 16 11:17:08.875363 [ 7.255961] Asymmetric key parser 'x509' registered Sep 16 11:17:08.875384 [ 7.267877] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 16 11:17:08.887416 [ 7.274319] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 16 11:17:08.899411 [ 7.282659] io scheduler mq-deadline registered Sep 16 11:17:08.899431 [ 7.289565] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 16 11:17:08.911416 [ 7.296107] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 16 11:17:08.911437 [ 7.302629] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 16 11:17:08.923417 [ 7.309135] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 16 11:17:08.935412 [ 7.315652] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 16 11:17:08.935434 [ 7.322147] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 16 11:17:08.947411 [ 7.328648] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 16 11:17:08.947433 [ 7.335153] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 16 11:17:08.959420 [ 7.341673] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 16 11:17:08.959442 [ 7.348190] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 16 11:17:08.971424 [ 7.354627] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 16 11:17:08.971446 [ 7.361256] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 16 11:17:08.983416 [ 7.368251] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 16 11:17:08.983437 [ 7.374765] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 16 11:17:08.995419 [ 7.381308] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 16 11:17:09.007395 [ 7.388890] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 16 11:17:09.007417 [ 7.407395] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 16 11:17:09.031423 [ 7.415755] pstore: Registered erst as persistent store backend Sep 16 11:17:09.031444 [ 7.422550] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 11:17:09.043430 [ 7.429691] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 16 11:17:09.055410 [ 7.438828] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 16 11:17:09.067405 [ 7.448208] Linux agpgart interface v0.103 Sep 16 11:17:09.067426 [ 7.453022] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 16 11:17:09.079390 [ 7.468845] i8042: PNP: No PS/2 controller found. Sep 16 11:17:09.091413 [ 7.474216] mousedev: PS/2 mouse device common for all mice Sep 16 11:17:09.091435 [ 7.480459] rtc_cmos 00:00: RTC can wake from S4 Sep 16 11:17:09.103417 [ 7.485894] rtc_cmos 00:00: registered as rtc0 Sep 16 11:17:09.103437 [ 7.490900] rtc_cmos 00:00: setting system clock to 2024-09-16T11:17:09 UTC (1726485429) Sep 16 11:17:09.115419 [ 7.499959] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 16 11:17:09.127412 [ 7.510133] intel_pstate: Intel P-state driver initializing Sep 16 11:17:09.127433 [ 7.526784] ledtrig-cpu: registered to indicate activity on CPUs Sep 16 11:17:09.151351 [ 7.543137] NET: Registered PF_INET6 protocol family Sep 16 11:17:09.163394 [ 7.557652] Segment Routing with IPv6 Sep 16 11:17:09.175403 [ 7.561751] In-situ OAM (IOAM) with IPv6 Sep 16 11:17:09.175422 [ 7.566143] mip6: Mobile IPv6 Sep 16 11:17:09.187419 [ 7.569453] NET: Registered PF_PACKET protocol family Sep 16 11:17:09.187440 [ 7.575232] mpls_gso: MPLS GSO support Sep 16 11:17:09.199378 [ 7.587209] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 16 11:17:09.211394 [ 7.596047] microcode: Microcode Update Driver: v2.2. Sep 16 11:17:09.223414 [ 7.598946] resctrl: L3 allocation detected Sep 16 11:17:09.223434 [ 7.609252] resctrl: L3 monitoring detected Sep 16 11:17:09.223447 [ 7.613922] IPI shorthand broadcast: enabled Sep 16 11:17:09.235418 [ 7.618704] sched_clock: Marking stable (5678359113, 1940325237)->(7987148047, -368463697) Sep 16 11:17:09.247416 [ 7.629909] registered taskstats version 1 Sep 16 11:17:09.247436 [ 7.634497] Loading compiled-in X.509 certificates Sep 16 11:17:09.259467 [ 7.659417] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 16 11:17:09.283560 [ 7.669170] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 16 11:17:09.295528 [ 7.690094] zswap: loaded using pool lzo/zbud Sep 16 11:17:09.307540 [ 7.695523] Key type .fscrypt registered Sep 16 11:17:09.319550 [ 7.699894] Key type fscrypt-provisioning registered Sep 16 11:17:09.319572 [ 7.705838] pstore: Using crash dump compression: deflate Sep 16 11:17:09.331530 [ 7.716169] Key type encrypted registered Sep 16 11:17:09.331550 [ 7.720671] AppArmor: AppArmor sha1 policy hashing enabled Sep 16 11:17:09.343557 [ 7.726802] ima: No TPM chip found, activating TPM-bypass! Sep 16 11:17:09.343579 [ 7.732926] ima: Allocated hash algorithm: sha256 Sep 16 11:17:09.355597 [ 7.738174] ima: No architecture policies found Sep 16 11:17:09.355617 [ 7.743236] evm: Initialising EVM extended attributes: Sep 16 11:17:09.367559 [ 7.748970] evm: security.selinux Sep 16 11:17:09.367578 [ 7.752666] evm: security.SMACK64 (disabled) Sep 16 11:17:09.367591 [ 7.757430] evm: security.SMACK64EXEC (disabled) Sep 16 11:17:09.379554 [ 7.762583] evm: security.SMACK64TRANSMUTE (disabled) Sep 16 11:17:09.379575 [ 7.768219] evm: security.SMACK64MMAP (disabled) Sep 16 11:17:09.391553 [ 7.773375] evm: security.apparmor Sep 16 11:17:09.391572 [ 7.777168] evm: security.ima Sep 16 11:17:09.391583 [ 7.780478] evm: security.capability Sep 16 11:17:09.403520 [ 7.784466] evm: HMAC attrs: 0x1 Sep 16 11:17:09.403539 [ 7.876420] clk: Disabling unused clocks Sep 16 11:17:09.499481 [ 7.882164] Freeing unused decrypted memory: 2036K Sep 16 11:17:09.499502 [ 7.888436] Freeing unused kernel image (initmem) memory: 2796K Sep 16 11:17:09.511486 [ 7.895132] Write protecting the kernel read-only data: 26624k Sep 16 11:17:09.511516 [ 7.902560] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 16 11:17:09.523494 [ 7.910417] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 16 11:17:09.535453 [ 7.963254] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 11:17:09.583495 [ 7.970443] x86/mm: Checking user space page tables Sep 16 11:17:09.595442 [ 8.018113] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 11:17:09.643469 [ 8.025302] Run /init as init process Sep 16 11:17:09.643488 Loading, please wait... Sep 16 11:17:09.655446 Starting systemd-udevd version 252.30-1~deb12u2 Sep 16 11:17:09.679459 [ 8.224374] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 16 11:17:09.847493 [ 8.231309] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 16 11:17:09.859497 [ 8.243127] clocksource: Switched to clocksource tsc Sep 16 11:17:09.859517 [ 8.248934] dca service started, version 1.12.1 Sep 16 11:17:09.871451 [ 8.269307] SCSI subsystem initialized Sep 16 11:17:09.883461 [ 8.273800] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 11:17:09.895490 [ 8.279829] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 11:17:09.895512 [ 8.286584] ACPI: bus type USB registered Sep 16 11:17:09.907494 [ 8.286760] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 11:17:09.907518 [ 8.291077] usbcore: registered new interface driver usbfs Sep 16 11:17:09.919495 [ 8.304962] usbcore: registered new interface driver hub Sep 16 11:17:09.931476 [ 8.310991] usbcore: registered new device driver usb Sep 16 11:17:09.931497 [ 8.318168] megasas: 07.719.03.00-rc1 Sep 16 11:17:09.931509 [ 8.322533] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 16 11:17:09.943497 [ 8.328853] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 16 11:17:09.955484 [ 8.337890] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 16 11:17:09.955507 [ 8.346533] igb 0000:01:00.0: added PHC on eth0 Sep 16 11:17:09.967494 [ 8.351606] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:17:09.979486 [ 8.359298] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 11:17:09.979510 [ 8.367372] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 11:17:09.991488 [ 8.373107] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:17:09.991514 [ 8.382293] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 16 11:17:10.003499 [ 8.390750] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 16 11:17:10.015496 [ 8.398327] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 16 11:17:10.015518 [ 8.404742] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 16 11:17:10.027495 [ 8.416863] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 16 11:17:10.039498 [ 8.425512] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 16 11:17:10.051490 [ 8.432412] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 11:17:10.063484 [ 8.443407] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 16 11:17:10.063506 [ 8.449246] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 16 11:17:10.075476 [ 8.457510] ehci-pci 0000:00:1a.0: debug port 2 Sep 16 11:17:10.075496 [ 8.466508] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 16 11:17:10.087489 [ 8.473405] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 11:17:10.099490 [ 8.481492] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 16 11:17:10.099517 [ 8.490531] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 16 11:17:10.111502 [ 8.498991] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 16 11:17:10.123498 [ 8.505486] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 11:17:10.123525 [ 8.514713] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 11:17:10.135499 [ 8.522765] usb usb1: Product: EHCI Host Controller Sep 16 11:17:10.147489 [ 8.528210] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 11:17:10.147512 [ 8.535010] usb usb1: SerialNumber: 0000:00:1a.0 Sep 16 11:17:10.159448 [ 8.549802] hub 1-0:1.0: USB hub found Sep 16 11:17:10.171492 [ 8.553990] hub 1-0:1.0: 2 ports detected Sep 16 11:17:10.171511 [ 8.558807] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 16 11:17:10.183486 [ 8.564706] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 16 11:17:10.183511 [ 8.573806] ehci-pci 0000:00:1d.0: debug port 2 Sep 16 11:17:10.195492 [ 8.578882] igb 0000:01:00.1: added PHC on eth1 Sep 16 11:17:10.195512 [ 8.583947] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:17:10.207495 [ 8.591619] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 11:17:10.219491 [ 8.599656] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 11:17:10.219513 [ 8.605390] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:17:10.231476 [ 8.617801] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 16 11:17:10.243483 [ 8.625060] scsi host1: ahci Sep 16 11:17:10.243502 [ 8.626273] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 11:17:10.255486 [ 8.628560] scsi host2: ahci Sep 16 11:17:10.255505 [ 8.638092] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 16 11:17:10.255520 [ 8.644548] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 11:17:10.267498 [ 8.653776] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 11:17:10.279494 [ 8.661829] usb usb2: Product: EHCI Host Controller Sep 16 11:17:10.279514 [ 8.667273] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 11:17:10.291491 [ 8.668954] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 11:17:10.291513 [ 8.674076] usb usb2: SerialNumber: 0000:00:1d.0 Sep 16 11:17:10.303495 [ 8.674079] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 16 11:17:10.303521 [ 8.674081] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 16 11:17:10.315495 [ 8.674099] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 16 11:17:10.327498 [ 8.709064] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 16 11:17:10.327520 [ 8.715767] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 16 11:17:10.339494 [ 8.722567] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 16 11:17:10.351489 [ 8.732083] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 16 11:17:10.351512 [ 8.739367] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 16 11:17:10.363492 [ 8.747248] hub 2-0:1.0: USB hub found Sep 16 11:17:10.363511 [ 8.751448] scsi host3: ahci Sep 16 11:17:10.363522 [ 8.754750] hub 2-0:1.0: 2 ports detected Sep 16 11:17:10.375490 [ 8.759360] scsi host4: ahci Sep 16 11:17:10.375508 [ 8.762650] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 16 11:17:10.387495 [ 8.771011] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 16 11:17:10.399488 [ 8.779365] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 16 11:17:10.399513 [ 8.787712] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 16 11:17:10.411489 [ 8.797393] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 16 11:17:10.423496 [ 8.806527] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 16 11:17:10.435444 [ 8.824864] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 16 11:17:10.447507 [ 8.835546] megaraid_sas 0000:05:00.0: INIT adapter done Sep 16 11:17:10.459495 [ 8.879626] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 16 11:17:10.507489 [ 8.888287] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 16 11:17:10.507512 [ 8.894824] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 16 11:17:10.519487 [ 8.901433] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 16 11:17:10.519510 [ 8.908830] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 16 11:17:10.531501 [ 8.920392] scsi host0: Avago SAS based MegaRAID driver Sep 16 11:17:10.543492 [ 8.926265] scsi host5: ahci Sep 16 11:17:10.543510 [ 8.929547] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 16 11:17:10.555486 [ 8.937026] scsi host6: ahci Sep 16 11:17:10.555505 [ 8.940561] scsi host7: ahci Sep 16 11:17:10.555516 [ 8.943164] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 16 11:17:10.567495 [ 8.944030] scsi host8: ahci Sep 16 11:17:10.567513 [ 8.956314] scsi host9: ahci Sep 16 11:17:10.579487 [ 8.959813] scsi host10: ahci Sep 16 11:17:10.579505 [ 8.963196] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 16 11:17:10.591488 [ 8.971549] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 16 11:17:10.591513 [ 8.979918] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 16 11:17:10.603498 [ 8.988285] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 16 11:17:10.615491 [ 8.996656] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 16 11:17:10.615516 [ 9.005046] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 16 11:17:10.627400 [ 9.072418] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 16 11:17:10.699364 [ 9.104822] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 16 11:17:10.723415 [ 9.111611] ata3: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.735421 [ 9.113965] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 11:17:10.747414 [ 9.120036] ata1: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.747436 [ 9.128385] hub 1-1:1.0: USB hub found Sep 16 11:17:10.747448 [ 9.134030] ata4: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.759423 [ 9.138272] hub 1-1:1.0: 6 ports detected Sep 16 11:17:10.759442 [ 9.144245] ata2: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.771378 [ 9.237034] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 16 11:17:10.855417 [ 9.246180] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 11:17:10.867419 [ 9.254517] hub 2-1:1.0: USB hub found Sep 16 11:17:10.867437 [ 9.258913] hub 2-1:1.0: 8 ports detected Sep 16 11:17:10.879387 [ 9.327712] ata8: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.951414 [ 9.333773] ata5: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.951435 [ 9.339826] ata7: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.963415 [ 9.345874] ata10: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.963436 [ 9.352027] ata9: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.975406 [ 9.358081] ata6: SATA link down (SStatus 0 SControl 300) Sep 16 11:17:10.975427 [ 9.386609] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 16 11:17:11.011417 [ 9.395325] sd 0:0:8:0: [sda] Write Protect is off Sep 16 11:17:11.011436 [ 9.401332] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 16 11:17:11.023418 [ 9.411797] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 16 11:17:11.035377 [ 9.432202] sda: sda1 sda2 < sda5 > Sep 16 11:17:11.047401 [ 9.436511] sd 0:0:8:0: [sda] Attached SCSI disk Sep 16 11:17:11.059373 [ 9.552402] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 16 11:17:11.179365 [ 9.580884] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 11:17:11.203434 [ 9.594549] device-mapper: uevent: version 1.0.3 Sep 16 11:17:11.215424 [ 9.599840] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 16 11:17:11.227373 [ 9.664999] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 16 11:17:11.287423 [ 9.674345] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 11:17:11.299413 [ 9.683006] hub 2-1.4:1.0: USB hub found Sep 16 11:17:11.299432 [ 9.687533] hub 2-1.4:1.0: 2 ports detected Sep 16 11:17:11.311368 [ 9.772391] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 16 11:17:11.395387 Begin: Loading essential drivers ... done. Sep 16 11:17:11.479394 Begin: Running /scripts/init-premount ... done. Sep 16 11:17:11.491413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 16 11:17:11.491436 Begin: Running /scripts/local-premount ... done. Sep 16 11:17:11.503408 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 16 11:17:11.503430 [/sbin/fsck.ext3[ 9.895119] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 16 11:17:11.515427 [ 9.905275] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 16 11:17:11.527423 [ 9.913441] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 16 11:17:11.539413 [ 9.919764] usb 2-1.6: Manufacturer: Avocent Sep 16 11:17:11.539433 (1) -- /dev/map[ 9.924541] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 16 11:17:11.551389 per/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 16 11:17:11.551411 [ 9.946587] hid: raw HID events driver (C) Jiri Kosina Sep 16 11:17:11.563398 /dev/mapper/himrod0--vg-root: clean, 40836/1220608 files, 464739[ 9.958622] usbcore: registered new interface driver usbhid Sep 16 11:17:11.575426 [ 9.966005] usbhid: USB HID core driver Sep 16 11:17:11.587415 /4882432 blocks Sep 16 11:17:11.587431 done. Sep 16 11:17:11.587440 [ 9.972571] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 16 11:17:11.599411 [ 10.049935] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 16 11:17:11.671406 [ 10.061860] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:17:11.683410 done. Sep 16 11:17:11.683424 Begin: Running /scripts/local-bottom ... done. Sep 16 11:17:11.707384 Begin: Running /scripts/init-bottom ... done. Sep 16 11:17:11.719379 [ 10.168464] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 16 11:17:11.803414 [ 10.172079] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 16 11:17:11.803440 [ 10.183811] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 16 11:17:11.827411 [ 10.207818] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 16 11:17:11.839415 [ 10.222845] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 16 11:17:11.851422 [ 10.237878] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 16 11:17:11.863421 INIT: version 3.06 booting Sep 16 11:17:11.959359 INIT: No inittab.d directory found Sep 16 11:17:12.007368 Using makefile-style concurrent boot in runlevel S. Sep 16 11:17:12.103366 Starting hotplug events dispatcher: systemd-udevd. Sep 16 11:17:12.595384 Synthesizing the initial hotplug events (subsystems)...done. Sep 16 11:17:12.614510 Synthesizing the initial hotplug events (devices)...done. Sep 16 11:17:12.787379 Waiting for /dev to be fully populated...[ 11.188415] ACPI: AC: AC Adapter [P111] (on-line) Sep 16 11:17:12.811419 [ 11.188431] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 16 11:17:12.823410 [ 11.203077] ACPI: button: Power Button [PWRB] Sep 16 11:17:12.823430 [ 11.208052] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 16 11:17:12.835411 [ 11.216882] power_meter ACPI000D:00: Found ACPI power meter. Sep 16 11:17:12.835433 [ 11.223242] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 16 11:17:12.847418 [ 11.230764] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 16 11:17:12.859417 [ 11.240421] ACPI: button: Power Button [PWRF] Sep 16 11:17:12.859437 [ 11.251943] IPMI message handler: version 39.2 Sep 16 11:17:12.871386 [ 11.265483] ipmi device interface Sep 16 11:17:12.883377 [ 11.278664] ipmi_si: IPMI System Interface driver Sep 16 11:17:12.895399 [ 11.283943] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 16 11:17:12.907426 [ 11.291045] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 16 11:17:12.919413 [ 11.299114] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 16 11:17:12.919435 [ 11.305708] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 16 11:17:12.931404 [ 11.312454] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 16 11:17:12.931430 [ 11.322830] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 16 11:17:12.943412 [ 11.333101] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 16 11:17:12.955428 [ 11.342817] ipmi_si: Adding ACPI-specified kcs state machine Sep 16 11:17:12.967417 [ 11.349230] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 16 11:17:12.979417 [ 11.356577] power_meter ACPI000D:01: Found ACPI power meter. Sep 16 11:17:12.979439 [ 11.366572] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 16 11:17:12.991417 [ 11.374058] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 16 11:17:13.003392 [ 11.450141] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 16 11:17:13.075364 [ 11.482339] ACPI: bus type drm_connector registered Sep 16 11:17:13.099401 [ 11.488414] iTCO_vendor_support: vendor-support=0 Sep 16 11:17:13.111391 [ 11.498828] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 16 11:17:13.123423 [ 11.507676] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 16 11:17:13.123444 [ 11.513996] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 16 11:17:13.135388 [ 11.527359] cryptd: max_cpu_qlen set to 1000 Sep 16 11:17:13.147384 [ 11.540935] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 16 11:17:13.171398 [ 11.555492] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 16 11:17:13.183390 [ 11.563554] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 16 11:17:13.183413 [ 11.578118] Console: switching to colour dummy device 80x25 Sep 16 11:17:13.195397 [ 11.588384] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 16 11:17:13.207408 [ 11.598851] fbcon: mgag200drmfb (fb0) is primary device Sep 16 11:17:13.315411 [ 11.633618] AVX2 version of gcm_enc/dec engaged. Sep 16 11:17:13.315432 [ 11.633754] AES CTR mode by8 optimization enabled Sep 16 11:17:13.315446 [ 11.665485] Console: switching to colour frame buffer device 128x48 Sep 16 11:17:13.327426 [ 11.712655] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 16 11:17:13.339419 [ 11.716848] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 16 11:17:13.351369 [ 11.781343] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 16 11:17:13.399394 [ 11.791758] ipmi_ssif: IPMI SSIF Interface driver Sep 16 11:17:13.411386 [ 12.118620] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 16 11:17:13.747416 [ 12.130916] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 16 11:17:13.759421 [ 12.143193] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 16 11:17:13.771421 [ 12.155478] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 16 11:17:13.783407 [ 12.167709] EDAC sbridge: Ver: 1.1.2 Sep 16 11:17:13.783426 [ 12.189440] intel_rapl_common: Found RAPL domain package Sep 16 11:17:13.807407 [ 12.195383] intel_rapl_common: Found RAPL domain dram Sep 16 11:17:13.819412 [ 12.201024] intel_rapl_common: DRAM domain energy unit 15300pj Sep 16 11:17:13.819434 [ 12.208141] intel_rapl_common: Found RAPL domain package Sep 16 11:17:13.831415 [ 12.214102] intel_rapl_common: Found RAPL domain dram Sep 16 11:17:13.831436 [ 12.219741] intel_rapl_common: DRAM domain energy unit 15300pj Sep 16 11:17:13.843378 done. Sep 16 11:17:14.023365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 11:17:14.407401 done. Sep 16 11:17:14.419364 [ 12.846808] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 16 11:17:14.467464 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 16 11:17:14.479381 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 16 11:17:14.887470 done. Sep 16 11:17:14.887485 Cleaning up temporary files... /tmp. Sep 16 11:17:14.911466 [ 13.330594] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 16 11:17:14.951502 [ 13.340800] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:17:14.963487 [ 13.375988] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 16 11:17:14.999497 Mounting local filesystems...done. Sep 16 11:17:15.047521 Activating swapfile swap, if any...done. Sep 16 11:17:15.059526 Cleaning up temporary files.... Sep 16 11:17:15.059544 Starting Setting kernel variables: sysctl. Sep 16 11:17:15.071523 [ 13.698411] audit: type=1400 audit(1726485435.296:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Sep 16 11:17:15.335497 [ 13.715209] audit: type=1400 audit(1726485435.296:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Sep 16 11:17:15.347563 [ 13.732398] audit: type=1400 audit(1726485435.296:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Sep 16 11:17:15.359561 [ 13.745019] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 16 11:17:15.371530 [ 13.750160] audit: type=1400 audit(1726485435.328:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Sep 16 11:17:15.395497 [ 13.762504] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 16 11:17:15.407488 [ 13.779279] audit: type=1400 audit(1726485435.328:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Sep 16 11:17:15.419486 [ 13.779281] audit: type=1400 audit(1726485435.328:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Sep 16 11:17:15.431512 [ 13.779283] audit: type=1400 audit(1726485435.344:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Sep 16 11:17:15.455492 [ 13.829165] audit: type=1400 audit(1726485435.428:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Sep 16 11:17:15.467511 [ 13.857796] audit: type=1400 audit(1726485435.428:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Sep 16 11:17:15.491498 [ 13.877301] audit: type=1400 audit(1726485435.428:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Sep 16 11:17:15.515478 Starting: AppArmorLoading AppArmor profiles...done. Sep 16 11:17:15.515498 . Sep 16 11:17:15.515506 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 16 11:17:15.599484 Copyright 2004-2022 Internet Systems Consortium. Sep 16 11:17:15.611489 All rights reserved. Sep 16 11:17:15.611506 For info, please visit https://www.isc.org/software/dhcp/ Sep 16 11:17:15.611520 Sep 16 11:17:15.623486 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 16 11:17:15.623508 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 16 11:17:15.623520 Sending on Socket/fallback Sep 16 11:17:15.635485 Created duid "\000\001\000\001.z\320;p\333\230p\015\256". Sep 16 11:17:15.635506 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 16 11:17:15.647489 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 16 11:17:15.647509 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 16 11:17:15.659479 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 16 11:17:15.659498 bound to 10.149.64.170 -- renewal in 253 seconds. Sep 16 11:17:15.671463 done. Sep 16 11:17:15.671479 Cleaning up temporary files.... Sep 16 11:17:15.671490 Starting nftables: none Sep 16 11:17:15.671500 . Sep 16 11:17:15.755446 INIT: Entering runlevel: 2 Sep 16 11:17:15.779437 Using makefile-style concurrent boot in runlevel 2. Sep 16 11:17:15.803488 Starting Apache httpd web server: apache2. Sep 16 11:17:17.039437 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 11:17:17.135434 failed. Sep 16 11:17:17.135449 Starting periodic command scheduler: cron. Sep 16 11:17:17.207482 Starting NTP server: ntpd2024-09-16T11:17:17 ntpd[1925]: INIT: ntpd ntpsec-1.2.2: Starting Sep 16 11:17:17.255494 2024-09-16T11:17:17 ntpd[1925]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 16 11:17:17.267464 . Sep 16 11:17:17.267477 Starting system message bus: dbus. Sep 16 11:17:17.279457 Starting OpenBSD Secure Shell server: sshd. Sep 16 11:17:17.507458 Sep 16 11:17:18.515461 Debian GNU/Linux 12 himrod0 ttyS0 Sep 16 11:17:18.515481 Sep 16 11:17:18.515488 himrod0 login: INIT: Sep 16 11:19:34.307368 Using makefile-style concurrent boot in runlevel 6. Sep 16 11:19:34.331388 Sep 16 11:19:34.331405 Stopping SMP IRQ Balancer: irqbalance. Sep 16 11:19:34.343384 Stopping nftables: none. Sep 16 11:19:34.379396 Stopping hotplug events dispatcher: systemd-udevd. Sep 16 11:19:34.379417 Saving the system clock to /dev/rtc0. Sep 16 11:19:34.523400 Hardware Clock updated to Mon Sep 16 11:19:34 UTC 2024. Sep 16 11:19:34.523422 Stopping Apache httpd web server: apache2. Sep 16 11:19:35.435386 Asking all remaining processes to terminate...done. Sep 16 11:19:35.747384 All processes ended within 1 seconds...done. Sep 16 11:19:35.747404 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 16 11:19:35.771489 done. Sep 16 11:19:35.771503 [ 154.233111] EXT4-fs (sda1): unmounting filesystem. Sep 16 11:19:35.855390 Deactivating swap...done. Sep 16 11:19:35.867386 Unmounting local filesystems...done. Sep 16 11:19:35.867404 [ 154.311920] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 16 11:19:35.939371 Will now restart. Sep 16 11:19:35.987368 [ 154.399599] kvm: exiting hardware virtualization Sep 16 11:19:36.023386 [ 155.427507] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 11:19:37.055396 [ 155.452536] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 11:19:37.079408 [ 155.458286] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 11:19:37.079432 [ 155.505029] ACPI: PM: Preparing to enter system sleep state S5 Sep 16 11:19:37.127403 [ 155.518166] reboot: Restarting system Sep 16 11:19:37.139398 [ 155.522270] reboot: machine restart Sep 16 11:19:37.139416 Sep 16 11:19:37.389719 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 11:19:59.195378 [0;3 Sep 16 11:20:28.567396 7;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 16 11:20:41.659365  Sep 16 11:20:41.731378  Sep 16 11:20:41.791392  €  Sep 16 11:20:41.947363 Initializing Intel(R) Boot Agent GE v1. Sep 16 11:20:42.007387 5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:20:42.067400  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 11:20:42.343401  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 16 11:21:15.851400 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 16 11:21:19.931394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin Sep 16 11:21:19.931420 et al Sep 16 11:21:19.943381 Booting from local disk... Sep 16 11:21:19.943397  Sep 16 11:21:24.551381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 16 11:21:24.647420 Sep 16 11:21:24.647432 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 16 11:21:24.695413 Press enter to boot the selected OS, `e' to edit the commands Sep 16 11:21:24.695434 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 16 11:21:29.855408 Sep 16 11:21:29.855421  Booting `Xen hypervisor, version 4' Sep 16 11:21:29.939401 Sep 16 11:21:29.939413  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.110+' Sep 16 11:21:29.963418 Sep 16 11:21:29.963430 Loading Xen 4 ... Sep 16 11:21:30.551367 Loading Linux 6.1.110+ ... Sep 16 11:21:32.651357 Loading initial ramdisk ... Sep 16 11:21:44.915373  __ __ _ _ ____ ___ _ _ _ Sep 16 11:22:10.707422 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 16 11:22:10.707443 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 16 11:22:10.719424 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 16 11:22:10.731415 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 16 11:22:10.731436 Sep 16 11:22:10.731442 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 16 10:55:31 UTC 2024 Sep 16 11:22:10.743439 (XEN) Latest ChangeSet: Fri Sep 13 11:29:32 2024 +0100 git:a8bf14f6f3-dirty Sep 16 11:22:10.755421 (XEN) build-id: e3a74e29a6b5ce71e55760964107ff300e8ce4a9 Sep 16 11:22:10.767418 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 16 11:22:10.767436 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched-gran=core Sep 16 11:22:10.779424 (XEN) Xen image load base address: 0x6e600000 Sep 16 11:22:10.791415 (XEN) Video information: Sep 16 11:22:10.791431 (XEN) VGA is text mode 80x25, font 8x16 Sep 16 11:22:10.791443 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 16 11:22:10.803416 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 16 11:22:10.803438 (XEN) Disc information: Sep 16 11:22:10.803447 (XEN) Found 1 MBR signatures Sep 16 11:22:10.815417 (XEN) Found 1 EDD information structures Sep 16 11:22:10.815434 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 16 11:22:10.827424 (XEN) Xen-e820 RAM map: Sep 16 11:22:10.827442 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 16 11:22:10.827455 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 16 11:22:10.839417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 16 11:22:10.839437 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 16 11:22:10.851424 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 16 11:22:10.851444 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 16 11:22:10.863413 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 16 11:22:10.863434 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 16 11:22:10.863448 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 16 11:22:10.875420 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 16 11:22:10.875440 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 16 11:22:10.887401 (XEN) BSP microcode revision: 0x0b00002e Sep 16 11:22:10.887420 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:10.911367 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 16 11:22:10.935413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 11:22:10.935445 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 11:22:10.947424 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 16 11:22:10.947447 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 16 11:22:10.959415 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 11:22:10.959439 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 11:22:10.971420 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 11:22:10.983412 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 16 11:22:10.983435 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 16 11:22:10.995418 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 16 11:22:10.995440 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.007420 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.019414 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.019437 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.031419 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 16 11:22:11.043451 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 16 11:22:11.043474 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.055472 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 16 11:22:11.055495 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 16 11:22:11.067424 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 16 11:22:11.079416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 11:22:11.079440 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 11:22:11.091420 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 11:22:11.103412 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 11:22:11.103435 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 11:22:11.115391 (XEN) System RAM: 65263MB (66829376kB) Sep 16 11:22:11.115410 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 16 11:22:11.251418 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 16 11:22:11.251438 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 16 11:22:11.263405 (XEN) NUMA: Using 19 for the hash shift Sep 16 11:22:11.263423 (XEN) Domain heap initialised DMA width 32 bits Sep 16 11:22:11.443387 (XEN) found SMP MP-table at 000fd060 Sep 16 11:22:11.515418 (XEN) SMBIOS 3.0 present. Sep 16 11:22:11.515435 (XEN) Using APIC driver default Sep 16 11:22:11.515446 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 16 11:22:11.527414 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 16 11:22:11.527435 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 16 11:22:11.539419 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 16 11:22:11.539444 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 16 11:22:11.551416 (XEN) ACPI: Local APIC address 0xfee00000 Sep 16 11:22:11.551435 (XEN) Overriding APIC driver with bigsmp Sep 16 11:22:11.563412 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 16 11:22:11.563434 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 11:22:11.575413 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 16 11:22:11.575435 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 11:22:11.587416 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 16 11:22:11.587438 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 11:22:11.599424 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 11:22:11.599446 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 11:22:11.611416 (XEN) ACPI: IRQ0 used by override. Sep 16 11:22:11.611435 (XEN) ACPI: IRQ2 used by override. Sep 16 11:22:11.611445 (XEN) ACPI: IRQ9 used by override. Sep 16 11:22:11.623416 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 11:22:11.623436 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 16 11:22:11.635416 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 16 11:22:11.635436 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 16 11:22:11.647412 (XEN) Xen ERST support is initialized. Sep 16 11:22:11.647432 (XEN) HEST: Table parsing has been initialized Sep 16 11:22:11.647445 (XEN) Using ACPI (MADT) for SMP configuration information Sep 16 11:22:11.659415 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 16 11:22:11.659434 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 16 11:22:11.659446 (XEN) Not enabling x2APIC (upon firmware request) Sep 16 11:22:11.671403 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 16 11:22:11.671423 (XEN) CPU0: 1200 ... 2000 MHz Sep 16 11:22:11.683408 (XEN) xstate: size: 0x340 and states: 0x7 Sep 16 11:22:11.683427 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 16 11:22:11.695425 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 16 11:22:11.707416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 16 11:22:11.707437 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 16 11:22:11.719418 (XEN) CPU0: Intel machine check reporting enabled Sep 16 11:22:11.719438 (XEN) Speculative mitigation facilities: Sep 16 11:22:11.731414 (XEN) Hardware hints: Sep 16 11:22:11.731432 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 16 11:22:11.731447 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 16 11:22:11.743427 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 16 11:22:11.755425 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 16 11:22:11.767421 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 16 11:22:11.779412 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 16 11:22:11.779433 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 16 11:22:11.791414 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 16 11:22:11.791435 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 16 11:22:11.803413 (XEN) Initializing Credit2 scheduler Sep 16 11:22:11.803432 (XEN) load_precision_shift: 18 Sep 16 11:22:11.803444 (XEN) load_window_shift: 30 Sep 16 11:22:11.803453 (XEN) underload_balance_tolerance: 0 Sep 16 11:22:11.815416 (XEN) overload_balance_tolerance: -3 Sep 16 11:22:11.815434 (XEN) runqueues arrangement: socket Sep 16 11:22:11.815446 (XEN) cap enforcement granularity: 10ms Sep 16 11:22:11.827403 (XEN) load tracking window length 1073741824 ns Sep 16 11:22:11.827423 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 16 11:22:11.839370 (XEN) Platform timer is 14.318MHz HPET Sep 16 11:22:11.887399 (XEN) Detected 1995.190 MHz processor. Sep 16 11:22:11.887418 (XEN) Freed 1024kB unused BSS memory Sep 16 11:22:11.911397 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 16 11:22:11.911417 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 16 11:22:11.923407 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 16 11:22:11.935417 (XEN) Intel VT-d Snoop Control enabled. Sep 16 11:22:11.935436 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 16 11:22:11.947421 (XEN) Intel VT-d Queued Invalidation enabled. Sep 16 11:22:11.947442 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 16 11:22:11.947463 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 16 11:22:11.959413 (XEN) Intel VT-d Shared EPT tables enabled. Sep 16 11:22:11.959433 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 16 11:22:11.971370 (XEN) I/O virtualisation enabled Sep 16 11:22:11.983378 (XEN) - Dom0 mode: Relaxed Sep 16 11:22:11.995416 (XEN) Interrupt remapping enabled Sep 16 11:22:11.995434 (XEN) nr_sockets: 2 Sep 16 11:22:11.995444 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 16 11:22:12.007407 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 16 11:22:12.007426 (XEN) ENABLING IO-APIC IRQs Sep 16 11:22:12.007437 (XEN) -> Using old ACK method Sep 16 11:22:12.019388 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 11:22:12.019410 (XEN) TSC deadline timer enabled Sep 16 11:22:12.127385 (XEN) Wallclock source: CMOS RTC Sep 16 11:22:12.127403 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 16 11:22:13.027411 (XEN) Allocated console ring of 512 KiB. Sep 16 11:22:13.027431 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 16 11:22:13.027443 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 16 11:22:13.039430 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 16 11:22:13.039451 (XEN) VMX: Supported advanced features: Sep 16 11:22:13.051470 (XEN) - APIC MMIO access virtualisation Sep 16 11:22:13.051490 (XEN) - APIC TPR shadow Sep 16 11:22:13.051500 (XEN) - Extended Page Tables (EPT) Sep 16 11:22:13.051511 (XEN) - Virtual-Processor Identifiers (VPID) Sep 16 11:22:13.063448 (XEN) - Virtual NMI Sep 16 11:22:13.063465 (XEN) - MSR direct-access bitmap Sep 16 11:22:13.063476 (XEN) - Unrestricted Guest Sep 16 11:22:13.063485 (XEN) - APIC Register Virtualization Sep 16 11:22:13.075451 (XEN) - Virtual Interrupt Delivery Sep 16 11:22:13.075469 (XEN) - Posted Interrupt Processing Sep 16 11:22:13.075480 (XEN) - VMCS shadowing Sep 16 11:22:13.087427 (XEN) - VM Functions Sep 16 11:22:13.087444 (XEN) - Virtualisation Exceptions Sep 16 11:22:13.087456 (XEN) - Page Modification Logging Sep 16 11:22:13.087467 (XEN) HVM: ASIDs enabled. Sep 16 11:22:13.099448 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 16 11:22:13.099471 (XEN) HVM: VMX enabled Sep 16 11:22:13.099481 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 16 11:22:13.111428 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 16 11:22:13.111447 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 16 11:22:13.123427 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.123453 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.135432 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.147365 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.171401 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.207408 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.243382 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.279373 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.315371 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.351376 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.387372 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.423363 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.459368 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.483454 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.531424 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 16 11:22:13.531446 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 16 11:22:13.543397 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 16 11:22:13.543419 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.567374 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.603375 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.639362 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.675375 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.711381 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.747383 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.783382 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.819389 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.855393 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.891394 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.927400 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.963425 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 11:22:13.999403 (XEN) Brought up 56 CPUs Sep 16 11:22:14.215408 (XEN) Testing NMI watchdog on all CPUs: ok Sep 16 11:22:14.239424 (XEN) Scheduling granularity: core, 2 CPUs per sched-resource Sep 16 11:22:14.251476 (XEN) Initializing Credit2 scheduler Sep 16 11:22:14.251494 (XEN) load_precision_shift: 18 Sep 16 11:22:14.251505 (XEN) load_window_shift: 30 Sep 16 11:22:14.263474 (XEN) underload_balance_tolerance: 0 Sep 16 11:22:14.263493 (XEN) overload_balance_tolerance: -3 Sep 16 11:22:14.263504 (XEN) runqueues arrangement: socket Sep 16 11:22:14.275472 (XEN) cap enforcement granularity: 10ms Sep 16 11:22:14.275492 (XEN) load tracking window length 1073741824 ns Sep 16 11:22:14.275504 (XEN) Adding cpu 0 to runqueue 0 Sep 16 11:22:14.287472 (XEN) First cpu on runqueue, activating Sep 16 11:22:14.287492 (XEN) Adding cpu 2 to runqueue 0 Sep 16 11:22:14.287502 (XEN) Adding cpu 4 to runqueue 0 Sep 16 11:22:14.299473 (XEN) Adding cpu 6 to runqueue 0 Sep 16 11:22:14.299491 (XEN) Adding cpu 8 to runqueue 0 Sep 16 11:22:14.299502 (XEN) Adding cpu 10 to runqueue 0 Sep 16 11:22:14.299512 (XEN) Adding cpu 12 to runqueue 0 Sep 16 11:22:14.311473 (XEN) Adding cpu 14 to runqueue 0 Sep 16 11:22:14.311491 (XEN) Adding cpu 16 to runqueue 0 Sep 16 11:22:14.311502 (XEN) Adding cpu 18 to runqueue 0 Sep 16 11:22:14.323455 (XEN) Adding cpu 20 to runqueue 0 Sep 16 11:22:14.323474 (XEN) Adding cpu 22 to runqueue 0 Sep 16 11:22:14.323485 (XEN) Adding cpu 24 to runqueue 0 Sep 16 11:22:14.323495 (XEN) Adding cpu 26 to runqueue 0 Sep 16 11:22:14.335444 (XEN) Adding cpu 28 to runqueue 1 Sep 16 11:22:14.335463 (XEN) First cpu on runqueue, activating Sep 16 11:22:14.335475 (XEN) Adding cpu 30 to runqueue 1 Sep 16 11:22:14.347451 (XEN) Adding cpu 32 to runqueue 1 Sep 16 11:22:14.347470 (XEN) Adding cpu 34 to runqueue 1 Sep 16 11:22:14.347481 (XEN) Adding cpu 36 to runqueue 1 Sep 16 11:22:14.347491 (XEN) Adding cpu 38 to runqueue 1 Sep 16 11:22:14.359481 (XEN) Adding cpu 40 to runqueue 1 Sep 16 11:22:14.359499 (XEN) Adding cpu 42 to runqueue 1 Sep 16 11:22:14.359510 (XEN) Adding cpu 44 to runqueue 1 Sep 16 11:22:14.371475 (XEN) Adding cpu 46 to runqueue 1 Sep 16 11:22:14.371494 (XEN) Adding cpu 48 to runqueue 1 Sep 16 11:22:14.371505 (XEN) Adding cpu 50 to runqueue 1 Sep 16 11:22:14.371515 (XEN) Adding cpu 52 to runqueue 1 Sep 16 11:22:14.383481 (XEN) Adding cpu 54 to runqueue 1 Sep 16 11:22:14.383499 (XEN) mcheck_poll: Machine check polling timer started. Sep 16 11:22:14.395469 (XEN) Running stub recovery selftests... Sep 16 11:22:14.395489 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 16 11:22:14.407476 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 16 11:22:14.407499 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 16 11:22:14.419474 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 16 11:22:14.419497 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 16 11:22:14.431477 (XEN) NX (Execute Disable) protection active Sep 16 11:22:14.431496 (XEN) d0 has maximum 1320 PIRQs Sep 16 11:22:14.443414 (XEN) *** Building a PV Dom0 *** Sep 16 11:22:14.443432 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1479034 Sep 16 11:22:14.743472 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 16 11:22:14.743492 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 16 11:22:14.755475 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 16 11:22:14.755494 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 16 11:22:14.767470 (XEN) ELF: note: GUEST_OS = "linux" Sep 16 11:22:14.767489 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 16 11:22:14.767501 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 16 11:22:14.779473 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 16 11:22:14.779493 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 16 11:22:14.779505 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 16 11:22:14.791459 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 16 11:22:14.791480 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 16 11:22:14.803448 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 16 11:22:14.803468 (XEN) ELF: note: PAE_MODE = "yes" Sep 16 11:22:14.803479 (XEN) ELF: note: LOADER = "generic" Sep 16 11:22:14.815471 (XEN) ELF: note: L1_MFN_VALID Sep 16 11:22:14.815489 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 16 11:22:14.815501 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 16 11:22:14.827473 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 16 11:22:14.827493 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 16 11:22:14.827504 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 16 11:22:14.839468 (XEN) ELF: addresses: Sep 16 11:22:14.839485 (XEN) virt_base = 0xffffffff80000000 Sep 16 11:22:14.839497 (XEN) elf_paddr_offset = 0x0 Sep 16 11:22:14.851472 (XEN) virt_offset = 0xffffffff80000000 Sep 16 11:22:14.851491 (XEN) virt_kstart = 0xffffffff81000000 Sep 16 11:22:14.851504 (XEN) virt_kend = 0xffffffff83030000 Sep 16 11:22:14.863475 (XEN) virt_entry = 0xffffffff82d55160 Sep 16 11:22:14.863495 (XEN) p2m_base = 0x8000000000 Sep 16 11:22:14.863506 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 16 11:22:14.875474 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 16 11:22:14.875495 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 16 11:22:14.887472 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 16 11:22:14.887498 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff083 Sep 16 11:22:14.899478 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 16 11:22:14.899496 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 16 11:22:14.911458 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 16 11:22:14.911478 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 16 11:22:14.923484 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 16 11:22:14.923504 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 16 11:22:14.923517 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 16 11:22:14.935488 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 16 11:22:14.935507 (XEN) Dom0 has maximum 56 VCPUs Sep 16 11:22:14.947465 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82479034 Sep 16 11:22:14.947486 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 16 11:22:14.959452 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 16 11:22:14.959474 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 16 11:22:14.971422 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 16 11:22:14.971444 (XEN) Scrubbing Free RAM in background Sep 16 11:22:14.971456 (XEN) Std. Loglevel: All Sep 16 11:22:14.983412 (XEN) Guest Loglevel: All Sep 16 11:22:14.983430 (XEN) *************************************************** Sep 16 11:22:14.983442 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 16 11:22:14.995418 (XEN) enabled. Please assess your configuration and choose an Sep 16 11:22:14.995439 (XEN) explicit 'smt=' setting. See XSA-273. Sep 16 11:22:15.007391 (XEN) *************************************************** Sep 16 11:22:15.007410 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 16 11:22:15.019460 (XEN) enabled. Mitigations will not be fully effective. Please Sep 16 11:22:15.019481 (XEN) choose an explicit smt= setting. See XSA-297. Sep 16 11:22:15.031464 (XEN) *************************************************** Sep 16 11:22:15.031483 (XEN) 3... 2... 1... Sep 16 11:22:17.875487 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 11:22:17.875511 (XEN) Freed 676kB init memory Sep 16 11:22:17.887500 mapping kernel into physical memory Sep 16 11:22:17.887518 about to get started... Sep 16 11:22:17.887528 [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:22:18.307514 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 16 11:22:18.307541 [ 0.000000] Released 0 page(s) Sep 16 11:22:18.319522 [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:22:18.319542 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 11:22:18.331505 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 16 11:22:18.331527 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 16 11:22:18.343520 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 11:22:18.343542 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 11:22:18.355526 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 11:22:18.367508 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 11:22:18.367530 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 16 11:22:18.379521 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 16 11:22:18.391520 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 16 11:22:18.391542 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 16 11:22:18.403507 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 11:22:18.403529 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 16 11:22:18.415519 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 11:22:18.427520 [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:22:18.427541 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 11:22:18.427553 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 11:22:18.439514 [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:22:18.451519 [ 0.000465] tsc: Detected 1995.190 MHz processor Sep 16 11:22:18.451539 [ 0.000963] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 16 11:22:18.463523 [ 0.000965] Disabled Sep 16 11:22:18.463541 [ 0.000966] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:22:18.475509 [ 0.000972] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:22:18.475541 [ 0.001023] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:22:18.487519 [ 0.031166] RAMDISK: [mem 0x04000000-0x05424fff] Sep 16 11:22:18.487540 [ 0.031178] ACPI: Early table checksum verification disabled Sep 16 11:22:18.499523 [ 0.032175] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 11:22:18.499545 [ 0.032190] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:22:18.511476 [ 0.032250] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:22:18.523528 [ 0.032329] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 11:22:18.535524 [ 0.032347] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 11:22:18.535544 [ 0.032367] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:22:18.547506 [ 0.032386] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:22:18.559532 [ 0.032405] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 11:22:18.571524 [ 0.032434] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 11:22:18.571551 [ 0.032457] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 11:22:18.583506 [ 0.032475] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 11:22:18.595531 [ 0.032494] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.607525 [ 0.032513] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.619496 [ 0.032532] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.619524 [ 0.032550] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.631533 [ 0.032569] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 11:22:18.643529 [ 0.032587] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 11:22:18.655508 [ 0.032606] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.667525 [ 0.032625] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 11:22:18.667551 [ 0.032644] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 11:22:18.679535 [ 0.032663] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 11:22:18.691508 [ 0.032682] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 11:22:18.703528 [ 0.032700] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:22:18.715524 [ 0.032720] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:22:18.727485 [ 0.032738] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:22:18.739520 [ 0.032757] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 11:22:18.751521 [ 0.032766] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 11:22:18.751546 [ 0.032768] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 11:22:18.763501 [ 0.032770] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 11:22:18.775520 [ 0.032771] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 11:22:18.775545 [ 0.032772] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 11:22:18.787521 [ 0.032773] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 11:22:18.799502 [ 0.032774] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 11:22:18.799534 [ 0.032775] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 11:22:18.811526 [ 0.032776] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 11:22:18.823515 [ 0.032777] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 11:22:18.823539 [ 0.032778] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 11:22:18.835506 [ 0.032780] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 11:22:18.847522 [ 0.032781] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 11:22:18.847546 [ 0.032782] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 11:22:18.859517 [ 0.032783] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 11:22:18.871505 [ 0.032784] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 11:22:18.871530 [ 0.032785] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 11:22:18.883526 [ 0.032786] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 11:22:18.895512 [ 0.032787] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 11:22:18.895537 [ 0.032788] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 11:22:18.907511 [ 0.032789] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 11:22:18.919526 [ 0.032790] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 11:22:18.919551 [ 0.032792] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 11:22:18.931515 [ 0.032793] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 11:22:18.943508 [ 0.032852] Setting APIC routing to Xen PV. Sep 16 11:22:18.943528 [ 0.037255] Zone ranges: Sep 16 11:22:18.943539 [ 0.037257] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:22:18.955535 [ 0.037260] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 16 11:22:18.955557 [ 0.037262] Normal empty Sep 16 11:22:18.967511 [ 0.037263] Movable zone start for each node Sep 16 11:22:18.967531 [ 0.037264] Early memory node ranges Sep 16 11:22:18.967543 [ 0.037264] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 11:22:18.979513 [ 0.037266] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 16 11:22:18.991521 [ 0.037268] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 16 11:22:18.991544 [ 0.037275] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:22:19.003513 [ 0.037340] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 11:22:19.003535 [ 0.039881] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 16 11:22:19.015517 [ 0.039884] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:22:19.027522 [ 0.248559] Remapped 102 page(s) Sep 16 11:22:19.027541 [ 0.249831] ACPI: PM-Timer IO Port: 0x408 Sep 16 11:22:19.027554 [ 0.250074] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 11:22:19.039514 [ 0.250078] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 11:22:19.039536 [ 0.250081] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 11:22:19.051518 [ 0.250083] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 11:22:19.063522 [ 0.250086] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 11:22:19.063545 [ 0.250088] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 11:22:19.075509 [ 0.250090] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 11:22:19.075532 [ 0.250093] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 11:22:19.087517 [ 0.250095] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 11:22:19.087539 [ 0.250098] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 11:22:19.099530 [ 0.250100] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 11:22:19.111511 [ 0.250102] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 11:22:19.111535 [ 0.250105] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 11:22:19.123498 [ 0.250107] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 11:22:19.135519 [ 0.250109] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 11:22:19.135542 [ 0.250111] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 11:22:19.147488 [ 0.250114] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 11:22:19.159517 [ 0.250116] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 11:22:19.159539 [ 0.250118] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 11:22:19.171525 [ 0.250120] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 11:22:19.171547 [ 0.250122] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 11:22:19.183512 [ 0.250124] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 11:22:19.195517 [ 0.250127] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 11:22:19.195540 [ 0.250129] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 11:22:19.207575 [ 0.250131] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 11:22:19.207598 [ 0.250133] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 11:22:19.219546 [ 0.250136] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 11:22:19.219569 [ 0.250138] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 11:22:19.231556 [ 0.250140] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 11:22:19.231578 [ 0.250142] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 11:22:19.243527 [ 0.250144] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 11:22:19.255540 [ 0.250147] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 11:22:19.255563 [ 0.250149] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 11:22:19.267520 [ 0.250151] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 11:22:19.267542 [ 0.250153] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 11:22:19.279562 [ 0.250156] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 11:22:19.279584 [ 0.250158] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 11:22:19.291511 [ 0.250160] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 11:22:19.303552 [ 0.250162] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 11:22:19.303576 [ 0.250164] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 11:22:19.315523 [ 0.250167] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 11:22:19.315545 [ 0.250169] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 11:22:19.327508 [ 0.250171] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 11:22:19.327529 [ 0.250173] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 11:22:19.339524 [ 0.250176] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 11:22:19.351520 [ 0.250178] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 11:22:19.351543 [ 0.250180] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 11:22:19.363497 [ 0.250183] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 11:22:19.363520 [ 0.250185] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 11:22:19.375526 [ 0.250188] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 11:22:19.375548 [ 0.250190] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 11:22:19.387527 [ 0.250192] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 11:22:19.399493 [ 0.250195] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 11:22:19.399516 [ 0.250197] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 11:22:19.411522 [ 0.250199] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 11:22:19.411544 [ 0.250201] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 11:22:19.423533 [ 0.250272] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 11:22:19.435493 [ 0.250288] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 11:22:19.435518 [ 0.250302] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 11:22:19.447523 [ 0.250353] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 11:22:19.447545 [ 0.250358] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 11:22:19.459528 [ 0.250460] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 11:22:19.471494 [ 0.250466] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 11:22:19.471515 [ 0.250553] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 16 11:22:19.483523 [ 0.250577] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:22:19.483549 [ 0.250580] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 16 11:22:19.495530 [ 0.250583] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 16 11:22:19.507499 [ 0.250588] Booting kernel on Xen Sep 16 11:22:19.507518 [ 0.250589] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:22:19.519518 [ 0.250592] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:22:19.531516 [ 0.257545] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 16 11:22:19.531542 [ 0.260811] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 16 11:22:19.543505 [ 0.261209] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 11:22:19.555522 [ 0.261222] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 16 11:22:19.555545 [ 0.261225] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 16 11:22:19.567527 [ 0.261269] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 16 11:22:19.579508 [ 0.261280] random: crng init done Sep 16 11:22:19.579527 [ 0.261281] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 11:22:19.591528 [ 0.261283] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 11:22:19.603515 [ 0.261284] printk: log_buf_len min size: 262144 bytes Sep 16 11:22:19.603536 [ 0.261877] printk: log_buf_len: 524288 bytes Sep 16 11:22:19.615506 [ 0.261878] printk: early log buf free: 249416(95%) Sep 16 11:22:19.615528 [ 0.261975] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:22:19.627565 [ 0.262024] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:22:19.627590 [ 0.271630] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:22:19.639522 [ 0.271636] software IO TLB: area num 64. Sep 16 11:22:19.651504 [ 0.348678] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 16 11:22:19.663521 [ 0.349100] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 16 11:22:19.663544 [ 0.352157] Dynamic Preempt: voluntary Sep 16 11:22:19.675517 [ 0.352596] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:22:19.675539 [ 0.352598] rcu: RCU event tracing is enabled. Sep 16 11:22:19.687507 [ 0.352599] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 16 11:22:19.687530 [ 0.352601] Trampoline variant of Tasks RCU enabled. Sep 16 11:22:19.699525 [ 0.352602] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:22:19.711512 [ 0.352604] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 11:22:19.711536 [ 0.364422] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 16 11:22:19.723513 [ 0.364706] xen:events: Using FIFO-based ABI Sep 16 11:22:19.723533 [ 0.364878] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:22:19.735533 [ 0.371675] Console: colour VGA+ 80x25 Sep 16 11:22:19.735553 [ 0.399375] printk: console [tty0] enabled Sep 16 11:22:19.747512 [ 0.401386] printk: console [hvc0] enabled Sep 16 11:22:19.747532 [ 0.401575] ACPI: Core revision 20220331 Sep 16 11:22:19.747545 [ 0.457010] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 16 11:22:19.759522 [ 0.457233] installing Xen timer for CPU 0 Sep 16 11:22:19.771525 [ 0.457454] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 16 11:22:19.783511 [ 0.457652] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 16 11:22:19.795516 [ 0.458040] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 11:22:19.795538 [ 0.458180] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 11:22:19.807525 [ 0.458332] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 11:22:19.819511 [ 0.458661] Spectre V2 : Mitigation: Retpolines Sep 16 11:22:19.819532 [ 0.458797] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 11:22:19.831527 [ 0.458980] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 11:22:19.843521 [ 0.459124] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 11:22:19.843545 [ 0.459270] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 11:22:19.855514 [ 0.459451] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 11:22:19.867518 [ 0.459593] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 11:22:19.867545 [ 0.459662] MDS: Mitigation: Clear CPU buffers Sep 16 11:22:19.879525 [ 0.459797] TAA: Mitigation: Clear CPU buffers Sep 16 11:22:19.879545 [ 0.459932] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 11:22:19.891511 [ 0.460135] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 11:22:19.903520 [ 0.460315] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 11:22:19.903543 [ 0.460489] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 11:22:19.915528 [ 0.460631] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 11:22:19.927500 [ 0.460654] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 11:22:19.927529 [ 0.480927] Freeing SMP alternatives memory: 40K Sep 16 11:22:19.939522 [ 0.481087] pid_max: default: 57344 minimum: 448 Sep 16 11:22:19.939543 [ 0.481311] LSM: Security Framework initializing Sep 16 11:22:19.951525 [ 0.481469] SELinux: Initializing. Sep 16 11:22:19.951544 [ 0.481697] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 11:22:19.963503 [ 0.481879] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 11:22:19.963528 [ 0.482778] cpu 0 spinlock event irq 73 Sep 16 11:22:19.975524 [ 0.482944] VPMU disabled by hypervisor. Sep 16 11:22:19.975544 [ 0.483532] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 11:22:19.987528 [ 0.483656] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 11:22:19.987550 [ 0.483846] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 16 11:22:19.999501 [ 0.484036] signal: max sigframe size: 1776 Sep 16 11:22:20.011520 [ 0.484227] rcu: Hierarchical SRCU implementation. Sep 16 11:22:20.011542 [ 0.484364] rcu: Max phase no-delay instances is 400. Sep 16 11:22:20.023489 [ 0.485990] smp: Bringing up secondary CPUs ... Sep 16 11:22:20.023510 [ 0.486383] installing Xen timer for CPU 1 Sep 16 11:22:20.035485 [ 0.487412] cpu 1 spinlock event irq 83 Sep 16 11:22:20.035513 [ 0.487831] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 11:22:20.047498 [ 0.488047] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 11:22:20.071520 [ 0.488655] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 11:22:20.083524 [ 0.489177] installing Xen timer for CPU 2 Sep 16 11:22:20.095505 [ 0.489769] cpu 2 spinlock event irq 89 Sep 16 11:22:20.095525 [ 0.489930] installing Xen timer for CPU 3 Sep 16 11:22:20.095538 [ 0.490943] cpu 3 spinlock event irq 95 Sep 16 11:22:20.107510 [ 0.490943] installing Xen timer for CPU 4 Sep 16 11:22:20.107530 [ 0.491962] cpu 4 spinlock event irq 101 Sep 16 11:22:20.107543 [ 0.491962] installing Xen timer for CPU 5 Sep 16 11:22:20.119521 [ 0.492943] cpu 5 spinlock event irq 107 Sep 16 11:22:20.119541 [ 0.492943] installing Xen timer for CPU 6 Sep 16 11:22:20.131516 [ 0.493927] cpu 6 spinlock event irq 113 Sep 16 11:22:20.131536 [ 0.493927] installing Xen timer for CPU 7 Sep 16 11:22:20.131549 [ 0.495067] cpu 7 spinlock event irq 119 Sep 16 11:22:20.143499 [ 0.495067] installing Xen timer for CPU 8 Sep 16 11:22:20.143519 [ 0.496093] cpu 8 spinlock event irq 125 Sep 16 11:22:20.155511 [ 0.496093] installing Xen timer for CPU 9 Sep 16 11:22:20.155531 [ 0.497085] cpu 9 spinlock event irq 131 Sep 16 11:22:20.155544 [ 0.497085] installing Xen timer for CPU 10 Sep 16 11:22:20.167516 [ 0.498069] cpu 10 spinlock event irq 137 Sep 16 11:22:20.167536 [ 0.498069] installing Xen timer for CPU 11 Sep 16 11:22:20.167549 [ 0.499109] cpu 11 spinlock event irq 143 Sep 16 11:22:20.179517 [ 0.499109] installing Xen timer for CPU 12 Sep 16 11:22:20.179537 [ 0.500081] cpu 12 spinlock event irq 149 Sep 16 11:22:20.191509 [ 0.500081] installing Xen timer for CPU 13 Sep 16 11:22:20.191529 [ 0.501098] cpu 13 spinlock event irq 155 Sep 16 11:22:20.191542 [ 0.501098] installing Xen timer for CPU 14 Sep 16 11:22:20.203517 [ 0.502115] cpu 14 spinlock event irq 161 Sep 16 11:22:20.203537 [ 0.502115] installing Xen timer for CPU 15 Sep 16 11:22:20.215505 [ 0.503087] cpu 15 spinlock event irq 167 Sep 16 11:22:20.215525 [ 0.503087] installing Xen timer for CPU 16 Sep 16 11:22:20.215538 [ 0.504100] cpu 16 spinlock event irq 173 Sep 16 11:22:20.227510 [ 0.504100] installing Xen timer for CPU 17 Sep 16 11:22:20.227530 [ 0.505081] cpu 17 spinlock event irq 179 Sep 16 11:22:20.239500 [ 0.505081] installing Xen timer for CPU 18 Sep 16 11:22:20.239520 [ 0.506082] cpu 18 spinlock event irq 185 Sep 16 11:22:20.239533 [ 0.506082] installing Xen timer for CPU 19 Sep 16 11:22:20.251505 [ 0.507240] cpu 19 spinlock event irq 191 Sep 16 11:22:20.251524 [ 0.507783] installing Xen timer for CPU 20 Sep 16 11:22:20.263445 [ 0.508347] cpu 20 spinlock event irq 197 Sep 16 11:22:20.263465 [ 0.508869] installing Xen timer for CPU 21 Sep 16 11:22:20.263478 [ 0.509464] cpu 21 spinlock event irq 203 Sep 16 11:22:20.275439 [ 0.509921] installing Xen timer for CPU 22 Sep 16 11:22:20.275458 [ 0.510522] cpu 22 spinlock event irq 209 Sep 16 11:22:20.287420 [ 0.510928] installing Xen timer for CPU 23 Sep 16 11:22:20.287440 [ 0.511513] cpu 23 spinlock event irq 215 Sep 16 11:22:20.287453 [ 0.511920] installing Xen timer for CPU 24 Sep 16 11:22:20.299431 [ 0.512715] cpu 24 spinlock event irq 221 Sep 16 11:22:20.299450 [ 0.512920] installing Xen timer for CPU 25 Sep 16 11:22:20.311436 [ 0.513736] cpu 25 spinlock event irq 227 Sep 16 11:22:20.311457 [ 0.513925] installing Xen timer for CPU 26 Sep 16 11:22:20.311469 [ 0.514808] cpu 26 spinlock event irq 233 Sep 16 11:22:20.323461 [ 0.514919] installing Xen timer for CPU 27 Sep 16 11:22:20.323482 [ 0.515909] cpu 27 spinlock event irq 239 Sep 16 11:22:20.323494 [ 0.515913] installing Xen timer for CPU 28 Sep 16 11:22:20.335426 [ 0.516962] cpu 28 spinlock event irq 245 Sep 16 11:22:20.335446 [ 0.516962] installing Xen timer for CPU 29 Sep 16 11:22:20.347412 [ 0.518035] cpu 29 spinlock event irq 251 Sep 16 11:22:20.347432 [ 0.518035] installing Xen timer for CPU 30 Sep 16 11:22:20.347445 [ 0.519127] cpu 30 spinlock event irq 257 Sep 16 11:22:20.359417 [ 0.519127] installing Xen timer for CPU 31 Sep 16 11:22:20.359436 [ 0.520260] cpu 31 spinlock event irq 263 Sep 16 11:22:20.371416 [ 0.520950] installing Xen timer for CPU 32 Sep 16 11:22:20.371436 [ 0.521654] cpu 32 spinlock event irq 269 Sep 16 11:22:20.371448 [ 0.521909] installing Xen timer for CPU 33 Sep 16 11:22:20.383415 [ 0.522723] cpu 33 spinlock event irq 275 Sep 16 11:22:20.383435 [ 0.523049] installing Xen timer for CPU 34 Sep 16 11:22:20.395411 [ 0.523972] cpu 34 spinlock event irq 281 Sep 16 11:22:20.395430 [ 0.523972] installing Xen timer for CPU 35 Sep 16 11:22:20.395443 [ 0.525080] cpu 35 spinlock event irq 287 Sep 16 11:22:20.407417 [ 0.525080] installing Xen timer for CPU 36 Sep 16 11:22:20.407437 [ 0.526101] cpu 36 spinlock event irq 293 Sep 16 11:22:20.419412 [ 0.526101] installing Xen timer for CPU 37 Sep 16 11:22:20.419432 [ 0.527237] cpu 37 spinlock event irq 299 Sep 16 11:22:20.419445 [ 0.527715] installing Xen timer for CPU 38 Sep 16 11:22:20.431414 [ 0.528288] cpu 38 spinlock event irq 305 Sep 16 11:22:20.431433 [ 0.529000] installing Xen timer for CPU 39 Sep 16 11:22:20.443433 [ 0.529724] cpu 39 spinlock event irq 311 Sep 16 11:22:20.443453 [ 0.529911] installing Xen timer for CPU 40 Sep 16 11:22:20.443466 [ 0.530778] cpu 40 spinlock event irq 317 Sep 16 11:22:20.455434 [ 0.530908] installing Xen timer for CPU 41 Sep 16 11:22:20.455454 [ 0.531853] cpu 41 spinlock event irq 323 Sep 16 11:22:20.467421 [ 0.531904] installing Xen timer for CPU 42 Sep 16 11:22:20.467441 [ 0.532903] cpu 42 spinlock event irq 329 Sep 16 11:22:20.467454 [ 0.532925] installing Xen timer for CPU 43 Sep 16 11:22:20.479431 [ 0.534155] cpu 43 spinlock event irq 335 Sep 16 11:22:20.479451 [ 0.534798] installing Xen timer for CPU 44 Sep 16 11:22:20.491423 [ 0.535537] cpu 44 spinlock event irq 341 Sep 16 11:22:20.491444 [ 0.543932] installing Xen timer for CPU 45 Sep 16 11:22:20.491458 [ 0.544964] cpu 45 spinlock event irq 347 Sep 16 11:22:20.503425 [ 0.544964] installing Xen timer for CPU 46 Sep 16 11:22:20.503445 [ 0.546090] cpu 46 spinlock event irq 353 Sep 16 11:22:20.503457 [ 0.546725] installing Xen timer for CPU 47 Sep 16 11:22:20.515432 [ 0.547290] cpu 47 spinlock event irq 359 Sep 16 11:22:20.515451 [ 0.547861] installing Xen timer for CPU 48 Sep 16 11:22:20.527430 [ 0.548437] cpu 48 spinlock event irq 365 Sep 16 11:22:20.527449 [ 0.548912] installing Xen timer for CPU 49 Sep 16 11:22:20.527462 [ 0.549533] cpu 49 spinlock event irq 371 Sep 16 11:22:20.539434 [ 0.549914] installing Xen timer for CPU 50 Sep 16 11:22:20.539453 [ 0.550727] cpu 50 spinlock event irq 377 Sep 16 11:22:20.551429 [ 0.551047] installing Xen timer for CPU 51 Sep 16 11:22:20.551449 [ 0.551934] cpu 51 spinlock event irq 383 Sep 16 11:22:20.551461 [ 0.551934] installing Xen timer for CPU 52 Sep 16 11:22:20.563438 [ 0.553089] cpu 52 spinlock event irq 389 Sep 16 11:22:20.563458 [ 0.553089] installing Xen timer for CPU 53 Sep 16 11:22:20.575431 [ 0.554154] cpu 53 spinlock event irq 395 Sep 16 11:22:20.575450 [ 0.554667] installing Xen timer for CPU 54 Sep 16 11:22:20.575463 [ 0.555282] cpu 54 spinlock event irq 401 Sep 16 11:22:20.587432 [ 0.555874] installing Xen timer for CPU 55 Sep 16 11:22:20.587459 [ 0.556478] cpu 55 spinlock event irq 407 Sep 16 11:22:20.599425 [ 0.557695] smp: Brought up 1 node, 56 CPUs Sep 16 11:22:20.599445 [ 0.557839] smpboot: Max logical packages: 1 Sep 16 11:22:20.599458 [ 0.558711] devtmpfs: initialized Sep 16 11:22:20.611432 [ 0.558884] x86/mm: Memory block size: 128MB Sep 16 11:22:20.611452 [ 0.560361] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 11:22:20.623432 [ 0.560842] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 11:22:20.635435 [ 0.561040] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 16 11:22:20.647428 [ 0.561663] PM: RTC time: 11:22:18, date: 2024-09-16 Sep 16 11:22:20.647448 [ 0.562291] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 11:22:20.659428 [ 0.562477] xen:grant_table: Grant tables using version 1 layout Sep 16 11:22:20.659451 [ 0.562647] Grant table initialized Sep 16 11:22:20.671431 [ 0.564079] audit: initializing netlink subsys (disabled) Sep 16 11:22:20.671453 [ 0.564247] audit: type=2000 audit(1726485739.321:1): state=initialized audit_enabled=0 res=1 Sep 16 11:22:20.683434 [ 0.564720] thermal_sys: Registered thermal governor 'step_wise' Sep 16 11:22:20.695426 [ 0.564723] thermal_sys: Registered thermal governor 'user_space' Sep 16 11:22:20.695448 [ 0.564915] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 11:22:20.707465 [ 0.565968] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 16 11:22:20.719474 [ 0.566161] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 16 11:22:20.719497 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 16 11:22:20.731476 [ 0.712189] PCI: Using configuration type 1 for base access Sep 16 11:22:20.731497 [ 0.716739] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 11:22:20.743482 [ 0.717821] ACPI: Added _OSI(Module Device) Sep 16 11:22:20.755469 [ 0.717932] ACPI: Added _OSI(Processor Device) Sep 16 11:22:20.755490 [ 0.718086] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 11:22:20.767459 [ 0.718245] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 11:22:20.767480 [ 0.828313] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 11:22:20.779426 [ 0.836091] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 11:22:20.779449 [ 0.841787] ACPI: Dynamic OEM Table Load: Sep 16 11:22:20.791415 [ 0.862426] ACPI: Interpreter enabled Sep 16 11:22:20.791434 [ 0.862602] ACPI: PM: (supports S0 S5) Sep 16 11:22:20.791447 [ 0.862658] ACPI: Using IOAPIC for interrupt routing Sep 16 11:22:20.803432 [ 0.862866] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 11:22:20.815430 [ 0.863051] PCI: Using E820 reservations for host bridge windows Sep 16 11:22:20.815452 [ 0.864038] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 11:22:20.827432 [ 0.943032] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 11:22:20.827454 [ 0.943198] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:22:20.839432 [ 0.943521] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 16 11:22:20.851414 [ 0.943867] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 16 11:22:20.851437 [ 0.944012] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:22:20.863425 [ 0.944235] PCI host bridge to bus 0000:ff Sep 16 11:22:20.875412 [ 0.944370] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 11:22:20.875433 [ 0.944599] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:22:20.887431 (XEN) PCI add device 0000:ff:08.0 Sep 16 11:22:20.887449 [ 0.945051] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:22:20.899433 (XEN) PCI add device 0000:ff:08.2 Sep 16 11:22:20.899451 [ 0.945596] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:22:20.899466 (XEN) PCI add device 0000:ff:08.3 Sep 16 11:22:20.911411 [ 0.946135] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:22:20.911432 (XEN) PCI add device 0000:ff:09.0 Sep 16 11:22:20.923427 [ 0.946645] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:22:20.923448 (XEN) PCI add device 0000:ff:09.2 Sep 16 11:22:20.935422 [ 0.947167] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:22:20.935445 (XEN) PCI add device 0000:ff:09.3 Sep 16 11:22:20.935457 [ 0.947806] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:22:20.947430 (XEN) PCI add device 0000:ff:0b.0 Sep 16 11:22:20.947449 [ 0.948306] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:22:20.959428 (XEN) PCI add device 0000:ff:0b.1 Sep 16 11:22:20.959446 [ 0.948803] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:22:20.971434 (XEN) PCI add device 0000:ff:0b.2 Sep 16 11:22:20.971453 [ 0.949294] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:22:20.983422 (XEN) PCI add device 0000:ff:0b.3 Sep 16 11:22:20.983441 [ 0.949818] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:22:20.983456 (XEN) PCI add device 0000:ff:0c.0 Sep 16 11:22:20.995427 [ 0.950313] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:22:20.995448 (XEN) PCI add device 0000:ff:0c.1 Sep 16 11:22:21.007434 [ 0.950821] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:22:21.007456 (XEN) PCI add device 0000:ff:0c.2 Sep 16 11:22:21.007467 [ 0.951321] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:22:21.019435 (XEN) PCI add device 0000:ff:0c.3 Sep 16 11:22:21.019453 [ 0.951813] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:22:21.031440 (XEN) PCI add device 0000:ff:0c.4 Sep 16 11:22:21.031459 [ 0.952304] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:22:21.043431 (XEN) PCI add device 0000:ff:0c.5 Sep 16 11:22:21.043450 [ 0.952802] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:22:21.055424 (XEN) PCI add device 0000:ff:0c.6 Sep 16 11:22:21.055443 [ 0.953293] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:22:21.055458 (XEN) PCI add device 0000:ff:0c.7 Sep 16 11:22:21.067437 [ 0.953796] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:22:21.067459 (XEN) PCI add device 0000:ff:0d.0 Sep 16 11:22:21.079467 [ 0.954291] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:22:21.079489 (XEN) PCI add device 0000:ff:0d.1 Sep 16 11:22:21.079501 [ 0.954791] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:22:21.091472 (XEN) PCI add device 0000:ff:0d.2 Sep 16 11:22:21.091491 [ 0.955292] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:22:21.103475 (XEN) PCI add device 0000:ff:0d.3 Sep 16 11:22:21.103493 [ 0.955797] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:22:21.115472 (XEN) PCI add device 0000:ff:0d.4 Sep 16 11:22:21.115491 [ 0.956285] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:22:21.127472 (XEN) PCI add device 0000:ff:0d.5 Sep 16 11:22:21.127490 [ 0.956795] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:22:21.139478 (XEN) PCI add device 0000:ff:0f.0 Sep 16 11:22:21.139497 [ 0.957284] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:22:21.139512 (XEN) PCI add device 0000:ff:0f.1 Sep 16 11:22:21.151471 [ 0.957779] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:22:21.151493 (XEN) PCI add device 0000:ff:0f.2 Sep 16 11:22:21.163442 [ 0.958268] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:22:21.163464 (XEN) PCI add device 0000:ff:0f.3 Sep 16 11:22:21.163475 [ 0.958772] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:22:21.175421 (XEN) PCI add device 0000:ff:0f.4 Sep 16 11:22:21.175446 [ 0.959259] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:22:21.187418 (XEN) PCI add device 0000:ff:0f.5 Sep 16 11:22:21.187436 [ 0.959762] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:22:21.199415 (XEN) PCI add device 0000:ff:0f.6 Sep 16 11:22:21.199434 [ 0.960255] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:22:21.211414 (XEN) PCI add device 0000:ff:10.0 Sep 16 11:22:21.211432 [ 0.960255] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:22:21.223406 (XEN) PCI add device 0000:ff:10.1 Sep 16 11:22:21.223426 [ 0.960263] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:22:21.223441 (XEN) PCI add device 0000:ff:10.5 Sep 16 11:22:21.235413 [ 0.960650] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:22:21.235435 (XEN) PCI add device 0000:ff:10.6 Sep 16 11:22:21.247408 [ 0.960650] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:22:21.247431 (XEN) PCI add device 0000:ff:10.7 Sep 16 11:22:21.247442 [ 0.961756] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:22:21.259415 (XEN) PCI add device 0000:ff:12.0 Sep 16 11:22:21.259433 [ 0.962056] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:22:21.271417 (XEN) PCI add device 0000:ff:12.1 Sep 16 11:22:21.271435 [ 0.962583] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:22:21.283412 (XEN) PCI add device 0000:ff:12.4 Sep 16 11:22:21.283430 [ 0.963807] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:22:21.295409 (XEN) PCI add device 0000:ff:12.5 Sep 16 11:22:21.295428 [ 0.964339] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:22:21.295443 (XEN) PCI add device 0000:ff:13.0 Sep 16 11:22:21.307412 [ 0.965032] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:22:21.307434 (XEN) PCI add device 0000:ff:13.1 Sep 16 11:22:21.319410 [ 0.965668] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:22:21.319432 (XEN) PCI add device 0000:ff:13.2 Sep 16 11:22:21.319443 [ 0.966285] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 11:22:21.331416 (XEN) PCI add device 0000:ff:13.3 Sep 16 11:22:21.331434 [ 0.966285] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 11:22:21.343414 (XEN) PCI add device 0000:ff:13.6 Sep 16 11:22:21.343432 [ 0.966415] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 11:22:21.355412 (XEN) PCI add device 0000:ff:13.7 Sep 16 11:22:21.355431 [ 0.966650] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 11:22:21.367416 (XEN) PCI add device 0000:ff:14.0 Sep 16 11:22:21.367435 [ 0.966650] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 11:22:21.379409 (XEN) PCI add device 0000:ff:14.1 Sep 16 11:22:21.379427 [ 0.969135] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 11:22:21.379442 (XEN) PCI add device 0000:ff:14.2 Sep 16 11:22:21.391416 [ 0.969802] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 11:22:21.391438 (XEN) PCI add device 0000:ff:14.3 Sep 16 11:22:21.403429 [ 0.970420] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 11:22:21.403451 (XEN) PCI add device 0000:ff:14.4 Sep 16 11:22:21.403462 [ 0.970420] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 11:22:21.415431 (XEN) PCI add device 0000:ff:14.5 Sep 16 11:22:21.415450 [ 0.970551] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 11:22:21.427431 (XEN) PCI add device 0000:ff:14.6 Sep 16 11:22:21.427449 [ 0.970650] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 11:22:21.439436 (XEN) PCI add device 0000:ff:14.7 Sep 16 11:22:21.439454 [ 0.970650] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 11:22:21.451431 (XEN) PCI add device 0000:ff:16.0 Sep 16 11:22:21.451449 [ 0.973184] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 11:22:21.451464 (XEN) PCI add device 0000:ff:16.1 Sep 16 11:22:21.463435 [ 0.973842] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 11:22:21.463457 (XEN) PCI add device 0000:ff:16.2 Sep 16 11:22:21.475424 [ 0.974472] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 11:22:21.475446 (XEN) PCI add device 0000:ff:16.3 Sep 16 11:22:21.487430 [ 0.975095] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 11:22:21.487453 (XEN) PCI add device 0000:ff:16.6 Sep 16 11:22:21.487464 [ 0.975599] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 11:22:21.499429 (XEN) PCI add device 0000:ff:16.7 Sep 16 11:22:21.499448 [ 0.976034] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 11:22:21.511429 (XEN) PCI add device 0000:ff:17.0 Sep 16 11:22:21.511448 [ 0.976709] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 11:22:21.523424 (XEN) PCI add device 0000:ff:17.1 Sep 16 11:22:21.523443 [ 0.977348] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 11:22:21.535429 (XEN) PCI add device 0000:ff:17.2 Sep 16 11:22:21.535448 [ 0.977978] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 11:22:21.535463 (XEN) PCI add device 0000:ff:17.3 Sep 16 11:22:21.547428 [ 0.978591] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 11:22:21.547450 (XEN) PCI add device 0000:ff:17.4 Sep 16 11:22:21.559440 [ 0.979005] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 11:22:21.559462 (XEN) PCI add device 0000:ff:17.5 Sep 16 11:22:21.559474 [ 0.979512] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 11:22:21.571436 (XEN) PCI add device 0000:ff:17.6 Sep 16 11:22:21.571454 [ 0.980015] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 11:22:21.583430 (XEN) PCI add device 0000:ff:17.7 Sep 16 11:22:21.583448 [ 0.980556] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 11:22:21.595432 (XEN) PCI add device 0000:ff:1e.0 Sep 16 11:22:21.595450 [ 0.981004] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 11:22:21.607431 (XEN) PCI add device 0000:ff:1e.1 Sep 16 11:22:21.607450 [ 0.981528] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 11:22:21.619429 (XEN) PCI add device 0000:ff:1e.2 Sep 16 11:22:21.619447 [ 0.982014] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 11:22:21.619462 (XEN) PCI add device 0000:ff:1e.3 Sep 16 11:22:21.631426 [ 0.982319] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 11:22:21.631448 (XEN) PCI add device 0000:ff:1e.4 Sep 16 11:22:21.643429 [ 0.982830] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 11:22:21.643452 (XEN) PCI add device 0000:ff:1f.0 Sep 16 11:22:21.643463 [ 0.983354] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 11:22:21.655439 (XEN) PCI add device 0000:ff:1f.2 Sep 16 11:22:21.655457 [ 0.984023] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 16 11:22:21.667428 [ 0.984188] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 11:22:21.679437 [ 0.984513] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 16 11:22:21.679459 [ 0.984893] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 16 11:22:21.691430 [ 0.985042] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 11:22:21.703435 [ 0.985268] PCI host bridge to bus 0000:7f Sep 16 11:22:21.703454 [ 0.985401] pci_bus 0000:7f: root bus resource [bus 7f] Sep 16 11:22:21.715428 [ 0.985607] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 11:22:21.715450 (XEN) PCI add device 0000:7f:08.0 Sep 16 11:22:21.727427 [ 0.986027] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 11:22:21.727449 (XEN) PCI add device 0000:7f:08.2 Sep 16 11:22:21.727460 [ 0.986548] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 11:22:21.739437 (XEN) PCI add device 0000:7f:08.3 Sep 16 11:22:21.739455 [ 0.987146] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 11:22:21.751440 (XEN) PCI add device 0000:7f:09.0 Sep 16 11:22:21.751459 [ 0.987641] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 11:22:21.763431 (XEN) PCI add device 0000:7f:09.2 Sep 16 11:22:21.763449 [ 0.988173] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 11:22:21.775435 (XEN) PCI add device 0000:7f:09.3 Sep 16 11:22:21.775454 [ 0.988800] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 11:22:21.787434 (XEN) PCI add device 0000:7f:0b.0 Sep 16 11:22:21.787453 [ 0.989301] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 11:22:21.787468 (XEN) PCI add device 0000:7f:0b.1 Sep 16 11:22:21.799428 [ 0.989803] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 11:22:21.799450 (XEN) PCI add device 0000:7f:0b.2 Sep 16 11:22:21.811428 [ 0.990307] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 11:22:21.811451 (XEN) PCI add device 0000:7f:0b.3 Sep 16 11:22:21.811462 [ 0.990821] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 11:22:21.823433 (XEN) PCI add device 0000:7f:0c.0 Sep 16 11:22:21.823451 [ 0.991321] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 11:22:21.835436 (XEN) PCI add device 0000:7f:0c.1 Sep 16 11:22:21.835454 [ 0.991821] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 11:22:21.847427 (XEN) PCI add device 0000:7f:0c.2 Sep 16 11:22:21.847446 [ 0.992320] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 11:22:21.859431 (XEN) PCI add device 0000:7f:0c.3 Sep 16 11:22:21.859449 [ 0.992821] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 11:22:21.871431 (XEN) PCI add device 0000:7f:0c.4 Sep 16 11:22:21.871450 [ 0.993323] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 11:22:21.871465 (XEN) PCI add device 0000:7f:0c.5 Sep 16 11:22:21.883441 [ 0.993821] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 11:22:21.883463 (XEN) PCI add device 0000:7f:0c.6 Sep 16 11:22:21.895426 [ 0.994328] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 11:22:21.895448 (XEN) PCI add device 0000:7f:0c.7 Sep 16 11:22:21.895460 [ 0.994823] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 11:22:21.907432 (XEN) PCI add device 0000:7f:0d.0 Sep 16 11:22:21.907450 [ 0.995321] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 11:22:21.919441 (XEN) PCI add device 0000:7f:0d.1 Sep 16 11:22:21.919459 [ 0.995808] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 11:22:21.931438 (XEN) PCI add device 0000:7f:0d.2 Sep 16 11:22:21.931457 [ 0.996311] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 11:22:21.943469 (XEN) PCI add device 0000:7f:0d.3 Sep 16 11:22:21.943487 [ 0.996801] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 11:22:21.955472 (XEN) PCI add device 0000:7f:0d.4 Sep 16 11:22:21.955491 [ 0.997300] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 11:22:21.955506 (XEN) PCI add device 0000:7f:0d.5 Sep 16 11:22:21.967475 [ 0.997800] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 11:22:21.967497 (XEN) PCI add device 0000:7f:0f.0 Sep 16 11:22:21.979472 [ 1.006049] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 11:22:21.979494 (XEN) PCI add device 0000:7f:0f.1 Sep 16 11:22:21.979505 [ 1.006544] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 11:22:21.991480 (XEN) PCI add device 0000:7f:0f.2 Sep 16 11:22:21.991498 [ 1.007017] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 11:22:22.003474 (XEN) PCI add device 0000:7f:0f.3 Sep 16 11:22:22.003493 [ 1.007514] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 11:22:22.015478 (XEN) PCI add device 0000:7f:0f.4 Sep 16 11:22:22.015497 [ 1.008120] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 11:22:22.027474 (XEN) PCI add device 0000:7f:0f.5 Sep 16 11:22:22.027493 [ 1.008760] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 11:22:22.039481 (XEN) PCI add device 0000:7f:0f.6 Sep 16 11:22:22.039500 [ 1.009281] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 11:22:22.039515 (XEN) PCI add device 0000:7f:10.0 Sep 16 11:22:22.051474 [ 1.009809] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 11:22:22.051496 (XEN) PCI add device 0000:7f:10.1 Sep 16 11:22:22.063473 [ 1.010472] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 11:22:22.063495 (XEN) PCI add device 0000:7f:10.5 Sep 16 11:22:22.063507 [ 1.011021] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 11:22:22.075478 (XEN) PCI add device 0000:7f:10.6 Sep 16 11:22:22.075496 [ 1.011517] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 11:22:22.087475 (XEN) PCI add device 0000:7f:10.7 Sep 16 11:22:22.087494 [ 1.012019] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 11:22:22.099474 (XEN) PCI add device 0000:7f:12.0 Sep 16 11:22:22.099493 [ 1.012319] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 11:22:22.111440 (XEN) PCI add device 0000:7f:12.1 Sep 16 11:22:22.111459 [ 1.012834] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 11:22:22.123410 (XEN) PCI add device 0000:7f:12.4 Sep 16 11:22:22.123429 [ 1.013126] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 11:22:22.123444 (XEN) PCI add device 0000:7f:12.5 Sep 16 11:22:22.135415 [ 1.013669] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 11:22:22.135436 (XEN) PCI add device 0000:7f:13.0 Sep 16 11:22:22.147414 [ 1.014341] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 11:22:22.147436 (XEN) PCI add device 0000:7f:13.1 Sep 16 11:22:22.147447 [ 1.014975] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 11:22:22.159425 (XEN) PCI add device 0000:7f:13.2 Sep 16 11:22:22.159443 [ 1.015601] pci 0000:7f:13.3: [8086:6fab] type 00[ 3.099184] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 11:22:22.171429 [ 3.099344] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 11:22:22.183415 [ 3.099378] megasas: 07.719.03.00-rc1 Sep 16 11:22:22.183435 [ 3.099738] Already setup the GSI :26 Sep 16 11:22:22.195412 [ 3.100401] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 16 11:22:22.195434 [ 3.100548] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 16 11:22:22.207419 [ 3.103037] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 16 11:22:22.207441 [ 3.103369] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 11:22:22.219428 [ 3.108106] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 16 11:22:22.231419 [ 3.108297] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 16 11:22:22.243413 [ 3.108443] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 16 11:22:22.243435 [ 3.108586] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 16 11:22:22.255476 [ 3.116947] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 16 11:22:22.267475 [ 3.117174] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 16 11:22:22.267497 [ 3.117319] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 11:22:22.279478 [ 3.139421] igb 0000:01:00.0: added PHC on eth0 Sep 16 11:22:22.291473 [ 3.139586] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:22:22.291497 [ 3.139731] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 11:22:22.303479 [ 3.139966] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 11:22:22.315471 [ 3.140106] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:22:22.315497 [ 3.142426] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 11:22:22.327478 [ 3.178017] igb 0000:01:00.1: added PHC on eth1 Sep 16 11:22:22.327498 [ 3.178183] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 11:22:22.339485 [ 3.178327] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 11:22:22.351474 [ 3.178555] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 11:22:22.351495 [ 3.178692] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 11:22:22.363484 [ 3.181883] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 11:22:22.375474 [ 3.193493] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 11:22:22.375496 [ 3.336888] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 16 11:22:22.387482 [ 3.337090] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 16 11:22:22.399468 [ 3.337234] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 16 11:22:22.399493 [ 3.337382] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 16 11:22:22.411473 [ 3.337524] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 16 11:22:22.411495 [ 3.337666] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 16 11:22:22.423483 [ 3.337877] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 16 11:22:22.435476 [ 3.338022] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 16 11:22:22.447468 [ 3.367825] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 16 11:22:22.447496 [ 3.368038] megaraid_sas 0000:05:00.0: INIT adapter done Sep 16 11:22:22.459479 [ 3.422842] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 16 11:22:22.471469 [ 3.423045] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 16 11:22:22.471491 [ 3.423189] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 16 11:22:22.483473 [ 3.423331] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 16 11:22:22.495466 [ 3.423704] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 16 11:22:22.507472 [ 3.423912] scsi host10: Avago SAS based MegaRAID driver Sep 16 11:22:22.507494 [ 3.427749] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 16 11:22:22.519478 [ 3.433980] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 16 11:22:22.519499 [ 3.434673] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 16 11:22:22.531481 [ 3.435301] sd 10:0:8:0: [sda] Write Protect is off Sep 16 11:22:22.543474 [ 3.436166] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 16 11:22:22.543501 [ 3.437067] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 16 11:22:22.555479 [ 3.506516] sda: sda1 sda2 < sda5 > Sep 16 11:22:22.555498 [ 3.507122] sd 10:0:8:0: [sda] Attached SCSI disk Sep 16 11:22:22.567516 Begin: Loading essential drivers ... done. Sep 16 11:22:27.475529 Begin: Running /scripts/init-premount ... done. Sep 16 11:22:27.487544 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 16 11:22:27.487567 Begin: Running /scripts/local-premount ... done. Sep 16 11:22:27.523439 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 16 11:22:27.571470 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 16 11:22:27.583462 /dev/mapper/himrod0--vg-root: clean, 46798/1220608 files, 778647/4882432 blocks Sep 16 11:22:27.643451 done. Sep 16 11:22:27.643466 [ 10.123769] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 16 11:22:28.027494 [ 10.128361] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:22:28.039480 done. Sep 16 11:22:28.039495 Begin: Running /scripts/local-bottom ... done. Sep 16 11:22:28.075457 Begin: Running /scripts/init-bottom ... done. Sep 16 11:22:28.101445 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 16 11:22:28.303484 INIT: version 3.06 booting Sep 16 11:22:28.303502 INIT: No inittab.d directory found Sep 16 11:22:28.327472 Using makefile-style concurrent boot in runlevel S. Sep 16 11:22:28.399460 Starting hotplug events dispatcher: systemd-udevd. Sep 16 11:22:29.059438 Synthesizing the initial hotplug events (subsystems)...done. Sep 16 11:22:29.119462 Synthesizing the initial hotplug events (devices)...done. Sep 16 11:22:29.683457 Waiting for /dev to be fully populated...done. Sep 16 11:22:30.211439 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 11:22:30.859478 done. Sep 16 11:22:30.871441 [ 13.075261] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 16 11:22:30.979470 Checking file systems.../dev/sda1: clean, 366/61056 files, 40147/243968 blocks Sep 16 11:22:31.615468 done. Sep 16 11:22:31.615483 Cleaning up temporary files... /tmp. Sep 16 11:22:31.687442 [ 13.910944] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 16 11:22:31.819495 [ 13.913250] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:22:31.831449 [ 14.003724] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 16 11:22:31.915504 Mounting local filesystems...done. Sep 16 11:22:32.071476 Activating swapfile swap, if any...done. Sep 16 11:22:32.071495 Cleaning up temporary files.... Sep 16 11:22:32.095454 Starting Setting kernel variables: sysctl. Sep 16 11:22:32.143450 [ 15.516312] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 11:22:33.427414 [ 15.516496] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 16 11:22:33.427437 [ 15.516746] device enx70db98700dae entered promiscuous mode Sep 16 11:22:33.439387 [ 15.543082] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 16 11:22:33.451428 [ 15.543765] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 16 11:22:33.463420 [ 15.555473] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 11:22:33.475397 [ 15.555630] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 16 11:22:33.475420 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 16 11:22:33.883470 done. Sep 16 11:22:33.883484 Cleaning up temporary files.... Sep 16 11:22:33.931444 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 16 11:22:33.967442 Starting nftables: none Sep 16 11:22:33.991453 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 16 11:22:34.015497 flush ruleset Sep 16 11:22:34.015513 ^^^^^^^^^^^^^^ Sep 16 11:22:34.015522 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 16 11:22:34.027493 table inet filter { Sep 16 11:22:34.027510 ^^ Sep 16 11:22:34.027518 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 16 11:22:34.039495 chain input { Sep 16 11:22:34.039511 ^^^^^ Sep 16 11:22:34.039520 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 16 11:22:34.051498 chain forward { Sep 16 11:22:34.051514 ^^^^^^^ Sep 16 11:22:34.051523 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 16 11:22:34.063494 chain output { Sep 16 11:22:34.063510 ^^^^^^ Sep 16 11:22:34.063519 is already running Sep 16 11:22:34.063528 . Sep 16 11:22:34.063536 INIT: Entering runlevel: 2 Sep 16 11:22:34.075486 Using makefile-style concurrent boot in runlevel 2. Sep 16 11:22:34.075507 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 16 11:22:34.399449 [ 16.553811] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 16 11:22:34.459475 . Sep 16 11:22:35.407439 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 11:22:35.647487 failed. Sep 16 11:22:35.647502 Starting NTP server: ntpd2024-09-16T11:22:35 ntpd[1518]: INIT: ntpd ntpsec-1.2.2: Starting Sep 16 11:22:35.803491 2024-09-16T11:22:35 ntpd[1518]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 16 11:22:35.827441 . Sep 16 11:22:35.827456 Starting SMP IRQ Balancer: irqbalance. Sep 16 11:22:35.947466 Starting system message bus: dbus. Sep 16 11:22:35.947485 [ 18.119131] xen_acpi_processor: Uploading Xen processor PM info Sep 16 11:22:36.031433 Starting OpenBSD Secure Shell server: sshd. Sep 16 11:22:36.139452 (XEN) common/grant_table.c:1909:d0v7 Expanding d0 grant table from 1 to 2 frames Sep 16 11:22:37.015493 Starting /usr/local/sbin/xenstored... Sep 16 11:22:37.027490 Setting domain 0 name, domid and JSON config... Sep 16 11:22:37.027510 Done setting up Dom0 Sep 16 11:22:37.027520 Starting xenconsoled... Sep 16 11:22:37.027530 Starting QEMU as disk backend for dom0 Sep 16 11:22:37.039467 [ 19.141020] vif vif-1 enX1: renamed from eth0 Sep 16 11:22:37.051435 Sep 16 11:22:38.107456 Debian GNU/Linux 12 himrod0 hvc0 Sep 16 11:22:38.107475 Sep 16 11:22:38.107483 himrod0 login: [ 87.214017] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:23:45.123509 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:24:22.263397 [ 254.814926] EXT4-fs (dm-3): unmounting filesystem. Sep 16 11:26:32.723503 [ 259.301406] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 11:26:37.211518 [ 263.002878] EXT4-fs (dm-3): unmounting filesystem. Sep 16 11:26:40.907500 [ 276.816504] xenbr0: port 2(vif1.0) entered blocking state Sep 16 11:26:54.723577 [ 276.816775] xenbr0: port 2(vif1.0) entered disabled state Sep 16 11:26:54.735410 [ 276.817109] device vif1.0 entered promiscuous mode Sep 16 11:26:54.735431 (d1) mapping kernel into physical memory Sep 16 11:26:54.783385 (d1) about to get started... Sep 16 11:26:54.795374 (d1) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:26:54.819418 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:26:54.831419 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:26:54.831440 (d1) [ 0.000000] Released 0 page(s) Sep 16 11:26:54.843413 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:26:54.843434 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:26:54.855414 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:26:54.855436 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:26:54.867415 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:26:54.879409 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:26:54.879431 (d1) [ 0.000000] DMI not present or invalid. Sep 16 11:26:54.879445 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:26:54.891382 (d1) [ 0.177359] tsc: Fast TSC calibration failed Sep 16 11:26:54.979383 (d1) [ 0.177387] tsc: Detected 1995.190 MHz processor Sep 16 11:26:54.991418 (d1) [ 0.177410] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:26:54.991440 (d1) [ 0.177416] Disabled Sep 16 11:26:55.003415 (d1) [ 0.177420] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:26:55.003439 (d1) [ 0.177429] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:26:55.015422 (d1) [ 0.177471] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:26:55.027421 (d1) [ 0.197204] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:26:55.027442 (d1) [ 0.199437] Zone ranges: Sep 16 11:26:55.027453 (d1) [ 0.199442] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:26:55.039416 (d1) [ 0.199448] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:26:55.051416 (d1) [ 0.199452] Normal empty Sep 16 11:26:55.051435 (d1) [ 0.199456] Movable zone start for each node Sep 16 11:26:55.051448 (d1) [ 0.199459] Early memory node ranges Sep 16 11:26:55.063421 (d1) [ 0.199463] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:26:55.063443 (d1) [ 0.199467] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:26:55.075420 (d1) [ 0.199472] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:26:55.087417 (d1) [ 0.199481] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:26:55.087440 (d1) [ 0.199512] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:26:55.099420 (d1) [ 0.200480] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:26:55.111373 (d1) [ 0.356765] Remapped 0 page(s) Sep 16 11:26:55.159388 (d1) [ 0.356927] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:26:55.171414 (d1) [ 0.356936] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:26:55.183412 (d1) [ 0.356941] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:26:55.183438 (d1) [ 0.356947] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:26:55.195416 (d1) [ 0.356954] Booting kernel on Xen Sep 16 11:26:55.195436 (d1) [ 0.356958] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:26:55.207421 (d1) [ 0.356965] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:26:55.219416 (d1) [ 0.361678] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:26:55.231413 (d1) [ 0.362051] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:26:55.231436 (d1) [ 0.362103] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:26:55.243417 (d1) [ 0.362110] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:26:55.255417 (d1) [ 0.362135] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:26:55.267410 (d1) [ 0.362135] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:26:55.267434 (d1) [ 0.362170] random: crng init done Sep 16 11:26:55.279423 (d1) [ 0.362199] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:26:55.279449 (d1) [ 0.362216] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:26:55.291427 (d1) [ 0.362437] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:26:55.303419 (d1) [ 0.364591] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:26:55.315423 (d1) [ 0.364714] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:26:55.327424 (d1) Poking KASLR using RDRAND RDTSC... Sep 16 11:26:55.327443 (d1) [ 0.366610] Dynamic Preempt: voluntary Sep 16 11:26:55.339413 (d1) [ 0.366663] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:26:55.339435 (d1) [ 0.366686] rcu: RCU event tracing is enabled. Sep 16 11:26:55.351414 (d1) [ 0.366690] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:26:55.351439 (d1) [ 0.366696] Trampoline variant of Tasks RCU enabled. Sep 16 11:26:55.363418 (d1) [ 0.366701] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:26:55.375413 (d1) [ 0.366706] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:26:55.375436 (d1) [ 0.374573] Using NULL legacy PIC Sep 16 11:26:55.387417 (d1) [ 0.374580] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:26:55.387446 (d1) [ 0.374645] xen:events: Using FIFO-based ABI Sep 16 11:26:55.399414 (d1) [ 0.374660] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:26:55.399439 (d1) [ 0.374714] Console: colour dummy device 80x25 Sep 16 11:26:55.411417 (d1) [ 0.374806] printk: console [tty0] enabled Sep 16 11:26:55.411437 (d1) [ 0.374815] printk: console [hvc0] enabled Sep 16 11:26:55.423413 (d1) [ 0.374828] printk: bootconsole [xenboot0] disabled Sep 16 11:26:55.423434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 16 11:26:55.435418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 16 11:26:55.447409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 16 11:26:55.447433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 16 11:26:55.459412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 16 11:26:55.459435 [ 277.557372] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:26:55.471421 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 16 11:26:55.483416 [ 277.564586] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:26:55.495418 [ 277.578053] vif vif-1-0 vif1.0: Guest Rx ready Sep 16 11:26:55.495437 [ 277.578328] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 16 11:26:55.507418 [ 277.578677] xenbr0: port 2(vif1.0) entered blocking state Sep 16 11:26:55.507440 [ 277.578860] xenbr0: port 2(vif1.0) entered forwarding state Sep 16 11:26:55.519392 [ 310.758729] xenbr0: port 2(vif1.0) entered disabled state Sep 16 11:27:28.671394 [ 310.845117] xenbr0: port 2(vif1.0) entered disabled state Sep 16 11:27:28.755413 [ 310.845976] device vif1.0 left promiscuous mode Sep 16 11:27:28.767391 [ 310.846224] xenbr0: port 2(vif1.0) entered disabled state Sep 16 11:27:28.767414 [ 329.729755] xenbr0: port 2(vif2.0) entered blocking state Sep 16 11:27:47.643420 [ 329.729992] xenbr0: port 2(vif2.0) entered disabled state Sep 16 11:27:47.643444 [ 329.730368] device vif2.0 entered promiscuous mode Sep 16 11:27:47.655387 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 16 11:27:47.703413 [ 329.800129] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:27:47.715425 [ 329.807748] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:27:47.727405 [ 329.833649] vif vif-2-0 vif2.0: Guest Rx ready Sep 16 11:27:47.739391 [ 329.834339] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 16 11:27:47.751419 [ 329.843291] xenbr0: port 2(vif2.0) entered blocking state Sep 16 11:27:47.763397 [ 329.843485] xenbr0: port 2(vif2.0) entered forwarding state Sep 16 11:27:47.763420 [ 363.359430] xenbr0: port 3(vif3.0) entered blocking state Sep 16 11:28:21.275424 [ 363.359685] xenbr0: port 3(vif3.0) entered disabled state Sep 16 11:28:21.275450 [ 363.360023] device vif3.0 entered promiscuous mode Sep 16 11:28:21.288146 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 16 11:28:21.359405 [ 363.445998] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:28:21.359435 [ 363.459493] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:28:21.371419 [ 363.477761] xenbr0: port 2(vif2.0) entered disabled state Sep 16 11:28:21.395366 [ 363.527987] xenbr0: port 2(vif2.0) entered disabled state Sep 16 11:28:21.443413 [ 363.529096] device vif2.0 left promiscuous mode Sep 16 11:28:21.443434 [ 363.529315] xenbr0: port 2(vif2.0) entered disabled state Sep 16 11:28:21.455376 [ 363.569971] vif vif-3-0 vif3.0: Guest Rx ready Sep 16 11:28:21.479413 [ 363.570336] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 16 11:28:21.491414 [ 363.570724] xenbr0: port 3(vif3.0) entered blocking state Sep 16 11:28:21.491436 [ 363.570912] xenbr0: port 3(vif3.0) entered forwarding state Sep 16 11:28:21.503383 [ 381.501373] xenbr0: port 3(vif3.0) entered disabled state Sep 16 11:28:39.419366 [ 381.531094] xenbr0: port 3(vif3.0) entered disabled state Sep 16 11:28:39.443418 [ 381.531658] device vif3.0 left promiscuous mode Sep 16 11:28:39.455388 [ 381.531852] xenbr0: port 3(vif3.0) entered disabled state Sep 16 11:28:39.455410 [ 400.473370] xenbr0: port 2(vif4.0) entered blocking state Sep 16 11:28:58.391414 [ 400.473629] xenbr0: port 2(vif4.0) entered disabled state Sep 16 11:28:58.391437 [ 400.473980] device vif4.0 entered promiscuous mode Sep 16 11:28:58.403372 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 16 11:28:58.451419 [ 400.544700] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:28:58.463420 [ 400.552820] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:28:58.475404 [ 400.572072] vif vif-4-0 vif4.0: Guest Rx ready Sep 16 11:28:58.487414 [ 400.572713] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 16 11:28:58.487438 [ 400.573007] xenbr0: port 2(vif4.0) entered blocking state Sep 16 11:28:58.499417 [ 400.573194] xenbr0: port 2(vif4.0) entered forwarding state Sep 16 11:28:58.499439 [ 433.840838] xenbr0: port 3(vif5.0) entered blocking state Sep 16 11:29:31.755572 [ 433.841071] xenbr0: port 3(vif5.0) entered disabled state Sep 16 11:29:31.767489 [ 433.841437] device vif5.0 entered promiscuous mode Sep 16 11:29:31.767511 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 16 11:29:31.839525 [ 433.927205] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:31.851518 [ 433.941176] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:31.863483 [ 433.963490] vif vif-5-0 vif5.0: Guest Rx ready Sep 16 11:29:31.875513 [ 433.964699] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 16 11:29:31.887522 [ 433.965114] xenbr0: port 3(vif5.0) entered blocking state Sep 16 11:29:31.887545 [ 433.965369] xenbr0: port 3(vif5.0) entered forwarding state Sep 16 11:29:31.899488 [ 434.059329] xenbr0: port 2(vif4.0) entered disabled state Sep 16 11:29:31.971517 [ 434.060169] device vif4.0 left promiscuous mode Sep 16 11:29:31.983503 [ 434.060398] xenbr0: port 2(vif4.0) entered disabled state Sep 16 11:29:31.983526 [ 440.156593] xenbr0: port 2(vif6.0) entered blocking state Sep 16 11:29:38.067514 [ 440.156828] xenbr0: port 2(vif6.0) entered disabled state Sep 16 11:29:38.079513 [ 440.157186] device vif6.0 entered promiscuous mode Sep 16 11:29:38.079535 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 16 11:29:38.151528 [ 440.242865] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:38.163531 [ 440.255791] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:38.175499 [ 440.277766] xenbr0: port 3(vif5.0) entered disabled state Sep 16 11:29:38.187501 [ 440.334462] xenbr0: port 3(vif5.0) entered disabled state Sep 16 11:29:38.247519 [ 440.335690] device vif5.0 left promiscuous mode Sep 16 11:29:38.259502 [ 440.335898] xenbr0: port 3(vif5.0) entered disabled state Sep 16 11:29:38.259524 [ 440.376291] vif vif-6-0 vif6.0: Guest Rx ready Sep 16 11:29:38.295519 [ 440.376765] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 16 11:29:38.295544 [ 440.377107] xenbr0: port 2(vif6.0) entered blocking state Sep 16 11:29:38.307507 [ 440.377306] xenbr0: port 2(vif6.0) entered forwarding state Sep 16 11:29:38.307538 [ 446.178515] xenbr0: port 3(vif7.0) entered blocking state Sep 16 11:29:44.091521 [ 446.178774] xenbr0: port 3(vif7.0) entered disabled state Sep 16 11:29:44.103506 [ 446.179129] device vif7.0 entered promiscuous mode Sep 16 11:29:44.103527 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 16 11:29:44.175522 [ 446.263491] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:44.187524 [ 446.275717] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:44.199479 [ 446.300022] vif vif-7-0 vif7.0: Guest Rx ready Sep 16 11:29:44.211508 [ 446.300347] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 16 11:29:44.223522 [ 446.300824] xenbr0: port 3(vif7.0) entered blocking state Sep 16 11:29:44.223544 [ 446.301063] xenbr0: port 3(vif7.0) entered forwarding state Sep 16 11:29:44.235492 [ 446.387198] xenbr0: port 2(vif6.0) entered disabled state Sep 16 11:29:44.307519 [ 446.388469] device vif6.0 left promiscuous mode Sep 16 11:29:44.307540 [ 446.388720] xenbr0: port 2(vif6.0) entered disabled state Sep 16 11:29:44.307554 [ 452.461011] xenbr0: port 2(vif8.0) entered blocking state Sep 16 11:29:50.379520 [ 452.461247] xenbr0: port 2(vif8.0) entered disabled state Sep 16 11:29:50.379542 [ 452.461649] device vif8.0 entered promiscuous mode Sep 16 11:29:50.391478 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 16 11:29:50.451512 [ 452.547376] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:50.463523 [ 452.561456] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:50.475430 [ 452.584675] vif vif-8-0 vif8.0: Guest Rx ready Sep 16 11:29:50.499418 [ 452.585057] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 16 11:29:50.511410 [ 452.585430] xenbr0: port 2(vif8.0) entered blocking state Sep 16 11:29:50.511432 [ 452.585675] xenbr0: port 2(vif8.0) entered forwarding state Sep 16 11:29:50.523363 [ 452.665060] xenbr0: port 3(vif7.0) entered disabled state Sep 16 11:29:50.583415 [ 452.665956] device vif7.0 left promiscuous mode Sep 16 11:29:50.583435 [ 452.666174] xenbr0: port 3(vif7.0) entered disabled state Sep 16 11:29:50.595374 [ 458.665408] xenbr0: port 3(vif9.0) entered blocking state Sep 16 11:29:56.583415 [ 458.665668] xenbr0: port 3(vif9.0) entered disabled state Sep 16 11:29:56.583437 [ 458.665999] device vif9.0 entered promiscuous mode Sep 16 11:29:56.595378 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 16 11:29:56.667409 [ 458.752763] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:56.679402 [ 458.767739] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:29:56.691396 [ 458.782357] xenbr0: port 2(vif8.0) entered disabled state Sep 16 11:29:56.691418 [ 458.814369] xenbr0: port 2(vif8.0) entered disabled state Sep 16 11:29:56.727411 [ 458.815149] device vif8.0 left promiscuous mode Sep 16 11:29:56.739395 [ 458.815373] xenbr0: port 2(vif8.0) entered disabled state Sep 16 11:29:56.739417 [ 458.863292] vif vif-9-0 vif9.0: Guest Rx ready Sep 16 11:29:56.775404 [ 458.863687] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 16 11:29:56.787415 [ 458.863987] xenbr0: port 3(vif9.0) entered blocking state Sep 16 11:29:56.787436 [ 458.864175] xenbr0: port 3(vif9.0) entered forwarding state Sep 16 11:29:56.799382 [ 464.846552] xenbr0: port 2(vif10.0) entered blocking state Sep 16 11:30:02.763421 [ 464.846803] xenbr0: port 2(vif10.0) entered disabled state Sep 16 11:30:02.763445 [ 464.847158] device vif10.0 entered promiscuous mode Sep 16 11:30:02.775382 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 16 11:30:02.847422 [ 464.931261] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:02.847451 [ 464.942359] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:02.859422 [ 464.962085] xenbr0: port 3(vif9.0) entered disabled state Sep 16 11:30:02.871393 [ 465.023005] xenbr0: port 3(vif9.0) entered disabled state Sep 16 11:30:02.943410 [ 465.023576] device vif9.0 left promiscuous mode Sep 16 11:30:02.943431 [ 465.023784] xenbr0: port 3(vif9.0) entered disabled state Sep 16 11:30:02.955370 [ 465.062850] vif vif-10-0 vif10.0: Guest Rx ready Sep 16 11:30:02.979415 [ 465.063141] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 16 11:30:02.979439 [ 465.063497] xenbr0: port 2(vif10.0) entered blocking state Sep 16 11:30:02.991417 [ 465.063785] xenbr0: port 2(vif10.0) entered forwarding state Sep 16 11:30:02.991438 [ 470.962422] xenbr0: port 3(vif11.0) entered blocking state Sep 16 11:30:08.883412 [ 470.962696] xenbr0: port 3(vif11.0) entered disabled state Sep 16 11:30:08.883435 [ 470.963020] device vif11.0 entered promiscuous mode Sep 16 11:30:08.895359 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 16 11:30:08.955426 [ 471.046673] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:08.967421 [ 471.059095] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:08.979393 [ 471.075937] xenbr0: port 2(vif10.0) entered disabled state Sep 16 11:30:08.991393 [ 471.136732] xenbr0: port 2(vif10.0) entered disabled state Sep 16 11:30:09.051414 [ 471.138862] device vif10.0 left promiscuous mode Sep 16 11:30:09.063383 [ 471.139127] xenbr0: port 2(vif10.0) entered disabled state Sep 16 11:30:09.063406 [ 471.176921] vif vif-11-0 vif11.0: Guest Rx ready Sep 16 11:30:09.087396 [ 471.177280] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 16 11:30:09.099417 [ 471.177632] xenbr0: port 3(vif11.0) entered blocking state Sep 16 11:30:09.099439 [ 471.177820] xenbr0: port 3(vif11.0) entered forwarding state Sep 16 11:30:09.111393 [ 477.169840] xenbr0: port 2(vif12.0) entered blocking state Sep 16 11:30:15.087416 [ 477.170077] xenbr0: port 2(vif12.0) entered disabled state Sep 16 11:30:15.087438 [ 477.170444] device vif12.0 entered promiscuous mode Sep 16 11:30:15.099380 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 16 11:30:15.171417 [ 477.257217] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:15.183413 [ 477.269625] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:15.195389 [ 477.284584] xenbr0: port 3(vif11.0) entered disabled state Sep 16 11:30:15.195411 [ 477.315944] xenbr0: port 3(vif11.0) entered disabled state Sep 16 11:30:15.231417 [ 477.316571] device vif11.0 left promiscuous mode Sep 16 11:30:15.231438 [ 477.316777] xenbr0: port 3(vif11.0) entered disabled state Sep 16 11:30:15.243388 [ 477.358744] vif vif-12-0 vif12.0: Guest Rx ready Sep 16 11:30:15.267389 [ 477.359049] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 16 11:30:15.279425 [ 477.359385] xenbr0: port 2(vif12.0) entered blocking state Sep 16 11:30:15.291398 [ 477.359636] xenbr0: port 2(vif12.0) entered forwarding state Sep 16 11:30:15.291420 [ 484.346596] xenbr0: port 3(vif13.0) entered blocking state Sep 16 11:30:22.276266 [ 484.346833] xenbr0: port 3(vif13.0) entered disabled state Sep 16 11:30:22.276295 [ 484.347181] device vif13.0 entered promiscuous mode Sep 16 11:30:22.276325 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 16 11:30:22.347423 [ 484.432142] xen-blkback: backend/vbd/13/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:22.359409 [ 484.443940] xen-blkback: backend/vbd/13/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:22.359446 [ 484.459039] xenbr0: port 2(vif12.0) entered disabled state Sep 16 11:30:22.371395 [ 484.486921] xenbr0: port 2(vif12.0) entered disabled state Sep 16 11:30:22.407411 [ 484.487464] device vif12.0 left promiscuous mode Sep 16 11:30:22.407432 [ 484.487693] xenbr0: port 2(vif12.0) entered disabled state Sep 16 11:30:22.419363 [ 484.525286] vif vif-13-0 vif13.0: Guest Rx ready Sep 16 11:30:22.443413 [ 484.525674] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 16 11:30:22.443436 [ 484.526178] xenbr0: port 3(vif13.0) entered blocking state Sep 16 11:30:22.455410 [ 484.526422] xenbr0: port 3(vif13.0) entered forwarding state Sep 16 11:30:22.455432 [ 490.421924] xenbr0: port 2(vif14.0) entered blocking state Sep 16 11:30:28.335413 [ 490.422155] xenbr0: port 2(vif14.0) entered disabled state Sep 16 11:30:28.347399 [ 490.422535] device vif14.0 entered promiscuous mode Sep 16 11:30:28.347420 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 16 11:30:28.419419 [ 490.507018] xen-blkback: backend/vbd/14/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:28.431418 [ 490.519237] xen-blkback: backend/vbd/14/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:28.443377 [ 490.540948] vif vif-14-0 vif14.0: Guest Rx ready Sep 16 11:30:28.455415 [ 490.541896] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 16 11:30:28.467420 [ 490.542305] xenbr0: port 2(vif14.0) entered blocking state Sep 16 11:30:28.467442 [ 490.542603] xenbr0: port 2(vif14.0) entered forwarding state Sep 16 11:30:28.479373 [ 490.621246] xenbr0: port 3(vif13.0) entered disabled state Sep 16 11:30:28.539417 [ 490.622231] device vif13.0 left promiscuous mode Sep 16 11:30:28.539437 [ 490.622467] xenbr0: port 3(vif13.0) entered disabled state Sep 16 11:30:28.551373 [ 496.575989] xenbr0: port 3(vif15.0) entered blocking state Sep 16 11:30:34.491423 [ 496.576227] xenbr0: port 3(vif15.0) entered disabled state Sep 16 11:30:34.503386 [ 496.585270] device vif15.0 entered promiscuous mode Sep 16 11:30:34.503408 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 16 11:30:34.587414 [ 496.670667] xen-blkback: backend/vbd/15/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:34.587442 [ 496.683212] xen-blkback: backend/vbd/15/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:34.599422 [ 496.700696] xenbr0: port 2(vif14.0) entered disabled state Sep 16 11:30:34.611394 [ 496.762077] xenbr0: port 2(vif14.0) entered disabled state Sep 16 11:30:34.683411 [ 496.762983] device vif14.0 left promiscuous mode Sep 16 11:30:34.683433 [ 496.763189] xenbr0: port 2(vif14.0) entered disabled state Sep 16 11:30:34.695364 [ 496.806082] vif vif-15-0 vif15.0: Guest Rx ready Sep 16 11:30:34.719407 [ 496.806380] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 16 11:30:34.731417 [ 496.806767] xenbr0: port 3(vif15.0) entered blocking state Sep 16 11:30:34.731439 [ 496.806991] xenbr0: port 3(vif15.0) entered forwarding state Sep 16 11:30:34.743382 [ 502.511736] xenbr0: port 2(vif16.0) entered blocking state Sep 16 11:30:40.431413 [ 502.511973] xenbr0: port 2(vif16.0) entered disabled state Sep 16 11:30:40.431436 [ 502.512347] device vif16.0 entered promiscuous mode Sep 16 11:30:40.443372 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 16 11:30:40.503411 [ 502.596194] xen-blkback: backend/vbd/16/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:40.515428 [ 502.604906] xen-blkback: backend/vbd/16/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:40.527408 [ 502.626419] xenbr0: port 3(vif15.0) entered disabled state Sep 16 11:30:40.539397 [ 502.690531] xenbr0: port 3(vif15.0) entered disabled state Sep 16 11:30:40.611422 [ 502.691901] device vif15.0 left promiscuous mode Sep 16 11:30:40.611443 [ 502.692129] xenbr0: port 3(vif15.0) entered disabled state Sep 16 11:30:40.623362 [ 502.737344] vif vif-16-0 vif16.0: Guest Rx ready Sep 16 11:30:40.647393 [ 502.737794] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 16 11:30:40.659418 [ 502.738310] xenbr0: port 2(vif16.0) entered blocking state Sep 16 11:30:40.671388 [ 502.738635] xenbr0: port 2(vif16.0) entered forwarding state Sep 16 11:30:40.671410 [ 508.581944] xenbr0: port 3(vif17.0) entered blocking state Sep 16 11:30:46.503410 [ 508.582178] xenbr0: port 3(vif17.0) entered disabled state Sep 16 11:30:46.503433 [ 508.582571] device vif17.0 entered promiscuous mode Sep 16 11:30:46.515361 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 16 11:30:46.575414 [ 508.667904] xen-blkback: backend/vbd/17/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:46.587419 [ 508.681801] xen-blkback: backend/vbd/17/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:46.599409 [ 508.699218] xenbr0: port 2(vif16.0) entered disabled state Sep 16 11:30:46.611395 [ 508.740042] xenbr0: port 2(vif16.0) entered disabled state Sep 16 11:30:46.659415 [ 508.740754] device vif16.0 left promiscuous mode Sep 16 11:30:46.659436 [ 508.740953] xenbr0: port 2(vif16.0) entered disabled state Sep 16 11:30:46.671372 [ 508.790362] vif vif-17-0 vif17.0: Guest Rx ready Sep 16 11:30:46.707413 [ 508.790795] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 16 11:30:46.707436 [ 508.791209] xenbr0: port 3(vif17.0) entered blocking state Sep 16 11:30:46.719418 [ 508.791435] xenbr0: port 3(vif17.0) entered forwarding state Sep 16 11:30:46.731358 [ 514.542183] xenbr0: port 2(vif18.0) entered blocking state Sep 16 11:30:52.455408 [ 514.542419] xenbr0: port 2(vif18.0) entered disabled state Sep 16 11:30:52.467403 [ 514.542816] device vif18.0 entered promiscuous mode Sep 16 11:30:52.467423 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 2 frames Sep 16 11:30:52.539419 [ 514.626281] xen-blkback: backend/vbd/18/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:52.551417 [ 514.641015] xen-blkback: backend/vbd/18/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:52.563385 [ 514.662929] vif vif-18-0 vif18.0: Guest Rx ready Sep 16 11:30:52.575401 [ 514.664285] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 16 11:30:52.587418 [ 514.664892] xenbr0: port 2(vif18.0) entered blocking state Sep 16 11:30:52.587440 [ 514.665201] xenbr0: port 2(vif18.0) entered forwarding state Sep 16 11:30:52.599389 [ 514.757168] xenbr0: port 3(vif17.0) entered disabled state Sep 16 11:30:52.671412 [ 514.758166] device vif17.0 left promiscuous mode Sep 16 11:30:52.683392 [ 514.758504] xenbr0: port 3(vif17.0) entered disabled state Sep 16 11:30:52.683414 [ 520.990256] xenbr0: port 3(vif19.0) entered blocking state Sep 16 11:30:58.911413 [ 520.990511] xenbr0: port 3(vif19.0) entered disabled state Sep 16 11:30:58.911436 [ 520.990851] device vif19.0 entered promiscuous mode Sep 16 11:30:58.923365 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 2 frames Sep 16 11:30:58.983414 [ 521.075999] xen-blkback: backend/vbd/19/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:58.995415 [ 521.090614] xen-blkback: backend/vbd/19/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:30:59.007418 [ 521.107446] xenbr0: port 2(vif18.0) entered disabled state Sep 16 11:30:59.019393 [ 521.140066] xenbr0: port 2(vif18.0) entered disabled state Sep 16 11:30:59.055437 [ 521.140681] device vif18.0 left promiscuous mode Sep 16 11:30:59.067457 [ 521.140875] xenbr0: port 2(vif18.0) entered disabled state Sep 16 11:30:59.067480 [ 521.163672] vif vif-19-0 vif19.0: Guest Rx ready Sep 16 11:30:59.079481 [ 521.164000] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 16 11:30:59.091468 [ 521.164366] xenbr0: port 3(vif19.0) entered blocking state Sep 16 11:30:59.091490 [ 521.164650] xenbr0: port 3(vif19.0) entered forwarding state Sep 16 11:30:59.103410 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:31:03.255399 [ 527.042632] xenbr0: port 2(vif20.0) entered blocking state Sep 16 11:31:04.959420 [ 527.042865] xenbr0: port 2(vif20.0) entered disabled state Sep 16 11:31:04.971392 [ 527.043229] device vif20.0 entered promiscuous mode Sep 16 11:31:04.971414 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 16 11:31:05.043417 [ 527.129502] xen-blkback: backend/vbd/20/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:05.055416 [ 527.141132] xen-blkback: backend/vbd/20/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:05.067377 [ 527.161808] xenbr0: port 3(vif19.0) entered disabled state Sep 16 11:31:05.079386 [ 527.195565] xenbr0: port 3(vif19.0) entered disabled state Sep 16 11:31:05.115415 [ 527.196115] device vif19.0 left promiscuous mode Sep 16 11:31:05.115435 [ 527.196302] xenbr0: port 3(vif19.0) entered disabled state Sep 16 11:31:05.127371 [ 527.228675] vif vif-20-0 vif20.0: Guest Rx ready Sep 16 11:31:05.139391 [ 527.229060] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 16 11:31:05.151416 [ 527.229381] xenbr0: port 2(vif20.0) entered blocking state Sep 16 11:31:05.163386 [ 527.229612] xenbr0: port 2(vif20.0) entered forwarding state Sep 16 11:31:05.163409 [ 533.108580] xenbr0: port 3(vif21.0) entered blocking state Sep 16 11:31:11.019395 [ 533.108814] xenbr0: port 3(vif21.0) entered disabled state Sep 16 11:31:11.031419 [ 533.109172] device vif21.0 entered promiscuous mode Sep 16 11:31:11.031440 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 16 11:31:11.103414 [ 533.195182] xen-blkback: backend/vbd/21/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:11.115424 [ 533.207083] xen-blkback: backend/vbd/21/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:11.127413 [ 533.220611] xenbr0: port 2(vif20.0) entered disabled state Sep 16 11:31:11.139383 [ 533.251825] xenbr0: port 2(vif20.0) entered disabled state Sep 16 11:31:11.163397 [ 533.252519] device vif20.0 left promiscuous mode Sep 16 11:31:11.175409 [ 533.252735] xenbr0: port 2(vif20.0) entered disabled state Sep 16 11:31:11.175431 [ 533.292667] vif vif-21-0 vif21.0: Guest Rx ready Sep 16 11:31:11.211413 [ 533.293388] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 16 11:31:11.211437 [ 533.293891] xenbr0: port 3(vif21.0) entered blocking state Sep 16 11:31:11.223415 [ 533.294193] xenbr0: port 3(vif21.0) entered forwarding state Sep 16 11:31:11.223437 [ 539.057769] xenbr0: port 2(vif22.0) entered blocking state Sep 16 11:31:16.971420 [ 539.058004] xenbr0: port 2(vif22.0) entered disabled state Sep 16 11:31:16.983405 [ 539.058362] device vif22.0 entered promiscuous mode Sep 16 11:31:16.983426 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 16 11:31:17.055424 [ 539.145319] xen-blkback: backend/vbd/22/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:17.067420 [ 539.157909] xen-blkback: backend/vbd/22/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:17.079393 [ 539.175658] xenbr0: port 3(vif21.0) entered disabled state Sep 16 11:31:17.091397 [ 539.195020] xenbr0: port 3(vif21.0) entered disabled state Sep 16 11:31:17.115413 [ 539.195860] device vif21.0 left promiscuous mode Sep 16 11:31:17.115435 [ 539.196087] xenbr0: port 3(vif21.0) entered disabled state Sep 16 11:31:17.127370 [ 539.223074] vif vif-22-0 vif22.0: Guest Rx ready Sep 16 11:31:17.139432 [ 539.223442] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 16 11:31:17.151411 [ 539.223810] xenbr0: port 2(vif22.0) entered blocking state Sep 16 11:31:17.151433 [ 539.223998] xenbr0: port 2(vif22.0) entered forwarding state Sep 16 11:31:17.163366 [ 545.127455] xenbr0: port 3(vif23.0) entered blocking state Sep 16 11:31:23.043418 [ 545.127719] xenbr0: port 3(vif23.0) entered disabled state Sep 16 11:31:23.055390 [ 545.128058] device vif23.0 entered promiscuous mode Sep 16 11:31:23.055411 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 16 11:31:23.127419 [ 545.214065] xen-blkback: backend/vbd/23/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:23.139413 [ 545.226088] xen-blkback: backend/vbd/23/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:23.151396 [ 545.241190] xenbr0: port 2(vif22.0) entered disabled state Sep 16 11:31:23.163361 [ 545.275949] xenbr0: port 2(vif22.0) entered disabled state Sep 16 11:31:23.187393 [ 545.276703] device vif22.0 left promiscuous mode Sep 16 11:31:23.199412 [ 545.276923] xenbr0: port 2(vif22.0) entered disabled state Sep 16 11:31:23.199433 [ 545.315936] vif vif-23-0 vif23.0: Guest Rx ready Sep 16 11:31:23.235413 [ 545.316333] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 16 11:31:23.235436 [ 545.316769] xenbr0: port 3(vif23.0) entered blocking state Sep 16 11:31:23.247383 [ 545.317024] xenbr0: port 3(vif23.0) entered forwarding state Sep 16 11:31:23.247404 [ 551.470492] xenbr0: port 2(vif24.0) entered blocking state Sep 16 11:31:29.391412 [ 551.470748] xenbr0: port 2(vif24.0) entered disabled state Sep 16 11:31:29.391434 [ 551.471109] device vif24.0 entered promiscuous mode Sep 16 11:31:29.403366 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 16 11:31:29.463408 [ 551.555079] xen-blkback: backend/vbd/24/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:29.475418 [ 551.570273] xen-blkback: backend/vbd/24/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:31:29.487418 [ 551.584400] xenbr0: port 3(vif23.0) entered disabled state Sep 16 11:31:29.499396 [ 551.647816] xenbr0: port 3(vif23.0) entered disabled state Sep 16 11:31:29.559404 [ 551.648754] device vif23.0 left promiscuous mode Sep 16 11:31:29.571415 [ 551.648993] xenbr0: port 3(vif23.0) entered disabled state Sep 16 11:31:29.571437 [ 551.697328] vif vif-24-0 vif24.0: Guest Rx ready Sep 16 11:31:29.607390 [ 551.697738] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 16 11:31:29.619419 [ 551.698070] xenbr0: port 2(vif24.0) entered blocking state Sep 16 11:31:29.631398 [ 551.698278] xenbr0: port 2(vif24.0) entered forwarding state Sep 16 11:31:29.631420 [ 567.969359] xenbr0: port 2(vif24.0) entered disabled state Sep 16 11:31:45.891476 [ 568.072157] xenbr0: port 2(vif24.0) entered disabled state Sep 16 11:31:45.987522 [ 568.072830] device vif24.0 left promiscuous mode Sep 16 11:31:45.999504 [ 568.073057] xenbr0: port 2(vif24.0) entered disabled state Sep 16 11:31:45.999526 [ 595.510884] xenbr0: port 2(vif25.0) entered blocking state Sep 16 11:32:13.423395 [ 595.511115] xenbr0: port 2(vif25.0) entered disabled state Sep 16 11:32:13.435419 [ 595.511489] device vif25.0 entered promiscuous mode Sep 16 11:32:13.435440 (d25) mapping kernel into physical memory Sep 16 11:32:13.495371 (d25) about to get started... Sep 16 11:32:13.495390 (d25) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:32:13.519420 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:32:13.531419 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:32:13.531440 (d25) [ 0.000000] Released 0 page(s) Sep 16 11:32:13.543427 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:32:13.543448 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:32:13.555410 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:32:13.567413 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:32:13.567436 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:32:13.579412 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:32:13.579433 (d25) [ 0.000000] DMI not present or invalid. Sep 16 11:32:13.591382 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:32:13.591402 (d25) [ 0.173488] tsc: Fast TSC calibration failed Sep 16 11:32:13.687407 (d25) [ 0.173514] tsc: Detected 1995.190 MHz processor Sep 16 11:32:13.687429 (d25) [ 0.173537] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:32:13.699408 (d25) [ 0.173543] Disabled Sep 16 11:32:13.699427 (d25) [ 0.173548] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:32:13.699443 (d25) [ 0.173557] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:32:13.711421 (d25) [ 0.173599] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:32:13.723414 (d25) [ 0.192239] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:32:13.723435 (d25) [ 0.194474] Zone ranges: Sep 16 11:32:13.735410 (d25) [ 0.194480] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:32:13.735432 (d25) [ 0.194485] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:32:13.747414 (d25) [ 0.194490] Normal empty Sep 16 11:32:13.747432 (d25) [ 0.194494] Movable zone start for each node Sep 16 11:32:13.759411 (d25) [ 0.194498] Early memory node ranges Sep 16 11:32:13.759431 (d25) [ 0.194502] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:32:13.771421 (d25) [ 0.194506] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:32:13.771443 (d25) [ 0.194511] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:32:13.783420 (d25) [ 0.194520] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:32:13.795412 (d25) [ 0.194550] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:32:13.795435 (d25) [ 0.195521] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:32:13.807377 (d25) [ 0.360680] Remapped 0 page(s) Sep 16 11:32:13.867407 (d25) [ 0.360871] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:32:13.879410 (d25) [ 0.360880] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:32:13.879437 (d25) [ 0.360887] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:32:13.891420 (d25) [ 0.360894] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:32:13.903411 (d25) [ 0.360941] Booting kernel on Xen Sep 16 11:32:13.903431 (d25) [ 0.360946] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:32:13.915409 (d25) [ 0.360953] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:32:13.927411 (d25) [ 0.366538] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:32:13.927437 (d25) [ 0.366919] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:32:13.939417 (d25) [ 0.366991] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:32:13.951412 (d25) [ 0.366998] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:32:13.963423 (d25) [ 0.367026] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:32:13.963448 (d25) [ 0.367026] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:32:13.975427 (d25) [ 0.367065] random: crng init done Sep 16 11:32:13.975446 (d25) [ 0.367098] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:32:13.987429 (d25) [ 0.367119] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:32:13.999418 (d25) [ 0.367401] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:32:14.011416 (d25) [ 0.369938] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:32:14.023416 (d25) [ 0.370082] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:32:14.035410 (d25) Poking KASLR using RDRAND RDTSC... Sep 16 11:32:14.035429 (d25) [ 0.372174] Dynamic Preempt: voluntary Sep 16 11:32:14.035442 (d25) [ 0.372225] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:32:14.047417 (d25) [ 0.372229] rcu: RCU event tracing is enabled. Sep 16 11:32:14.059410 (d25) [ 0.372233] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:32:14.059437 (d25) [ 0.372238] Trampoline variant of Tasks RCU enabled. Sep 16 11:32:14.071411 (d25) [ 0.372242] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:32:14.071438 (d25) [ 0.372247] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:32:14.083422 (d25) [ 0.379627] Using NULL legacy PIC Sep 16 11:32:14.095408 (d25) [ 0.379633] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:32:14.095430 (d25) [ 0.379694] xen:events: Using FIFO-based ABI Sep 16 11:32:14.107409 (d25) [ 0.379709] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:32:14.107435 (d25) [ 0.379762] Console: colour dummy device 80x25 Sep 16 11:32:14.119414 (d25) [ 0.379847] printk: console [tty0] enabled Sep 16 11:32:14.119434 (d25) [ 0.379856] printk: console [hvc0] enabled Sep 16 11:32:14.131410 (d25) [ 0.379868] printk: bootconsole [xenboot0] disabled Sep 16 11:32:14.131431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 16 11:32:14.143417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 16 11:32:14.143440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 16 11:32:14.155418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 16 11:32:14.167411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 16 11:32:14.167434 [ 596.254027] xen-blkback: backend/vbd/25/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:32:14.179432 (XEN) common/grant_table.c:1909:d25v0 Expanding d25 grant table from 1 to 2 frames Sep 16 11:32:14.191416 [ 596.261325] xen-blkback: backend/vbd/25/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:32:14.203419 [ 596.275853] vif vif-25-0 vif25.0: Guest Rx ready Sep 16 11:32:14.203439 [ 596.276167] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 16 11:32:14.215418 [ 596.276578] xenbr0: port 2(vif25.0) entered blocking state Sep 16 11:32:14.215440 [ 596.276765] xenbr0: port 2(vif25.0) entered forwarding state Sep 16 11:32:14.227391 [ 630.374500] xenbr0: port 2(vif25.0) entered disabled state Sep 16 11:32:48.287403 [ 630.453939] xenbr0: port 2(vif25.0) entered disabled state Sep 16 11:32:48.371420 [ 630.454668] device vif25.0 left promiscuous mode Sep 16 11:32:48.383385 [ 630.454885] xenbr0: port 2(vif25.0) entered disabled state Sep 16 11:32:48.383407 [ 658.141031] xenbr0: port 2(vif26.0) entered blocking state Sep 16 11:33:16.059420 [ 658.141266] xenbr0: port 2(vif26.0) entered disabled state Sep 16 11:33:16.071387 [ 658.141638] device vif26.0 entered promiscuous mode Sep 16 11:33:16.071409 (d26) mapping kernel into physical memory Sep 16 11:33:16.119396 (d26) about to get started... Sep 16 11:33:16.119414 (d26) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:33:16.155417 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:33:16.167419 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:33:16.167440 (d26) [ 0.000000] Released 0 page(s) Sep 16 11:33:16.167451 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:33:16.179417 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:33:16.191407 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:33:16.191429 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:33:16.203418 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:33:16.203439 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:33:16.215417 (d26) [ 0.000000] DMI not present or invalid. Sep 16 11:33:16.215437 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:33:16.227372 (d26) [ 0.166703] tsc: Fast TSC calibration failed Sep 16 11:33:16.311414 (d26) [ 0.166731] tsc: Detected 1995.190 MHz processor Sep 16 11:33:16.311435 (d26) [ 0.166754] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:33:16.323411 (d26) [ 0.166760] Disabled Sep 16 11:33:16.323429 (d26) [ 0.166765] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:33:16.335412 (d26) [ 0.166774] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:33:16.335437 (d26) [ 0.166815] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:33:16.347416 (d26) [ 0.187638] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:33:16.347436 (d26) [ 0.189876] Zone ranges: Sep 16 11:33:16.359412 (d26) [ 0.189881] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:33:16.359433 (d26) [ 0.189888] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:33:16.371417 (d26) [ 0.189893] Normal empty Sep 16 11:33:16.371435 (d26) [ 0.189897] Movable zone start for each node Sep 16 11:33:16.383412 (d26) [ 0.189901] Early memory node ranges Sep 16 11:33:16.383432 (d26) [ 0.189905] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:33:16.395413 (d26) [ 0.189910] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:33:16.395435 (d26) [ 0.189915] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:33:16.407421 (d26) [ 0.189924] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:33:16.419413 (d26) [ 0.189952] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:33:16.419435 (d26) [ 0.190932] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:33:16.431389 (d26) [ 0.339837] Remapped 0 page(s) Sep 16 11:33:16.479412 (d26) [ 0.339999] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:33:16.479433 (d26) [ 0.340008] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:33:16.491421 (d26) [ 0.340014] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:33:16.503413 (d26) [ 0.340020] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:33:16.515421 (d26) [ 0.340027] Booting kernel on Xen Sep 16 11:33:16.515440 (d26) [ 0.340031] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:33:16.527410 (d26) [ 0.340037] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:33:16.539421 (d26) [ 0.344743] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:33:16.539447 (d26) [ 0.345115] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:33:16.551415 (d26) [ 0.345166] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:33:16.563417 (d26) [ 0.345172] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:33:16.575410 (d26) [ 0.345196] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:33:16.575435 (d26) [ 0.345196] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:33:16.587428 (d26) [ 0.345231] random: crng init done Sep 16 11:33:16.587447 (d26) [ 0.345260] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:33:16.599424 (d26) [ 0.345278] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:33:16.611420 (d26) [ 0.345498] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:33:16.623416 (d26) [ 0.347659] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:33:16.635415 (d26) [ 0.347782] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:33:16.647414 (d26) Poking KASLR using RDRAND RDTSC... Sep 16 11:33:16.647433 (d26) [ 0.349650] Dynamic Preempt: voluntary Sep 16 11:33:16.647446 (d26) [ 0.349705] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:33:16.659417 (d26) [ 0.349710] rcu: RCU event tracing is enabled. Sep 16 11:33:16.671408 (d26) [ 0.349714] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:33:16.671434 (d26) [ 0.349719] Trampoline variant of Tasks RCU enabled. Sep 16 11:33:16.683412 (d26) [ 0.349724] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:33:16.695409 (d26) [ 0.349729] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:33:16.695435 (d26) [ 0.357573] Using NULL legacy PIC Sep 16 11:33:16.707414 (d26) [ 0.357600] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:33:16.707437 (d26) [ 0.357664] xen:events: Using FIFO-based ABI Sep 16 11:33:16.719414 (d26) [ 0.357679] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:33:16.719439 (d26) [ 0.357733] Console: colour dummy device 80x25 Sep 16 11:33:16.731418 (d26) [ 0.357824] printk: console [tty0] enabled Sep 16 11:33:16.731438 (d26) [ 0.357833] printk: console [hvc0] enabled Sep 16 11:33:16.755918 (d26) [ 0.357845] printk: bootconsole [xenboot0] disabled Sep 16 11:33:16.755946 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 16 11:33:16.755979 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 16 11:33:16.755994 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 16 11:33:16.767418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 16 11:33:16.779415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 16 11:33:16.779438 [ 658.863616] xen-blkback: backend/vbd/26/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:33:16.791423 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 16 11:33:16.803418 [ 658.871082] xen-blkback: backend/vbd/26/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:33:16.815420 [ 658.883496] vif vif-26-0 vif26.0: Guest Rx ready Sep 16 11:33:16.815439 [ 658.883793] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 16 11:33:16.827418 [ 658.884160] xenbr0: port 2(vif26.0) entered blocking state Sep 16 11:33:16.839387 [ 658.884344] xenbr0: port 2(vif26.0) entered forwarding state Sep 16 11:33:16.839410 [ 687.483117] xenbr0: port 2(vif26.0) entered disabled state Sep 16 11:33:45.407369 [ 687.571139] xenbr0: port 2(vif26.0) entered disabled state Sep 16 11:33:45.491418 [ 687.571771] device vif26.0 left promiscuous mode Sep 16 11:33:45.491438 [ 687.582137] xenbr0: port 2(vif26.0) entered disabled state Sep 16 11:33:45.503385 [ 714.157784] xenbr0: port 2(vif27.0) entered blocking state Sep 16 11:34:12.079417 [ 714.158019] xenbr0: port 2(vif27.0) entered disabled state Sep 16 11:34:12.079439 [ 714.158406] device vif27.0 entered promiscuous mode Sep 16 11:34:12.091388 (d27) mapping kernel into physical memory Sep 16 11:34:12.139398 (d27) about to get started... Sep 16 11:34:12.139425 (d27) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:34:12.175413 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:34:12.175441 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:34:12.187414 (d27) [ 0.000000] Released 0 page(s) Sep 16 11:34:12.187433 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:34:12.199414 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:34:12.199436 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:34:12.211416 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:34:12.223413 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:34:12.223434 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:34:12.235419 (d27) [ 0.000000] DMI not present or invalid. Sep 16 11:34:12.235439 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:34:12.247364 (d27) [ 0.179885] tsc: Fast TSC calibration failed Sep 16 11:34:12.343409 (d27) [ 0.179912] tsc: Detected 1995.190 MHz processor Sep 16 11:34:12.343430 (d27) [ 0.179933] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:34:12.355411 (d27) [ 0.179938] Disabled Sep 16 11:34:12.355429 (d27) [ 0.179942] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:34:12.367412 (d27) [ 0.179950] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:34:12.367437 (d27) [ 0.179986] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:34:12.379416 (d27) [ 0.198215] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:34:12.379437 (d27) [ 0.200438] Zone ranges: Sep 16 11:34:12.391411 (d27) [ 0.200443] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:34:12.391433 (d27) [ 0.200449] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:34:12.403415 (d27) [ 0.200453] Normal empty Sep 16 11:34:12.403433 (d27) [ 0.200458] Movable zone start for each node Sep 16 11:34:12.415413 (d27) [ 0.200461] Early memory node ranges Sep 16 11:34:12.415433 (d27) [ 0.200465] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:34:12.427412 (d27) [ 0.200470] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:34:12.427433 (d27) [ 0.200475] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:34:12.439421 (d27) [ 0.200483] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:34:12.451411 (d27) [ 0.200512] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:34:12.451434 (d27) [ 0.201509] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:34:12.463387 (d27) [ 0.369685] Remapped 0 page(s) Sep 16 11:34:12.523394 (d27) [ 0.369875] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:34:12.535415 (d27) [ 0.369885] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:34:12.547382 (d27) [ 0.369892] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:34:12.547408 (d27) [ 0.369899] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:34:12.559417 (d27) [ 0.369946] Booting kernel on Xen Sep 16 11:34:12.559436 (d27) [ 0.369951] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:34:12.571416 (d27) [ 0.369958] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:34:12.583416 (d27) [ 0.375553] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:34:12.595416 (d27) [ 0.375932] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:34:12.595439 (d27) [ 0.375991] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:34:12.607420 (d27) [ 0.375998] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:34:12.619428 (d27) [ 0.376026] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:34:12.631413 (d27) [ 0.376026] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:34:12.631438 (d27) [ 0.376064] random: crng init done Sep 16 11:34:12.643415 (d27) [ 0.376097] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:34:12.655409 (d27) [ 0.376117] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:34:12.655436 (d27) [ 0.376381] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:34:12.667417 (d27) [ 0.378982] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:34:12.679424 (d27) [ 0.379163] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:34:12.691417 (d27) Poking KASLR using RDRAND RDTSC... Sep 16 11:34:12.691435 (d27) [ 0.380998] Dynamic Preempt: voluntary Sep 16 11:34:12.703413 (d27) [ 0.381050] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:34:12.703434 (d27) [ 0.381054] rcu: RCU event tracing is enabled. Sep 16 11:34:12.715413 (d27) [ 0.381058] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:34:12.727401 (d27) [ 0.381064] Trampoline variant of Tasks RCU enabled. Sep 16 11:34:12.727425 (d27) [ 0.381068] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:34:12.739415 (d27) [ 0.381072] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:34:12.739440 (d27) [ 0.388436] Using NULL legacy PIC Sep 16 11:34:12.751418 (d27) [ 0.388442] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:34:12.751440 (d27) [ 0.388504] xen:events: Using FIFO-based ABI Sep 16 11:34:12.763415 (d27) [ 0.388519] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:34:12.775413 (d27) [ 0.388570] Console: colour dummy device 80x25 Sep 16 11:34:12.775434 (d27) [ 0.388656] printk: console [tty0] enabled Sep 16 11:34:12.787407 (d27) [ 0.388664] printk: console [hvc0] enabled Sep 16 11:34:12.787428 (d27) [ 0.388676] printk: bootconsole [xenboot0] disabled Sep 16 11:34:12.787442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 16 11:34:12.799418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 16 11:34:12.811414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 16 11:34:12.811437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 16 11:34:12.823419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000034 unimplemented Sep 16 11:34:12.835411 [ 714.918031] xen-blkback: backend/vbd/27/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:34:12.847412 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 16 11:34:12.847438 [ 714.924717] xen-blkback: backend/vbd/27/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:34:12.859421 [ 714.937229] vif vif-27-0 vif27.0: Guest Rx ready Sep 16 11:34:12.871410 [ 714.937871] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 16 11:34:12.871434 [ 714.938176] xenbr0: port 2(vif27.0) entered blocking state Sep 16 11:34:12.883409 [ 714.938368] xenbr0: port 2(vif27.0) entered forwarding state Sep 16 11:34:12.883431 [ 749.023625] xenbr0: port 2(vif27.0) entered disabled state Sep 16 11:34:46.947382 [ 749.109789] xenbr0: port 2(vif27.0) entered disabled state Sep 16 11:34:47.031419 [ 749.110635] device vif27.0 left promiscuous mode Sep 16 11:34:47.031440 [ 749.110889] xenbr0: port 2(vif27.0) entered disabled state Sep 16 11:34:47.043389 [ 775.740111] xenbr0: port 2(vif28.0) entered blocking state Sep 16 11:35:13.659521 [ 775.740376] xenbr0: port 2(vif28.0) entered disabled state Sep 16 11:35:13.671517 [ 775.740728] device vif28.0 entered promiscuous mode Sep 16 11:35:13.671538 (d28) mapping kernel into physical memory Sep 16 11:35:13.719504 (d28) about to get started... Sep 16 11:35:13.719522 (d28) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:35:13.755523 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:35:13.767518 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:35:13.767539 (d28) [ 0.000000] Released 0 page(s) Sep 16 11:35:13.767550 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:35:13.779521 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:35:13.791516 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:35:13.791538 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:35:13.803516 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:35:13.803537 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:35:13.815523 (d28) [ 0.000000] DMI not present or invalid. Sep 16 11:35:13.815543 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:35:13.827475 (d28) [ 0.187045] tsc: Fast TSC calibration failed Sep 16 11:35:13.923505 (d28) [ 0.187071] tsc: Detected 1995.190 MHz processor Sep 16 11:35:13.935523 (d28) [ 0.187095] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:35:13.935545 (d28) [ 0.187101] Disabled Sep 16 11:35:13.947520 (d28) [ 0.187106] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:35:13.947544 (d28) [ 0.187115] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:35:13.959527 (d28) [ 0.187156] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:35:13.971519 (d28) [ 0.205717] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:35:13.971540 (d28) [ 0.208627] Zone ranges: Sep 16 11:35:13.971551 (d28) [ 0.208633] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:35:13.983521 (d28) [ 0.208640] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:35:13.995521 (d28) [ 0.208645] Normal empty Sep 16 11:35:13.995540 (d28) [ 0.208650] Movable zone start for each node Sep 16 11:35:13.995554 (d28) [ 0.208655] Early memory node ranges Sep 16 11:35:14.007519 (d28) [ 0.208659] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:35:14.007542 (d28) [ 0.208665] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:35:14.019529 (d28) [ 0.208670] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:35:14.031524 (d28) [ 0.208680] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:35:14.031547 (d28) [ 0.208712] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:35:14.043529 (d28) [ 0.209729] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:35:14.055475 (d28) [ 0.362646] Remapped 0 page(s) Sep 16 11:35:14.103527 (d28) [ 0.362799] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:35:14.103548 (d28) [ 0.362807] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:35:14.115527 (d28) [ 0.362812] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:35:14.127526 (d28) [ 0.362818] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:35:14.139519 (d28) [ 0.362825] Booting kernel on Xen Sep 16 11:35:14.139539 (d28) [ 0.362828] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:35:14.139553 (d28) [ 0.362834] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:35:14.151531 (d28) [ 0.367232] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:35:14.163535 (d28) [ 0.367601] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:35:14.175522 (d28) [ 0.367647] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:35:14.187527 (d28) [ 0.367652] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:35:14.199409 (d28) [ 0.367676] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:35:14.199435 (d28) [ 0.367676] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:35:14.211418 (d28) [ 0.367707] random: crng init done Sep 16 11:35:14.211436 (d28) [ 0.367775] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:35:14.223420 (d28) [ 0.367791] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:35:14.235417 (d28) [ 0.367994] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:35:14.235442 (d28) [ 0.370001] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:35:14.259416 (d28) [ 0.370116] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:35:14.259440 (d28) Poking KASLR using RDRAND RDTSC... Sep 16 11:35:14.271414 (d28) [ 0.371879] Dynamic Preempt: voluntary Sep 16 11:35:14.271435 (d28) [ 0.371931] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:35:14.283413 (d28) [ 0.371935] rcu: RCU event tracing is enabled. Sep 16 11:35:14.283434 (d28) [ 0.371939] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:35:14.295426 (d28) [ 0.371944] Trampoline variant of Tasks RCU enabled. Sep 16 11:35:14.307408 (d28) [ 0.371949] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:35:14.307436 (d28) [ 0.371954] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:35:14.319421 (d28) [ 0.379369] Using NULL legacy PIC Sep 16 11:35:14.319440 (d28) [ 0.379375] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:35:14.331417 (d28) [ 0.379436] xen:events: Using FIFO-based ABI Sep 16 11:35:14.331437 (d28) [ 0.379451] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:35:14.343421 (d28) [ 0.379501] Console: colour dummy device 80x25 Sep 16 11:35:14.355411 (d28) [ 0.379585] printk: console [tty0] enabled Sep 16 11:35:14.355432 (d28) [ 0.379595] printk: console [hvc0] enabled Sep 16 11:35:14.355444 (d28) [ 0.379606] printk: bootconsole [xenboot0] disabled Sep 16 11:35:14.367418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 16 11:35:14.379412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 16 11:35:14.379436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 16 11:35:14.391417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 16 11:35:14.403410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 16 11:35:14.403434 [ 776.489723] xen-blkback: backend/vbd/28/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:35:14.415422 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 16 11:35:14.427416 [ 776.496650] xen-blkback: backend/vbd/28/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:35:14.439411 [ 776.510308] vif vif-28-0 vif28.0: Guest Rx ready Sep 16 11:35:14.439431 [ 776.510615] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 16 11:35:14.451419 [ 776.510951] xenbr0: port 2(vif28.0) entered blocking state Sep 16 11:35:14.451440 [ 776.511135] xenbr0: port 2(vif28.0) entered forwarding state Sep 16 11:35:14.463378 [ 810.620881] xenbr0: port 2(vif28.0) entered disabled state Sep 16 11:35:48.547348 [ 810.715837] xenbr0: port 2(vif28.0) entered disabled state Sep 16 11:35:48.643413 [ 810.716763] device vif28.0 left promiscuous mode Sep 16 11:35:48.643443 [ 810.716996] xenbr0: port 2(vif28.0) entered disabled state Sep 16 11:35:48.655361 [ 837.262180] xenbr0: port 2(vif29.0) entered blocking state Sep 16 11:36:15.187416 [ 837.262430] xenbr0: port 2(vif29.0) entered disabled state Sep 16 11:36:15.187438 [ 837.262778] device vif29.0 entered promiscuous mode Sep 16 11:36:15.199375 (d29) mapping kernel into physical memory Sep 16 11:36:15.247396 (d29) about to get started... Sep 16 11:36:15.247414 (d29) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:36:15.283423 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:36:15.283451 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:36:15.295421 (d29) [ 0.000000] Released 0 page(s) Sep 16 11:36:15.295440 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:36:15.307414 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:36:15.307436 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:36:15.319417 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:36:15.331411 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:36:15.331433 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:36:15.343408 (d29) [ 0.000000] DMI not present or invalid. Sep 16 11:36:15.343428 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:36:15.343440 (d29) [ 0.173601] tsc: Fast TSC calibration failed Sep 16 11:36:15.439420 (d29) [ 0.173627] tsc: Detected 1995.190 MHz processor Sep 16 11:36:15.439440 (d29) [ 0.173650] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:36:15.451419 (d29) [ 0.173656] Disabled Sep 16 11:36:15.451436 (d29) [ 0.173661] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:36:15.463416 (d29) [ 0.173669] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:36:15.475412 (d29) [ 0.173711] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:36:15.475435 (d29) [ 0.191710] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:36:15.487417 (d29) [ 0.193954] Zone ranges: Sep 16 11:36:15.487435 (d29) [ 0.193959] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:36:15.499422 (d29) [ 0.193964] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:36:15.499444 (d29) [ 0.193969] Normal empty Sep 16 11:36:15.511419 (d29) [ 0.193973] Movable zone start for each node Sep 16 11:36:15.511440 (d29) [ 0.193977] Early memory node ranges Sep 16 11:36:15.511452 (d29) [ 0.193980] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:36:15.523418 (d29) [ 0.193985] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:36:15.535415 (d29) [ 0.193990] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:36:15.535439 (d29) [ 0.193999] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:36:15.547421 (d29) [ 0.194030] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:36:15.559402 (d29) [ 0.195001] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:36:15.559425 (d29) [ 0.344426] Remapped 0 page(s) Sep 16 11:36:15.607399 (d29) [ 0.344579] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:36:15.619412 (d29) [ 0.344587] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:36:15.619438 (d29) [ 0.344592] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:36:15.631425 (d29) [ 0.344598] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:36:15.643414 (d29) [ 0.344605] Booting kernel on Xen Sep 16 11:36:15.643433 (d29) [ 0.344609] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:36:15.655414 (d29) [ 0.344615] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:36:15.667421 (d29) [ 0.349032] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:36:15.679412 (d29) [ 0.349402] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:36:15.679437 (d29) [ 0.349449] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:36:15.691417 (d29) [ 0.349455] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:36:15.703415 (d29) [ 0.349479] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:36:15.715411 (d29) [ 0.349479] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:36:15.715436 (d29) [ 0.349510] random: crng init done Sep 16 11:36:15.727411 (d29) [ 0.349558] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:36:15.727437 (d29) [ 0.349574] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:36:15.739422 (d29) [ 0.349778] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:36:15.751416 (d29) [ 0.351819] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:36:15.763418 (d29) [ 0.351934] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:36:15.775414 (d29) Poking KASLR using RDRAND RDTSC... Sep 16 11:36:15.775433 (d29) [ 0.353734] Dynamic Preempt: voluntary Sep 16 11:36:15.787413 (d29) [ 0.353786] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:36:15.787436 (d29) [ 0.353791] rcu: RCU event tracing is enabled. Sep 16 11:36:15.799413 (d29) [ 0.353795] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:36:15.799439 (d29) [ 0.353799] Trampoline variant of Tasks RCU enabled. Sep 16 11:36:15.811414 (d29) [ 0.353804] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:36:15.823416 (d29) [ 0.353808] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:36:15.823441 (d29) [ 0.361214] Using NULL legacy PIC Sep 16 11:36:15.835412 (d29) [ 0.361220] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:36:15.835434 (d29) [ 0.361280] xen:events: Using FIFO-based ABI Sep 16 11:36:15.847415 (d29) [ 0.361295] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:36:15.847440 (d29) [ 0.361345] Console: colour dummy device 80x25 Sep 16 11:36:15.859415 (d29) [ 0.361429] printk: console [tty0] enabled Sep 16 11:36:15.859435 (d29) [ 0.361439] printk: console [hvc0] enabled Sep 16 11:36:15.871416 (d29) [ 0.361450] printk: bootconsole [xenboot0] disabled Sep 16 11:36:15.871436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 16 11:36:15.883414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 16 11:36:15.895411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 16 11:36:15.895435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000606 unimplemented Sep 16 11:36:15.907414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 16 11:36:15.907437 [ 837.993937] xen-blkback: backend/vbd/29/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:36:15.919423 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 16 11:36:15.931422 [ 838.000060] xen-blkback: backend/vbd/29/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:36:15.953214 [ 838.011978] vif vif-29-0 vif29.0: Guest Rx ready Sep 16 11:36:15.953241 [ 838.012669] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 16 11:36:15.955420 [ 838.013106] xenbr0: port 2(vif29.0) entered blocking state Sep 16 11:36:15.967390 [ 838.013380] xenbr0: port 2(vif29.0) entered forwarding state Sep 16 11:36:15.967419 [ 872.073164] xenbr0: port 2(vif29.0) entered disabled state Sep 16 11:36:49.999387 [ 872.163215] xenbr0: port 2(vif29.0) entered disabled state Sep 16 11:36:50.083406 [ 872.164695] device vif29.0 left promiscuous mode Sep 16 11:36:50.095404 [ 872.164968] xenbr0: port 2(vif29.0) entered disabled state Sep 16 11:36:50.095426 [ 898.822588] xenbr0: port 2(vif30.0) entered blocking state Sep 16 11:37:16.747424 [ 898.822821] xenbr0: port 2(vif30.0) entered disabled state Sep 16 11:37:16.747447 [ 898.823185] device vif30.0 entered promiscuous mode Sep 16 11:37:16.759389 (d30) mapping kernel into physical memory Sep 16 11:37:16.807396 (d30) about to get started... Sep 16 11:37:16.807414 (d30) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:37:16.843418 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:37:16.855410 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:37:16.855432 (d30) [ 0.000000] Released 0 page(s) Sep 16 11:37:16.855445 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:37:16.867415 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:37:16.867438 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:37:16.879417 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:37:16.891413 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:37:16.891435 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:37:16.903417 (d30) [ 0.000000] DMI not present or invalid. Sep 16 11:37:16.903437 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:37:16.915366 (d30) [ 0.171333] tsc: Fast TSC calibration failed Sep 16 11:37:16.999417 (d30) [ 0.171360] tsc: Detected 1995.190 MHz processor Sep 16 11:37:16.999438 (d30) [ 0.171382] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:37:17.011416 (d30) [ 0.171389] Disabled Sep 16 11:37:17.011434 (d30) [ 0.171393] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:37:17.023418 (d30) [ 0.171402] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:37:17.035413 (d30) [ 0.171444] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:37:17.035437 (d30) [ 0.191004] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:37:17.047415 (d30) [ 0.193251] Zone ranges: Sep 16 11:37:17.047434 (d30) [ 0.193256] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:37:17.059413 (d30) [ 0.193262] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:37:17.059436 (d30) [ 0.193267] Normal empty Sep 16 11:37:17.071413 (d30) [ 0.193271] Movable zone start for each node Sep 16 11:37:17.071435 (d30) [ 0.193275] Early memory node ranges Sep 16 11:37:17.071448 (d30) [ 0.193278] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:37:17.083418 (d30) [ 0.193283] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:37:17.095416 (d30) [ 0.193288] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:37:17.095442 (d30) [ 0.193297] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:37:17.107420 (d30) [ 0.193327] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:37:17.119400 (d30) [ 0.194306] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:37:17.119424 (d30) [ 0.349371] Remapped 0 page(s) Sep 16 11:37:17.179410 (d30) [ 0.349551] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:37:17.179432 (d30) [ 0.349560] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:37:17.191420 (d30) [ 0.349566] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:37:17.203414 (d30) [ 0.349573] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:37:17.203446 (d30) [ 0.349580] Booting kernel on Xen Sep 16 11:37:17.215410 (d30) [ 0.349584] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:37:17.215431 (d30) [ 0.349630] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:37:17.227427 (d30) [ 0.354807] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:37:17.239418 (d30) [ 0.355180] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:37:17.251410 (d30) [ 0.355235] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:37:17.251436 (d30) [ 0.355242] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:37:17.263422 (d30) [ 0.355268] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:37:17.275421 (d30) [ 0.355268] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:37:17.287416 (d30) [ 0.355304] random: crng init done Sep 16 11:37:17.287435 (d30) [ 0.355335] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:37:17.299420 (d30) [ 0.355353] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:37:17.311416 (d30) [ 0.355599] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:37:17.311441 (d30) [ 0.357969] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:37:17.335419 (d30) [ 0.358104] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:37:17.335443 (d30) Poking KASLR using RDRAND RDTSC... Sep 16 11:37:17.347417 (d30) [ 0.360096] Dynamic Preempt: voluntary Sep 16 11:37:17.347437 (d30) [ 0.360148] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:37:17.359416 (d30) [ 0.360153] rcu: RCU event tracing is enabled. Sep 16 11:37:17.359437 (d30) [ 0.360157] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:37:17.371420 (d30) [ 0.360162] Trampoline variant of Tasks RCU enabled. Sep 16 11:37:17.371441 (d30) [ 0.360166] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:37:17.383423 (d30) [ 0.360171] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:37:17.395421 (d30) [ 0.367579] Using NULL legacy PIC Sep 16 11:37:17.395440 (d30) [ 0.367585] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:37:17.407418 (d30) [ 0.367646] xen:events: Using FIFO-based ABI Sep 16 11:37:17.407438 (d30) [ 0.367660] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:37:17.419420 (d30) [ 0.367712] Console: colour dummy device 80x25 Sep 16 11:37:17.431410 (d30) [ 0.367796] printk: console [tty0] enabled Sep 16 11:37:17.431431 (d30) [ 0.367805] printk: console [hvc0] enabled Sep 16 11:37:17.431443 (d30) [ 0.367817] printk: bootconsole [xenboot0] disabled Sep 16 11:37:17.443494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 16 11:37:17.455483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 16 11:37:17.455507 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 16 11:37:17.467492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000606 unimplemented Sep 16 11:37:17.467515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000034 unimplemented Sep 16 11:37:17.479499 [ 899.560906] xen-blkback: backend/vbd/30/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:37:17.491495 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 16 11:37:17.503490 [ 899.568053] xen-blkback: backend/vbd/30/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:37:17.515489 [ 899.581182] vif vif-30-0 vif30.0: Guest Rx ready Sep 16 11:37:17.515510 [ 899.581459] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 16 11:37:17.527498 [ 899.581794] xenbr0: port 2(vif30.0) entered blocking state Sep 16 11:37:17.527520 [ 899.581977] xenbr0: port 2(vif30.0) entered forwarding state Sep 16 11:37:17.539457 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:37:45.083466 [ 933.710557] xenbr0: port 2(vif30.0) entered disabled state Sep 16 11:37:51.635471 [ 933.797409] xenbr0: port 2(vif30.0) entered disabled state Sep 16 11:37:51.719484 [ 933.798374] device vif30.0 left promiscuous mode Sep 16 11:37:51.731477 [ 933.798597] xenbr0: port 2(vif30.0) entered disabled state Sep 16 11:37:51.731499 [ 960.436931] xenbr0: port 2(vif31.0) entered blocking state Sep 16 11:38:18.367489 [ 960.437159] xenbr0: port 2(vif31.0) entered disabled state Sep 16 11:38:18.367514 [ 960.437536] device vif31.0 entered promiscuous mode Sep 16 11:38:18.379438 (d31) mapping kernel into physical memory Sep 16 11:38:18.427459 (d31) about to get started... Sep 16 11:38:18.427477 (d31) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:38:18.451503 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:38:18.463499 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:38:18.475498 (d31) [ 0.000000] Released 0 page(s) Sep 16 11:38:18.475518 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:38:18.475532 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:38:18.487490 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:38:18.499488 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:38:18.499511 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:38:18.511485 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:38:18.511507 (d31) [ 0.000000] DMI not present or invalid. Sep 16 11:38:18.523470 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:38:18.523490 (d31) [ 0.170760] tsc: Fast TSC calibration failed Sep 16 11:38:18.607472 (d31) [ 0.170788] tsc: Detected 1995.190 MHz processor Sep 16 11:38:18.619491 (d31) [ 0.170810] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:38:18.619513 (d31) [ 0.170817] Disabled Sep 16 11:38:18.631489 (d31) [ 0.170822] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:38:18.631514 (d31) [ 0.170831] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:38:18.643498 (d31) [ 0.170873] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:38:18.655488 (d31) [ 0.191968] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:38:18.655510 (d31) [ 0.194208] Zone ranges: Sep 16 11:38:18.655522 (d31) [ 0.194213] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:38:18.667495 (d31) [ 0.194219] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:38:18.679489 (d31) [ 0.194224] Normal empty Sep 16 11:38:18.679509 (d31) [ 0.194228] Movable zone start for each node Sep 16 11:38:18.691489 (d31) [ 0.194232] Early memory node ranges Sep 16 11:38:18.691510 (d31) [ 0.194236] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:38:18.703488 (d31) [ 0.194241] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:38:18.703511 (d31) [ 0.194246] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:38:18.715493 (d31) [ 0.194254] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:38:18.715516 (d31) [ 0.194285] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:38:18.727496 (d31) [ 0.195245] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:38:18.739385 (d31) [ 0.348815] Remapped 0 page(s) Sep 16 11:38:18.787404 (d31) [ 0.348992] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:38:18.799425 (d31) [ 0.349001] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:38:18.799452 (d31) [ 0.349007] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:38:18.811423 (d31) [ 0.349013] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:38:18.823413 (d31) [ 0.349021] Booting kernel on Xen Sep 16 11:38:18.823432 (d31) [ 0.349025] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:38:18.835415 (d31) [ 0.349073] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:38:18.847414 (d31) [ 0.354227] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:38:18.859409 (d31) [ 0.354598] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:38:18.859433 (d31) [ 0.354651] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:38:18.871415 (d31) [ 0.354657] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:38:18.883419 (d31) [ 0.354682] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:38:18.895414 (d31) [ 0.354682] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:38:18.895439 (d31) [ 0.354720] random: crng init done Sep 16 11:38:18.907411 (d31) [ 0.354750] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:38:18.907437 (d31) [ 0.354768] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:38:18.919424 (d31) [ 0.355055] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:38:18.931421 (d31) [ 0.357276] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:38:18.943431 (d31) [ 0.357390] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:38:18.955426 (d31) Poking KASLR using RDRAND RDTSC... Sep 16 11:38:18.955446 (d31) [ 0.359147] Dynamic Preempt: voluntary Sep 16 11:38:18.967414 (d31) [ 0.359198] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:38:18.967437 (d31) [ 0.359202] rcu: RCU event tracing is enabled. Sep 16 11:38:18.979416 (d31) [ 0.359206] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:38:18.979442 (d31) [ 0.359212] Trampoline variant of Tasks RCU enabled. Sep 16 11:38:18.991419 (d31) [ 0.359216] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:38:19.003418 (d31) [ 0.359221] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:38:19.003444 (d31) [ 0.366673] Using NULL legacy PIC Sep 16 11:38:19.015415 (d31) [ 0.366680] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:38:19.015438 (d31) [ 0.366741] xen:events: Using FIFO-based ABI Sep 16 11:38:19.027428 (d31) [ 0.366755] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:38:19.039416 (d31) [ 0.366805] Console: colour dummy device 80x25 Sep 16 11:38:19.039437 (d31) [ 0.366889] printk: console [tty0] enabled Sep 16 11:38:19.039451 (d31) [ 0.366898] printk: console [hvc0] enabled Sep 16 11:38:19.051416 (d31) [ 0.366909] printk: bootconsole [xenboot0] disabled Sep 16 11:38:19.051438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 16 11:38:19.063421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 16 11:38:19.075414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 16 11:38:19.075438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 16 11:38:19.087419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 16 11:38:19.099413 [ 961.173556] xen-blkback: backend/vbd/31/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:38:19.111418 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 16 11:38:19.111444 [ 961.180422] xen-blkback: backend/vbd/31/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:38:19.123420 [ 961.194620] vif vif-31-0 vif31.0: Guest Rx ready Sep 16 11:38:19.135411 [ 961.194907] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 16 11:38:19.135434 [ 961.195238] xenbr0: port 2(vif31.0) entered blocking state Sep 16 11:38:19.147407 [ 961.195447] xenbr0: port 2(vif31.0) entered forwarding state Sep 16 11:38:19.147429 [ 995.430853] xenbr0: port 2(vif31.0) entered disabled state Sep 16 11:38:53.351398 [ 995.525749] xenbr0: port 2(vif31.0) entered disabled state Sep 16 11:38:53.447401 [ 995.527502] device vif31.0 left promiscuous mode Sep 16 11:38:53.459411 [ 995.527738] xenbr0: port 2(vif31.0) entered disabled state Sep 16 11:38:53.459434 [ 1022.198964] xenbr0: port 2(vif32.0) entered blocking state Sep 16 11:39:20.127418 [ 1022.199200] xenbr0: port 2(vif32.0) entered disabled state Sep 16 11:39:20.127442 [ 1022.199600] device vif32.0 entered promiscuous mode Sep 16 11:39:20.139388 (d32) mapping kernel into physical memory Sep 16 11:39:20.187398 (d32) about to get started... Sep 16 11:39:20.187416 (d32) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:39:20.223409 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:39:20.223438 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:39:20.235414 (d32) [ 0.000000] Released 0 page(s) Sep 16 11:39:20.235433 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:39:20.247412 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:39:20.247435 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:39:20.259414 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:39:20.271410 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:39:20.271432 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:39:20.283410 (d32) [ 0.000000] DMI not present or invalid. Sep 16 11:39:20.283431 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:39:20.283444 (d32) [ 0.166180] tsc: Fast TSC calibration failed Sep 16 11:39:20.367403 (d32) [ 0.166207] tsc: Detected 1995.190 MHz processor Sep 16 11:39:20.379420 (d32) [ 0.166230] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:39:20.379442 (d32) [ 0.166236] Disabled Sep 16 11:39:20.391414 (d32) [ 0.166240] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:39:20.391438 (d32) [ 0.166249] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:39:20.403419 (d32) [ 0.166291] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:39:20.415411 (d32) [ 0.187829] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:39:20.415433 (d32) [ 0.190068] Zone ranges: Sep 16 11:39:20.415445 (d32) [ 0.190076] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:39:20.427418 (d32) [ 0.190082] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:39:20.439412 (d32) [ 0.190087] Normal empty Sep 16 11:39:20.439431 (d32) [ 0.190091] Movable zone start for each node Sep 16 11:39:20.439446 (d32) [ 0.190095] Early memory node ranges Sep 16 11:39:20.451415 (d32) [ 0.190098] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:39:20.451437 (d32) [ 0.190103] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:39:20.463418 (d32) [ 0.190108] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:39:20.475417 (d32) [ 0.190117] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:39:20.475440 (d32) [ 0.190146] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:39:20.487429 (d32) [ 0.191121] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:39:20.499372 (d32) [ 0.355493] Remapped 0 page(s) Sep 16 11:39:20.559406 (d32) [ 0.355690] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:39:20.571416 (d32) [ 0.355700] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:39:20.571443 (d32) [ 0.355707] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:39:20.583422 (d32) [ 0.355753] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:39:20.595411 (d32) [ 0.355762] Booting kernel on Xen Sep 16 11:39:20.595431 (d32) [ 0.355766] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:39:20.607409 (d32) [ 0.355774] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:39:20.619412 (d32) [ 0.361558] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:39:20.619438 (d32) [ 0.361937] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:39:20.631418 (d32) [ 0.361996] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:39:20.643414 (d32) [ 0.362003] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:39:20.655415 (d32) [ 0.362031] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:39:20.655440 (d32) [ 0.362031] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:39:20.667421 (d32) [ 0.362071] random: crng init done Sep 16 11:39:20.667440 (d32) [ 0.362106] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:39:20.679422 (d32) [ 0.362160] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:39:20.691421 (d32) [ 0.362434] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:39:20.703413 (d32) [ 0.365047] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:39:20.715416 (d32) [ 0.365191] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:39:20.727414 (d32) Poking KASLR using RDRAND RDTSC... Sep 16 11:39:20.727433 (d32) [ 0.367142] Dynamic Preempt: voluntary Sep 16 11:39:20.727446 (d32) [ 0.367193] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:39:20.739419 (d32) [ 0.367197] rcu: RCU event tracing is enabled. Sep 16 11:39:20.751409 (d32) [ 0.367201] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:39:20.751435 (d32) [ 0.367206] Trampoline variant of Tasks RCU enabled. Sep 16 11:39:20.763417 (d32) [ 0.367210] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:39:20.775411 (d32) [ 0.367214] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:39:20.775437 (d32) [ 0.374623] Using NULL legacy PIC Sep 16 11:39:20.787409 (d32) [ 0.374629] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:39:20.787432 (d32) [ 0.374690] xen:events: Using FIFO-based ABI Sep 16 11:39:20.799410 (d32) [ 0.374704] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:39:20.799435 (d32) [ 0.374755] Console: colour dummy device 80x25 Sep 16 11:39:20.811390 (d32) [ 0.374839] printk: console [tty0] enabled Sep 16 11:39:20.811410 (d32) [ 0.374848] printk: console [hvc0] enabled Sep 16 11:39:20.823411 (d32) [ 0.374860] printk: bootconsole [xenboot0] disabled Sep 16 11:39:20.823432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000639 unimplemented Sep 16 11:39:20.835412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000611 unimplemented Sep 16 11:39:20.835435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000619 unimplemented Sep 16 11:39:20.847416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000606 unimplemented Sep 16 11:39:20.859413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v0 RDMSR 0x00000034 unimplemented Sep 16 11:39:20.859437 [ 1022.947105] xen-blkback: backend/vbd/32/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:39:20.883415 (XEN) common/grant_table.c:1909:d32v0 Expanding d32 grant table from 1 to 2 frames Sep 16 11:39:20.883441 [ 1022.953823] xen-blkback: backend/vbd/32/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:39:20.895420 [ 1022.966316] vif vif-32-0 vif32.0: Guest Rx ready Sep 16 11:39:20.907409 [ 1022.967009] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 16 11:39:20.907433 [ 1022.967288] xenbr0: port 2(vif32.0) entered blocking state Sep 16 11:39:20.919406 [ 1022.967436] xenbr0: port 2(vif32.0) entered forwarding state Sep 16 11:39:20.919427 [ 1057.235602] xenbr0: port 2(vif32.0) entered disabled state Sep 16 11:39:55.167370 [ 1057.335621] xenbr0: port 2(vif32.0) entered disabled state Sep 16 11:39:55.263421 [ 1057.336308] device vif32.0 left promiscuous mode Sep 16 11:39:55.263442 [ 1057.336506] xenbr0: port 2(vif32.0) entered disabled state Sep 16 11:39:55.275387 [ 1083.941512] xenbr0: port 2(vif33.0) entered blocking state Sep 16 11:40:21.875412 [ 1083.941746] xenbr0: port 2(vif33.0) entered disabled state Sep 16 11:40:21.875437 [ 1083.942103] device vif33.0 entered promiscuous mode Sep 16 11:40:21.875452 (d33) mapping kernel into physical memory Sep 16 11:40:21.935371 (d33) about to get started... Sep 16 11:40:21.935390 (d33) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:40:21.959425 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:40:21.971420 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:40:21.971441 (d33) [ 0.000000] Released 0 page(s) Sep 16 11:40:21.983414 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:40:21.983435 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:40:21.995455 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:40:22.007409 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:40:22.007432 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:40:22.019412 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:40:22.019434 (d33) [ 0.000000] DMI not present or invalid. Sep 16 11:40:22.031387 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:40:22.031407 (d33) [ 0.166936] tsc: Fast TSC calibration failed Sep 16 11:40:22.115427 (d33) [ 0.166964] tsc: Detected 1995.190 MHz processor Sep 16 11:40:22.115448 (d33) [ 0.166987] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:40:22.127419 (d33) [ 0.166993] Disabled Sep 16 11:40:22.127437 (d33) [ 0.166998] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:40:22.139418 (d33) [ 0.167007] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:40:22.151416 (d33) [ 0.167049] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:40:22.151439 (d33) [ 0.187857] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:40:22.163419 (d33) [ 0.190093] Zone ranges: Sep 16 11:40:22.163438 (d33) [ 0.190098] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:40:22.175412 (d33) [ 0.190103] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:40:22.175434 (d33) [ 0.190108] Normal empty Sep 16 11:40:22.187413 (d33) [ 0.190112] Movable zone start for each node Sep 16 11:40:22.187434 (d33) [ 0.190116] Early memory node ranges Sep 16 11:40:22.187447 (d33) [ 0.190119] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:40:22.199417 (d33) [ 0.190124] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:40:22.211419 (d33) [ 0.190129] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:40:22.211444 (d33) [ 0.190138] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:40:22.223420 (d33) [ 0.190167] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:40:22.235401 (d33) [ 0.191140] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:40:22.235424 (d33) [ 0.354102] Remapped 0 page(s) Sep 16 11:40:22.295382 (d33) [ 0.354309] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:40:22.307418 (d33) [ 0.354319] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:40:22.319417 (d33) [ 0.354363] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:40:22.331412 (d33) [ 0.354370] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:40:22.331435 (d33) [ 0.354379] Booting kernel on Xen Sep 16 11:40:22.343410 (d33) [ 0.354384] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:40:22.343432 (d33) [ 0.354392] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:40:22.355426 (d33) [ 0.359326] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:40:22.367419 (d33) [ 0.359696] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:40:22.379408 (d33) [ 0.359743] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:40:22.379434 (d33) [ 0.359748] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:40:22.391421 (d33) [ 0.359771] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:40:22.403415 (d33) [ 0.359771] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:40:22.415410 (d33) [ 0.359803] random: crng init done Sep 16 11:40:22.415429 (d33) [ 0.359831] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:40:22.427421 (d33) [ 0.359848] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:40:22.427446 (d33) [ 0.360057] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:40:22.439422 (d33) [ 0.362107] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:40:22.451424 (d33) [ 0.362221] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:40:22.463418 (d33) Poking KASLR using RDRAND RDTSC... Sep 16 11:40:22.475422 (d33) [ 0.364137] Dynamic Preempt: voluntary Sep 16 11:40:22.475443 (d33) [ 0.364189] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:40:22.487407 (d33) [ 0.364194] rcu: RCU event tracing is enabled. Sep 16 11:40:22.487428 (d33) [ 0.364198] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:40:22.499416 (d33) [ 0.364203] Trampoline variant of Tasks RCU enabled. Sep 16 11:40:22.499438 (d33) [ 0.364208] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:40:22.511421 (d33) [ 0.364212] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:40:22.523416 (d33) [ 0.371588] Using NULL legacy PIC Sep 16 11:40:22.523435 (d33) [ 0.371594] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:40:22.535411 (d33) [ 0.371656] xen:events: Using FIFO-based ABI Sep 16 11:40:22.535432 (d33) [ 0.371670] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:40:22.547418 (d33) [ 0.371722] Console: colour dummy device 80x25 Sep 16 11:40:22.547438 (d33) [ 0.371815] printk: console [tty0] enabled Sep 16 11:40:22.559414 (d33) [ 0.371824] printk: console [hvc0] enabled Sep 16 11:40:22.559434 (d33) [ 0.371835] printk: bootconsole [xenboot0] disabled Sep 16 11:40:22.571412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 16 11:40:22.571436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 16 11:40:22.583421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 16 11:40:22.595407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 16 11:40:22.595431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 16 11:40:22.607412 [ 1084.677904] xen-blkback: backend/vbd/33/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:40:22.619412 (XEN) common/grant_table.c:1909:d33v0 Expanding d33 grant table from 1 to 2 frames Sep 16 11:40:22.619437 [ 1084.685761] xen-blkback: backend/vbd/33/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:40:22.631422 [ 1084.699911] vif vif-33-0 vif33.0: Guest Rx ready Sep 16 11:40:22.643415 [ 1084.700233] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 16 11:40:22.643438 [ 1084.700558] xenbr0: port 2(vif33.0) entered blocking state Sep 16 11:40:22.655415 [ 1084.700741] xenbr0: port 2(vif33.0) entered forwarding state Sep 16 11:40:22.655436 [ 1118.951557] xenbr0: port 2(vif33.0) entered disabled state Sep 16 11:40:56.883377 [ 1119.040502] xenbr0: port 2(vif33.0) entered disabled state Sep 16 11:40:56.967415 [ 1119.041892] device vif33.0 left promiscuous mode Sep 16 11:40:56.979396 [ 1119.042129] xenbr0: port 2(vif33.0) entered disabled state Sep 16 11:40:56.979419 [ 1145.671703] xenbr0: port 2(vif34.0) entered blocking state Sep 16 11:41:23.599414 [ 1145.671935] xenbr0: port 2(vif34.0) entered disabled state Sep 16 11:41:23.611399 [ 1145.672317] device vif34.0 entered promiscuous mode Sep 16 11:41:23.611421 (d34) mapping kernel into physical memory Sep 16 11:41:23.659387 (d34) about to get started... Sep 16 11:41:23.671375 (d34) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:41:23.695419 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:41:23.707416 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:41:23.707438 (d34) [ 0.000000] Released 0 page(s) Sep 16 11:41:23.719412 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:41:23.719434 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:41:23.731412 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:41:23.731434 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:41:23.743418 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:41:23.743439 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:41:23.755419 (d34) [ 0.000000] DMI not present or invalid. Sep 16 11:41:23.755440 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:41:23.767380 (d34) [ 0.166934] tsc: Fast TSC calibration failed Sep 16 11:41:23.851419 (d34) [ 0.166962] tsc: Detected 1995.190 MHz processor Sep 16 11:41:23.851440 (d34) [ 0.166985] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:41:23.863417 (d34) [ 0.166991] Disabled Sep 16 11:41:23.863436 (d34) [ 0.166996] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:41:23.875413 (d34) [ 0.167005] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:41:23.875439 (d34) [ 0.167047] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:41:23.887418 (d34) [ 0.186276] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:41:23.899409 (d34) [ 0.188513] Zone ranges: Sep 16 11:41:23.899429 (d34) [ 0.188518] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:41:23.899444 (d34) [ 0.188524] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:41:23.911419 (d34) [ 0.188529] Normal empty Sep 16 11:41:23.911438 (d34) [ 0.188532] Movable zone start for each node Sep 16 11:41:23.923417 (d34) [ 0.188536] Early memory node ranges Sep 16 11:41:23.923446 (d34) [ 0.188540] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:41:23.935411 (d34) [ 0.188545] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:41:23.935433 (d34) [ 0.188550] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:41:23.947429 (d34) [ 0.188559] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:41:23.959416 (d34) [ 0.188590] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:41:23.959438 (d34) [ 0.189609] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:41:23.971397 (d34) [ 0.354943] Remapped 0 page(s) Sep 16 11:41:24.031400 (d34) [ 0.355139] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:41:24.043415 (d34) [ 0.355150] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:41:24.055410 (d34) [ 0.355157] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:41:24.055437 (d34) [ 0.355203] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:41:24.067415 (d34) [ 0.355212] Booting kernel on Xen Sep 16 11:41:24.067434 (d34) [ 0.355217] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:41:24.079416 (d34) [ 0.355224] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:41:24.091418 (d34) [ 0.361014] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:41:24.103416 (d34) [ 0.361396] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:41:24.103440 (d34) [ 0.361456] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:41:24.115418 (d34) [ 0.361463] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:41:24.127417 (d34) [ 0.361491] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:41:24.139418 (d34) [ 0.361491] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:41:24.139442 (d34) [ 0.361568] random: crng init done Sep 16 11:41:24.151415 (d34) [ 0.361601] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:41:24.163410 (d34) [ 0.361621] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:41:24.163437 (d34) [ 0.361896] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:41:24.175412 (d34) [ 0.364553] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:41:24.187427 (d34) [ 0.364702] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:41:24.199419 (d34) Poking KASLR using RDRAND RDTSC... Sep 16 11:41:24.199438 (d34) [ 0.366762] Dynamic Preempt: voluntary Sep 16 11:41:24.211415 (d34) [ 0.366815] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:41:24.211438 (d34) [ 0.366819] rcu: RCU event tracing is enabled. Sep 16 11:41:24.223417 (d34) [ 0.366823] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:41:24.235416 (d34) [ 0.366828] Trampoline variant of Tasks RCU enabled. Sep 16 11:41:24.235438 (d34) [ 0.366832] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:41:24.247417 (d34) [ 0.366836] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:41:24.259415 (d34) [ 0.374354] Using NULL legacy PIC Sep 16 11:41:24.259434 (d34) [ 0.374360] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:41:24.271410 (d34) [ 0.374422] xen:events: Using FIFO-based ABI Sep 16 11:41:24.271431 (d34) [ 0.374436] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:41:24.283415 (d34) [ 0.374487] Console: colour dummy device 80x25 Sep 16 11:41:24.283435 (d34) [ 0.374572] printk: console [tty0] enabled Sep 16 11:41:24.295414 (d34) [ 0.374580] printk: console [hvc0] enabled Sep 16 11:41:24.295442 (d34) [ 0.374608] printk: bootconsole [xenboot0] disabled Sep 16 11:41:24.307409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 16 11:41:24.307433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 16 11:41:24.319417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 16 11:41:24.319440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 16 11:41:24.331424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 16 11:41:24.343415 [ 1146.413754] xen-blkback: backend/vbd/34/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:41:24.355411 (XEN) common/grant_table.c:1909:d34v0 Expanding d34 grant table from 1 to 2 frames Sep 16 11:41:24.355436 [ 1146.419802] xen-blkback: backend/vbd/34/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:41:24.367425 [ 1146.432748] vif vif-34-0 vif34.0: Guest Rx ready Sep 16 11:41:24.379412 [ 1146.433016] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 16 11:41:24.379436 [ 1146.433339] xenbr0: port 2(vif34.0) entered blocking state Sep 16 11:41:24.391415 [ 1146.433523] xenbr0: port 2(vif34.0) entered forwarding state Sep 16 11:41:24.391436 [ 1180.496622] xenbr0: port 2(vif34.0) entered disabled state Sep 16 11:41:58.423397 [ 1180.591062] xenbr0: port 2(vif34.0) entered disabled state Sep 16 11:41:58.519416 [ 1180.592022] device vif34.0 left promiscuous mode Sep 16 11:41:58.531390 [ 1180.592321] xenbr0: port 2(vif34.0) entered disabled state Sep 16 11:41:58.531412 [ 1207.707554] xenbr0: port 2(vif35.0) entered blocking state Sep 16 11:42:25.643414 [ 1207.707787] xenbr0: port 2(vif35.0) entered disabled state Sep 16 11:42:25.643438 [ 1207.708200] device vif35.0 entered promiscuous mode Sep 16 11:42:25.655364 (d35) mapping kernel into physical memory Sep 16 11:42:25.703393 (d35) about to get started... Sep 16 11:42:25.703411 (d35) [ 0.000000] Linux version 6.1.110+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 11:02:58 UTC 2024 Sep 16 11:42:25.727425 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:42:25.739424 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 11:42:25.751412 (d35) [ 0.000000] Released 0 page(s) Sep 16 11:42:25.751431 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 16 11:42:25.751445 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 11:42:25.763418 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 11:42:25.775415 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 11:42:25.775438 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 16 11:42:25.787417 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 16 11:42:25.787438 (d35) [ 0.000000] DMI not present or invalid. Sep 16 11:42:25.799402 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 16 11:42:25.799422 (d35) [ 0.178773] tsc: Fast TSC calibration failed Sep 16 11:42:25.895403 (d35) [ 0.178810] tsc: Detected 1995.190 MHz processor Sep 16 11:42:25.907414 (d35) [ 0.178841] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 11:42:25.907437 (d35) [ 0.178847] Disabled Sep 16 11:42:25.919410 (d35) [ 0.178850] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 16 11:42:25.919435 (d35) [ 0.178858] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 11:42:25.931418 (d35) [ 0.178894] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 11:42:25.931441 (d35) [ 0.201992] RAMDISK: [mem 0x03400000-0x04824fff] Sep 16 11:42:25.943418 (d35) [ 0.204284] Zone ranges: Sep 16 11:42:25.943437 (d35) [ 0.204290] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 11:42:25.955417 (d35) [ 0.204311] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 11:42:25.967419 (d35) [ 0.204316] Normal empty Sep 16 11:42:25.967438 (d35) [ 0.204321] Movable zone start for each node Sep 16 11:42:25.967452 (d35) [ 0.204325] Early memory node ranges Sep 16 11:42:25.979414 (d35) [ 0.204329] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 11:42:25.979436 (d35) [ 0.204334] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 11:42:25.991417 (d35) [ 0.204340] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 11:42:26.003416 (d35) [ 0.204349] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 11:42:26.003438 (d35) [ 0.204412] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 11:42:26.015418 (d35) [ 0.205532] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 11:42:26.027357 (d35) [ 0.362004] Remapped 0 page(s) Sep 16 11:42:26.075386 (d35) [ 0.362157] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 16 11:42:26.087421 (d35) [ 0.362165] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 11:42:26.099416 (d35) [ 0.362170] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 11:42:26.099442 (d35) [ 0.362176] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 11:42:26.111420 (d35) [ 0.362182] Booting kernel on Xen Sep 16 11:42:26.111439 (d35) [ 0.362186] Xen version: 4.20-unstable (preserve-AD) Sep 16 11:42:26.123417 (d35) [ 0.362193] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 11:42:26.135418 (d35) [ 0.366615] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 16 11:42:26.147416 (d35) [ 0.366987] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 16 11:42:26.147439 (d35) [ 0.367037] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 16 11:42:26.159421 (d35) [ 0.367043] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 11:42:26.171421 (d35) [ 0.367067] Kernel parameter elevator= does not have any effect anymore. Sep 16 11:42:26.183415 (d35) [ 0.367067] Please use sysfs to set IO scheduler for individual devices. Sep 16 11:42:26.183439 (d35) [ 0.367134] random: crng init done Sep 16 11:42:26.195413 (d35) [ 0.367163] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 11:42:26.207415 (d35) [ 0.367179] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 11:42:26.207441 (d35) [ 0.367390] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 11:42:26.219429 (d35) [ 0.369472] Memory: 458784K/523900K available (14349K kernel code, 2686K rwdata, 4584K rodata, 1580K init, 1288K bss, 64864K reserved, 0K cma-reserved) Sep 16 11:42:26.231426 (d35) [ 0.369590] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 16 11:42:26.243420 (d35) Poking KASLR using RDRAND RDTSC... Sep 16 11:42:26.243438 (d35) [ 0.371438] Dynamic Preempt: voluntary Sep 16 11:42:26.255417 (d35) [ 0.371489] rcu: Preemptible hierarchical RCU implementation. Sep 16 11:42:26.255439 (d35) [ 0.371494] rcu: RCU event tracing is enabled. Sep 16 11:42:26.267417 (d35) [ 0.371499] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 16 11:42:26.279415 (d35) [ 0.371503] Trampoline variant of Tasks RCU enabled. Sep 16 11:42:26.279437 (d35) [ 0.371507] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 11:42:26.291416 (d35) [ 0.371512] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 16 11:42:26.303411 (d35) [ 0.378890] Using NULL legacy PIC Sep 16 11:42:26.303430 (d35) [ 0.378896] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 16 11:42:26.315420 (d35) [ 0.378958] xen:events: Using FIFO-based ABI Sep 16 11:42:26.315441 (d35) [ 0.378972] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 11:42:26.327425 (d35) [ 0.379023] Console: colour dummy device 80x25 Sep 16 11:42:26.327446 (d35) [ 0.379109] printk: console [tty0] enabled Sep 16 11:42:26.339412 (d35) [ 0.379117] printk: console [hvc0] enabled Sep 16 11:42:26.339432 (d35) [ 0.379129] printk: bootconsole [xenboot0] disabled Sep 16 11:42:26.351414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000639 unimplemented Sep 16 11:42:26.351438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000611 unimplemented Sep 16 11:42:26.363416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000619 unimplemented Sep 16 11:42:26.375410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000606 unimplemented Sep 16 11:42:26.375435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v0 RDMSR 0x00000034 unimplemented Sep 16 11:42:26.387390 [ 1208.466088] xen-blkback: backend/vbd/35/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:42:26.399425 (XEN) common/grant_table.c:1909:d35v0 Expanding d35 grant table from 1 to 2 frames Sep 16 11:42:26.411416 [ 1208.473566] xen-blkback: backend/vbd/35/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 11:42:26.423413 [ 1208.487683] vif vif-35-0 vif35.0: Guest Rx ready Sep 16 11:42:26.423433 [ 1208.488004] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 16 11:42:26.435413 [ 1208.488367] xenbr0: port 2(vif35.0) entered blocking state Sep 16 11:42:26.435434 [ 1208.488552] xenbr0: port 2(vif35.0) entered forwarding state Sep 16 11:42:26.447383 [ 1241.178346] xenbr0: port 2(vif35.0) entered disabled state Sep 16 11:42:59.111400 [ 1241.211849] xenbr0: port 2(vif35.0) entered disabled state Sep 16 11:42:59.139426 [ 1241.212813] device vif35.0 left promiscuous mode Sep 16 11:42:59.151416 [ 1241.213042] xenbr0: port 2(vif35.0) entered disabled state Sep 16 11:42:59.151438 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:44:26.483395 Sep 16 11:48:26.275169 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 16 11:48:26.299417 Sep 16 11:48:26.299694 Sep 16 11:48:27.227537 (XEN) '0' pressed -> dumping Dom0's registers Sep 16 11:48:27.251426 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 16 11:48:27.251446 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 16 11:48:27.263419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 16 11:48:27.263442 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 16 11:48:27.275424 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:27.287414 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000020bcc4 Sep 16 11:48:27.287437 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:27.299421 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 16 11:48:27.299443 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 16 11:48:27.311421 (XEN) cr3: 000000105260c000 cr2: 00007ff27c3959c0 Sep 16 11:48:27.323408 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 11:48:27.323431 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:27.335414 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 16 11:48:27.335435 (XEN) 0000000000000026 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:27.347416 (XEN) ffffffff81bcff31 ffffffff8115f30b ffff888020063fcc 5481109bed039100 Sep 16 11:48:27.359407 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 16 11:48:27.359429 (XEN) ffffffff82616110 ffffffff8115f581 0000000000000002 ffffffff81bc0f15 Sep 16 11:48:27.371458 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 16 11:48:27.383419 (XEN) 5481109bed039100 0000000000000000 0000000000000040 0000000000000000 Sep 16 11:48:27.383441 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d61771 Sep 16 11:48:27.395412 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 16 11:48:27.407409 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 16 11:48:27.407430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.419414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.431410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.431430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.443412 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.455407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.455428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.467419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.479407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.479428 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:27.491409 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 16 11:48:27.491428 (XEN) RIP: e033:[] Sep 16 11:48:27.491440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 16 11:48:27.503415 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 16 11:48:27.503437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:27.515419 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000017f45c Sep 16 11:48:27.527411 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:27.527432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 16 11:48:27.539416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:27.551409 (XEN) cr3: 000000083537f000 cr2: 00007f46351c6500 Sep 16 11:48:27.551429 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 11:48:27.563415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:27.563436 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 16 11:48:27.584022 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:27.587407 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a883625aa4337d00 Sep 16 11:48:27.587429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.599411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:27.611412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.611433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.623414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.635408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.635428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.647410 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:27.647428 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 16 11:48:27.659409 (XEN) RIP: e033:[] Sep 16 11:48:27.659428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 16 11:48:27.659443 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 16 11:48:27.671419 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:27.683414 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000019025c Sep 16 11:48:27.683436 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:27.695424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 16 11:48:27.707411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:27.707433 (XEN) cr3: 0000000838bcd000 cr2: 00007fa145456400 Sep 16 11:48:27.719411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 11:48:27.731408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:27.731429 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 16 11:48:27.743417 (XEN) 0000000000000048 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:27.743439 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cef90197a9a89300 Sep 16 11:48:27.755413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.767410 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:27.767431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.779411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.791408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.791428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.803413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.815404 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:27.815422 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 16 11:48:27.815434 (XEN) RIP: e033:[] Sep 16 11:48:27.827409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 16 11:48:27.827431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 16 11:48:27.839411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:27.839433 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000018041c Sep 16 11:48:27.851417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 16 11:48:27.863411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 16 11:48:27.863432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:27.875425 (XEN) cr3: 000000107ce01000 cr2: 00007fff39a39edb Sep 16 11:48:27.887408 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 11:48:27.887430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:27.899409 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 16 11:48:27.899430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:27.911412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 cf278fb894ef5a00 Sep 16 11:48:27.923409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.923429 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:27.935413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.947409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.947430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.959415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.971408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:27.971429 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:27.983406 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 16 11:48:27.983425 (XEN) RIP: e033:[] Sep 16 11:48:27.983437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 16 11:48:27.995415 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 16 11:48:28.007410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.007441 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000143fdc Sep 16 11:48:28.019414 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:28.019435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 16 11:48:28.031415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.043411 (XEN) cr3: 000000105260c000 cr2: 00005631fa20c534 Sep 16 11:48:28.043431 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 11:48:28.055412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.055433 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 16 11:48:28.067414 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.079411 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c686f99e88d87100 Sep 16 11:48:28.079433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.091411 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.103418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.103439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.115411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.127410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.127430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.139412 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.139430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 16 11:48:28.151412 (XEN) RIP: e033:[] Sep 16 11:48:28.151431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 16 11:48:28.163407 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 16 11:48:28.163430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.175411 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 0000000000143154 Sep 16 11:48:28.175433 (XEN) r9: 0000000000000000 r10: 0000000000000001 r11: 0000000000000246 Sep 16 11:48:28.187417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 16 11:48:28.199414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.199436 (XEN) cr3: 000000105260c000 cr2: 00007f58f0b099c0 Sep 16 11:48:28.211471 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 11:48:28.223441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.223462 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 16 11:48:28.235410 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.235432 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 e1487d5878df0c00 Sep 16 11:48:28.247412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.259409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.259430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.271412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.283408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.283428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.295412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.307409 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.307427 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 16 11:48:28.307439 (XEN) RIP: e033:[] Sep 16 11:48:28.319452 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 16 11:48:28.319481 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 16 11:48:28.331415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.343404 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000010d644 Sep 16 11:48:28.343427 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:28.355444 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 16 11:48:28.355466 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.367414 (XEN) cr3: 000000105260c000 cr2: 00007fea49199170 Sep 16 11:48:28.379410 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 11:48:28.379432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.391416 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 16 11:48:28.391436 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.403449 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 803c278eec5db400 Sep 16 11:48:28.415451 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.415472 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.427413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.439453 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.439473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.451478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.463425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.463445 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.475408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 16 11:48:28.475428 (XEN) RIP: e033:[] Sep 16 11:48:28.475440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 16 11:48:28.487413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 16 11:48:28.499409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.499431 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000160d2c Sep 16 11:48:28.511411 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:28.511432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 16 11:48:28.523415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.535414 (XEN) cr3: 000000105260c000 cr2: 00007f2df33f3740 Sep 16 11:48:28.535434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 11:48:28.547412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.559409 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 16 11:48:28.559430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.571410 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 4e15f61233af1400 Sep 16 11:48:28.571432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.583416 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.595410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.595431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.607412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.619411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.619432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.631412 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.631430 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 16 11:48:28.643416 (XEN) RIP: e033:[] Sep 16 11:48:28.643435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 16 11:48:28.655408 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 16 11:48:28.655430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.667415 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000017968c Sep 16 11:48:28.679407 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:28.679429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 16 11:48:28.691412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.691433 (XEN) cr3: 000000105260c000 cr2: 00007fd2f5211170 Sep 16 11:48:28.703413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 11:48:28.715408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.715429 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 16 11:48:28.727409 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.727430 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 5e8bb4248caf8f00 Sep 16 11:48:28.739412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.751409 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.751431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.763413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.775409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.775429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.787412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.799411 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.799429 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 16 11:48:28.799441 (XEN) RIP: e033:[] Sep 16 11:48:28.811419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 16 11:48:28.811441 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 16 11:48:28.823412 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.835409 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 000000000019ef04 Sep 16 11:48:28.835431 (XEN) r9: 0000017ebd462d40 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:28.847413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 16 11:48:28.847434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:28.859416 (XEN) cr3: 000000105260c000 cr2: 00005644221122f8 Sep 16 11:48:28.871405 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 11:48:28.871427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:28.883415 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 16 11:48:28.883435 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:28.895415 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 adb828bce0eb2800 Sep 16 11:48:28.907409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.907430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:28.919416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.931411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.931431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.943411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.955409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:28.955437 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:28.967409 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 16 11:48:28.967428 (XEN) RIP: e033:[] Sep 16 11:48:28.967440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 16 11:48:28.979416 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 16 11:48:28.991408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:28.991431 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000169fbc Sep 16 11:48:29.003412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 16 11:48:29.015412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 16 11:48:29.015434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.027415 (XEN) cr3: 000000105260c000 cr2: 00007f6b10356e84 Sep 16 11:48:29.027435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 11:48:29.039415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.051407 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 16 11:48:29.051427 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.063413 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 78e888869033bb00 Sep 16 11:48:29.063435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.075413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.087409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.087431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.099390 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.111398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.111409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.123400 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.123413 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 16 11:48:29.135420 (XEN) RIP: e033:[] Sep 16 11:48:29.135438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 16 11:48:29.147425 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 16 11:48:29.147446 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.159414 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000001eeefc Sep 16 11:48:29.171408 (XEN) r9: 000000001c042d00 r10: 0000000000000001 r11: 0000000000000246 Sep 16 11:48:29.171429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 16 11:48:29.183420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.195421 (XEN) cr3: 000000105260c000 cr2: 00007f562a379170 Sep 16 11:48:29.195441 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 11:48:29.207419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.207440 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 16 11:48:29.219420 (XEN) 000000000000003d 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.219442 (XEN) ffffffff81b Sep 16 11:48:29.231531 cff31 ffffffff8115f30b 0000000000000000 278faa04cd539c00 Sep 16 11:48:29.231565 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.243535 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.243556 (XEN) ffffffff8100 Sep 16 11:48:29.243890 0715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.255539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.267526 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.267546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.279528 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.291522 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.291540 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 16 11:48:29.291552 (XEN) RIP: e033:[] Sep 16 11:48:29.303524 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 16 11:48:29.303546 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 16 11:48:29.315529 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.327519 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000019a4ec Sep 16 11:48:29.327541 (XEN) r9: 0000017ebd462d40 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:29.339519 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 16 11:48:29.351516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.351537 (XEN) cr3: 000000105260c000 cr2: 00005563b291e2f8 Sep 16 11:48:29.363516 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 11:48:29.363537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.375521 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 16 11:48:29.375541 (XEN) 00000000000000d5 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.387521 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 9dffcc49d7501100 Sep 16 11:48:29.399518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.399538 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.411522 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.423515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.423535 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.435524 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.447518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.447539 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.459515 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 16 11:48:29.459534 (XEN) RIP: e033:[] Sep 16 11:48:29.459546 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 16 11:48:29.471524 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 16 11:48:29.483517 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.483539 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000179474 Sep 16 11:48:29.495522 (XEN) r9: 0000017ebd462d40 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:29.507515 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 16 11:48:29.507537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.519520 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed38740 Sep 16 11:48:29.519540 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 11:48:29.531518 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.543518 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 16 11:48:29.543538 (XEN) 0000000000000027 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.555515 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 3cac8e8fcf0ca300 Sep 16 11:48:29.555537 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.567529 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.579518 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.579538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.591518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.603518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.603538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.615539 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.615557 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 16 11:48:29.627409 (XEN) RIP: e033:[] Sep 16 11:48:29.627428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 16 11:48:29.639411 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 16 11:48:29.639433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.651415 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000001e963c Sep 16 11:48:29.663408 (XEN) r9: 0000017ebd462d40 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:29.663429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 16 11:48:29.675415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.687413 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed653d8 Sep 16 11:48:29.687433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 11:48:29.699408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.699429 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 16 11:48:29.711412 (XEN) 00000000000000d3 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.711433 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 ca0422a53a812b00 Sep 16 11:48:29.723414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.735412 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.735434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.747413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.759407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.759428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.771412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.783409 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.783427 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 16 11:48:29.783439 (XEN) RIP: e033:[] Sep 16 11:48:29.795409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 16 11:48:29.795431 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 16 11:48:29.807414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.819414 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000001d1e9c Sep 16 11:48:29.819435 (XEN) r9: 0000017ebd462d40 r10: 00000168642e9140 r11: 0000000000000246 Sep 16 11:48:29.831413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 16 11:48:29.843412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:29.843433 (XEN) cr3: 000000105260c000 cr2: 00007f82f6504520 Sep 16 11:48:29.855408 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 11:48:29.855430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:29.867415 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 16 11:48:29.867435 (XEN) 0000000684d16c4f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:29.879420 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 38d25e48b5dab700 Sep 16 11:48:29.891416 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.891438 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:29.903412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.915411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.915431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.927412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.939410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:29.939430 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:29.951409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 16 11:48:29.951428 (XEN) RIP: e033:[] Sep 16 11:48:29.951440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 16 11:48:29.963425 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 16 11:48:29.975408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:29.975429 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000001b885c Sep 16 11:48:29.987415 (XEN) r9: 0000017ebd462d40 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:29.999411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 16 11:48:29.999432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:30.011413 (XEN) cr3: 000000107dec1000 cr2: 00007f3e03e47520 Sep 16 11:48:30.011432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 11:48:30.023412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:30.035413 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 16 11:48:30.035433 (XEN) 00000000000000d2 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:30.047409 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 c82b0aa82bd9fb00 Sep 16 11:48:30.047431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.059415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:30.071416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.071437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.083413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.095409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.095430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.107423 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:30.107441 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 16 11:48:30.119420 (XEN) RIP: e033:[] Sep 16 11:48:30.119439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 16 11:48:30.131413 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 16 11:48:30.131434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:30.143415 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000020b68c Sep 16 11:48:30.155408 (XEN) r9: 0000017ebd462d40 r10: 000001689fc95b40 r11: 0000000000000246 Sep 16 11:48:30.155430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 16 11:48:30.167413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:30.179411 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed38740 Sep 16 11:48:30.179431 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 11:48:30.191410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:30.191439 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 16 11:48:30.203413 (XEN) 0000000684d1574f 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:30.203434 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 83bc09658b183f00 Sep 16 11:48:30.215422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.227413 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:30.227434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.239414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.251408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.251428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.263419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.275409 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:30.275427 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 16 11:48:30.275439 (XEN) RIP: e033:[] Sep 16 11:48:30.287410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 16 11:48:30.287432 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 16 11:48:30.299414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:30.311412 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000001ceed4 Sep 16 11:48:30.311434 (XEN) r9: 0000017ebd462d40 r10: 0000000000000000 r11: 0000000000000246 Sep 16 11:48:30.323414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 16 11:48:30.335412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:30.335434 (XEN) cr3: 000000105260c000 cr2: 00007fd6640b4a1c Sep 16 11:48:30.347412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 11:48:30.347433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:30.359413 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 16 11:48:30.359433 (XEN) 00000000000000d1 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:30.371423 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 a38743137c78ad00 Sep 16 11:48:30.383410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.383430 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:30.395415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.407396 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.407416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.419412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.431409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.431430 (XEN) 0000000000000000 0000000000000000 Sep 16 11:48:30.443453 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 16 11:48:30.443472 (XEN) RIP: e033:[] Sep 16 11:48:30.443484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 16 11:48:30.455422 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 16 11:48:30.467410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 11:48:30.467432 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000001cc9c4 Sep 16 11:48:30.479412 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 16 11:48:30.491410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 16 11:48:30.491431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 11:48:30.503414 (XEN) cr3: 000000083737b000 cr2: 00007f44d673c520 Sep 16 11:48:30.503434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 11:48:30.515420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 11:48:30.527410 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 16 11:48:30.527430 (XEN) 0000000000000001 4000000000000000 ffffffff810c536c ffffffff81bcfc7f Sep 16 11:48:30.539412 (XEN) ffffffff81bcff31 ffffffff8115f30b 0000000000000000 1e1da4d1655f8a00 Sep 16 11:48:30.539433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.551415 (XEN) 0000000000000000 ffffffff8115f581 0000000000000000 ffffffff810ca05f Sep 16 11:48:30.563412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.563432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.575413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:30.587410 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1578607546256) Sep 16 11:48:30.599409 (XEN) heap[node=0][zone=0] -> 0 pages Sep 16 11:48:30.599428 (XEN) heap[node=0][zone=1] -> 0 pages Sep 16 11:48:30.599439 (XEN) heap[node=0][zone=2] -> 0 pages Sep 16 11:48:30.611408 (XEN) heap[node=0][zone=3] -> 0 pages Sep 16 11:48:30.611427 (XEN) heap[node=0][zone=4] -> 0 pages Sep 16 11:48:30.611439 (XEN) heap[node=0][zone=5] -> 0 pages Sep 16 11:48:30.623409 (XEN) heap[node=0][zone=6] -> 0 pages Sep 16 11:48:30.623428 (XEN) heap[node=0][zone=7] -> 0 pages Sep 16 11:48:30.623440 (XEN) heap[node=0][zone=8] -> 0 pages Sep 16 11:48:30.635408 (XEN) heap[node=0][zone=9] -> 0 pages Sep 16 11:48:30.635427 (XEN) heap[node=0][zone=10] -> 0 pages Sep 16 11:48:30.635439 (XEN) heap[node=0][zone=11] -> 0 pages Sep 16 11:48:30.647407 (XEN) heap[node=0][zone=12] -> 0 pages Sep 16 11:48:30.647426 (XEN) heap[node=0][zone=13] -> 0 pages Sep 16 11:48:30.647438 (XEN) heap[node=0][zone=14] -> 0 pages Sep 16 11:48:30.659411 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 16 11:48:30.659430 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 16 11:48:30.659443 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 16 11:48:30.671410 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 16 11:48:30.671430 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 16 11:48:30.671442 (XEN) heap[node=0][zone=20] -> 0 pages Sep 16 11:48:30.683411 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 16 11:48:30.683430 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 16 11:48:30.695412 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 16 11:48:30.695432 (XEN) heap[node=0][zone=24] -> 463064 pages Sep 16 11:48:30.695444 (XEN) heap[node=0][zone=25] -> 0 pages Sep 16 11:48:30.707409 (XEN) heap[node=0][zone=26] -> 0 pages Sep 16 11:48:30.707428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 16 11:48:30.707439 (XEN) heap[node=0][zone=28] -> 0 pages Sep 16 11:48:30.719411 (XEN) heap[node=0][zone=29] -> 0 pages Sep 16 11:48:30.719430 (XEN) heap[node=0][zone=30] -> 0 pages Sep 16 11:48:30.719441 (XEN) heap[node=0][zone=31] -> 0 pages Sep 16 11:48:30.731411 (XEN) heap[node=0][zone=32] -> 0 pages Sep 16 11:48:30.731429 (XEN) heap[node=0][zone=33] -> 0 pages Sep 16 11:48:30.731440 (XEN) heap[node=0][zone=34] -> 0 pages Sep 16 11:48:30.743409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 16 11:48:30.743428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 16 11:48:30.743439 (XEN) heap[node=0][zone=37] -> 0 pages Sep 16 11:48:30.755412 (XEN) heap[node=0][zone=38] -> 0 pages Sep 16 11:48:30.755430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 16 11:48:30.755441 (XEN) heap[node=0][zone=40] -> 0 pages Sep 16 11:48:30.767412 (XEN) heap[node=1][zone=0] -> 0 pages Sep 16 11:48:30.767430 (XEN) heap[node=1][zone=1] -> 0 pages Sep 16 11:48:30.767441 (XEN) heap[node=1][zone=2] -> 0 pages Sep 16 11:48:30.779410 (XEN) heap[node=1][zone=3] -> 0 pages Sep 16 11:48:30.779428 (XEN) heap[node=1][zone=4] -> 0 pages Sep 16 11:48:30.779439 (XEN) heap[node=1][zone=5] -> 0 pages Sep 16 11:48:30.791413 (XEN) heap[node=1][zone=6] -> 0 pages Sep 16 11:48:30.791439 (XEN) heap[node=1][zone=7] -> 0 pages Sep 16 11:48:30.791450 (XEN) heap[node=1][zone=8] -> 0 pages Sep 16 11:48:30.803412 (XEN) heap[node=1][zone=9] -> 0 pages Sep 16 11:48:30.803430 (XEN) heap[node=1][zone=10] -> 0 pages Sep 16 11:48:30.803441 (XEN) heap[node=1][zone=11] -> 0 pages Sep 16 11:48:30.815411 (XEN) heap[node=1][zone=12] -> 0 pages Sep 16 11:48:30.815430 (XEN) heap[node=1][zone=13] -> 0 pages Sep 16 11:48:30.815441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 16 11:48:30.827412 (XEN) heap[node=1][zone=15] -> 0 pages Sep 16 11:48:30.827431 (XEN) heap[node=1][zone=16] -> 0 pages Sep 16 11:48:30.827442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 16 11:48:30.839411 (XEN) heap[node=1][zone=18] -> 0 pages Sep 16 11:48:30.839430 (XEN) heap[node=1][zone=19] -> 0 pages Sep 16 11:48:30.839441 (XEN) heap[node=1][zone=20] -> 0 pages Sep 16 11:48:30.851412 (XEN) heap[node=1][zone=21] -> 0 pages Sep 16 11:48:30.851431 (XEN) heap[node=1][zone=22] -> 0 pages Sep 16 11:48:30.863411 (XEN) heap[node=1][zone=23] -> 0 pages Sep 16 11:48:30.863431 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 16 11:48:30.863444 (XEN) heap[node=1][zone=25] -> 289273 pages Sep 16 11:48:30.875408 (XEN) heap[node=1][zone=26] -> 0 pages Sep 16 11:48:30.875428 (XEN) heap[node=1][zone=27] -> 0 pages Sep 16 11:48:30.875439 (XEN) heap[node=1][zone=28] -> 0 pages Sep 16 11:48:30.887411 (XEN) heap[node=1][zone=29] -> 0 pages Sep 16 11:48:30.887430 (XEN) heap[node=1][zone=30] -> 0 pages Sep 16 11:48:30.887442 (XEN) heap[node=1][zone=31] -> 0 pages Sep 16 11:48:30.899411 (XEN) heap[node=1][zone=32] -> 0 pages Sep 16 11:48:30.899430 (XEN) heap[node=1][zone=33] -> 0 pages Sep 16 11:48:30.899441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 16 11:48:30.911411 (XEN) heap[node=1][zone=35] -> 0 pages Sep 16 11:48:30.911429 (XEN) heap[node=1][zone=36] -> 0 pages Sep 16 11:48:30.911441 (XEN) heap[node=1][zone=37] -> 0 pages Sep 16 11:48:30.923411 (XEN) heap[node=1][zone=38] -> 0 pages Sep 16 11:48:30.923429 (XEN) heap[node=1][zone=39] -> 0 pages Sep 16 11:48:30.923441 (XEN) heap[node=1][zone=40] -> 0 pages Sep 16 11:48:30.935372 Sep 16 11:48:31.231112 (XEN) MSI information: Sep 16 11:48:31.251424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 16 11:48:31.251450 (XE Sep 16 11:48:31.251774 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 16 11:48:31.263427 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.275429 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.287413 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.287437 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.299425 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.311425 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 16 11:48:31.323409 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 16 11:48:31.323434 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.335417 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 16 11:48:31.347419 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 16 11:48:31.347443 (XEN) MSI-X 84 vec=38 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.359417 (XEN) MSI-X 85 vec=af fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 16 11:48:31.371417 (XEN) MSI-X 86 vec=58 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.383413 (XEN) MSI-X 87 vec=bf fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 11:48:31.383446 (XEN) MSI-X 88 vec=b7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 11:48:31.395416 (XEN) MSI-X 89 vec=5d fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 16 11:48:31.407415 (XEN) MSI-X 90 vec=40 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 16 11:48:31.419412 (XEN) MSI-X 91 vec=47 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 11:48:31.419437 (XEN) MSI-X 92 vec=3f fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 16 11:48:31.431419 (XEN) MSI-X 93 vec=dd fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.443415 (XEN) MSI-X 94 vec=7d fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 16 11:48:31.455407 (XEN) MSI-X 95 vec=c1 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 11:48:31.455432 (XEN) MSI-X 96 vec=ae fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 11:48:31.467464 (XEN) MSI-X 97 vec=57 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 16 11:48:31.479413 (XEN) MSI-X 98 vec=a8 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 16 11:48:31.479438 (XEN) MSI-X 99 vec=4b fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 16 11:48:31.491420 (XEN) MSI-X 100 vec=4c fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 16 11:48:31.503416 (XEN) MSI-X 101 vec=d8 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 16 11:48:31.515415 (XEN) MSI-X 102 vec=8d fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 16 11:48:31.515441 (XEN) MSI-X 103 vec=97 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 11:48:31.527419 (XEN) MSI-X 104 vec=8f fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 16 11:48:31.539415 (XEN) MSI-X 105 vec=d0 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 16 11:48:31.551414 (XEN) MSI-X 106 vec=d4 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 16 11:48:31.551439 (XEN) MSI-X 107 vec=32 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 16 11:48:31.563415 (XEN) MSI-X 108 vec=d3 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 11:48:31.575414 (XEN) MSI-X 109 vec=6a fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 16 11:48:31.575439 (XEN) MSI-X 110 vec=67 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 11:48:31.587419 (XEN) MSI-X 111 vec=db fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 16 11:48:31.599425 (XEN) MSI-X 112 vec=b4 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 16 11:48:31.611386 (XEN) MSI-X 113 vec=e0 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 11:48:31.611411 (XEN) MSI-X 114 vec=9c fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 16 11:48:31.623417 (XEN) MSI-X 115 vec=99 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 16 11:48:31.635417 (XEN) MSI-X 116 vec=93 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 16 11:48:31.647411 (XEN) MSI-X 117 vec=9b fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 16 11:48:31.647436 (XEN) MSI-X 118 vec=de fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 11:48:31.659416 (XEN) MSI-X 119 vec=51 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 16 11:48:31.671419 (XEN) MSI-X 120 vec=87 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 11:48:31.683409 (XEN) MSI-X 121 vec=74 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 16 11:48:31.683435 (XEN) MSI-X 122 vec=64 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 16 11:48:31.695416 (XEN) MSI-X 123 vec=dc fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 11:48:31.707416 (XEN) MSI-X 124 vec=a4 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 16 11:48:31.707440 (XEN) MSI-X 125 vec=b4 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 11:48:31.719425 (XEN) MSI-X 126 vec=a2 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 16 11:48:31.731414 (XEN) MSI-X 127 vec=63 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 11:48:31.743413 (XEN) MSI-X 128 vec=e4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 11:48:31.743438 (XEN) MSI-X 129 vec=73 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 11:48:31.755420 (XEN) MSI-X 130 vec=b9 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 16 11:48:31.767415 (XEN) MSI-X 131 vec=6f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.779411 (XEN) MSI-X 132 vec=6c fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 11:48:31.779436 (XEN) MSI-X 133 vec=6f fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 11:48:31.791419 (XEN) MSI-X 134 vec=87 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.803420 (XEN) MSI-X 135 vec=81 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 11:48:31.803445 (XEN) MSI-X 136 vec=ab fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 16 11:48:31.815420 (XEN) MSI-X 137 vec=81 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 16 11:48:31.827418 (XEN) MSI-X 138 vec=32 fixed edge assert phys cpu dest=00000025 mask=1/ /0 Sep 16 11:48:31.839415 (XEN) MSI-X 139 vec=af fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.839439 (XEN) MSI-X 140 vec=d9 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 16 11:48:31.851418 (XEN) MSI-X 141 vec=bf fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.863417 (XEN) MSI-X 142 vec=2a fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 16 11:48:31.875411 (XEN) MSI-X 143 vec=e9 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 11:48:31.875436 (XEN) MSI-X 144 vec=d7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.887417 (XEN) MSI-X 145 vec=ce fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 11:48:31.899413 (XEN) MSI-X 146 vec=52 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 11:48:31.911412 (XEN) MSI-X 147 vec=4a fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 16 11:48:31.911437 (XEN) MSI-X 148 vec=42 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 11:48:31.923417 (XEN) MSI-X 149 vec=30 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 11:48:31.935412 (XEN) MSI-X 150 vec=95 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.935437 (XEN) MSI-X 151 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.947428 (XEN) MSI-X 152 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.959415 (XEN) MSI-X 153 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.971411 (XEN) MSI-X 154 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.971436 (XEN) MSI-X 155 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.983419 (XEN) MSI-X 156 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:31.995413 (XEN) MSI-X 157 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:32.007405 (XEN) MSI-X 158 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 11:48:32.007430 Sep 16 11:48:33.236711 (XEN) ==== PCI devices ==== Sep 16 11:48:33.259426 (XEN) ==== segment 0000 ==== Sep 16 11:48:33.259444 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 16 11:48:33.259455 (XEN) 0000:ff:1f.0 Sep 16 11:48:33.259773 - d0 - node -1 Sep 16 11:48:33.271425 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 16 11:48:33.271443 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 16 11:48:33.271463 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 16 11:48:33.283420 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 16 11:48:33.283438 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 16 11:48:33.283449 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 16 11:48:33.283460 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 16 11:48:33.295418 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 16 11:48:33.295436 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 16 11:48:33.295447 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 16 11:48:33.307415 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 16 11:48:33.307433 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 16 11:48:33.307444 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 16 11:48:33.319418 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 16 11:48:33.319437 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 16 11:48:33.319448 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 16 11:48:33.331417 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 16 11:48:33.331435 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 16 11:48:33.331446 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 16 11:48:33.331456 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 16 11:48:33.343411 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 16 11:48:33.343429 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 16 11:48:33.343439 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 16 11:48:33.355411 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 16 11:48:33.355429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 16 11:48:33.355440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 16 11:48:33.367407 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 16 11:48:33.367425 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 16 11:48:33.367436 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 16 11:48:33.367446 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 16 11:48:33.379414 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 16 11:48:33.379431 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 16 11:48:33.379442 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 16 11:48:33.391412 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 16 11:48:33.391430 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 16 11:48:33.391441 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 16 11:48:33.403416 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 16 11:48:33.403434 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 16 11:48:33.403445 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 16 11:48:33.415410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 16 11:48:33.415429 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 16 11:48:33.415440 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 16 11:48:33.415450 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 16 11:48:33.427412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 16 11:48:33.427430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 16 11:48:33.427440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 16 11:48:33.439422 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 16 11:48:33.439439 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 16 11:48:33.439450 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 16 11:48:33.451414 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 16 11:48:33.451432 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 16 11:48:33.451443 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 16 11:48:33.463410 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 16 11:48:33.463429 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 16 11:48:33.463440 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 16 11:48:33.463450 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 16 11:48:33.475411 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 16 11:48:33.475428 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 16 11:48:33.475439 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 16 11:48:33.487410 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 16 11:48:33.487427 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 16 11:48:33.487438 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 16 11:48:33.499409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 16 11:48:33.499427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 16 11:48:33.499438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 16 11:48:33.499448 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 16 11:48:33.511411 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 16 11:48:33.511429 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 16 11:48:33.511440 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 16 11:48:33.523410 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 16 11:48:33.523428 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 16 11:48:33.523447 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 16 11:48:33.535409 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 16 11:48:33.535427 (XEN) 0000:80:05.4 - d0 - node 1 Sep 16 11:48:33.535438 (XEN) 0000:80:05.2 - d0 - node 1 Sep 16 11:48:33.547410 (XEN) 0000:80:05.1 - d0 - node 1 Sep 16 11:48:33.547428 (XEN) 0000:80:05.0 - d0 - node 1 Sep 16 11:48:33.547439 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 16 11:48:33.559406 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 16 11:48:33.559425 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 16 11:48:33.559436 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 16 11:48:33.559446 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 16 11:48:33.571410 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 16 11:48:33.571427 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 16 11:48:33.571438 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 16 11:48:33.583413 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 16 11:48:33.583430 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 16 11:48:33.583441 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 16 11:48:33.595409 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 16 11:48:33.595428 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 16 11:48:33.595439 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 16 11:48:33.607408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 16 11:48:33.607426 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 16 11:48:33.607437 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 16 11:48:33.607447 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 16 11:48:33.619415 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 16 11:48:33.619433 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 16 11:48:33.619444 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 16 11:48:33.631420 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 16 11:48:33.631439 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 16 11:48:33.631449 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 16 11:48:33.643417 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 16 11:48:33.643435 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 16 11:48:33.643446 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 16 11:48:33.655411 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 16 11:48:33.655430 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 16 11:48:33.655441 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 16 11:48:33.655451 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 16 11:48:33.667411 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 16 11:48:33.667429 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 16 11:48:33.667440 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 16 11:48:33.679410 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 16 11:48:33.679428 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 16 11:48:33.679438 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 16 11:48:33.691406 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 16 11:48:33.691425 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 16 11:48:33.691436 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 16 11:48:33.703407 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 16 11:48:33.703426 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 16 11:48:33.703437 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 16 11:48:33.703447 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 16 11:48:33.715415 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 16 11:48:33.715433 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 16 11:48:33.715443 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 16 11:48:33.727412 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 16 11:48:33.727430 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 16 11:48:33.727441 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 16 11:48:33.739408 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 16 11:48:33.739426 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 16 11:48:33.739438 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 16 11:48:33.739448 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 16 11:48:33.751412 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 16 11:48:33.751429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 16 11:48:33.751440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 16 11:48:33.763414 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 16 11:48:33.763431 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 16 11:48:33.763442 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 16 11:48:33.775411 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 16 11:48:33.775429 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 16 11:48:33.775440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 16 11:48:33.787414 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 16 11:48:33.787433 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 16 11:48:33.787444 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 16 11:48:33.787454 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 16 11:48:33.799411 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 16 11:48:33.799429 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 16 11:48:33.799439 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 16 11:48:33.811415 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 16 11:48:33.811433 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 16 11:48:33.811444 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 16 11:48:33.823407 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 16 11:48:33.823425 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 16 11:48:33.823436 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 16 11:48:33.835407 (XEN) 0000:08:00.0 - d0 - node 0 Sep 16 11:48:33.835425 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 16 11:48:33.859418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 16 11:48:33.871414 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 16 11:48:33.871436 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 16 11:48:33.883421 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 16 11:48:33.883439 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 16 11:48:33.883450 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 16 11:48:33.895413 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 16 11:48:33.895432 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 16 11:48:33.907409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 16 11:48:33.907427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 16 11:48:33.907438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 16 11:48:33.919412 (XEN) 0000:00:11.0 - d0 - node 0 Sep 16 11:48:33.919430 (XEN) 0000:00:05.4 - d0 - node 0 Sep 16 11:48:33.919442 (XEN) 0000:00:05.2 - d0 - node 0 Sep 16 11:48:33.931416 (XEN) 0000:00:05.1 - d0 - node 0 Sep 16 11:48:33.931434 (XEN) 0000:00:05.0 - d0 - node 0 Sep 16 11:48:33.931445 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 16 11:48:33.943408 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 16 11:48:33.943428 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 16 11:48:33.943440 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 16 11:48:33.955411 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 16 11:48:33.955430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 16 11:48:33.967363 Sep 16 11:48:35.235739 (XEN) Dumping timer queues: Sep 16 11:48:35.251501 (XEN) CPU00: Sep 16 11:48:35.251518 (XEN) ex= 88848us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_ Sep 16 11:48:35.251854 timer_fn(0000000000000000) Sep 16 11:48:35.263513 (XEN) ex= 190567us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 16 11:48:35.279515 (XEN) ex= 964971us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Sep 16 11:48:35.279545 (XEN) ex= 67615591us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 16 11:48:35.291503 (XEN) ex= 11016329us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 16 11:48:35.307513 (XEN) CPU01: Sep 16 11:48:35.307528 (XEN) ex= 83247us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.319498 (XEN) ex= 1742048us timer=ffff83083976e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976e000) Sep 16 11:48:35.331487 (XEN) CPU02: Sep 16 11:48:35.331503 (XEN) ex= 88849us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.343491 (XEN) ex= 1942053us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 16 11:48:35.355494 (XEN) CPU03: Sep 16 11:48:35.355511 (XEN) ex= 88849us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.367482 (XEN) ex= 2446028us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 16 11:48:35.379486 (XEN) CPU04: Sep 16 11:48:35.379502 (XEN) ex= 87335us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.391485 (XEN) ex= 3087079us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 16 11:48:35.403483 (XEN) CPU05: Sep 16 11:48:35.403500 (XEN) ex= 87335us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.415483 (XEN) ex= 3539143us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 16 11:48:35.427484 (XEN) CPU06: Sep 16 11:48:35.427500 (XEN) ex= 87335us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.427520 (XEN) ex= 2718008us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 16 11:48:35.439502 (XEN) CPU07: Sep 16 11:48:35.451486 (XEN) ex= 87335us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.451512 (XEN) ex= 788608us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 16 11:48:35.463497 (XEN) CPU08: Sep 16 11:48:35.475485 (XEN) ex= 87336us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.475512 (XEN) ex= 3539142us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 16 11:48:35.487498 (XEN) CPU09: Sep 16 11:48:35.487514 (XEN) ex= 87336us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.499495 (XEN) ex= 2630014us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 16 11:48:35.511500 (XEN) CPU10: Sep 16 11:48:35.511516 (XEN) ex= 87323us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.523495 (XEN) ex= 3260990us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 16 11:48:35.535496 (XEN) CPU11: Sep 16 11:48:35.535511 (XEN) ex= 87322us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.547496 (XEN) ex= 3539139us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 16 11:48:35.559494 (XEN) CPU12: Sep 16 11:48:35.559510 (XEN) ex= 87352us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.571495 (XEN) ex= 3539157us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 16 11:48:35.583495 (XEN) CPU13: Sep 16 11:48:35.583510 (XEN) ex= 87352us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.595494 (XEN) ex= 3539157us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 16 11:48:35.607495 (XEN) CPU14: Sep 16 11:48:35.607511 (XEN) ex= 6935us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 16 11:48:35.619494 (XEN) ex= 87335us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.631491 (XEN) CPU15: Sep 16 11:48:35.631506 (XEN) ex= 87335us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.643492 (XEN) ex= 2926018us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 16 11:48:35.655493 (XEN) CPU16: Sep 16 11:48:35.655509 (XEN) ex= 83236us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.667493 (XEN) ex= 943008us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 16 11:48:35.679500 (XEN) CPU17: Sep 16 11:48:35.679515 (XEN) ex= 83236us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.691491 (XEN) ex= 4216014us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 16 11:48:35.703490 (XEN) CPU18: Sep 16 11:48:35.703506 (XEN) ex= 83229us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.715490 (XEN) ex= 240063us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 16 11:48:35.727489 (XEN) ex= 3087080us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 16 11:48:35.739486 (XEN) CPU19: Sep 16 11:48:35.739502 (XEN) ex= 83229us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.751488 (XEN) ex= 240063us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 16 11:48:35.763485 (XEN) ex= 4038018us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 16 11:48:35.775488 (XEN) CPU20: Sep 16 11:48:35.775505 (XEN) ex= 83229us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.787488 (XEN) ex= 3087078us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 16 11:48:35.799485 (XEN) CPU21: Sep 16 11:48:35.799502 (XEN) ex= 83229us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.811487 (XEN) ex= 3539143us timer=ffff83083971a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971a000) Sep 16 11:48:35.823485 (XEN) CPU22: Sep 16 11:48:35.823501 (XEN) ex= 83249us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.835483 (XEN) ex= 3539142us timer=ffff830839710070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839710000) Sep 16 11:48:35.847485 (XEN) CPU23: Sep 16 11:48:35.847501 (XEN) ex= 83249us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.847521 (XEN) ex= 2323974us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 16 11:48:35.859500 (XEN) CPU24: Sep 16 11:48:35.871486 (XEN) ex= 83249us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.871513 (XEN) ex= 3942025us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 16 11:48:35.883498 (XEN) CPU25: Sep 16 11:48:35.895485 (XEN) ex= 83249us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.895512 (XEN) ex= 150935us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 16 11:48:35.907498 (XEN) CPU26: Sep 16 11:48:35.907513 (XEN) ex= 83249us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.919497 (XEN) ex= 3539161us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 16 11:48:35.931496 (XEN) CPU27: Sep 16 11:48:35.931511 (XEN) ex= 83249us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.943498 (XEN) ex= 3539161us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 16 11:48:35.955501 (XEN) CPU28: Sep 16 11:48:35.955516 (XEN) ex= 83279us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:35.967495 (XEN) ex= 239140us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 16 11:48:35.979502 (XEN) CPU29: Sep 16 11:48:35.979518 (XEN) ex= 70935us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 16 11:48:35.991506 (XEN) ex= 83279us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.003494 (XEN) CPU30: Sep 16 11:48:36.003510 (XEN) ex= 83236us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.015493 (XEN) ex= 2765952us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 16 11:48:36.027495 (XEN) CPU31: Sep 16 11:48:36.027510 (XEN) ex= 83236us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.039495 (XEN) ex= 3539160us timer=ffff8308396d9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d9000) Sep 16 11:48:36.051498 (XEN) CPU32: Sep 16 11:48:36.051514 (XEN) ex= 83279us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.063494 (XEN) ex= 3539157us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 16 11:48:36.075493 (XEN) CPU33: Sep 16 11:48:36.075509 (XEN) ex= 83279us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.087490 (XEN) ex= 3087041us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 16 11:48:36.099492 (XEN) CPU34: Sep 16 11:48:36.099512 (XEN) ex= 83279us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.111491 (XEN) ex= 3539154us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 16 11:48:36.123490 (XEN) CPU35: Sep 16 11:48:36.123505 (XEN) ex= 83279us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.135490 (XEN) ex= 757531us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 16 11:48:36.147490 (XEN) CPU36: Sep 16 11:48:36.147506 (XEN) ex= 70935us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 16 11:48:36.159489 (XEN) ex= 83262us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.171489 (XEN) CPU37: Sep 16 11:48:36.171504 (XEN) ex= 83262us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.183486 (XEN) ex= 3539160us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 16 11:48:36.195485 (XEN) CPU38: Sep 16 11:48:36.195501 (XEN) ex= 83293us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.207418 (XEN) ex= 2942017us timer=ffff83083974a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974a000) Sep 16 11:48:36.219407 (XEN) CPU39: Sep 16 11:48:36.219423 (XEN) ex= 83293us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.231409 (XEN) ex= 3446019us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 16 11:48:36.243412 (XEN) CPU40: Sep 16 11:48:36.243428 (XEN) ex= 83309us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.255407 (XEN) ex= 3539161us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 16 11:48:36.255437 (XEN) CPU41: Sep 16 11:48:36.267409 (XEN) ex= 83309us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.267435 (XEN) ex= 3539160us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 16 11:48:36.279422 (XEN) CPU42: Sep 16 11:48:36.291410 (XEN) ex= 83316us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.291436 (XEN) ex= 2830014us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 16 11:48:36.303422 (XEN) CPU43: Sep 16 11:48:36.315406 (XEN) ex= 83316us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.315441 (XEN) ex= 3334018us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 16 11:48:36.327427 (XEN) CPU44: Sep 16 11:48:36.327442 (XEN) ex= 83340us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.339421 (XEN) ex= 3539164us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 16 11:48:36.351424 (XEN) CPU45: Sep 16 11:48:36.351439 (XEN) ex= 83340us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.363417 (XEN) ex= 3539164us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 16 11:48:36.375419 (XEN) CPU46: Sep 16 11:48:36.375435 (XEN) ex= 83374us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.387418 (XEN) CPU47: Sep 16 11:48:36.387434 (XEN) ex= 83374us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.399421 (XEN) CPU48: Sep 16 11:48:36.399437 (XEN) ex= 83340us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.411417 (XEN) ex= 240049us timer=ffff83083976b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976b000) Sep 16 11:48:36.423418 (XEN) CPU49: Sep 16 11:48:36.423434 (XEN) ex= 83341us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.435423 (XEN) ex= 240049us timer=ffff830839768070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839768000) Sep 16 11:48:36.447419 (XEN) CPU50: Sep 16 11:48:36.447435 (XEN) ex= 83374us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.459426 (XEN) ex= 3300048us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 16 11:48:36.471418 (XEN) CPU51: Sep 16 11:48:36.471433 (XEN) ex= 83374us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.483414 (XEN) ex= 3539158us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 16 11:48:36.495418 (XEN) CPU52: Sep 16 11:48:36.495433 (XEN) ex= 83375us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.507413 (XEN) ex= 239215us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 16 11:48:36.519417 (XEN) CPU53: Sep 16 11:48:36.519432 (XEN) ex= 83375us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.531413 (XEN) ex= 2178012us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Sep 16 11:48:36.543410 (XEN) CPU54: Sep 16 11:48:36.543426 (XEN) ex= 16673us timer=ffff8308397a9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff8308397a9460) Sep 16 11:48:36.555416 (XEN) ex= 3539166us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 16 11:48:36.567416 (XEN) ex= 83293us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.579411 (XEN) CPU55: Sep 16 11:48:36.579426 (XEN) ex= 16673us timer=ffff83083979d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083979d460) Sep 16 11:48:36.591418 (XEN) ex= 3539166us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 16 11:48:36.603414 (XEN) ex= 83293us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 11:48:36.615369 Sep 16 11:48:37.239924 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 16 11:48:37.255431 (XEN) max state: unlimited Sep 16 11:48:37.255449 (XEN) ==cpu0== Sep 16 11:48:37.255458 (XEN) C1: type[C Sep 16 11:48:37.255780 1] latency[ 2] usage[ 817280] method[ FFH] duration[92606875618] Sep 16 11:48:37.267425 (XEN) C2: type[C1] latency[ 10] usage[ 462511] method[ FFH] duration[159050131157] Sep 16 11:48:37.279424 (XEN) C3: type[C2] latency[ 40] usage[ 95001] method[ FFH] duration[185697140350] Sep 16 11:48:37.291418 (XEN) *C4: type[C3] latency[133] usage[ 36111] method[ FFH] duration[1116477106082] Sep 16 11:48:37.291445 (XEN) C0: usage[ 1410903] duration[32776077054] Sep 16 11:48:37.303426 (XEN) PC2[268831700342] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.303448 (XEN) CC3[188915589875] CC6[1076050809742] CC7[0] Sep 16 11:48:37.315429 (XEN) ==cpu1== Sep 16 11:48:37.315445 (XEN) C1: type[C1] latency[ 2] usage[ 921223] method[ FFH] duration[95546977785] Sep 16 11:48:37.327409 (XEN) C2: type[C1] latency[ 10] usage[ 473757] method[ FFH] duration[158405789773] Sep 16 11:48:37.327435 (XEN) C3: type[C2] latency[ 40] usage[ 94723] method[ FFH] duration[177837176322] Sep 16 11:48:37.339457 (XEN) *C4: type[C3] latency[133] usage[ 38018] method[ FFH] duration[1127657273947] Sep 16 11:48:37.351420 (XEN) C0: usage[ 1527721] duration[27160233565] Sep 16 11:48:37.351440 (XEN) PC2[268831700342] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.363417 (XEN) CC3[188915589875] CC6[1076050809742] CC7[0] Sep 16 11:48:37.363436 (XEN) ==cpu2== Sep 16 11:48:37.375409 (XEN) C1: type[C1] latency[ 2] usage[ 781730] method[ FFH] duration[84967394701] Sep 16 11:48:37.375436 (XEN) C2: type[C1] latency[ 10] usage[ 479527] method[ FFH] duration[162918371233] Sep 16 11:48:37.387419 (XEN) C3: type[C2] latency[ 40] usage[ 95731] method[ FFH] duration[147863807615] Sep 16 11:48:37.399417 (XEN) *C4: type[C3] latency[133] usage[ 38264] method[ FFH] duration[1159930548978] Sep 16 11:48:37.411413 (XEN) C0: usage[ 1395252] duration[30927441589] Sep 16 11:48:37.411433 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.423410 (XEN) CC3[146174392994] CC6[1121953440860] CC7[0] Sep 16 11:48:37.423430 (XEN) ==cpu3== Sep 16 11:48:37.423439 (XEN) C1: type[C1] latency[ 2] usage[ 771278] method[ FFH] duration[85474400039] Sep 16 11:48:37.435419 (XEN) C2: type[C1] latency[ 10] usage[ 493542] method[ FFH] duration[165361285090] Sep 16 11:48:37.447414 (XEN) C3: type[C2] latency[ 40] usage[ 94197] method[ FFH] duration[148649877197] Sep 16 11:48:37.459403 (XEN) *C4: type[C3] latency[133] usage[ 39509] method[ FFH] duration[1155860059188] Sep 16 11:48:37.459430 (XEN) C0: usage[ 1398526] duration[31262050722] Sep 16 11:48:37.471410 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.471431 (XEN) CC3[146174392994] CC6[1121953440860] CC7[0] Sep 16 11:48:37.483410 (XEN) ==cpu4== Sep 16 11:48:37.483426 (XEN) C1: type[C1] latency[ 2] usage[ 750823] method[ FFH] duration[80572153859] Sep 16 11:48:37.495413 (XEN) C2: type[C1] latency[ 10] usage[ 467390] method[ FFH] duration[159465109833] Sep 16 11:48:37.495438 (XEN) C3: type[C2] latency[ 40] usage[ 81304] method[ FFH] duration[143958622948] Sep 16 11:48:37.507422 (XEN) *C4: type[C3] latency[133] usage[ 38534] method[ FFH] duration[1158568212261] Sep 16 11:48:37.519422 (XEN) C0: usage[ 1338051] duration[44043652799] Sep 16 11:48:37.519441 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.531416 (XEN) CC3[156661072488] CC6[1114411751762] CC7[0] Sep 16 11:48:37.531435 (XEN) ==cpu5== Sep 16 11:48:37.543409 (XEN) C1: type[C1] latency[ 2] usage[ 823683] method[ FFH] duration[85280939155] Sep 16 11:48:37.543435 (XEN) C2: type[C1] latency[ 10] usage[ 481897] method[ FFH] duration[161626618528] Sep 16 11:48:37.555416 (XEN) C3: type[C2] latency[ 40] usage[ 82003] method[ FFH] duration[153965126444] Sep 16 11:48:37.567418 (XEN) *C4: type[C3] latency[133] usage[ 37388] method[ FFH] duration[1152241692085] Sep 16 11:48:37.579419 (XEN) C0: usage[ 1424971] duration[33493486158] Sep 16 11:48:37.579440 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.591407 (XEN) CC3[156661072488] CC6[1114411751762] CC7[0] Sep 16 11:48:37.591427 (XEN) ==cpu6== Sep 16 11:48:37.591437 (XEN) C1: type[C1] latency[ 2] usage[ 702825] method[ FFH] duration[78291666010] Sep 16 11:48:37.603416 (XEN) C2: type[C1] latency[ 10] usage[ 492935] method[ FFH] duration[169087066736] Sep 16 11:48:37.615416 (XEN) C3: type[C2] latency[ 40] usage[ 90089] method[ FFH] duration[183740126394] Sep 16 11:48:37.627407 (XEN) *C4: type[C3] latency[133] usage[ 35452] method[ FFH] duration[1115640227795] Sep 16 11:48:37.627435 (XEN) C0: usage[ 1321301] duration[39848846587] Sep 16 11:48:37.639412 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.639433 (XEN) CC3[183769586744] CC6[1069641639502] CC7[0] Sep 16 11:48:37.651409 (XEN) ==cpu7== Sep 16 11:48:37.651425 (XEN) C1: type[C1] latency[ 2] usage[ 775832] method[ FFH] duration[80551439940] Sep 16 11:48:37.663412 (XEN) C2: type[C1] latency[ 10] usage[ 502888] method[ FFH] duration[180008795762] Sep 16 11:48:37.663438 (XEN) C3: type[C2] latency[ 40] usage[ 91889] method[ FFH] duration[181608729628] Sep 16 11:48:37.675422 (XEN) *C4: type[C3] latency[133] usage[ 37262] method[ FFH] duration[1108365368181] Sep 16 11:48:37.687416 (XEN) C0: usage[ 1407871] duration[36073700495] Sep 16 11:48:37.687436 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.699418 (XEN) CC3[183769586744] CC6[1069641639502] CC7[0] Sep 16 11:48:37.699437 (XEN) ==cpu8== Sep 16 11:48:37.711408 (XEN) C1: type[C1] latency[ 2] usage[ 638346] method[ FFH] duration[74737486072] Sep 16 11:48:37.711435 (XEN) C2: type[C1] latency[ 10] usage[ 463131] method[ FFH] duration[159663003296] Sep 16 11:48:37.723418 (XEN) C3: type[C2] latency[ 40] usage[ 87986] method[ FFH] duration[147742182578] Sep 16 11:48:37.735414 (XEN) *C4: type[C3] latency[133] usage[ 40198] method[ FFH] duration[1165565513426] Sep 16 11:48:37.747409 (XEN) C0: usage[ 1229661] duration[38899922439] Sep 16 11:48:37.747430 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.759410 (XEN) CC3[151113490229] CC6[1113077503535] CC7[0] Sep 16 11:48:37.759429 (XEN) ==cpu9== Sep 16 11:48:37.759439 (XEN) C1: type[C1] latency[ 2] usage[ 795361] method[ FFH] duration[81772311443] Sep 16 11:48:37.771418 (XEN) C2: type[C1] latency[ 10] usage[ 494481] method[ FFH] duration[174485949924] Sep 16 11:48:37.783411 (XEN) C3: type[C2] latency[ 40] usage[ 88544] method[ FFH] duration[150981263522] Sep 16 11:48:37.783437 (XEN) *C4: type[C3] latency[133] usage[ 38361] method[ FFH] duration[1148014757892] Sep 16 11:48:37.795421 (XEN) C0: usage[ 1416747] duration[31353938639] Sep 16 11:48:37.807414 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.807436 (XEN) CC3[151113490229] CC6[1113077503535] CC7[0] Sep 16 11:48:37.819410 (XEN) ==cpu10== Sep 16 11:48:37.819426 (XEN) C1: type[C1] latency[ 2] usage[ 667971] method[ FFH] duration[77636194458] Sep 16 11:48:37.831415 (XEN) C2: type[C1] latency[ 10] usage[ 484000] method[ FFH] duration[170120505048] Sep 16 11:48:37.831441 (XEN) C3: type[C2] latency[ 40] usage[ 90791] method[ FFH] duration[180452271876] Sep 16 11:48:37.843419 (XEN) *C4: type[C3] latency[133] usage[ 38821] method[ FFH] duration[1121311577766] Sep 16 11:48:37.855416 (XEN) C0: usage[ 1281583] duration[37087745708] Sep 16 11:48:37.855436 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.867413 (XEN) CC3[183801885528] CC6[1069436841224] CC7[0] Sep 16 11:48:37.867433 (XEN) ==cpu11== Sep 16 11:48:37.867442 (XEN) C1: type[C1] latency[ 2] usage[ 700868] method[ FFH] duration[87178639067] Sep 16 11:48:37.879421 (XEN) C2: type[C1] latency[ 10] usage[ 491926] method[ FFH] duration[173273782280] Sep 16 11:48:37.891422 (XEN) C3: type[C2] latency[ 40] usage[ 90417] method[ FFH] duration[174351094120] Sep 16 11:48:37.903415 (XEN) *C4: type[C3] latency[133] usage[ 39125] method[ FFH] duration[1118046122565] Sep 16 11:48:37.915379 (XEN) C0: usage[ 1322336] duration[33758761536] Sep 16 11:48:37.915400 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.927422 (XEN) CC3[183801885528] CC6[1069436841224] CC7[0] Sep 16 11:48:37.927442 (XEN) ==cpu12== Sep 16 11:48:37.927451 (XEN) C1: type[C1] latency[ 2] usage[ 683848] method[ FFH] duration[79415895907] Sep 16 11:48:37.939416 (XEN) C2: type[C1] latency[ 10] usage[ 479459] method[ FFH] duration[164806873351] Sep 16 11:48:37.951411 (XEN) C3: type[C2] latency[ 40] usage[ 79873] method[ FFH] duration[132382766106] Sep 16 11:48:37.951437 (XEN) *C4: type[C3] latency[133] usage[ 38667] method[ FFH] duration[1172352304939] Sep 16 11:48:37.963430 (XEN) C0: usage[ 1281847] duration[37650631673] Sep 16 11:48:37.975410 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:37.975431 (XEN) CC3[133212486583] CC6[1126437063173] CC7[0] Sep 16 11:48:37.987407 (XEN) ==cpu13== Sep 16 11:48:37.987423 (XEN) C1: type[C1] latency[ 2] usage[ 706454] method[ FFH] duration[85066496306] Sep 16 11:48:37.999413 (XEN) C2: type[C1] latency[ 10] usage[ 500850] method[ FFH] duration[174159415708] Sep 16 11:48:37.999440 (XEN) C3: type[C2] latency[ 40] usage[ 78796] method[ FFH] duration[130865259738] Sep 16 11:48:38.011421 (XEN) *C4: type[C3] latency[133] usage[ 38111] method[ FFH] duration[1160717003560] Sep 16 11:48:38.023414 (XEN) C0: usage[ 1324211] duration[35800397346] Sep 16 11:48:38.023434 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.035419 (XEN) CC3[133212486583] CC6[1126437063173] CC7[0] Sep 16 11:48:38.035439 (XEN) ==cpu14== Sep 16 11:48:38.035448 (XEN) C1: type[C1] latency[ 2] usage[ 612257] method[ FFH] duration[76643697972] Sep 16 11:48:38.047422 (XEN) C2: type[C1] latency[ 10] usage[ 464443] method[ FFH] duration[171748497835] Sep 16 11:48:38.059418 (XEN) C3: type[C2] latency[ 40] usage[ 87355] method[ FFH] duration[145122957634] Sep 16 11:48:38.071416 (XEN) *C4: type[C3] latency[133] usage[ 42614] method[ FFH] duration[1164172368280] Sep 16 11:48:38.083407 (XEN) C0: usage[ 1206669] duration[28921122883] Sep 16 11:48:38.083428 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.095409 (XEN) CC3[159908866270] CC6[1108361732959] CC7[0] Sep 16 11:48:38.095430 (XEN) ==cpu15== Sep 16 11:48:38.095439 (XEN) C1: type[C1] latency[ 2] usage[ 619685] method[ FFH] duration[80074982039] Sep 16 11:48:38.107416 (XEN) C2: type[C1] latency[ 10] usage[ 478292] method[ FFH] duration[171100108092] Sep 16 11:48:38.119384 (XEN) C3: type[C2] latency[ 40] usage[ 84065] method[ FFH] duration[156074040283] Sep 16 11:48:38.119410 (XEN) *C4: type[C3] latency[133] usage[ 43234] method[ FFH] duration[1150101788931] Sep 16 11:48:38.131432 (XEN) C0: usage[ 1225276] duration[29257836266] Sep 16 11:48:38.143409 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.143431 (XEN) CC3[159908866270] CC6[1108361732959] CC7[0] Sep 16 11:48:38.155411 (XEN) ==cpu16== Sep 16 11:48:38.155427 (XEN) C1: type[C1] latency[ 2] usage[ 695580] method[ FFH] duration[87234574028] Sep 16 11:48:38.167408 (XEN) C2: type[C1] latency[ 10] usage[ 471063] method[ FFH] duration[168314224043] Sep 16 11:48:38.167435 (XEN) C3: type[C2] latency[ 40] usage[ 81826] method[ FFH] duration[210758378641] Sep 16 11:48:38.179419 (XEN) *C4: type[C3] latency[133] usage[ 42898] method[ FFH] duration[1084349699803] Sep 16 11:48:38.191423 (XEN) C0: usage[ 1291367] duration[35951951387] Sep 16 11:48:38.191443 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.209426 (XEN) CC3[219755423695] CC6[1036711981486] CC7[0] Sep 16 11:48:38.209452 (XEN) ==cpu17== Sep 16 11:48:38.209462 (XEN) C1: type[C1] latency[ 2] usage[ 748195] method[ FFH] duration[86742941317] Sep 16 11:48:38.215420 (XEN) C2: type[C1] latency[ 10] usage[ 466577] method[ FFH] duration[168992563759] Sep 16 11:48:38.227416 (XEN) C3: type[C2] latency[ 40] usage[ 80807] method[ FFH] duration[184219012978] Sep 16 11:48:38.239415 (XEN) *C4: type[C3] latency[133] usage[ 45161] method[ FFH] duration[1112206021441] Sep 16 11:48:38.251406 (XEN) C0: usage[ 1340740] duration[34448390706] Sep 16 11:48:38.251428 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.263408 (XEN) CC3[219755423695] CC6[1036711981486] CC7[0] Sep 16 11:48:38.263428 (XEN) ==cpu18== Sep 16 11:48:38.263438 (XEN) C1: type[C1] latency[ 2] usage[ 641077] method[ FFH] duration[75581137888] Sep 16 11:48:38.275416 (XEN) C2: type[C1] latency[ 10] usage[ 466532] method[ FFH] duration[164176061599] Sep 16 11:48:38.287412 (XEN) C3: type[C2] latency[ 40] usage[ 88868] method[ FFH] duration[146594376725] Sep 16 11:48:38.287438 (XEN) *C4: type[C3] latency[133] usage[ 43206] method[ FFH] duration[1170925528081] Sep 16 11:48:38.299421 (XEN) C0: usage[ 1239683] duration[29331898062] Sep 16 11:48:38.311412 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.311433 (XEN) CC3[153974328698] CC6[1123958728193] CC7[0] Sep 16 11:48:38.323413 (XEN) ==cpu19== Sep 16 11:48:38.323429 (XEN) C1: type[C1] latency[ 2] usage[ 693535] method[ FFH] duration[79100031475] Sep 16 11:48:38.335417 (XEN) C2: type[C1] latency[ 10] usage[ 461121] method[ FFH] duration[164277320623] Sep 16 11:48:38.335444 (XEN) C3: type[C2] latency[ 40] usage[ 87204] method[ FFH] duration[146826371121] Sep 16 11:48:38.347420 (XEN) *C4: type[C3] latency[133] usage[ 42165] method[ FFH] duration[1163750928588] Sep 16 11:48:38.359415 (XEN) C0: usage[ 1284025] duration[32654482762] Sep 16 11:48:38.359435 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.371412 (XEN) CC3[153974328698] CC6[1123958728193] CC7[0] Sep 16 11:48:38.371432 (XEN) ==cpu20== Sep 16 11:48:38.371441 (XEN) C1: type[C1] latency[ 2] usage[ 654108] method[ FFH] duration[85393881984] Sep 16 11:48:38.383421 (XEN) C2: type[C1] latency[ 10] usage[ 477532] method[ FFH] duration[162930984784] Sep 16 11:48:38.395418 (XEN) C3: type[C2] latency[ 40] usage[ 81913] method[ FFH] duration[136885292443] Sep 16 11:48:38.407413 (XEN) *C4: type[C3] latency[133] usage[ 41966] method[ FFH] duration[1173168656418] Sep 16 11:48:38.407438 (XEN) C0: usage[ 1255519] duration[28230399855] Sep 16 11:48:38.419418 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.431407 (XEN) CC3[153860443295] CC6[1114843338574] CC7[0] Sep 16 11:48:38.431428 (XEN) ==cpu21== Sep 16 11:48:38.431438 (XEN) C1: type[C1] latency[ 2] usage[ 651284] method[ FFH] duration[86440653189] Sep 16 11:48:38.443417 (XEN) C2: type[C1] latency[ 10] usage[ 482728] method[ FFH] duration[169600836867] Sep 16 11:48:38.455412 (XEN) C3: type[C2] latency[ 40] usage[ 80342] method[ FFH] duration[151884355586] Sep 16 11:48:38.455438 (XEN) *C4: type[C3] latency[133] usage[ 40293] method[ FFH] duration[1145861136587] Sep 16 11:48:38.467419 (XEN) C0: usage[ 1254647] duration[32822336827] Sep 16 11:48:38.479407 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.479428 (XEN) CC3[153860443295] CC6[1114843338574] CC7[0] Sep 16 11:48:38.491408 (XEN) ==cpu22== Sep 16 11:48:38.491424 (XEN) C1: type[C1] latency[ 2] usage[ 648041] method[ FFH] duration[86797246746] Sep 16 11:48:38.491444 (XEN) C2: type[C1] latency[ 10] usage[ 468400] method[ FFH] duration[171272427780] Sep 16 11:48:38.503429 (XEN) C3: type[C2] latency[ 40] usage[ 83867] method[ FFH] duration[140700881723] Sep 16 11:48:38.515424 (XEN) *C4: type[C3] latency[133] usage[ 40529] method[ FFH] duration[1155124934855] Sep 16 11:48:38.527415 (XEN) C0: usage[ 1240837] duration[32713902321] Sep 16 11:48:38.527435 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.539421 (XEN) CC3[150873914107] CC6[1109220202973] CC7[0] Sep 16 11:48:38.539440 (XEN) ==cpu23== Sep 16 11:48:38.539449 (XEN) C1: type[C1] latency[ 2] usage[ 797583] method[ FFH] duration[93980690628] Sep 16 11:48:38.551420 (XEN) C2: type[C1] latency[ 10] usage[ 482761] method[ FFH] duration[166119449140] Sep 16 11:48:38.563418 (XEN) C3: type[C2] latency[ 40] usage[ 80719] method[ FFH] duration[139146510961] Sep 16 11:48:38.575414 (XEN) *C4: type[C3] latency[133] usage[ 39128] method[ FFH] duration[1159153714083] Sep 16 11:48:38.575441 (XEN) C0: usage[ 1400191] duration[28209133488] Sep 16 11:48:38.587414 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.587436 (XEN) CC3[150873914107] CC6[1109220202973] CC7[0] Sep 16 11:48:38.599414 (XEN) ==cpu24== Sep 16 11:48:38.599430 (XEN) C1: type[C1] latency[ 2] usage[ 683351] method[ FFH] duration[89575497367] Sep 16 11:48:38.611414 (XEN) C2: type[C1] latency[ 10] usage[ 443366] method[ FFH] duration[155412147749] Sep 16 11:48:38.623411 (XEN) C3: type[C2] latency[ 40] usage[ 88546] method[ FFH] duration[149610820206] Sep 16 11:48:38.623438 (XEN) *C4: type[C3] latency[133] usage[ 43210] method[ FFH] duration[1153338971619] Sep 16 11:48:38.635465 (XEN) C0: usage[ 1258473] duration[38672134011] Sep 16 11:48:38.647408 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.647430 (XEN) CC3[154068106863] CC6[1114765741678] CC7[0] Sep 16 11:48:38.659408 (XEN) ==cpu25== Sep 16 11:48:38.659425 (XEN) C1: type[C1] latency[ 2] usage[ 1074538] method[ FFH] duration[95168667182] Sep 16 11:48:38.659444 (XEN) C2: type[C1] latency[ 10] usage[ 462490] method[ FFH] duration[163688516313] Sep 16 11:48:38.671419 (XEN) C3: type[C2] latency[ 40] usage[ 87503] method[ FFH] duration[151053239961] Sep 16 11:48:38.683419 (XEN) *C4: type[C3] latency[133] usage[ 43836] method[ FFH] duration[1149986461987] Sep 16 11:48:38.695414 (XEN) C0: usage[ 1668367] duration[26712793118] Sep 16 11:48:38.695434 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.707413 (XEN) CC3[154068106863] CC6[1114765741678] CC7[0] Sep 16 11:48:38.707433 (XEN) ==cpu26== Sep 16 11:48:38.707442 (XEN) C1: type[C1] latency[ 2] usage[ 740851] method[ FFH] duration[94287676589] Sep 16 11:48:38.719421 (XEN) C2: type[C1] latency[ 10] usage[ 473115] method[ FFH] duration[160418484315] Sep 16 11:48:38.731419 (XEN) C3: type[C2] latency[ 40] usage[ 91036] method[ FFH] duration[166652664157] Sep 16 11:48:38.743418 (XEN) *C4: type[C3] latency[133] usage[ 41418] method[ FFH] duration[1130667043219] Sep 16 11:48:38.743444 (XEN) C0: usage[ 1346420] duration[34583888078] Sep 16 11:48:38.755414 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.755435 (XEN) CC3[172688612789] CC6[1082638506157] CC7[0] Sep 16 11:48:38.767420 (XEN) ==cpu27== Sep 16 11:48:38.767436 (XEN) C1: type[C1] latency[ 2] usage[ 1048501] method[ FFH] duration[100868433879] Sep 16 11:48:38.779414 (XEN) C2: type[C1] latency[ 10] usage[ 473247] method[ FFH] duration[168215378444] Sep 16 11:48:38.791410 (XEN) C3: type[C2] latency[ 40] usage[ 93229] method[ FFH] duration[158183191886] Sep 16 11:48:38.791437 (XEN) *C4: type[C3] latency[133] usage[ 45073] method[ FFH] duration[1131421691879] Sep 16 11:48:38.803417 (XEN) C0: usage[ 1660050] duration[27921163698] Sep 16 11:48:38.815415 (XEN) PC2[268831703198] PC3[313606391982] PC6[381944093106] PC7[0] Sep 16 11:48:38.815436 (XEN) CC3[172688612789] CC6[1082638506157] CC7[0] Sep 16 11:48:38.827418 (XEN) ==cpu28== Sep 16 11:48:38.827434 (XEN) C1: type[C1] latency[ 2] usage[ 863771] method[ FFH] duration[94323006777] Sep 16 11:48:38.827454 (XEN) C2: type[C1] latency[ 10] usage[ 474550] method[ FFH] duration[147816105745] Sep 16 11:48:38.839419 (XEN) C3: type[C2] latency[ 40] usage[ 90289] method[ FFH] duration[196939371600] Sep 16 11:48:38.851417 (XEN) *C4: type[C3] latency[133] usage[ 47166] method[ FFH] duration[1116571198651] Sep 16 11:48:38.863414 (XEN) C0: usage[ 1475776] duration[30960252602] Sep 16 11:48:38.863434 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:38.875411 (XEN) CC3[195349472808] CC6[1079734035001] CC7[0] Sep 16 11:48:38.875430 (XEN) ==cpu29== Sep 16 11:48:38.875439 (XEN) C1: type[C1] latency[ 2] usage[ 965054] method[ FFH] duration[100321012463] Sep 16 11:48:38.887418 (XEN) C2: type[C1] latency[ 10] usage[ 475731] method[ FFH] duration[144182133996] Sep 16 11:48:38.899419 (XEN) C3: type[C2] latency[ 40] usage[ 89496] method[ FFH] duration[161088378765] Sep 16 11:48:38.911411 (XEN) *C4: type[C3] latency[133] usage[ 50167] method[ FFH] duration[1151382683144] Sep 16 11:48:38.911437 (XEN) C0: usage[ 1580448] duration[29635829744] Sep 16 11:48:38.923417 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:38.923438 (XEN) CC3[195349472808] CC6[1079734035001] CC7[0] Sep 16 11:48:38.935413 (XEN) ==cpu30== Sep 16 11:48:38.935429 (XEN) C1: type[C1] latency[ 2] usage[ 1213201] method[ FFH] duration[96789110341] Sep 16 11:48:38.947420 (XEN) C2: type[C1] latency[ 10] usage[ 489100] method[ FFH] duration[140437175280] Sep 16 11:48:38.959415 (XEN) C3: type[C2] latency[ 40] usage[ 97655] method[ FFH] duration[150587825315] Sep 16 11:48:38.959442 (XEN) *C4: type[C3] latency[133] usage[ 46658] method[ FFH] duration[1162362748020] Sep 16 11:48:38.971418 (XEN) C0: usage[ 1846614] duration[36433249929] Sep 16 11:48:38.983409 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:38.983431 (XEN) CC3[150902007469] CC6[1094148370400] CC7[0] Sep 16 11:48:38.995408 (XEN) ==cpu31== Sep 16 11:48:38.995424 (XEN) C1: type[C1] latency[ 2] usage[ 975887] method[ FFH] duration[98375190659] Sep 16 11:48:38.995444 (XEN) C2: type[C1] latency[ 10] usage[ 503544] method[ FFH] duration[160065162107] Sep 16 11:48:39.007422 (XEN) C3: type[C2] latency[ 40] usage[ 94641] method[ FFH] duration[144000394145] Sep 16 11:48:39.019418 (XEN) *C4: type[C3] latency[133] usage[ 36638] method[ FFH] duration[1150533240286] Sep 16 11:48:39.031417 (XEN) C0: usage[ 1610710] duration[33636226012] Sep 16 11:48:39.031437 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.043411 (XEN) CC3[150902007469] CC6[1094148370400] CC7[0] Sep 16 11:48:39.043431 (XEN) ==cpu32== Sep 16 11:48:39.043440 (XEN) C1: type[C1] latency[ 2] usage[ 861438] method[ FFH] duration[86941921847] Sep 16 11:48:39.055420 (XEN) C2: type[C1] latency[ 10] usage[ 487438] method[ FFH] duration[167760699190] Sep 16 11:48:39.067417 (XEN) C3: type[C2] latency[ 40] usage[ 88868] method[ FFH] duration[139811178197] Sep 16 11:48:39.079412 (XEN) *C4: type[C3] latency[133] usage[ 36847] method[ FFH] duration[1153632355082] Sep 16 11:48:39.079439 (XEN) C0: usage[ 1474591] duration[38464129322] Sep 16 11:48:39.091414 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.091436 (XEN) CC3[127294808641] CC6[1135222439208] CC7[0] Sep 16 11:48:39.103412 (XEN) ==cpu33== Sep 16 11:48:39.103428 (XEN) C1: type[C1] latency[ 2] usage[ 929950] method[ FFH] duration[93533238615] Sep 16 11:48:39.115514 (XEN) C2: type[C1] latency[ 10] usage[ 497610] method[ FFH] duration[166325661905] Sep 16 11:48:39.127502 (XEN) C3: type[C2] latency[ 40] usage[ 88056] method[ FFH] duration[128846486055] Sep 16 11:48:39.127519 (XEN) *C4: type[C3] latency[133] usage[ 38548] method[ FFH] duration[1163417860602] Sep 16 11:48:39.139540 (XEN) C0: usage[ 1554164] duration[34487139593] Sep 16 11:48:39.151535 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.151558 (XEN) CC3[127294808641] CC6[1135222439208] CC7[0] Sep 16 11:48:39.163525 (XEN) ==cpu34== Sep 16 11:48:39.163541 (XEN) C1: type[C1] latency[ 2] usage[ 760001] method[ FFH] duration[78264917223] Sep 16 11:48:39.163561 (XEN) C2: type[C1] latency[ 10] usage[ 483259] method[ FFH] duration[165525423741] Sep 16 11:48:39.175538 (XEN) C3: type[C2] latency[ 40] usage[ 104160] method[ FFH] duration[147959780653] Sep 16 11:48:39.187540 (XEN) *C4: type[C3] latency[133] usage[ 42349] method[ FFH] duration[1162130629849] Sep 16 11:48:39.199538 (XEN) C0: usage[ 1389769] duration[32729706536] Sep 16 11:48:39.199557 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.211494 (XEN) CC3[138896311894] CC6[1128520825053] CC7[0] Sep 16 11:48:39.211513 (XEN) ==cpu35== Sep 16 11:48:39.211521 (XEN) C1: type[C1] latency[ 2] usage[ 761099] method[ FFH] duration[81822875470] Sep 16 11:48:39.223537 (XEN) C2: type[C1] latency[ 10] usage[ 494175] method[ FFH] duration[171630723709] Sep 16 11:48:39.235531 (XEN) C3: type[C2] latency[ 40] usage[ 97214] method[ FFH] duration[ Sep 16 11:48:39.239903 137543861388] Sep 16 11:48:39.251558 (XEN) *C4: type[C3] latency[133] usage[ 44472] method[ FFH] duration[1165663764778] Sep 16 11:48:39.251584 (XEN) C0: usage[ 1396960] duration[29949343072] Sep 16 11:48:39.252007 Sep 16 11:48:39.263530 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.263560 (XEN) CC3[138896311894] CC6[1128520825053] CC7[0] Sep 16 11:48:39.263573 (XEN) ==cpu36== Sep 16 11:48:39.275533 (XEN) C1: type[C1] latency[ 2] usage[ 725941] method[ FFH] duration[81968709310] Sep 16 11:48:39.275560 (XEN) C2: type[C1] latency[ 10] usage[ 485643] method[ FFH] duration[173368190150] Sep 16 11:48:39.287541 (XEN) C3: type[C2] latency[ 40] usage[ 96258] method[ FFH] duration[134972017601] Sep 16 11:48:39.299538 (XEN) *C4: type[C3] latency[133] usage[ 39351] method[ FFH] duration[1165165957067] Sep 16 11:48:39.311528 (XEN) C0: usage[ 1347193] duration[31135812870] Sep 16 11:48:39.311549 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.323530 (XEN) CC3[141226454499] CC6[1115961121609] CC7[0] Sep 16 11:48:39.323551 (XEN) ==cpu37== Sep 16 11:48:39.323561 (XEN) C1: type[C1] latency[ 2] usage[ 731726] method[ FFH] duration[88743287385] Sep 16 11:48:39.335528 (XEN) C2: type[C1] latency[ 10] usage[ 491959] method[ FFH] duration[177666473464] Sep 16 11:48:39.335554 (XEN) C3: type[C2] latency[ 40] usage[ 92339] method[ FFH] duration[145524298254] Sep 16 11:48:39.347534 (XEN) *C4: type[C3] latency[133] usage[ 37540] method[ FFH] duration[1142794058806] Sep 16 11:48:39.359530 (XEN) C0: usage[ 1353564] duration[31882670427] Sep 16 11:48:39.359550 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.371525 (XEN) CC3[141226454499] CC6[1115961121609] CC7[0] Sep 16 11:48:39.371545 (XEN) ==cpu38== Sep 16 11:48:39.371554 (XEN) C1: type[C1] latency[ 2] usage[ 698020] method[ FFH] duration[81402669095] Sep 16 11:48:39.383536 (XEN) C2: type[C1] latency[ 10] usage[ 498162] method[ FFH] duration[172942622342] Sep 16 11:48:39.395530 (XEN) C3: type[C2] latency[ 40] usage[ 82110] method[ FFH] duration[121285236887] Sep 16 11:48:39.407523 (XEN) *C4: type[C3] latency[133] usage[ 32703] method[ FFH] duration[1161287181023] Sep 16 11:48:39.407550 (XEN) C0: usage[ 1310995] duration[49693149839] Sep 16 11:48:39.419524 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.419546 (XEN) CC3[109466635017] CC6[1132635533244] CC7[0] Sep 16 11:48:39.431532 (XEN) ==cpu39== Sep 16 11:48:39.431549 (XEN) C1: type[C1] latency[ 2] usage[ 734315] method[ FFH] duration[85926615763] Sep 16 11:48:39.443525 (XEN) C2: type[C1] latency[ 10] usage[ 517927] method[ FFH] duration[185717732858] Sep 16 11:48:39.443551 (XEN) C3: type[C2] latency[ 40] usage[ 80432] method[ FFH] duration[111559960145] Sep 16 11:48:39.455532 (XEN) *C4: type[C3] latency[133] usage[ 32465] method[ FFH] duration[1163458886977] Sep 16 11:48:39.467538 (XEN) C0: usage[ 1365139] duration[39947771917] Sep 16 11:48:39.467558 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.479525 (XEN) CC3[109466635017] CC6[1132635533244] CC7[0] Sep 16 11:48:39.479545 (XEN) ==cpu40== Sep 16 11:48:39.479554 (XEN) C1: type[C1] latency[ 2] usage[ 606804] method[ FFH] duration[73982233512] Sep 16 11:48:39.491532 (XEN) C2: type[C1] latency[ 10] usage[ 464037] method[ FFH] duration[177616306914] Sep 16 11:48:39.503528 (XEN) C3: type[C2] latency[ 40] usage[ 95661] method[ FFH] duration[135517365161] Sep 16 11:48:39.515519 (XEN) *C4: type[C3] latency[133] usage[ 38162] method[ FFH] duration[1169377179188] Sep 16 11:48:39.515546 (XEN) C0: usage[ 1204664] duration[30117953936] Sep 16 11:48:39.527524 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.527546 (XEN) CC3[134555725518] CC6[1132740264836] CC7[0] Sep 16 11:48:39.539524 (XEN) ==cpu41== Sep 16 11:48:39.539540 (XEN) C1: type[C1] latency[ 2] usage[ 641437] method[ FFH] duration[78764185850] Sep 16 11:48:39.551521 (XEN) C2: type[C1] latency[ 10] usage[ 488132] method[ FFH] duration[180717862124] Sep 16 11:48:39.551548 (XEN) C3: type[C2] latency[ 40] usage[ 92137] method[ FFH] duration[137900138669] Sep 16 11:48:39.563528 (XEN) *C4: type[C3] latency[133] usage[ 37855] method[ FFH] duration[1161844552536] Sep 16 11:48:39.575529 (XEN) C0: usage[ 1259561] duration[27384405547] Sep 16 11:48:39.575549 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.587524 (XEN) CC3[134555725518] CC6[1132740264836] CC7[0] Sep 16 11:48:39.587543 (XEN) ==cpu42== Sep 16 11:48:39.587552 (XEN) C1: type[C1] latency[ 2] usage[ 626355] method[ FFH] duration[78927203389] Sep 16 11:48:39.599535 (XEN) C2: type[C1] latency[ 10] usage[ 472649] method[ FFH] duration[168544466614] Sep 16 11:48:39.611547 (XEN) C3: type[C2] latency[ 40] usage[ 89531] method[ FFH] duration[131705993732] Sep 16 11:48:39.611572 (XEN) *C4: type[C3] latency[133] usage[ 38074] method[ FFH] duration[1181362531734] Sep 16 11:48:39.623426 (XEN) C0: usage[ 1226609] duration[26071022396] Sep 16 11:48:39.635413 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.635435 (XEN) CC3[125707079707] CC6[1149465134821] CC7[0] Sep 16 11:48:39.647413 (XEN) ==cpu43== Sep 16 11:48:39.647429 (XEN) C1: type[C1] latency[ 2] usage[ 633996] method[ FFH] duration[78505798035] Sep 16 11:48:39.647449 (XEN) C2: type[C1] latency[ 10] usage[ 477243] method[ FFH] duration[173524489155] Sep 16 11:48:39.659466 (XEN) C3: type[C2] latency[ 40] usage[ 89322] method[ FFH] duration[126092472631] Sep 16 11:48:39.671419 (XEN) *C4: type[C3] latency[133] usage[ 38241] method[ FFH] duration[1178382937798] Sep 16 11:48:39.683414 (XEN) C0: usage[ 1238802] duration[30105624055] Sep 16 11:48:39.683434 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.695414 (XEN) CC3[125707079707] CC6[1149465134821] CC7[0] Sep 16 11:48:39.695434 (XEN) ==cpu44== Sep 16 11:48:39.695444 (XEN) C1: type[C1] latency[ 2] usage[ 585455] method[ FFH] duration[78324811854] Sep 16 11:48:39.707422 (XEN) C2: type[C1] latency[ 10] usage[ 467769] method[ FFH] duration[179054667166] Sep 16 11:48:39.719412 (XEN) C3: type[C2] latency[ 40] usage[ 83225] method[ FFH] duration[122707695553] Sep 16 11:48:39.719438 (XEN) *C4: type[C3] latency[133] usage[ 36723] method[ FFH] duration[1178000509536] Sep 16 11:48:39.731429 (XEN) C0: usage[ 1173172] duration[28523707684] Sep 16 11:48:39.731449 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.743419 (XEN) CC3[122643823956] CC6[1149383734069] CC7[0] Sep 16 11:48:39.743439 (XEN) ==cpu45== Sep 16 11:48:39.755413 (XEN) C1: type[C1] latency[ 2] usage[ 603804] method[ FFH] duration[82783147125] Sep 16 11:48:39.755440 (XEN) C2: type[C1] latency[ 10] usage[ 485222] method[ FFH] duration[177739363778] Sep 16 11:48:39.767424 (XEN) C3: type[C2] latency[ 40] usage[ 82055] method[ FFH] duration[120132952155] Sep 16 11:48:39.779421 (XEN) *C4: type[C3] latency[133] usage[ 38142] method[ FFH] duration[1180634691605] Sep 16 11:48:39.779447 (XEN) C0: usage[ 1209223] duration[25321344218] Sep 16 11:48:39.791422 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.791444 (XEN) CC3[122643823956] CC6[1149383734069] CC7[0] Sep 16 11:48:39.803418 (XEN) ==cpu46== Sep 16 11:48:39.803434 (XEN) C1: type[C1] latency[ 2] usage[ 529393] method[ FFH] duration[65005776343] Sep 16 11:48:39.815417 (XEN) C2: type[C1] latency[ 10] usage[ 404098] method[ FFH] duration[132231758417] Sep 16 11:48:39.815442 (XEN) C3: type[C2] latency[ 40] usage[ 75320] method[ FFH] duration[97708390426] Sep 16 11:48:39.827427 (XEN) *C4: type[C3] latency[133] usage[ 43722] method[ FFH] duration[1265181520632] Sep 16 11:48:39.839420 (XEN) C0: usage[ 1052533] duration[26484128554] Sep 16 11:48:39.839440 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.851418 (XEN) CC3[92234970630] CC6[1238490784980] CC7[0] Sep 16 11:48:39.851437 (XEN) ==cpu47== Sep 16 11:48:39.851446 (XEN) C1: type[C1] latency[ 2] usage[ 527923] method[ FFH] duration[66214781854] Sep 16 11:48:39.863423 (XEN) C2: type[C1] latency[ 10] usage[ 390965] method[ FFH] duration[124902711506] Sep 16 11:48:39.875425 (XEN) C3: type[C2] latency[ 40] usage[ 73979] method[ FFH] duration[97124006063] Sep 16 11:48:39.887413 (XEN) *C4: type[C3] latency[133] usage[ 42370] method[ FFH] duration[1261238416769] Sep 16 11:48:39.887440 (XEN) C0: usage[ 1035237] duration[37131759832] Sep 16 11:48:39.899415 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.899437 (XEN) CC3[92234970630] CC6[1238490784980] CC7[0] Sep 16 11:48:39.911413 (XEN) ==cpu48== Sep 16 11:48:39.911429 (XEN) C1: type[C1] latency[ 2] usage[ 598262] method[ FFH] duration[83436218756] Sep 16 11:48:39.923413 (XEN) C2: type[C1] latency[ 10] usage[ 450092] method[ FFH] duration[161227479248] Sep 16 11:48:39.923439 (XEN) C3: type[C2] latency[ 40] usage[ 87112] method[ FFH] duration[129285906621] Sep 16 11:48:39.935422 (XEN) *C4: type[C3] latency[133] usage[ 40451] method[ FFH] duration[1185957568159] Sep 16 11:48:39.947429 (XEN) C0: usage[ 1175917] duration[26704574310] Sep 16 11:48:39.947448 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:39.959416 (XEN) CC3[126233492022] CC6[1154120670950] CC7[0] Sep 16 11:48:39.959436 (XEN) ==cpu49== Sep 16 11:48:39.959445 (XEN) C1: type[C1] latency[ 2] usage[ 619897] method[ FFH] duration[88577800483] Sep 16 11:48:39.971421 (XEN) C2: type[C1] latency[ 10] usage[ 462088] method[ FFH] duration[162908947362] Sep 16 11:48:39.983419 (XEN) C3: type[C2] latency[ 40] usage[ 83436] method[ FFH] duration[128189773839] Sep 16 11:48:39.983444 (XEN) *C4: type[C3] latency[133] usage[ 42371] method[ FFH] duration[1181509549110] Sep 16 11:48:39.995429 (XEN) C0: usage[ 1207792] duration[25425789182] Sep 16 11:48:40.007417 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.007439 (XEN) CC3[126233492022] CC6[1154120670950] CC7[0] Sep 16 11:48:40.019411 (XEN) ==cpu50== Sep 16 11:48:40.019427 (XEN) C1: type[C1] latency[ 2] usage[ 576234] method[ FFH] duration[83353310991] Sep 16 11:48:40.019455 (XEN) C2: type[C1] latency[ 10] usage[ 454799] method[ FFH] duration[167014022740] Sep 16 11:48:40.031426 (XEN) C3: type[C2] latency[ 40] usage[ 83596] method[ FFH] duration[129479065355] Sep 16 11:48:40.043423 (XEN) *C4: type[C3] latency[133] usage[ 38058] method[ FFH] duration[1181872187071] Sep 16 11:48:40.055413 (XEN) C0: usage[ 1152687] duration[24893344265] Sep 16 11:48:40.055434 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.067412 (XEN) CC3[139759704445] CC6[1133865575251] CC7[0] Sep 16 11:48:40.067432 (XEN) ==cpu51== Sep 16 11:48:40.067441 (XEN) C1: type[C1] latency[ 2] usage[ 583946] method[ FFH] duration[89167167732] Sep 16 11:48:40.079420 (XEN) C2: type[C1] latency[ 10] usage[ 457016] method[ FFH] duration[167544609899] Sep 16 11:48:40.091413 (XEN) C3: type[C2] latency[ 40] usage[ 82502] method[ FFH] duration[142570483970] Sep 16 11:48:40.091440 (XEN) *C4: type[C3] latency[133] usage[ 36668] method[ FFH] duration[1159728321489] Sep 16 11:48:40.103427 (XEN) C0: usage[ 1160132] duration[27601450992] Sep 16 11:48:40.103446 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.115419 (XEN) CC3[139759704445] CC6[1133865575251] CC7[0] Sep 16 11:48:40.115439 (XEN) ==cpu52== Sep 16 11:48:40.127413 (XEN) C1: type[C1] latency[ 2] usage[ 552094] method[ FFH] duration[85245862788] Sep 16 11:48:40.127440 (XEN) C2: type[C1] latency[ 10] usage[ 440725] method[ FFH] duration[179082919986] Sep 16 11:48:40.139424 (XEN) C3: type[C2] latency[ 40] usage[ 85633] method[ FFH] duration[142724144105] Sep 16 11:48:40.151421 (XEN) *C4: type[C3] latency[133] usage[ 35543] method[ FFH] duration[1154386358255] Sep 16 11:48:40.151447 (XEN) C0: usage[ 1113995] duration[25172830790] Sep 16 11:48:40.163417 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.163439 (XEN) CC3[142113513506] CC6[1120447197432] CC7[0] Sep 16 11:48:40.175422 (XEN) ==cpu53== Sep 16 11:48:40.175438 (XEN) C1: type[C1] latency[ 2] usage[ 562745] method[ FFH] duration[91564864579] Sep 16 11:48:40.187418 (XEN) C2: type[C1] latency[ 10] usage[ 446048] method[ FFH] duration[179379179464] Sep 16 11:48:40.187444 (XEN) C3: type[C2] latency[ 40] usage[ 83261] method[ FFH] duration[138817782014] Sep 16 11:48:40.199426 (XEN) *C4: type[C3] latency[133] usage[ 35605] method[ FFH] duration[1154154649365] Sep 16 11:48:40.211421 (XEN) C0: usage[ 1127659] duration[22695718517] Sep 16 11:48:40.211440 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.223419 (XEN) CC3[142113513506] CC6[1120447197432] CC7[0] Sep 16 11:48:40.223438 (XEN) ==cpu54== Sep 16 11:48:40.223447 (XEN) C1: type[C1] latency[ 2] usage[ 555275] method[ FFH] duration[85173686401] Sep 16 11:48:40.235433 (XEN) C2: type[C1] latency[ 10] usage[ 440573] method[ FFH] duration[173913173051] Sep 16 11:48:40.247421 (XEN) C3: type[C2] latency[ 40] usage[ 80358] method[ FFH] duration[128328926009] Sep 16 11:48:40.259390 (XEN) C4: type[C3] latency[133] usage[ 33835] method[ FFH] duration[1173812878959] Sep 16 11:48:40.259416 (XEN) *C0: usage[ 1110042] duration[25383648648] Sep 16 11:48:40.271419 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.271441 (XEN) CC3[126943231937] CC6[1141492587623] CC7[0] Sep 16 11:48:40.283416 (XEN) ==cpu55== Sep 16 11:48:40.283432 (XEN) C1: type[C1] latency[ 2] usage[ 601912] method[ FFH] duration[91191448695] Sep 16 11:48:40.295418 (XEN) C2: type[C1] latency[ 10] usage[ 444793] method[ FFH] duration[173851143415] Sep 16 11:48:40.295444 (XEN) C3: type[C2] latency[ 40] usage[ 83007] method[ FFH] duration[121584852727] Sep 16 11:48:40.307423 (XEN) C4: type[C3] latency[133] usage[ 40759] method[ FFH] duration[1173220477990] Sep 16 11:48:40.319418 (XEN) *C0: usage[ 1170472] duration[26764460440] Sep 16 11:48:40.319446 (XEN) PC2[330383495225] PC3[169419464799] PC6[528459016893] PC7[0] Sep 16 11:48:40.331418 (XEN) CC3[126943231937] CC6[1141492587623] CC7[0] Sep 16 11:48:40.331438 (XEN) 'd' pressed -> dumping registers Sep 16 11:48:40.331450 (XEN) Sep 16 11:48:40.343413 (XEN) *** Dumping CPU55 host state: *** Sep 16 11:48:40.343432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:40.343446 (XEN) CPU: 55 Sep 16 11:48:40.355414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:40.355441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:40.367432 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 16 11:48:40.367454 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 16 11:48:40.379439 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 16 11:48:40.391413 (XEN) r9: ffff8308397a28b0 r10: 0000000000000012 r11: 00000171e51c6e03 Sep 16 11:48:40.391436 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 16 11:48:40.403418 (XEN) r15: 00000171e0d329c3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:40.403440 (XEN) cr3: 000000105260c000 cr2: ffff888006280ce0 Sep 16 11:48:40.415389 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 16 11:48:40.427413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:40.427434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:40.439421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:40.451412 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 16 11:48:40.451432 (XEN) 00000171e0d9ea4b ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 16 11:48:40.463413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 16 11:48:40.463434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:40.475414 (XEN) ffff831055e27ee8 ffff82d040324c98 ffff82d040324baf ffff8308397a0000 Sep 16 11:48:40.475436 (XEN) 0000000000000000 0000000000000002 ffff83083979d3e0 ffff831055e27de0 Sep 16 11:48:40.487419 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036add00 0000000000000000 Sep 16 11:48:40.499415 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 16 11:48:40.499436 (XEN) 0000016b6b0ad340 000000001c042d00 0000000000073de4 0000000000000000 Sep 16 11:48:40.511417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:40.523416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:40.523437 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:40.535418 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 16 11:48:40.535439 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 800000083979b002 Sep 16 11:48:40.547420 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:40.547438 (XEN) Xen call trace: Sep 16 11:48:40.559423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:40.559447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:40.571417 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:40.571438 (XEN) Sep 16 11:48:40.571447 (XEN) *** Dumping CPU0 host state: *** Sep 16 11:48:40.583418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:40.583439 (XEN) CPU: 0 Sep 16 11:48:40.583448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:40.595425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:40.607415 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 16 11:48:40.607438 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 16 11:48:40.619423 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 16 11:48:40.619445 (XEN) r9: ffff83083ffc7de0 r10: ffff82d0405f11e0 r11: 000001725ca8e2e6 Sep 16 11:48:40.631427 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 16 11:48:40.643418 (XEN) r15: 00000172210e2934 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:40.643440 (XEN) cr3: 0000000838bcd000 cr2: ffff8880095cdca0 Sep 16 11:48:40.655417 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 11:48:40.655439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:40.667415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:40.679419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:40.679441 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 16 11:48:40.691416 (XEN) 000001722f708362 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 16 11:48:40.691438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 11:48:40.703422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:40.715418 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff830839771000 Sep 16 11:48:40.715440 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 16 11:48:40.727418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 16 11:48:40.739413 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 16 11:48:40.739434 (XEN) 0000000000007ff0 0000000000000001 00000000001903bc 0000000000000000 Sep 16 11:48:40.751419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:40.751441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:40.763419 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:40.775413 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 16 11:48:40.775435 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083955a002 Sep 16 11:48:40.787418 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:40.787436 (XEN) Xen call trace: Sep 16 11:48:40.799414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:40.799439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:40.811419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:40.811440 (XEN) Sep 16 11:48:40.811448 (XEN) *** Dumping CPU1 host state: *** Sep 16 11:48:40.823414 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:40.823436 (XEN) CPU: 1 Sep 16 11:48:40.823445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:40.835423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:40.835443 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 16 11:48:40.847424 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 16 11:48:40.859416 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 16 11:48:40.859438 (XEN) r9: ffff830839af6390 r10: 0000000000000012 r11: 00000172599cbc9a Sep 16 11:48:40.871417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 16 11:48:40.883414 (XEN) r15: 0000017220ff0ad9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:40.883436 (XEN) cr3: 000000107ce01000 cr2: ffff88800a1b51c8 Sep 16 11:48:40.895415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 11:48:40.895436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:40.907420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:40.919419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:40.919442 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 16 11:48:40.931418 (XEN) 000001723da5e7f6 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 16 11:48:40.931440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 16 11:48:40.943419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:40.955413 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839af7000 Sep 16 11:48:40.955436 (XEN) 0000000000000001 0000017220fec600 0000000000000001 ffff830839aefde0 Sep 16 11:48:40.967418 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035f8000 0000000000000000 Sep 16 11:48:40.967440 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 16 11:48:40.979416 (XEN) 0000000000007ff0 0000000000000000 000000000018048c 0000000000000000 Sep 16 11:48:40.991475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:40.991497 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:41.003418 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:41.015413 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 16 11:48:41.015435 (XEN) 00000037ff9e1000 0000000000372660 0000000000000000 8000000839af1002 Sep 16 11:48:41.027415 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:41.027433 (XEN) Xen call trace: Sep 16 11:48:41.027444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.039422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:41.051414 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:41.051436 (XEN) Sep 16 11:48:41.051444 (XEN) *** Dumping CPU2 host state: *** Sep 16 11:48:41.051455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:41.063422 (XEN) CPU: 2 Sep 16 11:48:41.063438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.075420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:41.075440 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 16 11:48:41.087419 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 16 11:48:41.099419 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 16 11:48:41.099441 (XEN) r9: ffff83083ffba390 r10: 0000000000000012 r11: 000001725ca8e89a Sep 16 11:48:41.111417 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 16 11:48:41.111439 (XEN) r15: 00000172210e32c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:41.127415 (XEN) cr3: 000000105260c000 cr2: ffff888009134760 Sep 16 11:48:41.127427 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 11:48:41.139409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:41.139429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:41.151433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:41.163414 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 16 11:48:41.163423 (XEN) 000001724bdc5a54 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 16 11:48:41.175394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 16 11:48:41.175407 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:41.187412 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff83083ffbb000 Sep 16 11:48:41.199416 (XEN) 0000000000000001 00000171839361e0 0000000000000002 ffff83083ffb7de0 Sep 16 11:48:41.199437 (XEN) ffff82d040328a6d 0000000000000000 ffff888003600f80 0000000000000000 Sep 16 11:48:41.211426 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 16 11:48:41.227437 (XEN) 0000000000000000 0000000000000100 000000000019a55c 0000000000000000 Sep 16 11:48:41.227458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:41.239422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:41.239444 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:41.251434 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 16 11:48:41.251455 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 16 11:48:41.263427 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:41.263445 (XEN) Xen call trace: Sep 16 11:48:41.275424 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.275448 (XEN) [] Sep 16 11:48:41.283929 F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:41.287430 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:41.287451 (XEN) Sep 16 11:48:41.287459 (XEN) *** Dumpi Sep 16 11:48:41.287800 ng CPU3 host state: *** Sep 16 11:48:41.299425 (XEN) 'e' pressed -> dumping event-channel info Sep 16 11:48:41.299445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:41.311430 (XEN) CPU: 3 Sep 16 11:48:41.311446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.311465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:41.323424 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 16 11:48:41.335424 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 16 11:48:41.335446 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 16 11:48:41.347417 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000001725ca8e84d Sep 16 11:48:41.347439 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 16 11:48:41.359422 (XEN) r15: 00000172210e3277 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:41.371417 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed38740 Sep 16 11:48:41.371437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 11:48:41.383415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:41.383436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:41.395423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:41.407414 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 16 11:48:41.407434 (XEN) 000001725a11ede0 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 16 11:48:41.419408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 16 11:48:41.419429 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:41.431419 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff83083974e000 Sep 16 11:48:41.443415 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 16 11:48:41.443436 (XEN) ffff82d0403289f7 0000000000000000 ffff888003601f00 0000000000000000 Sep 16 11:48:41.455419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 16 11:48:41.467413 (XEN) 0000000000000000 0000000000000100 00000000001794e4 0000000000000000 Sep 16 11:48:41.467435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:41.479415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:41.479437 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:41.491417 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 16 11:48:41.503424 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 16 11:48:41.503446 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:41.515530 (XEN) Xen call trace: Sep 16 11:48:41.515548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.527521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:41.527545 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:41.539522 (XEN) Sep 16 11:48:41.539537 (XEN) Event channel information for domain 0: Sep 16 11:48:41.539551 (XEN) Polling vCPUs: {} Sep 16 11:48:41.539561 (XEN) port [p/m/s] Sep 16 11:48:41.539571 (XEN) 1 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 16 11:48:41.551437 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:41.551460 (XEN) CPU: 4 Sep 16 11:48:41.563414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.563441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:41.575417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 16 11:48:41.575439 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 16 11:48:41.587421 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 16 11:48:41.599422 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000001725c913d0a Sep 16 11:48:41.599445 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 16 11:48:41.611418 (XEN) r15: 000001725a128be8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:41.623416 (XEN) cr3: 000000105260c000 cr2: ffff88800b46c700 Sep 16 11:48:41.623437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 16 11:48:41.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:41.635436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:41.647425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:41.659416 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 16 11:48:41.659437 (XEN) 000001725c8c4092 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 16 11:48:41.671414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 16 11:48:41.671435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:41.683418 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396fc000 Sep 16 11:48:41.683441 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 16 11:48:41.695423 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036aae80 0000000000000000 Sep 16 11:48:41.707458 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 16 11:48:41.707480 (XEN) 0000000000000000 0000017ebd462d40 00000000000a065c 0000000000000000 Sep 16 11:48:41.719418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:41.731417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:41.731439 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:41.743420 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 16 11:48:41.755414 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 16 11:48:41.755436 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:41.767412 (XEN) Xen call trace: Sep 16 11:48:41.767430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.767448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:41.779421 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:41.779443 (XEN) Sep 16 11:48:41.779452 ]: s=5 n=0 x=0(XEN) *** Dumping CPU5 host state: *** Sep 16 11:48:41.791428 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:41.803418 (XEN) CPU: 5 Sep 16 11:48:41.803435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:41.803455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:41.815415 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 16 11:48:41.815437 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 16 11:48:41.827426 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 16 11:48:41.839417 (XEN) r9: ffff830839be9070 r10: 0000000000000012 r11: 00000172a4b965e2 Sep 16 11:48:41.839439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 16 11:48:41.851417 (XEN) r15: 00000172691edfce cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:41.863411 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Sep 16 11:48:41.863431 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 16 11:48:41.875413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:41.875435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:41.887423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:41.899414 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 16 11:48:41.899434 (XEN) 00000172777b005d ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 16 11:48:41.911414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 16 11:48:41.911434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:41.923418 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff830839bfd000 Sep 16 11:48:41.935412 (XEN) 0000000000000001 000001724b878508 0000000000000005 ffff830839bf7de0 Sep 16 11:48:41.935434 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036abe00 0000000000000000 Sep 16 11:48:41.947416 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 16 11:48:41.947438 (XEN) 0000000000000000 000000001c442d00 000000000007d64c 0000000000000000 Sep 16 11:48:41.959417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:41.971417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:41.971438 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:41.983424 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 16 11:48:41.995414 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Sep 16 11:48:41.995436 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:42.007420 (XEN) Xen call trace: Sep 16 11:48:42.007437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.007454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:42.019417 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:42.019438 (XEN) Sep 16 11:48:42.031415 Sep 16 11:48:42.031430 (XEN) *** Dumping CPU6 host state: *** Sep 16 11:48:42.031443 (XEN) 2 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:42.043415 (XEN) CPU: 6 Sep 16 11:48:42.043431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.043451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:42.055418 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 16 11:48:42.055440 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 16 11:48:42.067421 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 16 11:48:42.079415 (XEN) r9: ffff830839bd3010 r10: 0000000000000012 r11: 00000172a4b97c4d Sep 16 11:48:42.079437 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 16 11:48:42.091427 (XEN) r15: 00000172691ec7ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:42.103413 (XEN) cr3: 000000105260c000 cr2: 00007fd6640b4a1c Sep 16 11:48:42.103433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 11:48:42.115412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:42.115434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:42.127423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:42.139423 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 16 11:48:42.139443 (XEN) 0000017285cc0a09 ffff82d040352d93 ffff82d0405e7380 ffff830839bdfea0 Sep 16 11:48:42.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 16 11:48:42.151435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:42.163417 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839be3000 Sep 16 11:48:42.175413 (XEN) 0000000000000001 0000017236632ba2 0000000000000006 ffff830839bdfde0 Sep 16 11:48:42.175435 (XEN) ffff82d040328a6d 0000000000000000 ffff888003606c80 0000000000000000 Sep 16 11:48:42.187422 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 16 11:48:42.187443 (XEN) 0000000000000000 0000000000000100 00000000001cef64 0000000000000000 Sep 16 11:48:42.199425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:42.211422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:42.211443 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:42.223419 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 16 11:48:42.235415 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 16 11:48:42.235436 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:42.247414 (XEN) Xen call trace: Sep 16 11:48:42.247430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.247447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:42.259422 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:42.259443 (XEN) Sep 16 11:48:42.271412 - (XEN) *** Dumping CPU7 host state: *** Sep 16 11:48:42.271432 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:42.283413 (XEN) CPU: 7 Sep 16 11:48:42.283429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.283449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:42.295419 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 16 11:48:42.307411 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 16 11:48:42.307435 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 16 11:48:42.319414 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000172a4b97c8a Sep 16 11:48:42.319436 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 16 11:48:42.331421 (XEN) r15: 00000172691ec7f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:42.343413 (XEN) cr3: 000000083737b000 cr2: ffff88800e4d4100 Sep 16 11:48:42.343433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 11:48:42.355418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:42.355439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:42.367426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:42.379416 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 16 11:48:42.379437 (XEN) 000001729422338a ffff82d040352d93 ffff82d0405e7400 ffff830839bc7ea0 Sep 16 11:48:42.391423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 16 11:48:42.391444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:42.403419 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973a000 Sep 16 11:48:42.415411 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 16 11:48:42.415433 (XEN) ffff82d0403289f7 0000000000000000 ffff888003658000 0000000000000000 Sep 16 11:48:42.427417 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 16 11:48:42.427438 (XEN) 0000000000007ff0 0000000000000000 00000000001ccaf4 0000000000000000 Sep 16 11:48:42.439420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:42.451415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:42.451437 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:42.463416 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 16 11:48:42.475426 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 16 11:48:42.475447 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:42.487413 (XEN) Xen call trace: Sep 16 11:48:42.487430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.487447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:42.499421 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:42.511412 (XEN) Sep 16 11:48:42.511427 Sep 16 11:48:42.511435 (XEN) *** Dumping CPU8 host state: *** Sep 16 11:48:42.511447 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:42.523415 (XEN) CPU: 8 Sep 16 11:48:42.523431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.523450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:42.535419 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 16 11:48:42.547413 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 16 11:48:42.547436 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 16 11:48:42.559416 (XEN) r9: ffff830839bbddf0 r10: 0000000000000012 r11: 00000172a4b97cfe Sep 16 11:48:42.559438 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 16 11:48:42.571422 (XEN) r15: 000001728e9a505b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:42.583414 (XEN) cr3: 000000105260c000 cr2: ffff88800b1216a0 Sep 16 11:48:42.583434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 16 11:48:42.595416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:42.595437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:42.607427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:42.619421 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 16 11:48:42.619442 (XEN) 00000172a2763810 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 16 11:48:42.631416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 16 11:48:42.631436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:42.643421 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839bb7000 Sep 16 11:48:42.655415 (XEN) 0000000000000001 000001728e9a2f79 0000000000000008 ffff830839bafde0 Sep 16 11:48:42.655437 (XEN) ffff82d040328a6d 0000000000000000 ffff888003666c80 0000000000000000 Sep 16 11:48:42.667414 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 16 11:48:42.679414 (XEN) 0000000000000000 000000001c402d00 0000000000080684 0000000000000000 Sep 16 11:48:42.679443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:42.691419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:42.691440 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:42.703423 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 16 11:48:42.715386 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 16 11:48:42.715407 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:42.727414 (XEN) Xen call trace: Sep 16 11:48:42.727431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.739413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:42.739436 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:42.751417 (XEN) Sep 16 11:48:42.751432 - (XEN) *** Dumping CPU9 host state: *** Sep 16 11:48:42.751445 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:42.763423 (XEN) CPU: 9 Sep 16 11:48:42.763439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.775411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:42.775431 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 16 11:48:42.787413 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 16 11:48:42.787436 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 16 11:48:42.799416 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000172e0546ed4 Sep 16 11:48:42.799439 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 16 11:48:42.811421 (XEN) r15: 00000172a4b9b52b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:42.823423 (XEN) cr3: 000000105260c000 cr2: 00007f70b3475770 Sep 16 11:48:42.823443 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 16 11:48:42.835415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:42.835436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:42.847424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:42.859415 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 16 11:48:42.859435 (XEN) 00000172a4ba4caa ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 16 11:48:42.871414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 16 11:48:42.871435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:42.883419 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839706000 Sep 16 11:48:42.895415 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 16 11:48:42.895436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8000 0000000000000000 Sep 16 11:48:42.907418 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 16 11:48:42.919418 (XEN) 0000000000000000 000000001c442d00 00000000000955e4 0000000000000000 Sep 16 11:48:42.919439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:42.931416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:42.931437 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:42.943419 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 16 11:48:42.955428 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 16 11:48:42.955449 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:42.967412 (XEN) Xen call trace: Sep 16 11:48:42.967430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:42.979413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:42.979444 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:42.991413 (XEN) Sep 16 11:48:42.991429 Sep 16 11:48:42.991436 (XEN) *** Dumping CPU10 host state: *** Sep 16 11:48:42.991448 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:43.003420 (XEN) CPU: 10 Sep 16 11:48:43.003435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.015416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:43.015437 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 16 11:48:43.027419 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 16 11:48:43.027442 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 16 11:48:43.039421 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 00000172e0550477 Sep 16 11:48:43.051413 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 16 11:48:43.051436 (XEN) r15: 00000172b0d55ccb cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:43.063416 (XEN) cr3: 000000105260c000 cr2: ffff88800cddf440 Sep 16 11:48:43.063436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 16 11:48:43.075416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:43.075437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:43.087425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:43.099420 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 16 11:48:43.099441 (XEN) 00000172bf2061fb ffff82d040352d93 ffff82d0405e7580 ffff830839b87ea0 Sep 16 11:48:43.111417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 16 11:48:43.111438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:43.123400 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e2000 Sep 16 11:48:43.135402 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 16 11:48:43.135418 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 16 11:48:43.147425 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 16 11:48:43.159414 (XEN) 0000000000000000 000000001d002d00 000000000006f04c 0000000000000000 Sep 16 11:48:43.159435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:43.171399 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:43.183394 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:43.183407 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 16 11:48:43.195409 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 16 11:48:43.195430 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:43.207419 (XEN) Xen call trace: Sep 16 11:48:43.207436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.219422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:43.219445 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:43.231423 (XEN) Sep 16 11:48:43.231438 - (XEN) *** Dumping CPU11 host state: *** Sep 16 11:48:43.231451 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:43.243426 (XEN) CPU: 11 Sep 16 11:48:43.243442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.255426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:43.255445 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 16 11:48:43.267425 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 16 11:48:43.267447 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 16 11:48:43.279428 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000005c Sep 16 11:48:43.287496 9a4b05 Sep 16 11:48:43.291503 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 16 11:48:43.291526 (XEN) r15: 00000172c4ba6e28 cr0: 0000 Sep 16 11:48:43.291875 000080050033 cr4: 0000000000372660 Sep 16 11:48:43.303428 (XEN) cr3: 000000105260c000 cr2: 00007fc8d19af3d8 Sep 16 11:48:43.303448 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 16 11:48:43.315426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:43.315447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:43.327431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:43.343441 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 16 11:48:43.343461 (XEN) 00000172cd796d4e ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 16 11:48:43.355422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 16 11:48:43.355442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:43.367423 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839b79000 Sep 16 11:48:43.367445 (XEN) 0000000000000001 00000172692bf151 000000000000000b ffff830839b6fde0 Sep 16 11:48:43.379419 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 16 11:48:43.391413 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 16 11:48:43.391434 (XEN) 0000000000000000 000000001d042d00 000000000003e31c 0000000000000000 Sep 16 11:48:43.403419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:43.415418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:43.415439 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:43.427419 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 16 11:48:43.427441 (XEN) 00000037f9595000 0000000000372660 0000000000000000 8000000839b71002 Sep 16 11:48:43.439418 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:43.439436 (XEN) Xen call trace: Sep 16 11:48:43.451419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.451443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:43.463419 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:43.463441 (XEN) Sep 16 11:48:43.463448 Sep 16 11:48:43.463455 (XEN) *** Dumping CPU12 host state: *** Sep 16 11:48:43.475417 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:43.475442 (XEN) CPU: 12 Sep 16 11:48:43.487413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.487439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:43.499417 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 16 11:48:43.499438 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 16 11:48:43.511420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 16 11:48:43.523414 (XEN) r9: ffff830839b65ac0 r10: 0000000000000012 r11: 00000173c4c8ac11 Sep 16 11:48:43.523436 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 16 11:48:43.535421 (XEN) r15: 00000172c4c93db4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:43.547411 (XEN) cr3: 000000105260c000 cr2: ffff888009134660 Sep 16 11:48:43.547431 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 16 11:48:43.559414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:43.559444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:43.571421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:43.583415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 16 11:48:43.583435 (XEN) 00000172dbd034ed ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 16 11:48:43.595419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 16 11:48:43.595439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:43.607417 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839b5f000 Sep 16 11:48:43.619411 (XEN) 0000000000000000 0000000000000002 ffff830839b613e0 ffff830839b57de0 Sep 16 11:48:43.619434 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036aec80 0000000000000000 Sep 16 11:48:43.631415 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 16 11:48:43.631436 (XEN) 0000000000000000 000000001d002d00 000000000006edf4 0000000000000000 Sep 16 11:48:43.643417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:43.655416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:43.655437 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:43.667417 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 16 11:48:43.679409 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 16 11:48:43.679430 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:43.691411 (XEN) Xen call trace: Sep 16 11:48:43.691428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.691446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:43.703423 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:43.703444 (XEN) Sep 16 11:48:43.715411 - (XEN) *** Dumping CPU13 host state: *** Sep 16 11:48:43.715432 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:43.727415 (XEN) CPU: 13 Sep 16 11:48:43.727432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.727452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:43.739415 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 16 11:48:43.739437 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 16 11:48:43.751421 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 16 11:48:43.763415 (XEN) r9: ffff830839b4fa10 r10: 0000000000000012 r11: 000001731beff0a2 Sep 16 11:48:43.763437 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 16 11:48:43.775418 (XEN) r15: 00000172e055325b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:43.787416 (XEN) cr3: 000000105260c000 cr2: 00007f03d19133d8 Sep 16 11:48:43.787436 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 16 11:48:43.799412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:43.799434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:43.811422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:43.823414 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 16 11:48:43.823434 (XEN) 00000172ea298805 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 16 11:48:43.835421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 16 11:48:43.835442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:43.847417 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839b4d000 Sep 16 11:48:43.859416 (XEN) 0000000000000000 00000172c4c920c5 000000000000000d ffff830839b47de0 Sep 16 11:48:43.859445 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b0000 0000000000000000 Sep 16 11:48:43.871418 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 16 11:48:43.871440 (XEN) 0000000000000000 000000001d042d00 000000000005e664 0000000000000000 Sep 16 11:48:43.883419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:43.895414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:43.895435 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:43.907417 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 16 11:48:43.919413 (XEN) 00000037f9569000 0000000000372660 0000000000000000 8000000839b3d002 Sep 16 11:48:43.919435 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:43.931413 (XEN) Xen call trace: Sep 16 11:48:43.931430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.931447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:43.943421 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:43.943442 (XEN) Sep 16 11:48:43.955413 Sep 16 11:48:43.955427 (XEN) 6 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 16 11:48:43.955441 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:43.967415 (XEN) CPU: 14 Sep 16 11:48:43.967431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:43.979415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:43.979436 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 16 11:48:43.991411 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 16 11:48:43.991434 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 16 11:48:44.003417 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000001731bf0b461 Sep 16 11:48:44.003439 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 16 11:48:44.015419 (XEN) r15: 00000172e055fe21 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:44.027420 (XEN) cr3: 000000105260c000 cr2: ffff8880046935c0 Sep 16 11:48:44.027440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 16 11:48:44.039415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:44.039436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:44.051422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:44.063416 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 16 11:48:44.063436 (XEN) 00000172ec717be3 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 16 11:48:44.075416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 16 11:48:44.075437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:44.087422 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 16 11:48:44.099413 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 16 11:48:44.099434 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ec80 0000000000000000 Sep 16 11:48:44.111417 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 16 11:48:44.123412 (XEN) 0000000000000000 0000000000000100 00000000000d57b4 0000000000000000 Sep 16 11:48:44.123433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:44.135417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:44.135438 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:44.147418 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 16 11:48:44.159416 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 16 11:48:44.159443 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:44.171412 (XEN) Xen call trace: Sep 16 11:48:44.171430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.183412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:44.183435 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:44.195412 (XEN) Sep 16 11:48:44.195427 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 16 11:48:44.195441 Sep 16 11:48:44.195448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:44.207414 (XEN) CPU: 15 Sep 16 11:48:44.207430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.219413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:44.219434 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 16 11:48:44.231413 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 16 11:48:44.231436 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 16 11:48:44.243415 (XEN) r9: ffff830839b23850 r10: 0000000000000012 r11: 000001731bf0b40b Sep 16 11:48:44.243438 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 16 11:48:44.255421 (XEN) r15: 00000172f883563b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:44.267415 (XEN) cr3: 000000105260c000 cr2: ffff88800cddf6c0 Sep 16 11:48:44.267435 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 16 11:48:44.279415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:44.279436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:44.291424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:44.303414 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 16 11:48:44.303434 (XEN) 0000017306e27762 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 16 11:48:44.315420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 16 11:48:44.315441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:44.327420 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff830839b21000 Sep 16 11:48:44.339415 (XEN) 0000000000000001 00000172b0ef0e74 000000000000000f ffff830839b17de0 Sep 16 11:48:44.339437 (XEN) ffff82d040328a6d 0000000000000000 ffff888003660000 0000000000000000 Sep 16 11:48:44.351415 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 16 11:48:44.363417 (XEN) 0000017068f74340 0000000000000000 00000000000e4354 0000000000000000 Sep 16 11:48:44.363438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:44.375415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:44.375437 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:44.387418 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 16 11:48:44.399415 (XEN) 00000037f953d000 0000000000372660 0000000000000000 8000000839b19002 Sep 16 11:48:44.399437 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:44.411420 (XEN) Xen call trace: Sep 16 11:48:44.411437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.423413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:44.423436 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:44.435414 (XEN) Sep 16 11:48:44.435429 (XEN) 7 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 16 11:48:44.435444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:44.447416 (XEN) CPU: 16 Sep 16 11:48:44.447433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.459436 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:44.459457 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 16 11:48:44.471415 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 16 11:48:44.471438 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 16 11:48:44.483418 (XEN) r9: ffff830839b0c780 r10: 0000000000000012 r11: 000001731bf03f0a Sep 16 11:48:44.495413 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 16 11:48:44.495435 (XEN) r15: 0000017312167e7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:44.507415 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b840 Sep 16 11:48:44.507434 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 11:48:44.519394 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:44.519415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:44.531429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:44.543417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 16 11:48:44.543437 (XEN) 00000173153354a1 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 16 11:48:44.555417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 16 11:48:44.567412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:44.567434 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839b07000 Sep 16 11:48:44.579416 (XEN) 0000000000000001 00000173121663d6 0000000000000010 ffff830839dffde0 Sep 16 11:48:44.579438 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fec80 0000000000000000 Sep 16 11:48:44.591419 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 16 11:48:44.603415 (XEN) 00000000000000b2 0000000000000000 000000000016a05c 0000000000000000 Sep 16 11:48:44.603436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:44.615417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:44.627388 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:44.627409 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 16 11:48:44.639417 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 16 11:48:44.639438 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:44.651414 (XEN) Xen call trace: Sep 16 11:48:44.651431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.663415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:44.663438 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:44.675415 (XEN) Sep 16 11:48:44.675430 ]: s=5 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Sep 16 11:48:44.675444 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:44.687417 (XEN) CPU: 17 Sep 16 11:48:44.687433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.699416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:44.699436 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 16 11:48:44.711417 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 16 11:48:44.711439 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 16 11:48:44.723419 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000173578b2ab4 Sep 16 11:48:44.735414 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 16 11:48:44.735436 (XEN) r15: 000001731bf06c7b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:44.747421 (XEN) cr3: 000000105260c000 cr2: ffff8880095cd6e8 Sep 16 11:48:44.747448 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 11:48:44.759415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:44.759437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:44.771427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:44.783419 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 16 11:48:44.783439 (XEN) 0000017323928b41 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 16 11:48:44.795419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 16 11:48:44.807411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:44.807433 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 16 11:48:44.819417 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 16 11:48:44.819439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003600000 0000000000000000 Sep 16 11:48:44.831419 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 16 11:48:44.843415 (XEN) 0000000000000000 000000000608cc00 00000000001ef964 0000000000000000 Sep 16 11:48:44.843436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:44.855416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:44.867414 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:44.867435 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 16 11:48:44.879416 (XEN) 00000037f9811000 0000000000372660 0000000000000000 8000000839deb002 Sep 16 11:48:44.879437 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:44.891416 (XEN) Xen call trace: Sep 16 11:48:44.891433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.903418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:44.903440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:44.915417 (XEN) Sep 16 11:48:44.915432 Sep 16 11:48:44.915439 (XEN) *** Dumping CPU18 host state: *** Sep 16 11:48:44.915450 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:44.927423 (XEN) CPU: 18 Sep 16 11:48:44.927439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:44.939421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:44.939441 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 16 11:48:44.951415 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 16 11:48:44.951437 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 16 11:48:44.963420 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000012 r11: 00000173578c4404 Sep 16 11:48:44.975414 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 16 11:48:44.975437 (XEN) r15: 00000173210dd756 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:44.987420 (XEN) cr3: 000000105260c000 cr2: 00007fea49199170 Sep 16 11:48:44.987440 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 11:48:44.999416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:45.011413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:45.011440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:45.023418 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 16 11:48:45.023439 (XEN) 0000017331e69925 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 16 11:48:45.035421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 16 11:48:45.047413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:45.047442 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff830839dde000 Sep 16 11:48:45.059416 (XEN) 0000000000000000 00000173210dc0d2 0000000000000012 ffff830839dd7de0 Sep 16 11:48:45.059437 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fae80 0000000000000000 Sep 16 11:48:45.071424 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 16 11:48:45.083416 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000010d6f4 0000000000000000 Sep 16 11:48:45.083437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:45.095422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:45.107417 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:45.107438 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 16 11:48:45.123417 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 16 11:48:45.123428 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:45.139414 (XEN) Xen call trace: Sep 16 11:48:45.139428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.139442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:45.151416 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:45.151437 (XEN) Sep 16 11:48:45.151445 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU19 host state: *** Sep 16 11:48:45.163392 Sep 16 11:48:45.163406 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:45.163422 (XEN) CPU: 19 Sep 16 11:48:45.163430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.175405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:45.187394 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 16 11:48:45.187410 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 16 11:48:45.199418 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 16 11:48:45.199439 (XEN) r9: ffff830839dc3520 r10: 0000000000000012 r11: 00000174210d4e77 Sep 16 11:48:45.211419 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 16 11:48:45.223423 (XEN) r15: 00000173210dd744 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:45.223445 (XEN) cr3: 000000105260c000 cr2: 00007f2df33f3740 Sep 16 11:48:45.235422 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 11:48:45.235444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:45.247427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:45.263439 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:45.263461 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 16 11:48:45.263474 (XEN) 00000173341eddfe ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 16 11:48:45.275427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 16 11:48:45.287498 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:45.287520 (XEN) ffff830839dbfee8 Sep 16 11:48:45.287685 ffff82d040324c98 ffff82d040324baf ffff830839dc8000 Sep 16 11:48:45.299441 (XEN) 0000000000000000 0000000000000002 ffff830839dc53e0 ffff830839d Sep 16 11:48:45.299809 bfde0 Sep 16 11:48:45.315432 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 16 11:48:45.315454 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 16 11:48:45.315468 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000160ddc 0000000000000000 Sep 16 11:48:45.327428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:45.339431 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:45.339453 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:45.355440 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 16 11:48:45.355461 (XEN) 00000037f97e5000 0000000000372660 0000000000000000 8000000839db7002 Sep 16 11:48:45.367424 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:45.367442 (XEN) Xen call trace: Sep 16 11:48:45.367452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.379430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:45.391415 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:45.391436 (XEN) Sep 16 11:48:45.391445 (XEN) 9 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 16 11:48:45.403417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:45.403439 (XEN) CPU: 20 Sep 16 11:48:45.403449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.415428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:45.427415 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 16 11:48:45.427437 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 16 11:48:45.439417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 16 11:48:45.451420 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 00000173869487f8 Sep 16 11:48:45.451442 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 16 11:48:45.463416 (XEN) r15: 000001734af9d1f3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:45.463438 (XEN) cr3: 0000000834943000 cr2: ffff8880095cdca0 Sep 16 11:48:45.475425 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 11:48:45.475446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:45.487418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:45.499420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:45.499442 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 16 11:48:45.511419 (XEN) 000001734e99a59b ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 16 11:48:45.511441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 16 11:48:45.523418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:45.535418 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 16 11:48:45.535441 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 16 11:48:45.547419 (XEN) ffff82d0403289f7 0000000000000000 ffff888003660f80 0000000000000000 Sep 16 11:48:45.559428 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 16 11:48:45.559449 (XEN) 000001706c5d0380 0000000000000000 00000000001623d4 0000000000000000 Sep 16 11:48:45.571417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:45.583412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:45.583434 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:45.595413 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 16 11:48:45.595434 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 16 11:48:45.607423 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:45.607440 (XEN) Xen call trace: Sep 16 11:48:45.619414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.619438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:45.631425 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:45.631447 (XEN) Sep 16 11:48:45.631455 ]: s=6 n=1 x=0(XEN) *** Dumping CPU21 host state: *** Sep 16 11:48:45.643418 Sep 16 11:48:45.643431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:45.643446 (XEN) CPU: 21 Sep 16 11:48:45.655413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.655440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:45.667415 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 16 11:48:45.667438 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 16 11:48:45.679426 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 16 11:48:45.691415 (XEN) r9: ffff830839d97390 r10: 0000000000000012 r11: 00000173869487c5 Sep 16 11:48:45.691438 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 16 11:48:45.703416 (XEN) r15: 000001734af9d1c7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:45.703438 (XEN) cr3: 000000105260c000 cr2: ffff8880095cd3e0 Sep 16 11:48:45.715417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 16 11:48:45.715439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:45.727419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:45.739417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:45.739439 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 16 11:48:45.751418 (XEN) 000001735cf8acb3 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 16 11:48:45.751440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 16 11:48:45.763418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:45.775417 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839d9c000 Sep 16 11:48:45.775439 (XEN) 0000000000000001 000001734057c6a8 0000000000000015 ffff830839d8fde0 Sep 16 11:48:45.787417 (XEN) ffff82d040328a6d 0000000000000000 ffff888003661f00 0000000000000000 Sep 16 11:48:45.799418 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 16 11:48:45.799439 (XEN) 000001708a582f40 0000000000000000 00000000000ff4fc 0000000000000000 Sep 16 11:48:45.811417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:45.823412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:45.823434 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:45.835417 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 16 11:48:45.835439 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 16 11:48:45.847418 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:45.847436 (XEN) Xen call trace: Sep 16 11:48:45.859414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.859438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:45.871419 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:45.871440 (XEN) Sep 16 11:48:45.871448 (XEN) 10 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 16 11:48:45.883429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:45.883451 (XEN) CPU: 22 Sep 16 11:48:45.895412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:45.895438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:45.907418 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 16 11:48:45.907440 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 16 11:48:45.919422 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 16 11:48:45.931425 (XEN) r9: ffff830839d85390 r10: ffff8308396c8070 r11: 00000173b984b24d Sep 16 11:48:45.931448 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 16 11:48:45.943422 (XEN) r15: 000001735cf9492b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:45.943444 (XEN) cr3: 000000105260c000 cr2: ffff888006280080 Sep 16 11:48:45.955423 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 16 11:48:45.967419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:45.967440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:45.979423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:45.991413 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 16 11:48:45.991433 (XEN) 000001736b49b49c ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 16 11:48:46.003413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 16 11:48:46.003434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:46.015416 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff8308396c8000 Sep 16 11:48:46.015438 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 16 11:48:46.027421 (XEN) ffff82d0403289f7 0000000000000000 ffff888003732e80 0000000000000000 Sep 16 11:48:46.039416 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 16 11:48:46.039437 (XEN) 0000016d8b2c4f80 0000000000000000 0000000000050ce4 0000000000000000 Sep 16 11:48:46.051419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:46.063414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:46.063436 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:46.075418 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 16 11:48:46.087420 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 16 11:48:46.087443 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:46.087454 (XEN) Xen call trace: Sep 16 11:48:46.099417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.099441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:46.111420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:46.111441 (XEN) Sep 16 11:48:46.111450 ]: s=6 n=1 x=0(XEN) *** Dumping CPU23 host state: *** Sep 16 11:48:46.123418 Sep 16 11:48:46.123432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:46.123448 (XEN) CPU: 23 Sep 16 11:48:46.135415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.135441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:46.147416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 16 11:48:46.147438 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 16 11:48:46.159420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 16 11:48:46.171412 (XEN) r9: ffff830839d6b390 r10: ffff8308396c5070 r11: 00000173d78f0c55 Sep 16 11:48:46.171434 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 16 11:48:46.183418 (XEN) r15: 00000173578d3b20 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:46.195410 (XEN) cr3: 000000105260c000 cr2: 00007fe21ff70438 Sep 16 11:48:46.195431 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 16 11:48:46.207413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:46.207434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:46.219437 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:46.231421 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 16 11:48:46.231441 (XEN) 0000017379a8bf4c ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 16 11:48:46.243413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 16 11:48:46.243433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:46.255418 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839d70000 Sep 16 11:48:46.255440 (XEN) 0000000000000001 0000017340589955 0000000000000017 ffff830839d67de0 Sep 16 11:48:46.267422 (XEN) ffff82d040328a6d 0000000000000000 ffff888003733e00 0000000000000000 Sep 16 11:48:46.279416 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 16 11:48:46.279437 (XEN) 0000016d0c465940 000000000a10c500 00000000000688a4 0000000000000000 Sep 16 11:48:46.291428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:46.303413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:46.303435 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:46.315417 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 16 11:48:46.327413 (XEN) 00000037f978d000 0000000000372660 0000000000000000 8000000839d5f002 Sep 16 11:48:46.327434 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:46.339411 (XEN) Xen call trace: Sep 16 11:48:46.339429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.339446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:46.351418 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:46.351438 (XEN) Sep 16 11:48:46.351446 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 16 11:48:46.363420 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:46.375421 (XEN) CPU: 24 Sep 16 11:48:46.375437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.387413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:46.387433 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 16 11:48:46.399414 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 16 11:48:46.399437 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 16 11:48:46.411420 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000012 r11: 0000017386948704 Sep 16 11:48:46.411442 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 16 11:48:46.423423 (XEN) r15: 00000173578da6c1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:46.435415 (XEN) cr3: 000000107dec1000 cr2: ffff88800e4d4580 Sep 16 11:48:46.435435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 11:48:46.447414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:46.447435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:46.459424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:46.471418 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 16 11:48:46.471437 (XEN) 000001737be4b037 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 16 11:48:46.483416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 16 11:48:46.483437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:46.495428 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839d5a000 Sep 16 11:48:46.507414 (XEN) 0000000000000001 00000173210d6b67 0000000000000018 ffff830839d4fde0 Sep 16 11:48:46.507435 (XEN) ffff82d040328a6d 0000000000000000 ffff888003604d80 0000000000000000 Sep 16 11:48:46.519418 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 16 11:48:46.531419 (XEN) 0000000000000000 0000000000000100 00000000001b88ec 0000000000000000 Sep 16 11:48:46.531441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:46.543421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:46.543442 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:46.555420 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 16 11:48:46.567417 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 16 11:48:46.567438 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:46.579415 (XEN) Xen call trace: Sep 16 11:48:46.579432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.591414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:46.591437 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:46.603414 (XEN) Sep 16 11:48:46.603429 Sep 16 11:48:46.603436 (XEN) *** Dumping CPU25 host state: *** Sep 16 11:48:46.603448 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:46.615420 (XEN) CPU: 25 Sep 16 11:48:46.615436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.627416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:46.627436 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 16 11:48:46.639415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 16 11:48:46.639437 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 16 11:48:46.651417 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000173c3b1ebaf Sep 16 11:48:46.663413 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 16 11:48:46.663435 (XEN) r15: 00000173881868b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:46.675416 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed38740 Sep 16 11:48:46.675436 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 11:48:46.687417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:46.687438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:46.699433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:46.711417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 16 11:48:46.711437 (XEN) 00000173966d7cce ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 16 11:48:46.723417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 16 11:48:46.723438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:46.735421 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839741000 Sep 16 11:48:46.747416 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 16 11:48:46.747437 (XEN) ffff82d0403289f7 0000000000000000 ffff888003605d00 0000000000000000 Sep 16 11:48:46.759421 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 16 11:48:46.771415 (XEN) 0000000000000000 0000000000000100 000000000020b72c 0000000000000000 Sep 16 11:48:46.771436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:46.783418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:46.795424 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:46.795445 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 16 11:48:46.807416 (XEN) 00000037f9761000 0000000000372660 0000000000000000 8000000839d34002 Sep 16 11:48:46.807438 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:46.819422 (XEN) Xen call trace: Sep 16 11:48:46.819439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.831415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:46.831438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:46.843416 (XEN) Sep 16 11:48:46.843431 - (XEN) *** Dumping CPU26 host state: *** Sep 16 11:48:46.843444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:46.855416 (XEN) CPU: 26 Sep 16 11:48:46.855432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:46.867420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:46.867440 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 16 11:48:46.879415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 16 11:48:46.879437 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 16 11:48:46.891418 (XEN) r9: ffff830839d1a010 r10: 0000000000000012 r11: 00000173cec372e8 Sep 16 11:48:46.903420 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 16 11:48:46.903443 (XEN) r15: 000001739328bcbb cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:46.915416 (XEN) cr3: 000000105260c000 cr2: 0000562cff131180 Sep 16 11:48:46.915436 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 16 11:48:46.927419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:46.927441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:46.939426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:46.951420 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 16 11:48:46.951440 (XEN) 00000173a4c77718 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 16 11:48:46.963418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 16 11:48:46.975413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:46.975434 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839d2e000 Sep 16 11:48:46.987415 (XEN) 0000000000000000 00000172c4c93eb7 000000000000001a ffff830839d27de0 Sep 16 11:48:46.987436 (XEN) ffff82d040328a6d 0000000000000000 ffff888003730f80 0000000000000000 Sep 16 11:48:46.999420 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 16 11:48:47.011414 (XEN) 0000000000000000 000000001d002d00 0000000000042834 0000000000000000 Sep 16 11:48:47.011435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:47.023419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:47.035414 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:47.035436 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 16 11:48:47.047415 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 16 11:48:47.047437 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:47.059416 (XEN) Xen call trace: Sep 16 11:48:47.059433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.071416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:47.071438 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:47.083417 (XEN) Sep 16 11:48:47.083432 Sep 16 11:48:47.083440 (XEN) *** Dumping CPU27 host state: *** Sep 16 11:48:47.083451 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:47.095420 (XEN) CPU: 27 Sep 16 11:48:47.095436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.107425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:47.107452 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 16 11:48:47.119408 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 16 11:48:47.119420 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 16 11:48:47.131400 (XEN) r9: ffff830839d04010 r10: 0000000000000012 r11: 00000173cec37333 Sep 16 11:48:47.143414 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 16 11:48:47.143432 (XEN) r15: 000001739328bcf2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:47.155423 (XEN) cr3: 000000105260c000 cr2: 00007f7e960f8423 Sep 16 11:48:47.155443 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 16 11:48:47.167418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:47.179401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:47.179429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:47.191426 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 16 11:48:47.191446 (XEN) 00000173b31d96e6 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 16 11:48:47.203430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 16 11:48:47.215419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:47.215441 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff830839d18000 Sep 16 11:48:47.227427 (XEN) 0000000000000000 0000000000000002 ffff830839d153e0 ffff830839d0fde0 Sep 16 11:48:47.227448 (XEN) ffff82d040328a6d 0000000000000000 ffff888003731f00 0000000000000000 Sep 16 11:48:47.239430 (XEN) 0000000000000000 0000000000000035 ffff Sep 16 11:48:47.247693 888003731f00 0000000000000246 Sep 16 11:48:47.255445 (XEN) 0000016cd0ab8f40 000000001d042d00 000000000008ff5c 0000000000000000 Sep 16 11:48:47.255466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf Sep 16 11:48:47.255904 00d deadbeefdeadf00d Sep 16 11:48:47.267424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:47.267445 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:47.279425 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 16 11:48:47.291425 (XEN) 00000037f9735000 0000000000372660 0000000000000000 8000000839d10002 Sep 16 11:48:47.291447 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:47.303423 (XEN) Xen call trace: Sep 16 11:48:47.303440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.303457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:47.315430 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:47.315451 (XEN) Sep 16 11:48:47.327411 - (XEN) *** Dumping CPU28 host state: *** Sep 16 11:48:47.327431 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:47.339413 (XEN) CPU: 28 Sep 16 11:48:47.339430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.339449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:47.351418 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 16 11:48:47.351440 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 16 11:48:47.363424 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 16 11:48:47.375413 (XEN) r9: ffff830839d04df0 r10: 0000000000000012 r11: 00000173dade6f33 Sep 16 11:48:47.375435 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 16 11:48:47.387420 (XEN) r15: 000001739fc58a59 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:47.399422 (XEN) cr3: 000000105260c000 cr2: ffff888006d0dae0 Sep 16 11:48:47.399450 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 11:48:47.411416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:47.411437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:47.423420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:47.435417 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 16 11:48:47.435437 (XEN) 00000173c1778222 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 16 11:48:47.447416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 16 11:48:47.447436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:47.459419 (XEN) ffff83107be0fee8 ffff82d040324c98 ffff82d040324baf ffff830839d02000 Sep 16 11:48:47.471406 (XEN) 0000000000000001 000001739fc55d6b 000000000000001c ffff83107be0fde0 Sep 16 11:48:47.471428 (XEN) ffff82d040328a6d 0000000000000000 ffffffff82616a40 0000000000000000 Sep 16 11:48:47.483416 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 16 11:48:47.483437 (XEN) 0000000000000000 0000000000000000 000000000020bd74 0000000000000000 Sep 16 11:48:47.495418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:47.507416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:47.507438 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:47.519417 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 16 11:48:47.531416 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 16 11:48:47.531438 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:47.543414 (XEN) Xen call trace: Sep 16 11:48:47.543431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.543449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:47.555422 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:47.567414 (XEN) Sep 16 11:48:47.567430 v=0 Sep 16 11:48:47.567438 (XEN) *** Dumping CPU29 host state: *** Sep 16 11:48:47.567450 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:47.579416 (XEN) CPU: 29 Sep 16 11:48:47.579432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.591416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:47.591437 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 16 11:48:47.603414 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 16 11:48:47.603437 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 16 11:48:47.615421 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000173c6ec8403 Sep 16 11:48:47.615443 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 16 11:48:47.627418 (XEN) r15: 00000173b00cdd3b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:47.639417 (XEN) cr3: 000000083537f000 cr2: 00007f46351c6500 Sep 16 11:48:47.639436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 11:48:47.651416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:47.651438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:47.663423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:47.675416 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 16 11:48:47.675436 (XEN) 00000173c3b2a985 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 16 11:48:47.687416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 16 11:48:47.687437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:47.699423 (XEN) ffff83107be57ee8 ffff82d040324c98 ffff82d040324baf ffff830839775000 Sep 16 11:48:47.711414 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 16 11:48:47.711436 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 16 11:48:47.723416 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 16 11:48:47.735414 (XEN) 0000000000007ff0 0000000000000001 000000000017f7bc 0000000000000000 Sep 16 11:48:47.735435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:47.747416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:47.747438 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:47.759419 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 16 11:48:47.771414 (XEN) 00000037f9711000 0000000000372660 0000000000000000 8000000839cee002 Sep 16 11:48:47.771435 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:47.783419 (XEN) Xen call trace: Sep 16 11:48:47.783436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.795413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:47.795436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:47.807414 (XEN) Sep 16 11:48:47.807429 - (XEN) *** Dumping CPU30 host state: *** Sep 16 11:48:47.807442 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:47.819416 (XEN) CPU: 30 Sep 16 11:48:47.819432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:47.831411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:47.831432 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 16 11:48:47.843414 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 16 11:48:47.843437 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 16 11:48:47.855418 (XEN) r9: ffff830839ce8c80 r10: 0000000000000012 r11: 000001741679f9aa Sep 16 11:48:47.855439 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 16 11:48:47.867421 (XEN) r15: 00000173dadf437e cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:47.879411 (XEN) cr3: 000000105260c000 cr2: 00007f03d19133d8 Sep 16 11:48:47.879431 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 16 11:48:47.891416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:47.891437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:47.903424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:47.915550 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 16 11:48:47.915569 (XEN) 00000173de2d871e ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 16 11:48:47.927528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 16 11:48:47.927549 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:47.939494 (XEN) ffff83107be1fee8 ffff82d040324c98 ffff82d040324baf ffff830839ce6000 Sep 16 11:48:47.951493 (XEN) 0000000000000001 00000173cfdf0714 000000000000001e ffff83107be1fde0 Sep 16 11:48:47.951515 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 16 11:48:47.963494 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 16 11:48:47.975486 (XEN) 0000000000000000 000000001d002d00 00000000000628e4 0000000000000000 Sep 16 11:48:47.975508 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:47.987493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:47.987515 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:47.999435 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 16 11:48:48.011419 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 16 11:48:48.011441 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:48.023456 (XEN) Xen call trace: Sep 16 11:48:48.023474 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.035414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:48.035437 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:48.047414 (XEN) Sep 16 11:48:48.047430 Sep 16 11:48:48.047437 (XEN) *** Dumping CPU31 host state: *** Sep 16 11:48:48.047449 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:48.059454 (XEN) CPU: 31 Sep 16 11:48:48.059470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.071419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:48.071440 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 16 11:48:48.083413 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 16 11:48:48.083436 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 16 11:48:48.095437 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000001741679f97f Sep 16 11:48:48.107476 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 16 11:48:48.107499 (XEN) r15: 00000173dadf4350 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:48.119436 (XEN) cr3: 000000105260c000 cr2: ffff888006e39020 Sep 16 11:48:48.119456 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 11:48:48.131388 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:48.131410 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:48.143485 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:48.155476 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 16 11:48:48.155496 (XEN) 00000173ec83a898 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 16 11:48:48.167417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 16 11:48:48.179409 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:48.179432 (XEN) ffff83107be4fee8 ffff82d040324c98 ffff82d040324baf ffff8308396d9000 Sep 16 11:48:48.191417 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 16 11:48:48.191438 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 16 11:48:48.203419 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 16 11:48:48.215417 (XEN) 0000000000000000 000000001d042d00 000000000005383c 0000000000000000 Sep 16 11:48:48.215438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:48.227420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:48.251688 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:48.251715 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 16 11:48:48.251745 (XEN) 00000037f96f5000 0000000000372660 0000000000000000 8000000839cd8002 Sep 16 11:48:48.251760 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:48.263416 (XEN) Xen call trace: Sep 16 11:48:48.263433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.275413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:48.275436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:48.287416 (XEN) Sep 16 11:48:48.287431 - (XEN) *** Dumping CPU32 host state: *** Sep 16 11:48:48.287451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:48.299417 (XEN) CPU: 32 Sep 16 11:48:48.299433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.311417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:48.311437 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 16 11:48:48.323415 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 16 11:48:48.323438 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 16 11:48:48.335418 (XEN) r9: ffff830839cceae0 r10: 0000000000000012 r11: 000001740b6e87d1 Sep 16 11:48:48.347414 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 16 11:48:48.347437 (XEN) r15: 00000173dadf78cf cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:48.359416 (XEN) cr3: 000000105260c000 cr2: 00007fb99ed653d8 Sep 16 11:48:48.359436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 11:48:48.371420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:48.371441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:48.383428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:48.395419 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 16 11:48:48.395439 (XEN) 00000173fadd9b92 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 16 11:48:48.407422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 16 11:48:48.419414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:48.419436 (XEN) ffff83107be47ee8 ffff82d040324c98 ffff82d040324baf ffff830839ccc000 Sep 16 11:48:48.431416 (XEN) 0000000000000001 00000173b01ab260 0000000000000020 ffff83107be47de0 Sep 16 11:48:48.431438 (XEN) ffff82d040328a6d 0000000000000000 ffff888003658f80 0000000000000000 Sep 16 11:48:48.443420 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 16 11:48:48.455416 (XEN) 0000000000000000 0000000000000000 000000000017cdf4 0000000000000000 Sep 16 11:48:48.455436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:48.467418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:48.479415 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:48.479436 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 16 11:48:48.491417 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 16 11:48:48.491439 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:48.503416 (XEN) Xen call trace: Sep 16 11:48:48.503433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.515416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:48.515439 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:48.527415 (XEN) Sep 16 11:48:48.527429 Sep 16 11:48:48.527437 (XEN) *** Dumping CPU33 host state: *** Sep 16 11:48:48.527448 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:48.539429 (XEN) CPU: 33 Sep 16 11:48:48.539445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.551422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:48.551442 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 16 11:48:48.563417 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 16 11:48:48.563439 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 16 11:48:48.575418 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000001740b6e8966 Sep 16 11:48:48.587423 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 16 11:48:48.587445 (XEN) r15: 00000173dadf78ac cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:48.599419 (XEN) cr3: 000000105260c000 cr2: 00005555ef5d0534 Sep 16 11:48:48.599438 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 16 11:48:48.611418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:48.623416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:48.623443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:48.635418 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 16 11:48:48.635438 (XEN) 000001740933bdd2 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 16 11:48:48.647419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 16 11:48:48.659414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:48.659436 (XEN) ffff83107be37ee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 16 11:48:48.671421 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 16 11:48:48.683411 (XEN) ffff82d0403289f7 0000000000000000 ffff888003659f00 0000000000000000 Sep 16 11:48:48.683433 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 16 11:48:48.695417 (XEN) 0000000000000000 000000001c042d00 00000000001123f4 0000000000000000 Sep 16 11:48:48.695437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:48.707419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:48.719414 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:48.719435 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 16 11:48:48.731416 (XEN) 00000037f96dd000 0000000000372660 0000000000000000 8000000839cba002 Sep 16 11:48:48.743414 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:48.743432 (XEN) Xen call trace: Sep 16 11:48:48.743442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.755416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:48.755438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:48.767417 (XEN) Sep 16 11:48:48.767432 - (XEN) *** Dumping CPU34 host state: *** Sep 16 11:48:48.767445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:48.779417 (XEN) CPU: 34 Sep 16 11:48:48.779434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.791419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:48.791439 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 16 11:48:48.803420 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 16 11:48:48.803441 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 16 11:48:48.815420 (XEN) r9: ffff830839cb4940 r10: 0000000000000012 r11: 000001741679fa1c Sep 16 11:48:48.827413 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 16 11:48:48.827435 (XEN) r15: 00000173f2faaceb cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:48.839419 (XEN) cr3: 000000105260c000 cr2: 00007f05c3abc740 Sep 16 11:48:48.839438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 16 11:48:48.851425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:48.863416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:48.863442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:48.875461 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 16 11:48:48.875481 (XEN) 000001740b6fd7af ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 16 11:48:48.887425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 16 11:48:48.899415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:48.899437 (XEN) ffff83107be2fee8 ffff82d040324c98 ffff82d040324baf ffff830839cb2000 Sep 16 11:48:48.911419 (XEN) 0000000000000001 00000173f2fa869a 0000000000000022 ffff83107be2fde0 Sep 16 11:48:48.923416 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365cd80 0000000000000000 Sep 16 11:48:48.923438 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 16 11:48:48.935417 (XEN) 0000016ff5923f40 0000000000000000 000000000011c1b4 0000000000000000 Sep 16 11:48:48.935438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:48.947419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:48.959415 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:48.959436 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 16 11:48:48.971434 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 16 11:48:48.983416 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:48.983434 (XEN) Xen call trace: Sep 16 11:48:48.983444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:48.995417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:48.995440 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:49.007418 (XEN) Sep 16 11:48:49.007434 Sep 16 11:48:49.007441 (XEN) *** Dumping CPU35 host state: *** Sep 16 11:48:49.007452 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:49.019422 (XEN) CPU: 35 Sep 16 11:48:49.019438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.031419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:49.031439 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 16 11:48:49.043418 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 16 11:48:49.055413 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 16 11:48:49.055435 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000005cfcbea8 Sep 16 11:48:49.067416 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 16 11:48:49.067438 (XEN) r15: 0000017425bb5716 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:49.079416 (XEN) cr3: 0000000835695000 cr2: ffff88800e3a6018 Sep 16 11:48:49.079436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 16 11:48:49.091421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:49.103415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:49.103441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:49.115419 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 16 11:48:49.115439 (XEN) 0000017425e3cfe6 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 16 11:48:49.127398 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 16 11:48:49.139408 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:49.139423 (XEN) ffff83107be27ee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 16 11:48:49.151417 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 16 11:48:49.163415 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365dd00 0000000000000000 Sep 16 11:48:49.163436 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 16 11:48:49.175425 (XEN) 0000000000007ff0 0000000000000001 0000000000104d1c 0000000000000000 Sep 16 11:48:49.187425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:49.187448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:49.199436 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:49.199457 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 16 11:48:49.211434 (XEN) 00000037f96c1000 0000000000372660 0000000000000000 8000000839ca4002 Sep 16 11:48:49.227438 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:49.227455 (XEN) Xen call trace: Sep 16 11:48:49.227465 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.239426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:49.239449 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:49.251422 (XEN) Sep 16 11:48:49.251437 - (XEN) *** Dumping CPU36 host state: *** Sep 16 11:48:49.251450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debu Sep 16 11:48:49.254264 g=y Not tainted ]---- Sep 16 11:48:49.263427 (XEN) CPU: 36 Sep 16 11:48:49.263443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x35 Sep 16 11:48:49.263800 9/0x432 Sep 16 11:48:49.275422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:49.275443 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 16 11:48:49.287418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 16 11:48:49.287441 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 16 11:48:49.299425 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 0000017454114fa2 Sep 16 11:48:49.299446 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 16 11:48:49.311434 (XEN) r15: 00000174264ee81b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:49.323422 (XEN) cr3: 000000105260c000 cr2: ffff88800b121720 Sep 16 11:48:49.323441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 16 11:48:49.335426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:49.335447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:49.347427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:49.359415 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 16 11:48:49.359435 (XEN) 00000174343db9b3 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 16 11:48:49.371418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 16 11:48:49.371439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:49.383422 (XEN) ffff831055ef7ee8 ffff82d040324c98 ffff82d040324baf ffff830839703000 Sep 16 11:48:49.395415 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 16 11:48:49.395437 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 16 11:48:49.407415 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 16 11:48:49.419414 (XEN) 0000000000000000 0000000000000001 000000000008c20c 0000000000000000 Sep 16 11:48:49.419434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:49.431419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:49.431440 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:49.443421 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 16 11:48:49.455414 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c91002 Sep 16 11:48:49.455435 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:49.467417 (XEN) Xen call trace: Sep 16 11:48:49.467442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.479414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:49.479437 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:49.491418 (XEN) Sep 16 11:48:49.491433 Sep 16 11:48:49.491440 (XEN) *** Dumping CPU37 host state: *** Sep 16 11:48:49.491452 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:49.503417 (XEN) CPU: 37 Sep 16 11:48:49.503433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.515415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:49.515434 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 16 11:48:49.527415 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 16 11:48:49.527437 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 16 11:48:49.539421 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000012 r11: 000001744ec489ea Sep 16 11:48:49.551412 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 16 11:48:49.551434 (XEN) r15: 00000174264ee67b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:49.563416 (XEN) cr3: 000000105260c000 cr2: ffff88800e4d4d80 Sep 16 11:48:49.563435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 16 11:48:49.575419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:49.575440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:49.587427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:49.599417 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 16 11:48:49.599437 (XEN) 000001744293eb7c ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 16 11:48:49.611416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 16 11:48:49.623414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:49.623436 (XEN) ffff831055eefee8 ffff82d040324c98 ffff82d040324baf ffff830839c89000 Sep 16 11:48:49.635417 (XEN) 0000000000000001 00000174264e76f9 0000000000000025 ffff831055eefde0 Sep 16 11:48:49.635438 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 16 11:48:49.647418 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 16 11:48:49.659412 (XEN) 0000000000000000 0000000000000100 000000000007307c 0000000000000000 Sep 16 11:48:49.659434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:49.671420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:49.683413 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:49.683434 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 16 11:48:49.695416 (XEN) 00000037f96a5000 0000000000372660 0000000000000000 8000000839c88002 Sep 16 11:48:49.695437 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:49.707414 (XEN) Xen call trace: Sep 16 11:48:49.707431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.719415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:49.719438 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:49.731419 (XEN) Sep 16 11:48:49.731434 - (XEN) *** Dumping CPU38 host state: *** Sep 16 11:48:49.731447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:49.743417 (XEN) CPU: 38 Sep 16 11:48:49.743433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.755417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:49.755437 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 16 11:48:49.767425 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 16 11:48:49.767448 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 16 11:48:49.779422 (XEN) r9: ffff830839c7c610 r10: 0000000000000012 r11: 0000017453311a7b Sep 16 11:48:49.791414 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 16 11:48:49.791436 (XEN) r15: 0000017417966740 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:49.803415 (XEN) cr3: 000000105260c000 cr2: ffff88800b1211a0 Sep 16 11:48:49.803435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 11:48:49.815419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:49.815440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:49.827428 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:49.839419 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 16 11:48:49.839438 (XEN) 0000017450eddbb1 ffff82d040352d93 ffff82d0405e8380 ffff831055edfea0 Sep 16 11:48:49.851418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 16 11:48:49.863411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:49.863432 (XEN) ffff831055edfee8 ffff82d040324c98 ffff82d040324baf ffff830839c7d000 Sep 16 11:48:49.875417 (XEN) 0000000000000001 00000173bf4d2af1 0000000000000026 ffff831055edfde0 Sep 16 11:48:49.875439 (XEN) ffff82d040328a6d 0000000000000000 ffff888003602e80 0000000000000000 Sep 16 11:48:49.887420 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 16 11:48:49.899435 (XEN) 0000000000000000 0000000000000000 00000000001e96ec 0000000000000000 Sep 16 11:48:49.899456 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:49.911416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:49.923418 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:49.923439 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 16 11:48:49.935417 (XEN) 00000037f9699000 0000000000372660 0000000000000000 8000000839c77002 Sep 16 11:48:49.935439 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:49.947416 (XEN) Xen call trace: Sep 16 11:48:49.947433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.959417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:49.959440 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:49.971418 (XEN) Sep 16 11:48:49.971433 Sep 16 11:48:49.971440 (XEN) *** Dumping CPU39 host state: *** Sep 16 11:48:49.971451 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:49.983421 (XEN) CPU: 39 Sep 16 11:48:49.983436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:49.995419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:49.995439 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 16 11:48:50.007417 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 16 11:48:50.007439 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 16 11:48:50.019497 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000001748ecc0bc3 Sep 16 11:48:50.031492 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 16 11:48:50.031514 (XEN) r15: 00000174533151e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:50.043495 (XEN) cr3: 000000105260c000 cr2: ffff888009134dc0 Sep 16 11:48:50.043515 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 11:48:50.055493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:50.067496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:50.067524 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:50.079502 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 16 11:48:50.079522 (XEN) 000001745331ea0f ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 16 11:48:50.091495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 16 11:48:50.103424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:50.103446 (XEN) ffff831055ed7ee8 ffff82d040324c98 ffff82d040324baf ffff830839747000 Sep 16 11:48:50.119432 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 16 11:48:50.119454 (XEN) ffff82d0403289f7 0000000000000000 ffff888003603e00 0000000000000000 Sep 16 11:48:50.131423 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 16 11:48:50.131444 (XEN) 0000000000000000 0000000000000000 00000000001d1f4c 0000000000000000 Sep 16 11:48:50.143417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:50.155418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:50.155439 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:50.167426 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 16 11:48:50.179413 (XEN) 00000037f968d000 0000000000372660 0000000000000000 8000000839c6a002 Sep 16 11:48:50.179434 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:50.191414 (XEN) Xen call trace: Sep 16 11:48:50.191432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.191449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:50.203423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:50.203445 (XEN) Sep 16 11:48:50.215416 - (XEN) *** Dumping CPU40 host state: *** Sep 16 11:48:50.215436 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:50.227411 (XEN) CPU: 40 Sep 16 11:48:50.227428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.227447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:50.239418 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 16 11:48:50.251412 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 16 11:48:50.251436 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 16 11:48:50.263418 (XEN) r9: ffff830839c5e490 r10: 0000000000000012 r11: 0000017482a523a0 Sep 16 11:48:50.263440 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 16 11:48:50.275418 (XEN) r15: 000001745f473374 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:50.287415 (XEN) cr3: 000000105260c000 cr2: ffff888006e39ce0 Sep 16 11:48:50.287435 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 16 11:48:50.299415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:50.299437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:50.311423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:50.323414 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 16 11:48:50.323434 (XEN) 000001746d9de479 ffff82d040352d93 ffff82d0405e8480 ffff831055ecfea0 Sep 16 11:48:50.335416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 16 11:48:50.335436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:50.347419 (XEN) ffff831055ecfee8 ffff82d040324c98 ffff82d040324baf ffff830839c5f000 Sep 16 11:48:50.359414 (XEN) 0000000000000001 000001739c03eb4d 0000000000000028 ffff831055ecfde0 Sep 16 11:48:50.359443 (XEN) ffff82d040328a6d 0000000000000000 ffff888003662e80 0000000000000000 Sep 16 11:48:50.371426 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 16 11:48:50.371447 (XEN) 00000170b125a800 0000000000000000 000000000014c5d4 0000000000000000 Sep 16 11:48:50.383417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:50.395415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:50.395437 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:50.407420 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 16 11:48:50.419416 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5d002 Sep 16 11:48:50.419437 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:50.431413 (XEN) Xen call trace: Sep 16 11:48:50.431430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.431447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:50.443420 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:50.455415 (XEN) Sep 16 11:48:50.455430 v=0(XEN) *** Dumping CPU41 host state: *** Sep 16 11:48:50.455443 Sep 16 11:48:50.455450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:50.467412 (XEN) CPU: 41 Sep 16 11:48:50.467428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.467448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:50.479416 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 16 11:48:50.479438 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 16 11:48:50.491421 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 16 11:48:50.503414 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000017482a523e4 Sep 16 11:48:50.503436 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 16 11:48:50.515418 (XEN) r15: 000001745f4733bc cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:50.527411 (XEN) cr3: 000000105260c000 cr2: ffff888004118100 Sep 16 11:48:50.527431 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 16 11:48:50.539413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:50.539435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:50.551421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:50.563419 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 16 11:48:50.563439 (XEN) 000001747bf41236 ffff82d040352d93 ffff82d0405e8500 ffff831055ebfea0 Sep 16 11:48:50.575424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 16 11:48:50.575445 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:50.587418 (XEN) ffff831055ebfee8 ffff82d040324c98 ffff82d040324baf ffff830839713000 Sep 16 11:48:50.599416 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 16 11:48:50.599439 (XEN) ffff82d0403289f7 0000000000000000 ffff888003663e00 0000000000000000 Sep 16 11:48:50.611415 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 16 11:48:50.611436 (XEN) 00000170c5f2f940 0000000000000000 000000000009e38c 0000000000000000 Sep 16 11:48:50.623419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:50.635413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:50.635434 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:50.647421 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 16 11:48:50.659422 (XEN) 00000037f9671000 0000000000372660 0000000000000000 8000000839c54002 Sep 16 11:48:50.659444 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:50.671412 (XEN) Xen call trace: Sep 16 11:48:50.671430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.671447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:50.683418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:50.683439 (XEN) Sep 16 11:48:50.695412 (XEN) 20 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 16 11:48:50.695434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:50.707414 (XEN) CPU: 42 Sep 16 11:48:50.707430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.707449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:50.719419 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 16 11:48:50.731411 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 16 11:48:50.731434 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 16 11:48:50.743416 (XEN) r9: ffff830839c48390 r10: 0000000000000012 r11: 000001748ecc901e Sep 16 11:48:50.743438 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 16 11:48:50.755425 (XEN) r15: 000001745f472230 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:50.767415 (XEN) cr3: 000000105260c000 cr2: 00007f03d18e6740 Sep 16 11:48:50.767435 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 16 11:48:50.779421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:50.779441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:50.791423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:50.803415 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 16 11:48:50.803435 (XEN) 000001748a3650fe ffff82d040352d93 ffff82d0405e8580 ffff831055eb7ea0 Sep 16 11:48:50.815416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 16 11:48:50.815437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:50.827426 (XEN) ffff831055eb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c49000 Sep 16 11:48:50.839412 (XEN) 0000000000000001 00000173b8a00f37 000000000000002a ffff831055eb7de0 Sep 16 11:48:50.839434 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 16 11:48:50.851417 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 16 11:48:50.863411 (XEN) 0000000000000000 000000001d002d00 0000000000053bb4 0000000000000000 Sep 16 11:48:50.863432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:50.875418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:50.875439 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:50.887418 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 16 11:48:50.899415 (XEN) 00000037f9665000 0000000000372660 0000000000000000 8000000839c43002 Sep 16 11:48:50.899436 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:50.911413 (XEN) Xen call trace: Sep 16 11:48:50.911430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.911447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:50.923463 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:50.935412 (XEN) Sep 16 11:48:50.935427 ]: s=6 n=3 x=0(XEN) *** Dumping CPU43 host state: *** Sep 16 11:48:50.935441 Sep 16 11:48:50.935448 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:50.947415 (XEN) CPU: 43 Sep 16 11:48:50.947432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:50.947458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:50.959420 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 16 11:48:50.971416 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 16 11:48:50.971439 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 16 11:48:50.983428 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000174ca6785e5 Sep 16 11:48:50.983450 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 16 11:48:50.995420 (XEN) r15: 000001748ecccc70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:51.007415 (XEN) cr3: 000000105260c000 cr2: ffff888006e39440 Sep 16 11:48:51.007435 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 16 11:48:51.019415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:51.019436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:51.031426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:51.043416 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 16 11:48:51.043437 (XEN) 0000017498954fdc ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 16 11:48:51.055419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 16 11:48:51.055440 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:51.067419 (XEN) ffff831055eafee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 16 11:48:51.079412 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 16 11:48:51.079434 (XEN) ffff82d0403289f7 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 16 11:48:51.091417 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 16 11:48:51.103412 (XEN) 0000016be2406740 000000001d042d00 0000000000047a14 0000000000000000 Sep 16 11:48:51.103434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:51.115416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:51.115437 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:51.127510 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 16 11:48:51.139508 (XEN) 00000037f9659000 0000000000372660 0000000000000000 8000000839c36002 Sep 16 11:48:51.139524 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:51.151529 (XEN) Xen call trace: Sep 16 11:48:51.151545 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.163530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:51.163553 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:51.175532 (XEN) Sep 16 11:48:51.175547 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU44 host state: *** Sep 16 11:48:51.175562 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:51.187531 (XEN) CPU: 44 Sep 16 11:48:51.187547 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.199425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:51.199445 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 16 11:48:51.211427 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 16 11:48:51.211449 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 16 11:48:51.223430 (XEN) r9: ffff830839c37dc0 r10: 0000000000000012 r11: 000001749ae1dbb0 Sep 16 11:48:51.235422 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 16 11:48:51.235444 (XEN) r15: 000001745f473019 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:51.247435 (XEN) cr3: 000000105260c000 cr2: 00007f03d18e6740 Sep 16 11:48:51.247454 (XEN) fsb: 0000000000000 Sep 16 11:48:51.251508 000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 16 11:48:51.259429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:51.259449 Sep 16 11:48:51.259787 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:51.271434 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:51.283430 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 16 11:48:51.283449 (XEN) 000001749ae2836f ffff82d040352d93 ffff82d0405e8680 ffff831055e9fea0 Sep 16 11:48:51.295425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 16 11:48:51.307421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:51.307443 (XEN) ffff831055e9fee8 ffff82d040324c98 ffff82d040324baf ffff830839c2b000 Sep 16 11:48:51.319418 (XEN) 0000000000000000 00000173cfdf5145 000000000000002c ffff831055e9fde0 Sep 16 11:48:51.319440 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 16 11:48:51.331430 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 16 11:48:51.343416 (XEN) 0000000000000000 000000001d002d00 00000000000497c4 0000000000000000 Sep 16 11:48:51.343437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:51.355419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:51.367414 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:51.367436 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 16 11:48:51.379419 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c29002 Sep 16 11:48:51.391417 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:51.391435 (XEN) Xen call trace: Sep 16 11:48:51.391445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.403416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:51.403439 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:51.415417 (XEN) Sep 16 11:48:51.415431 Sep 16 11:48:51.415439 (XEN) *** Dumping CPU45 host state: *** Sep 16 11:48:51.415450 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:51.427421 (XEN) CPU: 45 Sep 16 11:48:51.427437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.439417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:51.439437 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 16 11:48:51.451420 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 16 11:48:51.451442 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 16 11:48:51.463420 (XEN) r9: ffff830839c170a0 r10: 0000000000000012 r11: 00000174e29e8e8a Sep 16 11:48:51.475415 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 16 11:48:51.475437 (XEN) r15: 00000174a703d904 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:51.487416 (XEN) cr3: 000000105260c000 cr2: ffff88800e4d4bc0 Sep 16 11:48:51.487436 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 16 11:48:51.499418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:51.511417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:51.511444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:51.523421 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 16 11:48:51.523441 (XEN) 00000174b55a176a ffff82d040352d93 ffff82d0405e8700 ffff831055e97ea0 Sep 16 11:48:51.535428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 16 11:48:51.547416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:51.547438 (XEN) ffff831055e97ee8 ffff82d040324c98 ffff82d040324baf ffff830839c22000 Sep 16 11:48:51.559419 (XEN) 0000000000000000 0000000000000002 ffff830839c1d3e0 ffff831055e97de0 Sep 16 11:48:51.571414 (XEN) ffff82d040328a6d 0000000000000000 ffff888003730000 0000000000000000 Sep 16 11:48:51.571436 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 16 11:48:51.583424 (XEN) 0000016c9510c540 000000001d042d00 0000000000047184 0000000000000000 Sep 16 11:48:51.583446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:51.595424 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:51.607415 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:51.607436 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 16 11:48:51.619417 (XEN) 00000037f963d000 0000000000372660 0000000000000000 8000000839c21002 Sep 16 11:48:51.631415 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:51.631433 (XEN) Xen call trace: Sep 16 11:48:51.631443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.643414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:51.643437 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:51.655419 (XEN) Sep 16 11:48:51.655434 - (XEN) *** Dumping CPU46 host state: *** Sep 16 11:48:51.655446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:51.667420 (XEN) CPU: 46 Sep 16 11:48:51.667437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.679418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:51.679438 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 16 11:48:51.691416 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 16 11:48:51.691438 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 16 11:48:51.703420 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 0000000020708c19 Sep 16 11:48:51.715419 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 16 11:48:51.715441 (XEN) r15: 00000174a703e828 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 11:48:51.727419 (XEN) cr3: 000000006ead3000 cr2: ffffffff82649b30 Sep 16 11:48:51.727439 (XEN) fsb: 0000000000000000 gsb: ffff88801f400000 gss: 0000000000000000 Sep 16 11:48:51.739417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:51.751416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:51.751443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:51.763530 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 16 11:48:51.763550 (XEN) 00000174c3b40fe4 ffff82d040352d93 ffff82d0405e8780 ffff831055e87ea0 Sep 16 11:48:51.775530 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 16 11:48:51.787414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:51.787437 (XEN) ffff831055e87ee8 ffff82d040324c98 ffff82d040324baf ffff831053c01000 Sep 16 11:48:51.799427 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 16 11:48:51.811414 (XEN) ffff82d0403289f7 0000000000000003 ffffc900400b7d01 0000000000000000 Sep 16 11:48:51.811437 (XEN) 0000000000000000 ffffc900400b7e84 000000000103ccd8 0000000000000206 Sep 16 11:48:51.823416 (XEN) ffffffff82895b48 0000000000000001 000000004bd19d96 0000000000000000 Sep 16 11:48:51.823438 (XEN) ffffffff81bbb3aa 000000000103ccd8 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:51.835427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000206 Sep 16 11:48:51.847415 (XEN) ffffc90040073e38 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:51.847437 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 16 11:48:51.859426 (XEN) 00000037f9631000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 11:48:51.871413 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:51.871431 (XEN) Xen call trace: Sep 16 11:48:51.871442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.883416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:51.883438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:51.895418 (XEN) Sep 16 11:48:51.895432 Sep 16 11:48:51.895440 (XEN) *** Dumping CPU47 host state: *** Sep 16 11:48:51.895451 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:51.907426 (XEN) CPU: 47 Sep 16 11:48:51.907441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:51.919422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:51.919442 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 16 11:48:51.931418 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 16 11:48:51.943412 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 16 11:48:51.943434 (XEN) r9: ffff8308397fd010 r10: 00000000000000e1 r11: 0000000000000014 Sep 16 11:48:51.955422 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 16 11:48:51.955443 (XEN) r15: 00000174a703e833 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 11:48:51.967420 (XEN) cr3: 000000006ead3000 cr2: ffff88800a58be50 Sep 16 11:48:51.967440 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 11:48:51.979420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:51.991414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:51.991440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:52.003425 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 16 11:48:52.003445 (XEN) 00000174d20a2f3a ffff82d040352d93 ffff82d0405e8800 ffff831055e7fea0 Sep 16 11:48:52.015420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 16 11:48:52.027416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:52.027438 (XEN) ffff831055e7fee8 ffff82d040324c98 ffff82d040324baf ffff830839c08000 Sep 16 11:48:52.039419 (XEN) 0000000000000001 00000081c26252a6 000000000000002f ffff831055e7fde0 Sep 16 11:48:52.051414 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 16 11:48:52.051436 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 16 11:48:52.063417 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000171afc 0000000000000000 Sep 16 11:48:52.075413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:52.075436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:52.087414 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:52.087435 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 16 11:48:52.099423 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 11:48:52.111416 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:52.111434 (XEN) Xen call trace: Sep 16 11:48:52.111444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.123419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:52.123448 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:52.135418 (XEN) Sep 16 11:48:52.135433 - (XEN) *** Dumping CPU48 host state: *** Sep 16 11:48:52.135446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:52.147424 (XEN) CPU: 48 Sep 16 11:48:52.147440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.159421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:52.159441 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 16 11:48:52.171427 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 16 11:48:52.183413 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 16 11:48:52.183435 (XEN) r9: ffff8308397f0010 r10: 0000000000000012 r11: 000001750603a34b Sep 16 11:48:52.195415 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 16 11:48:52.195437 (XEN) r15: 00000174d20ac918 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:52.207427 (XEN) cr3: 000000105260c000 cr2: 00005631fa20c534 Sep 16 11:48:52.219413 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 11:48:52.219435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:52.231417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:52.231444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:52.243421 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 16 11:48:52.255412 (XEN) 00000174e0642476 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 16 11:48:52.255433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 16 11:48:52.267414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:52.267436 (XEN) ffff831055e77ee8 ffff82d040324c98 ffff82d040324baf ffff8308397f7000 Sep 16 11:48:52.279424 (XEN) 0000000000000000 00000174898a43a0 0000000000000030 ffff831055e77de0 Sep 16 11:48:52.291413 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 16 11:48:52.291434 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 16 11:48:52.303418 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000001440cc 0000000000000000 Sep 16 11:48:52.315412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:52.315434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:52.327420 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:52.327441 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 16 11:48:52.339418 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397f6002 Sep 16 11:48:52.351415 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:52.351433 (XEN) Xen call trace: Sep 16 11:48:52.351443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.363427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:52.375415 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:52.375437 (XEN) Sep 16 11:48:52.375446 Sep 16 11:48:52.375452 (XEN) 24 [1/1/(XEN) *** Dumping CPU49 host state: *** Sep 16 11:48:52.387415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:52.387438 (XEN) CPU: 49 Sep 16 11:48:52.387447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.399422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:52.399442 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 16 11:48:52.411428 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 16 11:48:52.423416 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 16 11:48:52.423446 (XEN) r9: ffff8308397f0d60 r10: 0000000000000012 r11: 000001750603a43d Sep 16 11:48:52.435418 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 16 11:48:52.447413 (XEN) r15: 00000174ca68ee7e cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:52.447435 (XEN) cr3: 000000105260c000 cr2: ffff8880095cdd40 Sep 16 11:48:52.459425 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 11:48:52.459447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:52.471417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:52.483416 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:52.483439 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 16 11:48:52.495414 (XEN) 00000174e29f4c01 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 16 11:48:52.495436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 16 11:48:52.507420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:52.519415 (XEN) ffff831055e67ee8 ffff82d040324c98 ffff82d040324baf ffff8308397ee000 Sep 16 11:48:52.519438 (XEN) 0000000000000000 0000000000000002 ffff8308397e93e0 ffff831055e67de0 Sep 16 11:48:52.531420 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 16 11:48:52.531442 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 16 11:48:52.543417 (XEN) 0000000000007ff0 0000000000000000 0000000000143244 0000000000000000 Sep 16 11:48:52.555415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:52.555436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:52.567418 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:52.579417 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 16 11:48:52.579438 (XEN) 00000037f9209000 0000000000372660 0000000000000000 80000008397ed002 Sep 16 11:48:52.591417 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:52.591435 (XEN) Xen call trace: Sep 16 11:48:52.591445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.603422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:52.615421 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:52.615442 (XEN) Sep 16 11:48:52.615450 ]: s=6 n=3 x=0(XEN) *** Dumping CPU50 host state: *** Sep 16 11:48:52.627415 Sep 16 11:48:52.627429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:52.627445 (XEN) CPU: 50 Sep 16 11:48:52.627453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.639423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:52.639443 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 16 11:48:52.651422 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 16 11:48:52.663415 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 16 11:48:52.663437 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000175fc291d9e Sep 16 11:48:52.675424 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 16 11:48:52.687414 (XEN) r15: 00000174fc2973d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:52.687436 (XEN) cr3: 000000105260c000 cr2: 00005616e5298534 Sep 16 11:48:52.699413 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 16 11:48:52.699434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:52.711416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:52.723422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:52.723445 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 16 11:48:52.735416 (XEN) 00000174fd1d15db ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 16 11:48:52.735438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 16 11:48:52.747414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:52.759414 (XEN) ffff831055e5fee8 ffff82d040324c98 ffff82d040324baf ffff830839730000 Sep 16 11:48:52.759436 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 16 11:48:52.771418 (XEN) ffff82d0403289f7 0000000000000000 ffff88800365ae80 0000000000000000 Sep 16 11:48:52.771439 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 16 11:48:52.783420 (XEN) 0000000000007ff0 0000000000000001 000000000014adec 0000000000000000 Sep 16 11:48:52.795414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:52.795436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:52.807420 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:52.819420 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 16 11:48:52.819442 (XEN) 00000037f91fd000 0000000000372660 0000000000000000 80000008397e0002 Sep 16 11:48:52.831417 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:52.831435 (XEN) Xen call trace: Sep 16 11:48:52.831445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.843430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:52.855413 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:52.855435 (XEN) Sep 16 11:48:52.855443 (XEN) 25 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 16 11:48:52.867418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:52.867441 (XEN) CPU: 51 Sep 16 11:48:52.867450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:52.879425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:52.891412 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 16 11:48:52.891435 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 16 11:48:52.903417 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 16 11:48:52.903439 (XEN) r9: ffff8308397d6be0 r10: 0000000000000012 r11: 000001752a5832be Sep 16 11:48:52.915421 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 16 11:48:52.927415 (XEN) r15: 00000174fc296e98 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:52.927437 (XEN) cr3: 000000105260c000 cr2: ffff888006e39ca0 Sep 16 11:48:52.939416 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 16 11:48:52.939438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:52.951417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:52.963418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:52.963441 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 16 11:48:52.975418 (XEN) 000001750b6d4cf5 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 16 11:48:52.975440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 16 11:48:52.987420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:52.999413 (XEN) ffff831055e57ee8 ffff82d040324c98 ffff82d040324baf ffff8308397d4000 Sep 16 11:48:52.999435 (XEN) 0000000000000001 00000174fc294965 0000000000000033 ffff831055e57de0 Sep 16 11:48:53.011418 (XEN) ffff82d040328a6d 0000000000000000 ffff88800365be00 0000000000000000 Sep 16 11:48:53.023426 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 16 11:48:53.023448 (XEN) 0000000000000000 0000000000000100 0000000000126b04 0000000000000000 Sep 16 11:48:53.035416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:53.035438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:53.047417 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:53.059418 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 16 11:48:53.059440 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397cf002 Sep 16 11:48:53.071417 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:53.071435 (XEN) Xen call trace: Sep 16 11:48:53.071445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:53.083422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:53.095416 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:53.095437 (XEN) Sep 16 11:48:53.095445 ]: s=5 n=4 x=0(XEN) *** Dumping CPU52 host state: *** Sep 16 11:48:53.107417 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:53.107439 (XEN) CPU: 52 Sep 16 11:48:53.107448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:53.119423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:53.131401 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 16 11:48:53.131414 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 16 11:48:53.143395 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 16 11:48:53.143408 (XEN) r9: ffff8308397c9b00 r10: 0000000000000012 r11: 00000175211cd2c4 Sep 16 11:48:53.155428 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 16 11:48:53.167424 (XEN) r15: 0000017516af6449 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:53.167446 (XEN) cr3: 000000105260c000 cr2: 00007fd2f5211170 Sep 16 11:48:53.183411 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 11:48:53.183422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:53.195393 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:53.195412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:53.207416 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 16 11:48:53.207435 (XEN) 0000017519cd2a56 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 16 11:48:53.219418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 16 11:48:53.231401 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:53.231424 (XEN) ffff831055e47ee8 ffff82d040324c98 ffff82d040324baf ffff8308397c3000 Sep 16 11:48:53.243430 (XEN) 0000000000000001 0000017516af340e 0000000000000034 ffff831055e47de0 Sep 16 11:48:53.260263 (XEN) ffff82d040328a6d 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 16 11:48:53.260288 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 16 11:48:53.267420 (XEN) 0000000000000054 0000000000000000 000000000017975c 0000000000000000 Sep 16 11:48:53.279427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:53.279449 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:53.291427 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:53.291448 (XEN) 0000 Sep 16 11:48:53.299402 000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 16 11:48:53.303507 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 Sep 16 11:48:53.303872 80000008397c2002 Sep 16 11:48:53.319534 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:53.319552 (XEN) Xen call trace: Sep 16 11:48:53.319562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:53.331496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:53.331519 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:53.343525 (XEN) Sep 16 11:48:53.343540 Sep 16 11:48:53.343548 (XEN) *** Dumping CPU53 host state: *** Sep 16 11:48:53.343559 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:53.355499 (XEN) CPU: 53 Sep 16 11:48:53.355516 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:53.367489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 11:48:53.367510 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 16 11:48:53.379486 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 16 11:48:53.379509 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 16 11:48:53.391493 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000017616af0707 Sep 16 11:48:53.391515 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 16 11:48:53.403496 (XEN) r15: 0000017516af645f cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:53.415492 (XEN) cr3: 000000105260c000 cr2: ffff888006e39540 Sep 16 11:48:53.415512 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 11:48:53.427492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:53.427514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 11:48:53.439498 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 11:48:53.451497 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 16 11:48:53.451517 (XEN) 00000175282060f8 ffff82d040257f19 ffff83083975b000 ffff830839b7b5f0 Sep 16 11:48:53.463493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 16 11:48:53.463513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 11:48:53.475496 (XEN) ffff831055e3fee8 ffff82d040324c98 ffff82d040324baf ffff83083975b000 Sep 16 11:48:53.487491 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 16 11:48:53.487512 (XEN) ffff82d0403289f7 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 16 11:48:53.499494 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 16 11:48:53.511489 (XEN) 0000000000000000 000000001c042d00 000000000019f244 0000000000000000 Sep 16 11:48:53.511510 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:53.523493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:53.523515 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:53.535494 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 16 11:48:53.547492 (XEN) 00000037f91d5000 0000000000372660 0000000000000000 80000008397b9002 Sep 16 11:48:53.547514 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:53.559426 (XEN) Xen call trace: Sep 16 11:48:53.559443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 11:48:53.571418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 11:48:53.571441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 11:48:53.583419 (XEN) Sep 16 11:48:53.583434 - ]: s=6 n=4 x=0(XEN) *** Dumping CPU54 host state: *** Sep 16 11:48:53.583449 Sep 16 11:48:53.583455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 11:48:53.595417 (XEN) CPU: 54 Sep 16 11:48:53.595433 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 16 11:48:53.595455 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor Sep 16 11:48:53.607418 (XEN) rax: ffff8308397a906c rbx: 0000000000000036 rcx: 0000000000000008 Sep 16 11:48:53.607440 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 16 11:48:53.619423 (XEN) rbp: ffff831055e2fe18 rsp: ffff831055e2fdb0 r8: 0000000000000001 Sep 16 11:48:53.631413 (XEN) r9: ffff8308397af970 r10: 0000000000000012 r11: 000001725c8b00ad Sep 16 11:48:53.631435 (XEN) r12: ffff8308397af370 r13: ffff830839792010 r14: 0000000000000036 Sep 16 11:48:53.643419 (XEN) r15: ffff82d0405f84e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 11:48:53.655418 (XEN) cr3: 000000105260c000 cr2: ffff8880041186c0 Sep 16 11:48:53.655438 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 16 11:48:53.667414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 11:48:53.667436 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 16 11:48:53.679420 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 16 11:48:53.679442 (XEN) Xen stack trace from rsp=ffff831055e2fdb0: Sep 16 11:48:53.691418 (XEN) ffff82d040257777 000001725a33f10e ffff82d0405e1398 ffff8308397bcf60 Sep 16 11:48:53.691440 (XEN) ffff82d0405e1398 ffff82d0405e1398 ffff8308397ad000 ffff831055e2fe38 Sep 16 11:48:53.703421 (XEN) 0000000000000000 ffff830839792010 ffff8308397af370 000001725a33f10e Sep 16 11:48:53.715467 (XEN) 0000000000000036 ffff831055e2fe68 ffff82d040257b0a ffff8308397ad000 Sep 16 11:48:53.715490 (XEN) 000000364023651f ffff830839792010 ffff82d0405e8b80 ffffffffffffffff Sep 16 11:48:53.727457 (XEN) ffff82d0405e7080 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 16 11:48:53.739413 (XEN) ffff82d040233cda 0000000000000036 0000000000007fff ffff82d0405e7080 Sep 16 11:48:53.739435 (XEN) ffff82d0405e0210 ffff82d0405f84e0 ffff831055e2feb0 ffff82d040233d6d Sep 16 11:48:53.751453 (XEN) ffff831055e2fee8 ffff82d040324c41 ffff82d040324baf ffff8308397ad000 Sep 16 11:48:53.763473 (XEN) 0000000000000000 00000171c4b94d8e 0000000000000036 ffff831055e2fde0 Sep 16 11:48:53.763495 (XEN) ffff82d040328a6d 0000000000000000 ffff8880036acd80 0000000000000000 Sep 16 11:48:53.775476 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 16 11:48:53.775497 (XEN) 0000000000000000 000000001d002d00 000000000007408c 0000000000000000 Sep 16 11:48:53.787479 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 11:48:53.799476 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 16 11:48:53.799497 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 16 11:48:53.811478 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 16 11:48:53.823473 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ac002 Sep 16 11:48:53.823495 (XEN) 0000000000000000 0000000e00000000 Sep 16 11:48:53.835474 (XEN) Xen call trace: Sep 16 11:48:53.835491 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 16 11:48:53.835505 (XEN) [] S common/sched/core.c#sched_wait_rendezvous_in+0x160/0x3ad Sep 16 11:48:53.847449 (XEN) [] F common/sched/core.c#sched_slave+0x146/0x323 Sep 16 11:48:53.859416 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 16 11:48:53.859439 (XEN) [] F do_softirq+0x13/0x15 Sep 16 11:48:53.871422 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 16 11:48:53.871445 (XEN) [] F continue_running+0x5b/0x5d Sep 16 11:48:53.883393 (XEN) Sep 16 11:48:53.883408 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 16 11:48:53.883420 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 16 11:48:53.907403 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 16 11:48:53.907421 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 16 11:48:53.919450 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 16 11:48:53.919470 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 16 11:48:53.919481 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 16 11:48:53.931471 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 16 11:48:53.931490 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 16 11:48:53.943473 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 16 11:48:53.943492 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 16 11:48:53.943504 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 16 11:48:53.955472 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 16 11:48:53.955491 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 16 11:48:53.955502 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 16 11:48:53.967469 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 16 11:48:53.967488 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 16 11:48:53.967499 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 16 11:48:53.979470 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 16 11:48:53.979488 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 16 11:48:53.991466 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 16 11:48:53.991485 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 16 11:48:53.991497 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 16 11:48:54.003470 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 16 11:48:54.003489 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 16 11:48:54.003500 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 16 11:48:54.015471 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 16 11:48:54.015489 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 16 11:48:54.015500 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 16 11:48:54.027474 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 16 11:48:54.027493 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 16 11:48:54.039468 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 16 11:48:54.039487 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 16 11:48:54.039499 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 16 11:48:54.051425 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 16 11:48:54.051444 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 16 11:48:54.051456 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 16 11:48:54.063412 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 16 11:48:54.063430 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 16 11:48:54.063442 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 16 11:48:54.075413 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 16 11:48:54.075432 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 16 11:48:54.087408 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 16 11:48:54.087427 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 16 11:48:54.087438 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 16 11:48:54.099412 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 16 11:48:54.099431 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 16 11:48:54.099443 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 16 11:48:54.111412 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 16 11:48:54.111431 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 16 11:48:54.123408 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 16 11:48:54.123427 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 16 11:48:54.123438 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 16 11:48:54.135418 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 16 11:48:54.135436 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 16 11:48:54.135447 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 16 11:48:54.147450 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 16 11:48:54.147468 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 16 11:48:54.147480 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 16 11:48:54.159471 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 16 11:48:54.159489 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 16 11:48:54.171468 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 16 11:48:54.171487 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 16 11:48:54.171498 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 16 11:48:54.183445 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 16 11:48:54.183472 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 16 11:48:54.183484 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 16 11:48:54.195470 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 16 11:48:54.195488 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 16 11:48:54.207467 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 16 11:48:54.207486 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 16 11:48:54.207498 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 16 11:48:54.219469 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 16 11:48:54.219487 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 16 11:48:54.219498 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 16 11:48:54.231473 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 16 11:48:54.231492 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 16 11:48:54.243466 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 16 11:48:54.243485 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 16 11:48:54.243497 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 16 11:48:54.255467 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 16 11:48:54.255486 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 16 11:48:54.255497 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 16 11:48:54.267470 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 16 11:48:54.267489 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 16 11:48:54.267500 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 16 11:48:54.279475 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 16 11:48:54.279493 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 16 11:48:54.291471 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 16 11:48:54.291490 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 16 11:48:54.291502 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 16 11:48:54.303471 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 16 11:48:54.303490 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 16 11:48:54.303501 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 16 11:48:54.315473 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 16 11:48:54.315492 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 16 11:48:54.327467 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 16 11:48:54.327487 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 16 11:48:54.327498 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 16 11:48:54.339471 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 16 11:48:54.339490 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 16 11:48:54.339502 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 16 11:48:54.351471 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 16 11:48:54.351489 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 16 11:48:54.351501 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 16 11:48:54.363473 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 16 11:48:54.363492 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 16 11:48:54.375472 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 16 11:48:54.375491 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 16 11:48:54.375503 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 16 11:48:54.387467 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 16 11:48:54.387486 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 16 11:48:54.387498 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 16 11:48:54.399469 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 16 11:48:54.399487 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 16 11:48:54.411479 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 16 11:48:54.411498 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 16 11:48:54.411510 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 16 11:48:54.423467 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 16 11:48:54.423486 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 16 11:48:54.423498 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 16 11:48:54.435471 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 16 11:48:54.435490 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 16 11:48:54.435501 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 16 11:48:54.447472 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 16 11:48:54.447491 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 16 11:48:54.459469 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 16 11:48:54.459495 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 16 11:48:54.459507 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 16 11:48:54.471470 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 16 11:48:54.471489 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 16 11:48:54.471501 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 16 11:48:54.483469 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 16 11:48:54.483488 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 16 11:48:54.495465 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 16 11:48:54.495484 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 16 11:48:54.495496 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 16 11:48:54.507468 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 16 11:48:54.507487 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 16 11:48:54.507498 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 16 11:48:54.519473 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 16 11:48:54.519491 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 16 11:48:54.531469 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 16 11:48:54.531490 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 16 11:48:54.531502 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 16 11:48:54.543473 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 16 11:48:54.543492 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 16 11:48:54.543503 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 16 11:48:54.555446 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 16 11:48:54.555465 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 16 11:48:54.555476 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 16 11:48:54.567411 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 16 11:48:54.567429 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 16 11:48:54.579410 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 16 11:48:54.579429 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 16 11:48:54.579441 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 16 11:48:54.591409 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 16 11:48:54.591428 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 16 11:48:54.591439 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 16 11:48:54.603413 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 16 11:48:54.603432 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 16 11:48:54.615407 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 16 11:48:54.615426 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 16 11:48:54.615438 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 16 11:48:54.627410 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 16 11:48:54.627429 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 16 11:48:54.627440 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 16 11:48:54.639414 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 16 11:48:54.639432 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 16 11:48:54.651406 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 16 11:48:54.651425 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 16 11:48:54.651437 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 16 11:48:54.663411 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 16 11:48:54.663431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 16 11:48:54.663442 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 16 11:48:54.675410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 16 11:48:54.675429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 16 11:48:54.675440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 16 11:48:54.687414 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 16 11:48:54.687433 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 16 11:48:54.699409 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 16 11:48:54.699428 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 16 11:48:54.699439 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 16 11:48:54.711413 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 16 11:48:54.711431 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 16 11:48:54.711443 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 16 11:48:54.723415 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 16 11:48:54.723433 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 16 11:48:54.735421 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 16 11:48:54.735440 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 16 11:48:54.735452 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 16 11:48:54.747409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 16 11:48:54.747428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 16 11:48:54.747439 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 16 11:48:54.759411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 16 11:48:54.759429 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 16 11:48:54.771411 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 16 11:48:54.771430 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 16 11:48:54.771442 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 16 11:48:54.783410 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 16 11:48:54.783429 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 16 11:48:54.783441 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 16 11:48:54.795410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 16 11:48:54.795429 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 16 11:48:54.807407 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 16 11:48:54.807427 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 16 11:48:54.807438 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 16 11:48:54.819409 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 16 11:48:54.819428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 16 11:48:54.819440 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 16 11:48:54.831411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 16 11:48:54.831430 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 16 11:48:54.831441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 16 11:48:54.843411 (XEN) 240 [1/1/ - ]: s=6 n=39 x=0 Sep 16 11:48:54.843429 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 16 11:48:54.855411 (XEN) 242 [1/0/ 0 ]: s=6 n=40 x=0 Sep 16 11:48:54.855430 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 16 11:48:54.855442 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 16 11:48:54.867410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 16 11:48:54.867429 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 16 11:48:54.867440 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 16 11:48:54.879416 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 16 11:48:54.879434 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 16 11:48:54.891409 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 16 11:48:54.891428 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 16 11:48:54.891439 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 16 11:48:54.903409 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 16 11:48:54.903429 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 16 11:48:54.903440 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 16 11:48:54.915412 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 16 11:48:54.915431 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 16 11:48:54.915442 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 16 11:48:54.927417 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 16 11:48:54.927436 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 16 11:48:54.939411 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 16 11:48:54.939429 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 16 11:48:54.939441 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 16 11:48:54.951412 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 16 11:48:54.951430 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 16 11:48:54.951442 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 16 11:48:54.963413 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 16 11:48:54.963431 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 16 11:48:54.975409 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 16 11:48:54.975428 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 16 11:48:54.975439 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 16 11:48:54.987412 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 16 11:48:54.987431 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 16 11:48:54.987442 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 16 11:48:54.999412 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 16 11:48:54.999430 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 16 11:48:55.011413 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 16 11:48:55.011433 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 16 11:48:55.011445 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 16 11:48:55.023410 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 16 11:48:55.023429 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 16 11:48:55.023441 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 16 11:48:55.035414 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 16 11:48:55.035433 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 16 11:48:55.035445 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 16 11:48:55.047411 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 16 11:48:55.047430 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 16 11:48:55.059408 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 16 11:48:55.059428 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 16 11:48:55.059439 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 16 11:48:55.071409 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 16 11:48:55.071428 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 16 11:48:55.071440 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 16 11:48:55.083412 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 16 11:48:55.083430 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 16 11:48:55.095409 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 16 11:48:55.095428 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 16 11:48:55.095440 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 16 11:48:55.107418 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 16 11:48:55.107437 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 16 11:48:55.107448 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 16 11:48:55.119419 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 16 11:48:55.119438 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 16 11:48:55.131424 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 16 11:48:55.131433 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 16 11:48:55.131438 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 16 11:48:55.143391 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 16 11:48:55.143402 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 16 11:48:55.143408 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 16 11:48:55.155405 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 16 11:48:55.155420 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 16 11:48:55.155429 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 16 11:48:55.167423 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 16 11:48:55.167441 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 16 11:48:55.179415 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 16 11:48:55.179433 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 16 11:48:55.179445 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 16 11:48:55.191421 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 16 11:48:55.191440 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 16 11:48:55.191452 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 16 11:48:55.203418 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 16 11:48:55.203437 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 16 11:48:55.215420 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 16 11:48:55.215439 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 16 11:48:55.215450 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 16 11:48:55.227423 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 16 11:48:55.227442 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 16 11:48:55.227453 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 16 11:48:55.239422 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 16 11:48:55.239440 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 16 11:48:55.251417 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 16 11:48:55.251436 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 16 11:48:55.251447 (XEN) 333 [0/0/ - Sep 16 11:48:55.255618 ]: s=6 n=55 x=0 Sep 16 11:48:55.263428 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 16 11:48:55.263446 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 16 11:48:55.263458 (XEN) 33 Sep 16 11:48:55.263814 6 [0/1/ - ]: s=6 n=55 x=0 Sep 16 11:48:55.275416 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 16 11:48:55.275436 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 16 11:48:55.287418 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 16 11:48:55.287438 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 16 11:48:55.287451 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 16 11:48:55.299429 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 16 11:48:55.299449 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 16 11:48:55.311420 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 16 11:48:55.311440 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 16 11:48:55.323411 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 16 11:48:55.323431 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 16 11:48:55.335415 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 16 11:48:55.335434 (XEN) 349 [0/0/ - ]: s=4 n=34 x=0 p=1311 i=82 Sep 16 11:48:55.347416 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 16 11:48:55.347436 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 16 11:48:55.347449 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 16 11:48:55.359413 (XEN) 353 [0/0/ - ]: s=4 n=22 x=0 p=1300 i=93 Sep 16 11:48:55.359433 (XEN) 354 [0/0/ - ]: s=4 n=31 x=0 p=1299 i=94 Sep 16 11:48:55.371410 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1298 i=95 Sep 16 11:48:55.371430 (XEN) 356 [0/0/ - ]: s=4 n=38 x=0 p=1297 i=96 Sep 16 11:48:55.383413 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1296 i=97 Sep 16 11:48:55.383432 (XEN) 358 [0/0/ - ]: s=4 n=5 x=0 p=1295 i=98 Sep 16 11:48:55.395411 (XEN) 359 [0/0/ - ]: s=4 n=55 x=0 p=1294 i=99 Sep 16 11:48:55.395431 (XEN) 360 [0/0/ - ]: s=4 n=3 x=0 p=1293 i=100 Sep 16 11:48:55.407408 (XEN) 361 [0/0/ - ]: s=4 n=53 x=0 p=1292 i=101 Sep 16 11:48:55.407429 (XEN) 362 [0/0/ - ]: s=4 n=51 x=0 p=1291 i=102 Sep 16 11:48:55.419409 (XEN) 363 [0/0/ - ]: s=4 n=50 x=0 p=1290 i=103 Sep 16 11:48:55.419430 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Sep 16 11:48:55.431408 (XEN) 365 [0/0/ - ]: s=4 n=49 x=0 p=1288 i=105 Sep 16 11:48:55.431429 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Sep 16 11:48:55.431441 (XEN) 367 [0/0/ - ]: s=4 n=47 x=0 p=1286 i=107 Sep 16 11:48:55.443414 (XEN) 368 [0/0/ - ]: s=4 n=26 x=0 p=1285 i=108 Sep 16 11:48:55.443434 (XEN) 369 [0/0/ - ]: s=4 n=45 x=0 p=1284 i=109 Sep 16 11:48:55.455413 (XEN) 370 [0/0/ - ]: s=4 n=52 x=0 p=1283 i=110 Sep 16 11:48:55.455433 (XEN) 371 [0/0/ - ]: s=4 n=43 x=0 p=1282 i=111 Sep 16 11:48:55.467418 (XEN) 372 [0/0/ - ]: s=4 n=41 x=0 p=1281 i=112 Sep 16 11:48:55.467438 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Sep 16 11:48:55.479412 (XEN) 374 [0/0/ - ]: s=4 n=48 x=0 p=1279 i=114 Sep 16 11:48:55.479432 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Sep 16 11:48:55.491414 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Sep 16 11:48:55.491434 (XEN) 377 [0/0/ - ]: s=4 n=37 x=0 p=1276 i=117 Sep 16 11:48:55.503411 (XEN) 378 [0/0/ - ]: s=4 n=16 x=0 p=1275 i=118 Sep 16 11:48:55.503431 (XEN) 379 [0/0/ - ]: s=4 n=35 x=0 p=1274 i=119 Sep 16 11:48:55.515410 (XEN) 380 [0/0/ - ]: s=4 n=42 x=0 p=1273 i=120 Sep 16 11:48:55.515429 (XEN) 381 [0/0/ - ]: s=4 n=33 x=0 p=1272 i=121 Sep 16 11:48:55.527408 (XEN) 382 [0/0/ - ]: s=4 n=0 x=0 p=1271 i=122 Sep 16 11:48:55.527428 (XEN) 383 [0/0/ - ]: s=4 n=40 x=0 p=1270 i=123 Sep 16 11:48:55.539409 (XEN) 384 [0/0/ - ]: s=4 n=7 x=0 p=1269 i=124 Sep 16 11:48:55.539429 (XEN) 385 [0/0/ - ]: s=4 n=39 x=0 p=1268 i=125 Sep 16 11:48:55.539442 (XEN) 386 [0/0/ - ]: s=4 n=36 x=0 p=1267 i=126 Sep 16 11:48:55.551414 (XEN) 387 [0/0/ - ]: s=4 n=27 x=0 p=1266 i=127 Sep 16 11:48:55.551434 (XEN) 388 [0/0/ - ]: s=4 n=44 x=0 p=1265 i=128 Sep 16 11:48:55.563422 (XEN) 389 [0/0/ - ]: s=4 n=25 x=0 p=1264 i=129 Sep 16 11:48:55.563442 (XEN) 390 [0/0/ - ]: s=4 n=1 x=0 p=1263 i=130 Sep 16 11:48:55.575412 (XEN) 391 [0/0/ - ]: s=4 n=23 x=0 p=1262 i=131 Sep 16 11:48:55.575433 (XEN) 392 [0/0/ - ]: s=4 n=21 x=0 p=1261 i=132 Sep 16 11:48:55.587413 (XEN) 393 [0/0/ - ]: s=4 n=20 x=0 p=1260 i=133 Sep 16 11:48:55.587433 (XEN) 394 [0/0/ - ]: s=4 n=28 x=0 p=1259 i=134 Sep 16 11:48:55.599410 (XEN) 395 [0/0/ - ]: s=4 n=19 x=0 p=1258 i=135 Sep 16 11:48:55.599430 (XEN) 396 [0/0/ - ]: s=4 n=36 x=0 p=1257 i=136 Sep 16 11:48:55.611411 (XEN) 397 [0/0/ - ]: s=4 n=17 x=0 p=1256 i=137 Sep 16 11:48:55.611431 (XEN) 398 [0/0/ - ]: s=4 n=24 x=0 p=1255 i=138 Sep 16 11:48:55.623412 (XEN) 399 [0/0/ - ]: s=4 n=15 x=0 p=1254 i=139 Sep 16 11:48:55.623432 (XEN) 400 [0/0/ - ]: s=4 n=32 x=0 p=1253 i=140 Sep 16 11:48:55.635413 (XEN) 401 [0/0/ - ]: s=4 n=13 x=0 p=1252 i=141 Sep 16 11:48:55.635433 (XEN) 402 [0/0/ - ]: s=4 n=9 x=0 p=1251 i=142 Sep 16 11:48:55.647412 (XEN) 403 [0/0/ - ]: s=4 n=10 x=0 p=1250 i=143 Sep 16 11:48:55.647432 (XEN) 404 [0/0/ - ]: s=4 n=46 x=0 p=1249 i=144 Sep 16 11:48:55.647445 (XEN) 405 [0/0/ - ]: s=4 n=6 x=0 p=1248 i=145 Sep 16 11:48:55.659415 (XEN) 406 [0/0/ - ]: s=4 n=54 x=0 p=1247 i=146 Sep 16 11:48:55.659435 (XEN) 407 [0/0/ - ]: s=4 n=4 x=0 p=1246 i=147 Sep 16 11:48:55.671414 (XEN) 408 [0/0/ - ]: s=4 n=14 x=0 p=1245 i=148 Sep 16 11:48:55.671434 (XEN) 409 [0/0/ - ]: s=4 n=2 x=0 p=1244 i=149 Sep 16 11:48:55.683414 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 16 11:48:55.683434 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 16 11:48:55.695411 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 16 11:48:55.695432 (XEN) 413 [0/0/ - ]: s=4 n=54 x=0 p=1306 i=87 Sep 16 11:48:55.707416 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 16 11:48:55.707436 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 16 11:48:55.719410 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 16 11:48:55.719430 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 16 11:48:55.731406 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 16 11:48:55.731426 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 16 11:48:55.731439 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 16 11:48:55.743413 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 16 11:48:55.743433 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 16 11:48:55.755411 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 16 11:48:55.755431 (XEN) No domains have emulated TSC Sep 16 11:48:55.767407 [ 1595.972996] clocksource: Long readout interval, skipping watchdog check: cs_nsec: 7508019464 wd_nsec: 7508015333 Sep 16 11:48:55.779407 (XEN) Synced stime skew: max=7603ns avg=7603ns samples=1 current=7603ns Sep 16 11:48:55.779431 (XEN) Synced cycles skew: max=15108 avg=15108 samples=1 current=15108 Sep 16 11:48:55.791373 Sep 16 11:48:57.303468 (XEN) 'u' pressed -> dumping numa info (now = 1606678893937) Sep 16 11:48:57.327431 (XEN) NODE0 start->0 size->8912896 free->8239280 Sep 16 11:48:57.327452 ( Sep 16 11:48:57.327777 XEN) NODE1 start->8912896 size->8388608 free->8153433 Sep 16 11:48:57.339425 (XEN) CPU0...27 -> NODE0 Sep 16 11:48:57.339443 (XEN) CPU28...55 -> NODE1 Sep 16 11:48:57.339453 (XEN) Memory location of each domain: Sep 16 11:48:57.351411 (XEN) d0 (total: 131070): Sep 16 11:48:57.351429 (XEN) Node 0: 51662 Sep 16 11:48:57.351439 (XEN) Node 1: 79408 Sep 16 11:48:57.351449 Sep 16 11:48:59.304126 (XEN) *********** VMCS Areas ************** Sep 16 11:48:59.323420 (XEN) ************************************** Sep 16 11:48:59.323439 Sep 16 11:48:59.323704 Sep 16 11:49:01.263944 (XEN) number of MP IRQ sources: 15. Sep 16 11:49:01.283536 (XEN) number of IO-APIC #1 registers: 24. Sep 16 11:49:01.283556 (XEN) number of IO-APIC #2 regist Sep 16 11:49:01.283887 ers: 24. Sep 16 11:49:01.295526 (XEN) number of IO-APIC #3 registers: 24. Sep 16 11:49:01.295546 (XEN) testing the IO APIC....................... Sep 16 11:49:01.295558 (XEN) IO APIC #1...... Sep 16 11:49:01.307534 (XEN) .... register #00: 01000000 Sep 16 11:49:01.307552 (XEN) ....... : physical APIC id: 01 Sep 16 11:49:01.307564 (XEN) ....... : Delivery Type: 0 Sep 16 11:49:01.319557 (XEN) ....... : LTS : 0 Sep 16 11:49:01.319575 (XEN) .... register #01: 00170020 Sep 16 11:49:01.319587 (XEN) ....... : max redirection entries: 0017 Sep 16 11:49:01.331414 (XEN) ....... : PRQ implemented: 0 Sep 16 11:49:01.331433 (XEN) ....... : IO APIC version: 0020 Sep 16 11:49:01.331446 (XEN) .... IRQ redirection table: Sep 16 11:49:01.343411 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 11:49:01.343432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.343444 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 16 11:49:01.355412 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 16 11:49:01.355430 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 16 11:49:01.367410 (XEN) 04 3d 0 0 0 0 0 0 0 F1 Sep 16 11:49:01.367428 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 16 11:49:01.379410 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 16 11:49:01.379428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 16 11:49:01.379440 (XEN) 08 22 0 0 0 0 0 0 0 9A Sep 16 11:49:01.391409 (XEN) 09 03 0 1 0 0 0 0 0 C0 Sep 16 11:49:01.391428 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 16 11:49:01.403410 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 16 11:49:01.403429 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 16 11:49:01.415410 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 16 11:49:01.415428 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 16 11:49:01.415439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 16 11:49:01.427409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 16 11:49:01.427427 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 16 11:49:01.439409 (XEN) 12 08 0 1 0 1 0 0 0 92 Sep 16 11:49:01.439428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 16 11:49:01.439440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.451414 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.451432 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.463409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.463428 (XEN) IO APIC #2...... Sep 16 11:49:01.463438 (XEN) .... register #00: 02000000 Sep 16 11:49:01.475411 (XEN) ....... : physical APIC id: 02 Sep 16 11:49:01.475430 (XEN) ....... : Delivery Type: 0 Sep 16 11:49:01.475441 (XEN) ....... : LTS : 0 Sep 16 11:49:01.487408 (XEN) .... register #01: 00170020 Sep 16 11:49:01.487426 (XEN) ....... : max redirection entries: 0017 Sep 16 11:49:01.487439 (XEN) ....... : PRQ implemented: 0 Sep 16 11:49:01.499413 (XEN) ....... : IO APIC version: 0020 Sep 16 11:49:01.499432 (XEN) .... register #02: 00000000 Sep 16 11:49:01.499443 (XEN) ....... : arbitration: 00 Sep 16 11:49:01.511410 (XEN) .... register #03: 00000001 Sep 16 11:49:01.511429 (XEN) ....... : Boot DT : 1 Sep 16 11:49:01.511440 (XEN) .... IRQ redirection table: Sep 16 11:49:01.523408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 11:49:01.523429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.523441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.535414 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 16 11:49:01.535433 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.547421 (XEN) 04 00 1 1 0 1 0 0 0 85 Sep 16 11:49:01.547440 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.559423 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.559441 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.559453 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 16 11:49:01.571412 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.571430 (XEN) 0a 00 1 1 0 1 0 0 0 A2 Sep 16 11:49:01.583410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.583428 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.595409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.595428 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.595439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.607410 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 16 11:49:01.607428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.619409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.619428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.631406 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.631424 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.631436 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.643411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.643430 (XEN) IO APIC #3...... Sep 16 11:49:01.643440 (XEN) .... register #00: 03000000 Sep 16 11:49:01.655411 (XEN) ....... : physical APIC id: 03 Sep 16 11:49:01.655429 (XEN) ....... : Delivery Type: 0 Sep 16 11:49:01.655441 (XEN) ....... : LTS : 0 Sep 16 11:49:01.667411 (XEN) .... register #01: 00170020 Sep 16 11:49:01.667429 (XEN) ....... : max redirection entries: 0017 Sep 16 11:49:01.667442 (XEN) ....... : PRQ implemented: 0 Sep 16 11:49:01.679415 (XEN) ....... : IO APIC version: 0020 Sep 16 11:49:01.679434 (XEN) .... register #02: 00000000 Sep 16 11:49:01.679445 (XEN) ....... : arbitration: 00 Sep 16 11:49:01.691415 (XEN) .... register #03: 00000001 Sep 16 11:49:01.691433 (XEN) ....... : Boot DT : 1 Sep 16 11:49:01.691444 (XEN) .... IRQ redirection table: Sep 16 11:49:01.703410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 11:49:01.703431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.715407 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.715426 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.715438 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.727412 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.727431 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.739406 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.739425 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.739436 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 16 11:49:01.751413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.751432 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.763411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.763430 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.775409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.775427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.775439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.787411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.787429 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.799410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.799429 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.811408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.811427 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.811438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.823411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 11:49:01.823437 (XEN) Using vector-based indexing Sep 16 11:49:01.835408 (XEN) IRQ to pin mappings: Sep 16 11:49:01.835426 (XEN) IRQ240 -> 0:2 Sep 16 11:49:01.835436 (XEN) IRQ64 -> 0:1 Sep 16 11:49:01.835445 (XEN) IRQ72 -> 0:3 Sep 16 11:49:01.835453 (XEN) IRQ241 -> 0:4 Sep 16 11:49:01.835461 (XEN) IRQ80 -> 0:5 Sep 16 11:49:01.847410 (XEN) IRQ88 -> 0:6 Sep 16 11:49:01.847427 (XEN) IRQ96 -> 0:7 Sep 16 11:49:01.847437 (XEN) IRQ154 -> 0:8 Sep 16 11:49:01.847445 (XEN) IRQ192 -> 0:9 Sep 16 11:49:01.847454 (XEN) IRQ120 -> 0:10 Sep 16 11:49:01.859407 (XEN) IRQ136 -> 0:11 Sep 16 11:49:01.859425 (XEN) IRQ144 -> 0:12 Sep 16 11:49:01.859434 (XEN) IRQ152 -> 0:13 Sep 16 11:49:01.859443 (XEN) IRQ160 -> 0:14 Sep 16 11:49:01.859452 (XEN) IRQ168 -> 0:15 Sep 16 11:49:01.859460 (XEN) IRQ193 -> 0:16 Sep 16 11:49:01.871410 (XEN) IRQ106 -> 0:17 Sep 16 11:49:01.871427 (XEN) IRQ146 -> 0:18 Sep 16 11:49:01.871436 (XEN) IRQ217 -> 0:19 Sep 16 11:49:01.871445 (XEN) IRQ208 -> 1:2 Sep 16 11:49:01.871454 (XEN) IRQ133 -> 1:4 Sep 16 11:49:01.883410 (XEN) IRQ81 -> 1:8 Sep 16 11:49:01.883427 (XEN) IRQ162 -> 1:10 Sep 16 11:49:01.883436 (XEN) IRQ153 -> 1:16 Sep 16 11:49:01.883445 (XEN) IRQ50 -> 2:8 Sep 16 11:49:01.883454 (XEN) .................................... done. Sep 16 11:49:01.895373 Sep 16 11:49:13.267258 (XEN) 'q' pressed -> dumping domain info (now = 1622634570249) Sep 16 11:49:13.283422 (XEN) General information for domain 0: Sep 16 11:49:13.283441 (XEN) Sep 16 11:49:13.283768 refcnt=3 dying=0 pause_count=0 Sep 16 11:49:13.295424 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-45,48-54} max_pages=131072 Sep 16 11:49:13.295449 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 16 11:49:13.307425 (XEN) Rangesets belonging to domain 0: Sep 16 11:49:13.307443 (XEN) Interrupts { 1-71, 74-158 } Sep 16 11:49:13.319420 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 16 11:49:13.319443 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 16 11:49:13.343429 (XEN) log-dirty { } Sep 16 11:49:13.355409 (XEN) Memory pages belonging to domain 0: Sep 16 11:49:13.355428 (XEN) DomPage list too long to display Sep 16 11:49:13.355440 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 16 11:49:13.367415 (XEN) XenPage 000000000083977c: caf=c000000000000002, taf=e400000000000002 Sep 16 11:49:13.379408 (XEN) XenPage 0000000000832afc: caf=c000000000000002, taf=e400000000000002 Sep 16 11:49:13.379430 (XEN) NODE affinity for domain 0: [0-1] Sep 16 11:49:13.391410 (XEN) VCPU information and callbacks for domain 0: Sep 16 11:49:13.391430 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.403410 (XEN) VCPU0: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 16 11:49:13.403434 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.415412 (XEN) No periodic timer Sep 16 11:49:13.415429 (XEN) VCPU1: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 16 11:49:13.427404 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.427424 (XEN) No periodic timer Sep 16 11:49:13.427434 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.427447 (XEN) VCPU2: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 16 11:49:13.439417 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.439435 (XEN) No periodic timer Sep 16 11:49:13.451458 (XEN) VCPU3: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 16 11:49:13.451481 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.463412 (XEN) No periodic timer Sep 16 11:49:13.463429 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.463441 (XEN) VCPU4: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 16 11:49:13.475424 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.475443 (XEN) No periodic timer Sep 16 11:49:13.487410 (XEN) VCPU5: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 16 11:49:13.487434 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.499411 (XEN) No periodic timer Sep 16 11:49:13.499428 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.499441 (XEN) VCPU6: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 16 11:49:13.511415 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.511433 (XEN) No periodic timer Sep 16 11:49:13.523407 (XEN) VCPU7: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 16 11:49:13.523432 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.535408 (XEN) No periodic timer Sep 16 11:49:13.535425 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.535438 (XEN) VCPU8: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 16 11:49:13.547412 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.547431 (XEN) No periodic timer Sep 16 11:49:13.547441 (XEN) VCPU9: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 16 11:49:13.559433 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.559452 (XEN) No periodic timer Sep 16 11:49:13.571410 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.571430 (XEN) VCPU10: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 16 11:49:13.583413 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.583431 (XEN) No periodic timer Sep 16 11:49:13.583441 (XEN) VCPU11: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 16 11:49:13.595418 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.595436 (XEN) No periodic timer Sep 16 11:49:13.607411 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.607432 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 16 11:49:13.619413 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.619431 (XEN) No periodic timer Sep 16 11:49:13.619441 (XEN) VCPU13: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 16 11:49:13.631414 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.631432 (XEN) No periodic timer Sep 16 11:49:13.631442 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.643416 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 16 11:49:13.655410 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.655428 (XEN) No periodic timer Sep 16 11:49:13.655438 (XEN) VCPU15: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 16 11:49:13.667416 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.667434 (XEN) No periodic timer Sep 16 11:49:13.667444 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.679419 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 16 11:49:13.691411 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.691429 (XEN) No periodic timer Sep 16 11:49:13.691440 (XEN) VCPU17: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 16 11:49:13.703415 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.703433 (XEN) No periodic timer Sep 16 11:49:13.703443 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.715410 (XEN) VCPU18: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 16 11:49:13.727409 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.727429 (XEN) No periodic timer Sep 16 11:49:13.727439 (XEN) VCPU19: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 16 11:49:13.739412 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.739431 (XEN) No periodic timer Sep 16 11:49:13.739441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.751410 (XEN) VCPU20: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 16 11:49:13.751443 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.763413 (XEN) No periodic timer Sep 16 11:49:13.763430 (XEN) VCPU21: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 16 11:49:13.775413 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.775432 (XEN) No periodic timer Sep 16 11:49:13.775442 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.787410 (XEN) VCPU22: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 16 11:49:13.787435 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.799415 (XEN) No periodic timer Sep 16 11:49:13.799432 (XEN) VCPU23: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 16 11:49:13.811410 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.811429 (XEN) No periodic timer Sep 16 11:49:13.811439 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.823409 (XEN) VCPU24: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 16 11:49:13.823435 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.835412 (XEN) No periodic timer Sep 16 11:49:13.835429 (XEN) VCPU25: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 16 11:49:13.847409 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.847428 (XEN) No periodic timer Sep 16 11:49:13.847438 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.859410 (XEN) VCPU26: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 16 11:49:13.859436 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.871414 (XEN) No periodic timer Sep 16 11:49:13.871431 (XEN) VCPU27: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 16 11:49:13.871449 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.883412 (XEN) No periodic timer Sep 16 11:49:13.883429 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.883442 (XEN) VCPU28: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 16 11:49:13.895420 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.895437 (XEN) No periodic timer Sep 16 11:49:13.907410 (XEN) VCPU29: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 16 11:49:13.907435 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.919412 (XEN) No periodic timer Sep 16 11:49:13.919429 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.919443 (XEN) VCPU30: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 16 11:49:13.931418 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.931436 (XEN) No periodic timer Sep 16 11:49:13.943412 (XEN) VCPU31: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 16 11:49:13.943438 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.955409 (XEN) No periodic timer Sep 16 11:49:13.955426 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.955439 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 11:49:13.967415 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.967434 (XEN) No periodic timer Sep 16 11:49:13.967444 (XEN) VCPU33: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 11:49:13.979416 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:13.979435 (XEN) No periodic timer Sep 16 11:49:13.991409 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 16 11:49:13.991430 (XEN) VCPU34: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 16 11:49:14.003411 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.003430 (XEN) No periodic timer Sep 16 11:49:14.003440 (XEN) VCPU35: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 16 11:49:14.015414 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.015433 (XEN) No periodic timer Sep 16 11:49:14.027410 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.027431 (XEN) VCPU36: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 16 11:49:14.039415 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.039441 (XEN) No periodic timer Sep 16 11:49:14.039452 (XEN) VCPU37: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 16 11:49:14.051414 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.051432 (XEN) No periodic timer Sep 16 11:49:14.051442 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.063422 (XEN) VCPU38: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 16 11:49:14.075407 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.075426 (XEN) No periodic timer Sep 16 11:49:14.075436 (XEN) VCPU39: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 16 11:49:14.087413 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.087432 (XEN) No periodic timer Sep 16 11:49:14.087442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.099412 (XEN) VCPU40: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 16 11:49:14.111408 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.111428 (XEN) No periodic timer Sep 16 11:49:14.111438 (XEN) VCPU41: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 11:49:14.123410 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.123429 (XEN) No periodic timer Sep 16 11:49:14.123439 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.135410 (XEN) VCPU42: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 16 11:49:14.135435 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.147409 (XEN) No periodic timer Sep 16 11:49:14.147426 (XEN) VCPU43: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 16 11:49:14.159411 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.159429 (XEN) No periodic timer Sep 16 11:49:14.159439 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.171408 (XEN) VCPU44: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 16 11:49:14.171433 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.183408 (XEN) No periodic timer Sep 16 11:49:14.183425 (XEN) VCPU45: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 16 11:49:14.195410 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.195428 (XEN) No periodic timer Sep 16 11:49:14.195439 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.207408 (XEN) VCPU46: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 16 11:49:14.207434 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.219412 (XEN) No periodic timer Sep 16 11:49:14.219429 (XEN) VCPU47: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 16 11:49:14.219448 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.231413 (XEN) No periodic timer Sep 16 11:49:14.231430 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.231443 (XEN) VCPU48: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 16 11:49:14.243418 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.243436 (XEN) No periodic timer Sep 16 11:49:14.255414 (XEN) VCPU49: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 16 11:49:14.255440 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.267411 (XEN) No periodic timer Sep 16 11:49:14.267428 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.267441 (XEN) VCPU50: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 16 11:49:14.279418 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.279436 (XEN) No periodic timer Sep 16 11:49:14.291411 (XEN) VCPU51: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 16 11:49:14.291436 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.303413 (XEN) No periodic timer Sep 16 11:49:14.303430 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.303444 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 16 11:49:14.315416 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.315434 (XEN) No periodic timer Sep 16 11:49:14.327417 (XEN) VCPU53: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 16 11:49:14.327443 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.339408 (XEN) No periodic timer Sep 16 11:49:14.339425 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 16 11:49:14.339439 (XEN) VCPU54: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 16 11:49:14.351415 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.351432 (XEN) No periodic timer Sep 16 11:49:14.363409 (XEN) VCPU55: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 16 11:49:14.363435 (XEN) pause_count=0 pause_flags=1 Sep 16 11:49:14.375407 (XEN) No periodic timer Sep 16 11:49:14.375424 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 16 11:49:14.375437 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 16 11:49:14.387408 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 16 11:49:14.387428 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 16 11:49:14.387440 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 16 11:49:14.399411 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 16 11:49:14.399430 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 16 11:49:14.399442 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 16 11:49:14.411416 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 16 11:49:14.411436 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 16 11:49:14.411448 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 16 11:49:14.423414 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 16 11:49:14.423433 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 16 11:49:14.435411 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 16 11:49:14.435430 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 16 11:49:14.435442 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 16 11:49:14.447414 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 16 11:49:14.447433 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 16 11:49:14.459408 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 16 11:49:14.459428 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 16 11:49:14.459440 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 16 11:49:14.471413 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 16 11:49:14.471432 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 16 11:49:14.471444 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 16 11:49:14.483411 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 16 11:49:14.483430 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 16 11:49:14.495413 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 16 11:49:14.495432 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 16 11:49:14.495444 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 16 11:49:14.507410 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 16 11:49:14.507429 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 16 11:49:14.519406 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 16 11:49:14.519425 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 16 11:49:14.519438 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 16 11:49:14.531410 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 16 11:49:14.531430 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 16 11:49:14.531442 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 16 11:49:14.543411 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 16 11:49:14.543430 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 16 11:49:14.555409 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 16 11:49:14.555429 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 16 11:49:14.555441 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 16 11:49:14.567412 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 16 11:49:14.567431 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 16 11:49:14.567442 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 16 11:49:14.579413 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 16 11:49:14.579432 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 16 11:49:14.591414 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 16 11:49:14.591433 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 16 11:49:14.591445 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 16 11:49:14.603423 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 16 11:49:14.603443 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 16 11:49:14.615412 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 16 11:49:14.615432 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 16 11:49:14.615444 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 16 11:49:14.627388 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 16 11:49:14.627408 Sep 16 11:49:25.280226 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 11:49:25.303425 Sep 16 11:49:25.303672 Sep 16 11:49:25.315372 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:51:07.911478 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 11:57:48.339393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:04:29.763396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:11:11.203372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:17:52.631380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:24:34.059366 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:31:14.487476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:37:55.915388 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:44:36.339397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:51:17.775380 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 12:57:59.191398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:04:40.615396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:11:22.047397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:18:02.483365 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:24:43.903449 [ 7623.953587] vif vif-1: 5 starting transaction Sep 16 13:29:22.015416 [ 7623.953848] vif vif-1: 5 starting transaction Sep 16 13:29:22.027361 [ 7629.221787] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 16 13:29:27.287413 [ 7629.274820] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 13:29:27.347373 [ 7629.321176] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 13:29:27.383409 [ 7629.321407] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 13:29:27.395382 [ 7629.360842] ACPI: PM: Preparing to enter system sleep state S5 Sep 16 13:29:27.431410 [ 7629.368628] reboot: Restarting system Sep 16 13:29:27.431430 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 16 13:29:27.443399 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 16 13:29:27.443419 Sep 16 13:29:27.693724 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 13:29:49.935379 [0; Sep 16 13:30:19.383392 37;40m Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 16 13:30:32.643397   €  Sep 16 13:30:32.823363 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 16 13:30:32.859408 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:30:32.919382   tel(R) Boot Age€ Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:30:33.183380  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 16 13:31:06.807395 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 16 13:31:10.887382 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 Sep 16 13:31:10.887406 H. Peter Anvin et al Sep 16 13:31:10.899403 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 16 13:31:11.919369 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 16 13:31:16.435365 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-ke Sep 16 13:31:18.259398 rnel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 16 13:31:18.283415 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51312 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 16 13:31:18.331424 [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:31:18.343424 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 13:31:18.343444 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 16 13:31:18.355418 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 16 13:31:18.367414 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 16 13:31:18.367435 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 13:31:18.379420 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 13:31:18.391412 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 13:31:18.391435 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 13:31:18.403418 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 13:31:18.415413 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 13:31:18.415436 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 16 13:31:18.427417 [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:31:18.427437 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 13:31:18.439411 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 13:31:18.439440 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 16 13:31:18.451419 [ 0.000000] tsc: Detected 1995.088 MHz processor Sep 16 13:31:18.451439 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 16 13:31:18.463417 [ 0.001422] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 16 13:31:18.463441 [ 0.002398] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 16 13:31:18.475428 [ 0.013419] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 16 13:31:18.475450 [ 0.013438] Using GB pages for direct mapping Sep 16 13:31:18.487418 [ 0.013679] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 16 13:31:18.487438 [ 0.013682] ACPI: Early table checksum verification disabled Sep 16 13:31:18.499416 [ 0.013685] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 13:31:18.499437 [ 0.013690] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:31:18.511428 [ 0.013697] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:31:18.523422 [ 0.013704] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 13:31:18.535421 [ 0.013708] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 13:31:18.535441 [ 0.013711] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:31:18.547422 [ 0.013715] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:31:18.559416 [ 0.013719] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:31:18.571414 [ 0.013724] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 13:31:18.571440 [ 0.013728] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 13:31:18.583424 [ 0.013732] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 13:31:18.595419 [ 0.013735] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.607420 [ 0.013739] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.619411 [ 0.013743] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.619438 [ 0.013747] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.631425 [ 0.013751] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 13:31:18.643420 [ 0.013755] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 13:31:18.655437 [ 0.013759] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.655464 [ 0.013763] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 13:31:18.667428 [ 0.013767] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 13:31:18.679424 [ 0.013770] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 13:31:18.691419 [ 0.013774] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:31:18.703418 [ 0.013778] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:31:18.703444 [ 0.013782] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:31:18.715425 [ 0.013786] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:31:18.727423 [ 0.013790] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:31:18.739420 [ 0.013793] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 13:31:18.739443 [ 0.013795] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 13:31:18.751422 [ 0.013796] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 13:31:18.763416 [ 0.013797] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 13:31:18.763439 [ 0.013798] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 13:31:18.775424 [ 0.013799] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 13:31:18.787422 [ 0.013800] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 13:31:18.787446 [ 0.013801] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 13:31:18.799424 [ 0.013802] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 13:31:18.811414 [ 0.013804] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 13:31:18.811438 [ 0.013805] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 13:31:18.823421 [ 0.013806] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 13:31:18.835417 [ 0.013807] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 13:31:18.835441 [ 0.013808] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 13:31:18.847423 [ 0.013809] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 13:31:18.859416 [ 0.013810] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 13:31:18.859439 [ 0.013811] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 13:31:18.871421 [ 0.013812] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 13:31:18.883418 [ 0.013813] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 13:31:18.883442 [ 0.013814] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 13:31:18.895419 [ 0.013815] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 13:31:18.907413 [ 0.013817] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 13:31:18.907437 [ 0.013818] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 13:31:18.919419 [ 0.013819] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 13:31:18.931412 [ 0.013851] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 16 13:31:18.931432 [ 0.013853] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 16 13:31:18.931445 [ 0.013854] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 16 13:31:18.943419 [ 0.013855] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 16 13:31:18.943438 [ 0.013856] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 16 13:31:18.955424 [ 0.013857] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 16 13:31:18.955451 [ 0.013858] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 16 13:31:18.955465 [ 0.013859] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 16 13:31:18.967420 [ 0.013860] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 16 13:31:18.967439 [ 0.013861] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 16 13:31:18.979415 [ 0.013862] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 16 13:31:18.979435 [ 0.013863] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 16 13:31:18.991420 [ 0.013864] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 16 13:31:18.991440 [ 0.013865] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 16 13:31:18.991453 [ 0.013866] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 16 13:31:19.003415 [ 0.013867] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 16 13:31:19.003435 [ 0.013867] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 16 13:31:19.015535 [ 0.013868] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 16 13:31:19.015555 [ 0.013869] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 16 13:31:19.015568 [ 0.013870] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 16 13:31:19.027492 [ 0.013871] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 16 13:31:19.027512 [ 0.013872] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 16 13:31:19.039538 [ 0.013873] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 16 13:31:19.039558 [ 0.013874] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 16 13:31:19.039570 [ 0.013875] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 16 13:31:19.051528 [ 0.013875] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 16 13:31:19.051548 [ 0.013876] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 16 13:31:19.063552 [ 0.013877] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 16 13:31:19.063573 [ 0.013878] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 16 13:31:19.075549 [ 0.013879] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 16 13:31:19.075570 [ 0.013880] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 16 13:31:19.075582 [ 0.013881] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 16 13:31:19.087514 [ 0.013882] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 16 13:31:19.087534 [ 0.013883] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 16 13:31:19.099542 [ 0.013884] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 16 13:31:19.099562 [ 0.013884] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 16 13:31:19.099575 [ 0.013885] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 16 13:31:19.111566 [ 0.013886] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 16 13:31:19.111586 [ 0.013887] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 16 13:31:19.123548 [ 0.013888] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 16 13:31:19.123568 [ 0.013889] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 16 13:31:19.123581 [ 0.013890] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 16 13:31:19.135548 [ 0.013891] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 16 13:31:19.135567 [ 0.013892] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 16 13:31:19.147550 [ 0.013892] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 16 13:31:19.147570 [ 0.013893] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 16 13:31:19.159548 [ 0.013894] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 16 13:31:19.159569 [ 0.013895] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 16 13:31:19.159582 [ 0.013896] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 16 13:31:19.171553 [ 0.013897] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 16 13:31:19.171573 [ 0.013898] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 16 13:31:19.183549 [ 0.013899] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 16 13:31:19.183570 [ 0.013900] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 16 13:31:19.183582 [ 0.013901] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 16 13:31:19.195556 [ 0.013902] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 16 13:31:19.195575 [ 0.013903] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 16 13:31:19.207551 [ 0.013914] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 16 13:31:19.207572 [ 0.013916] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 16 13:31:19.219558 [ 0.013918] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 16 13:31:19.219580 [ 0.013929] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 16 13:31:19.231565 [ 0.013944] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 16 13:31:19.243557 [ 0.013975] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 16 13:31:19.255544 [ 0.014376] Zone ranges: Sep 16 13:31:19.255563 [ 0.014377] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:31:19.255578 [ 0.014379] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 16 13:31:19.267535 [ 0.014381] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 16 13:31:19.267555 [ 0.014383] Device empty Sep 16 13:31:19.279539 [ 0.014385] Movable zone start for each node Sep 16 13:31:19.279559 [ 0.014388] Early memory node ranges Sep 16 13:31:19.279571 [ 0.014389] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 13:31:19.291495 [ 0.014391] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 16 13:31:19.303540 [ 0.014392] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 16 13:31:19.303562 [ 0.014397] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 16 13:31:19.315537 [ 0.014403] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 16 13:31:19.315560 [ 0.014408] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 16 13:31:19.327497 [ 0.014413] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:31:19.339426 [ 0.014469] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 13:31:19.339449 [ 0.021596] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 16 13:31:19.351429 [ 0.022283] ACPI: PM-Timer IO Port: 0x408 Sep 16 13:31:19.351449 [ 0.022300] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 13:31:19.363415 [ 0.022302] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 13:31:19.363437 [ 0.022303] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 13:31:19.375421 [ 0.022305] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 13:31:19.375443 [ 0.022306] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 13:31:19.387418 [ 0.022307] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 13:31:19.387439 [ 0.022308] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 13:31:19.399422 [ 0.022309] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 13:31:19.411414 [ 0.022310] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 13:31:19.411436 [ 0.022311] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 13:31:19.423418 [ 0.022312] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 13:31:19.423440 [ 0.022313] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 13:31:19.435426 [ 0.022314] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 13:31:19.435448 [ 0.022315] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 13:31:19.447391 [ 0.022316] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 13:31:19.447413 [ 0.022317] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 13:31:19.459422 [ 0.022318] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 13:31:19.471414 [ 0.022320] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 13:31:19.471437 [ 0.022321] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 13:31:19.483415 [ 0.022322] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 13:31:19.483438 [ 0.022323] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 13:31:19.495417 [ 0.022324] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 13:31:19.495439 [ 0.022325] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 13:31:19.507423 [ 0.022326] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 13:31:19.507445 [ 0.022327] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 13:31:19.519420 [ 0.022328] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 13:31:19.519442 [ 0.022329] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 13:31:19.531435 [ 0.022330] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 13:31:19.543412 [ 0.022331] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 13:31:19.543435 [ 0.022332] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 13:31:19.555416 [ 0.022333] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 13:31:19.555438 [ 0.022334] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 13:31:19.567421 [ 0.022335] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 13:31:19.567443 [ 0.022336] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 13:31:19.579419 [ 0.022337] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 13:31:19.579440 [ 0.022338] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 13:31:19.591419 [ 0.022339] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 13:31:19.603413 [ 0.022340] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 13:31:19.603436 [ 0.022341] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 13:31:19.615418 [ 0.022342] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 13:31:19.615440 [ 0.022343] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 13:31:19.627422 [ 0.022344] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 13:31:19.627444 [ 0.022345] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 13:31:19.639419 [ 0.022346] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 13:31:19.639441 [ 0.022347] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 13:31:19.651429 [ 0.022348] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 13:31:19.651450 [ 0.022349] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 13:31:19.663422 [ 0.022350] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 13:31:19.675388 [ 0.022351] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 13:31:19.675411 [ 0.022352] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 13:31:19.687418 [ 0.022353] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 13:31:19.687440 [ 0.022354] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 13:31:19.699418 [ 0.022355] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 13:31:19.699441 [ 0.022356] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 13:31:19.711418 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 13:31:19.711440 [ 0.022357] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 13:31:19.723422 [ 0.022368] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 13:31:19.735415 [ 0.022373] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 13:31:19.735439 [ 0.022378] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 13:31:19.747420 [ 0.022381] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 13:31:19.759417 [ 0.022384] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 13:31:19.759441 [ 0.022390] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 13:31:19.771418 [ 0.022392] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 13:31:19.771439 [ 0.022396] TSC deadline timer available Sep 16 13:31:19.783419 [ 0.022397] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 16 13:31:19.783440 [ 0.022415] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:31:19.795418 [ 0.022417] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 16 13:31:19.795443 [ 0.022419] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 16 13:31:19.807428 [ 0.022420] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 16 13:31:19.819420 [ 0.022422] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 13:31:19.831424 [ 0.022423] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 13:31:19.831457 [ 0.022424] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 16 13:31:19.843424 [ 0.022425] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 16 13:31:19.855417 [ 0.022427] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 16 13:31:19.855442 [ 0.022428] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 16 13:31:19.867424 [ 0.022429] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 16 13:31:19.879418 [ 0.022430] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 16 13:31:19.879442 [ 0.022432] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 16 13:31:19.891422 [ 0.022433] Booting paravirtualized kernel on bare hardware Sep 16 13:31:19.903423 [ 0.022435] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 16 13:31:19.915412 [ 0.028594] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 16 13:31:19.915438 [ 0.032898] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 16 13:31:19.927418 [ 0.032998] Fallback order for Node 0: 0 1 Sep 16 13:31:19.927437 [ 0.033002] Fallback order for Node 1: 1 0 Sep 16 13:31:19.939414 [ 0.033009] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 16 13:31:19.939437 [ 0.033011] Policy zone: Normal Sep 16 13:31:19.951424 [ 0.033013] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51312 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 16 13:31:19.999430 [ 0.033427] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51312 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 16 13:31:20.047443 [ 0.033440] random: crng init done Sep 16 13:31:20.059416 [ 0.033441] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 13:31:20.059439 [ 0.033442] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 13:31:20.071422 [ 0.033443] printk: log_buf_len min size: 131072 bytes Sep 16 13:31:20.083414 [ 0.034216] printk: log_buf_len: 524288 bytes Sep 16 13:31:20.083434 [ 0.034217] printk: early log buf free: 113024(86%) Sep 16 13:31:20.083448 [ 0.035053] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 16 13:31:20.095420 [ 0.035063] software IO TLB: area num 64. Sep 16 13:31:20.095439 [ 0.089938] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 16 13:31:20.119414 [ 0.090506] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 16 13:31:20.119437 [ 0.090541] Kernel/User page tables isolation: enabled Sep 16 13:31:20.131419 [ 0.090618] ftrace: allocating 40246 entries in 158 pages Sep 16 13:31:20.131440 [ 0.100010] ftrace: allocated 158 pages with 5 groups Sep 16 13:31:20.143415 [ 0.101094] Dynamic Preempt: voluntary Sep 16 13:31:20.143434 [ 0.101326] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:31:20.155422 [ 0.101327] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 16 13:31:20.155447 [ 0.101329] Trampoline variant of Tasks RCU enabled. Sep 16 13:31:20.167417 [ 0.101330] Rude variant of Tasks RCU enabled. Sep 16 13:31:20.167437 [ 0.101330] Tracing variant of Tasks RCU enabled. Sep 16 13:31:20.179413 [ 0.101331] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 16 13:31:20.179438 [ 0.101332] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 13:31:20.191419 [ 0.107455] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 16 13:31:20.203413 [ 0.107722] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:31:20.203436 [ 0.112079] Console: colour VGA+ 80x25 Sep 16 13:31:20.215409 [ 2.061563] printk: console [ttyS0] enabled Sep 16 13:31:20.215430 [ 2.066367] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 16 13:31:20.227417 [ 2.078890] ACPI: Core revision 20220331 Sep 16 13:31:20.227436 [ 2.083578] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 16 13:31:20.239422 [ 2.093783] APIC: Switch to symmetric I/O mode setup Sep 16 13:31:20.251415 [ 2.099334] DMAR: Host address width 46 Sep 16 13:31:20.251435 [ 2.103613] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 16 13:31:20.263409 [ 2.109553] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 13:31:20.263437 [ 2.118494] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 16 13:31:20.275418 [ 2.124431] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 13:31:20.275444 [ 2.133371] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 16 13:31:20.287424 [ 2.140372] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 16 13:31:20.299415 [ 2.147372] DMAR: ATSR flags: 0x0 Sep 16 13:31:20.299434 [ 2.151077] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 16 13:31:20.311411 [ 2.158078] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 16 13:31:20.311434 [ 2.165079] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 16 13:31:20.323417 [ 2.172176] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 13:31:20.323440 [ 2.179274] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 13:31:20.335418 [ 2.186372] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 16 13:31:20.335440 [ 2.192404] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 16 13:31:20.347423 [ 2.192406] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 16 13:31:20.359412 [ 2.209787] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 16 13:31:20.359433 [ 2.215706] x2apic: IRQ remapping doesn't support X2APIC mode Sep 16 13:31:20.371413 [ 2.222127] Switched APIC routing to physical flat. Sep 16 13:31:20.371434 [ 2.228236] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 13:31:20.383388 [ 2.253797] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39841bd4937, max_idle_ns: 881590578289 ns Sep 16 13:31:20.419410 [ 2.265548] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.17 BogoMIPS (lpj=7980352) Sep 16 13:31:20.419442 [ 2.269575] CPU0: Thermal monitoring enabled (TM1) Sep 16 13:31:20.431417 [ 2.273626] process: using mwait in idle threads Sep 16 13:31:20.431437 [ 2.277549] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 13:31:20.443419 [ 2.281547] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 13:31:20.443441 [ 2.285548] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 13:31:20.455427 [ 2.289550] Spectre V2 : Mitigation: Retpolines Sep 16 13:31:20.467416 [ 2.293546] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 13:31:20.467443 [ 2.297546] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 13:31:20.479431 [ 2.301547] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 13:31:20.491416 [ 2.305548] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 13:31:20.491443 [ 2.309547] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 13:31:20.503422 [ 2.313549] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 13:31:20.515418 [ 2.317550] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 13:31:20.515441 [ 2.321546] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 13:31:20.527425 [ 2.325547] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 13:31:20.539419 [ 2.329551] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 13:31:20.539445 [ 2.333546] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 13:31:20.551422 [ 2.337546] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 13:31:20.563414 [ 2.341547] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 13:31:20.563437 [ 2.345547] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 13:31:20.575408 [ 2.369307] Freeing SMP alternatives memory: 36K Sep 16 13:31:20.599416 [ 2.369547] pid_max: default: 57344 minimum: 448 Sep 16 13:31:20.599436 [ 2.373661] LSM: Security Framework initializing Sep 16 13:31:20.611418 [ 2.377576] landlock: Up and running. Sep 16 13:31:20.611437 [ 2.381546] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 16 13:31:20.623417 [ 2.385587] AppArmor: AppArmor initialized Sep 16 13:31:20.623436 [ 2.389548] TOMOYO Linux initialized Sep 16 13:31:20.623448 [ 2.393552] LSM support for eBPF active Sep 16 13:31:20.635380 [ 2.418646] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 16 13:31:20.659401 [ 2.433267] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 16 13:31:20.683412 [ 2.433877] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:31:20.683439 [ 2.437832] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:31:20.695420 [ 2.442807] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 16 13:31:20.707423 [ 2.445802] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:31:20.719426 [ 2.449547] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:31:20.731410 [ 2.453582] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:31:20.731437 [ 2.457547] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:31:20.743417 [ 2.461573] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:31:20.743442 [ 2.465547] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:31:20.755418 [ 2.469566] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 16 13:31:20.767421 [ 2.473548] ... version: 3 Sep 16 13:31:20.767446 [ 2.477547] ... bit width: 48 Sep 16 13:31:20.779416 [ 2.481547] ... generic registers: 4 Sep 16 13:31:20.779436 [ 2.485547] ... value mask: 0000ffffffffffff Sep 16 13:31:20.791413 [ 2.489547] ... max period: 00007fffffffffff Sep 16 13:31:20.791434 [ 2.493547] ... fixed-purpose events: 3 Sep 16 13:31:20.791447 [ 2.497547] ... event mask: 000000070000000f Sep 16 13:31:20.803416 [ 2.501730] signal: max sigframe size: 1776 Sep 16 13:31:20.803435 [ 2.505567] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 16 13:31:20.815423 [ 2.509574] rcu: Hierarchical SRCU implementation. Sep 16 13:31:20.827401 [ 2.513547] rcu: Max phase no-delay instances is 1000. Sep 16 13:31:20.827424 [ 2.523384] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 16 13:31:20.839421 [ 2.526410] smp: Bringing up secondary CPUs ... Sep 16 13:31:20.851393 [ 2.529702] x86: Booting SMP configuration: Sep 16 13:31:20.851413 [ 2.533550] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 16 13:31:20.887410 [ 2.557550] .... node #1, CPUs: #14 Sep 16 13:31:20.887428 [ 2.061786] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 16 13:31:20.899380 [ 2.653685] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 16 13:31:21.031408 [ 2.681548] .... node #0, CPUs: #28 Sep 16 13:31:21.031427 [ 2.683158] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 13:31:21.043430 [ 2.689549] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 13:31:21.067462 [ 2.693547] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 13:31:21.079422 [ 2.697735] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 16 13:31:21.115387 [ 2.721550] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 16 13:31:21.151420 [ 2.747321] smp: Brought up 2 nodes, 56 CPUs Sep 16 13:31:21.151440 [ 2.753549] smpboot: Max logical packages: 2 Sep 16 13:31:21.163409 [ 2.757549] smpboot: Total of 56 processors activated (223494.96 BogoMIPS) Sep 16 13:31:21.163433 [ 2.873644] node 0 deferred pages initialised in 108ms Sep 16 13:31:21.307395 [ 2.881563] node 1 deferred pages initialised in 116ms Sep 16 13:31:21.319407 [ 2.890247] devtmpfs: initialized Sep 16 13:31:21.331409 [ 2.893641] x86/mm: Memory block size: 2048MB Sep 16 13:31:21.331430 [ 2.898190] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 13:31:21.343419 [ 2.901747] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 16 13:31:21.355412 [ 2.905857] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:31:21.355438 [ 2.909784] pinctrl core: initialized pinctrl subsystem Sep 16 13:31:21.367408 [ 2.915648] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 13:31:21.379404 [ 2.918962] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 16 13:31:21.379429 [ 2.922429] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 13:31:21.391419 [ 2.926425] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 13:31:21.403422 [ 2.929558] audit: initializing netlink subsys (disabled) Sep 16 13:31:21.415413 [ 2.933571] audit: type=2000 audit(1726493478.768:1): state=initialized audit_enabled=0 res=1 Sep 16 13:31:21.415440 [ 2.933748] thermal_sys: Registered thermal governor 'fair_share' Sep 16 13:31:21.427396 [ 2.937551] thermal_sys: Registered thermal governor 'bang_bang' Sep 16 13:31:21.427417 [ 2.941547] thermal_sys: Registered thermal governor 'step_wise' Sep 16 13:31:21.439422 [ 2.945548] thermal_sys: Registered thermal governor 'user_space' Sep 16 13:31:21.451421 [ 2.949547] thermal_sys: Registered thermal governor 'power_allocator' Sep 16 13:31:21.451444 [ 2.953580] cpuidle: using governor ladder Sep 16 13:31:21.463413 [ 2.965549] cpuidle: using governor menu Sep 16 13:31:21.463432 [ 2.969654] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 13:31:21.475425 [ 2.973549] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 13:31:21.475448 [ 2.977687] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 16 13:31:21.487434 [ 2.981549] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 16 13:31:21.499409 [ 2.985567] PCI: Using configuration type 1 for base access Sep 16 13:31:21.499431 [ 2.991286] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 16 13:31:21.511411 [ 2.994659] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 13:31:21.523423 [ 3.005619] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 13:31:21.535420 [ 3.013549] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 13:31:21.535443 [ 3.017548] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 13:31:21.547419 [ 3.025547] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 13:31:21.559418 [ 3.033727] ACPI: Added _OSI(Module Device) Sep 16 13:31:21.559438 [ 3.037548] ACPI: Added _OSI(Processor Device) Sep 16 13:31:21.559451 [ 3.045547] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 13:31:21.571412 [ 3.049548] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 13:31:21.571432 [ 3.097694] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 13:31:21.631398 [ 3.109120] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 13:31:21.631420 [ 3.122346] ACPI: Dynamic OEM Table Load: Sep 16 13:31:21.655369 [ 3.158103] ACPI: Interpreter enabled Sep 16 13:31:21.691412 [ 3.161562] ACPI: PM: (supports S0 S5) Sep 16 13:31:21.691432 [ 3.165547] ACPI: Using IOAPIC for interrupt routing Sep 16 13:31:21.691446 [ 3.169642] HEST: Table parsing has been initialized. Sep 16 13:31:21.703417 [ 3.178167] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 16 13:31:21.715417 [ 3.185550] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 13:31:21.727412 [ 3.197547] PCI: Using E820 reservations for host bridge windows Sep 16 13:31:21.727436 [ 3.202312] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 13:31:21.739363 [ 3.250104] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 13:31:21.787404 [ 3.257551] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:31:21.787434 [ 3.267533] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:31:21.799420 [ 3.278460] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:31:21.811424 [ 3.285547] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:31:21.823420 [ 3.293593] PCI host bridge to bus 0000:ff Sep 16 13:31:21.823439 [ 3.301549] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 16 13:31:21.835416 [ 3.305548] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 13:31:21.835437 [ 3.313561] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 13:31:21.847417 [ 3.321615] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 13:31:21.847438 [ 3.325603] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 13:31:21.859417 [ 3.333619] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 13:31:21.871415 [ 3.341598] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 13:31:21.871437 [ 3.345613] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 13:31:21.883413 [ 3.353616] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 13:31:21.883435 [ 3.361598] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 13:31:21.895415 [ 3.365595] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 13:31:21.895437 [ 3.373595] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 13:31:21.907419 [ 3.381600] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 13:31:21.907441 [ 3.389596] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 13:31:21.919423 [ 3.393596] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 13:31:21.931420 [ 3.401605] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 13:31:21.931443 [ 3.409595] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 13:31:21.943417 [ 3.413594] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 13:31:21.943438 [ 3.421598] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 13:31:21.955416 [ 3.429596] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 13:31:21.955437 [ 3.433595] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 13:31:21.967419 [ 3.441595] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 13:31:21.979412 [ 3.449595] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 13:31:21.979434 [ 3.453605] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 13:31:21.991416 [ 3.461595] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 13:31:21.991438 [ 3.469594] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 13:31:22.003415 [ 3.473597] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 13:31:22.003436 [ 3.481596] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 13:31:22.015417 [ 3.489595] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 13:31:22.015438 [ 3.497595] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 13:31:22.027420 [ 3.501595] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 13:31:22.039413 [ 3.509603] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 13:31:22.039435 [ 3.517596] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 13:31:22.051415 [ 3.521596] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 13:31:22.051437 [ 3.529601] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 13:31:22.063417 [ 3.537600] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 13:31:22.063439 [ 3.541596] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 13:31:22.075419 [ 3.549596] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 13:31:22.087413 [ 3.557596] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 13:31:22.087435 [ 3.561591] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 13:31:22.099415 [ 3.569600] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 13:31:22.099437 [ 3.577583] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 13:31:22.111413 [ 3.581604] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 13:31:22.111435 [ 3.589642] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 13:31:22.123418 [ 3.597617] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 13:31:22.135409 [ 3.605616] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 13:31:22.135433 [ 3.609613] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 13:31:22.147415 [ 3.617605] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 13:31:22.147437 [ 3.625601] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 13:31:22.159415 [ 3.629614] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 13:31:22.159437 [ 3.637614] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 13:31:22.171417 [ 3.645615] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 13:31:22.171438 [ 3.649612] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 13:31:22.183424 [ 3.657598] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 13:31:22.195412 [ 3.665602] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 13:31:22.195434 [ 3.669607] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 13:31:22.207412 [ 3.677603] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 13:31:22.207434 [ 3.685642] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 13:31:22.219418 [ 3.693618] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 13:31:22.219440 [ 3.697615] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 13:31:22.231427 [ 3.705615] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 13:31:22.243410 [ 3.713598] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 13:31:22.243432 [ 3.717604] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 13:31:22.255415 [ 3.725658] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 13:31:22.255438 [ 3.733616] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 13:31:22.267416 [ 3.737617] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 13:31:22.267437 [ 3.745613] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 13:31:22.279421 [ 3.753598] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 13:31:22.279443 [ 3.757598] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 13:31:22.291419 [ 3.765599] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 13:31:22.303412 [ 3.773608] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 13:31:22.303434 [ 3.781606] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 13:31:22.315414 [ 3.785598] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 13:31:22.315436 [ 3.793599] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 13:31:22.327418 [ 3.801582] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 13:31:22.327439 [ 3.805602] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 13:31:22.339420 [ 3.813601] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 13:31:22.351411 [ 3.821690] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 16 13:31:22.351434 [ 3.825549] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:31:22.363420 [ 3.838022] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:31:22.375412 [ 3.846466] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:31:22.375438 [ 3.853548] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:31:22.387426 [ 3.865588] PCI host bridge to bus 0000:7f Sep 16 13:31:22.399414 [ 3.869548] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 16 13:31:22.399438 [ 3.877548] pci_bus 0000:7f: root bus resource [bus 7f] Sep 16 13:31:22.411418 [ 3.881557] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 13:31:22.411440 [ 3.889601] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 13:31:22.423415 [ 3.897606] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 13:31:22.423437 [ 3.901612] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 13:31:22.435424 [ 3.909595] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 13:31:22.447384 [ 3.917597] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 13:31:22.447406 [ 3.921611] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 13:31:22.459416 [ 3.929592] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 13:31:22.459438 [ 3.937592] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 13:31:22.471415 [ 3.941592] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 13:31:22.471437 [ 3.949602] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 13:31:22.483418 [ 3.957593] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 13:31:22.495409 [ 3.965592] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 13:31:22.495432 [ 3.969593] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 13:31:22.507422 [ 3.977592] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 13:31:22.507444 [ 3.985593] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 13:31:22.519414 [ 3.990673] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 13:31:22.519435 [ 3.997593] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 13:31:22.531418 [ 4.005600] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 13:31:22.531447 [ 4.009592] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 13:31:22.543420 [ 4.017594] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 13:31:22.555412 [ 4.025592] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 13:31:22.555434 [ 4.029593] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 13:31:22.567415 [ 4.037592] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 13:31:22.567437 [ 4.045596] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 13:31:22.579415 [ 4.049591] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 13:31:22.579437 [ 4.057602] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 13:31:22.591418 [ 4.065592] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 13:31:22.603413 [ 4.073599] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 13:31:22.603436 [ 4.077594] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 13:31:22.615413 [ 4.085593] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 13:31:22.615435 [ 4.093595] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 13:31:22.627424 [ 4.097592] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 13:31:22.627446 [ 4.105595] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 13:31:22.639416 [ 4.113603] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 13:31:22.639438 [ 4.117592] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 13:31:22.651421 [ 4.125593] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 13:31:22.663413 [ 4.133580] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 13:31:22.663435 [ 4.137597] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 13:31:22.675415 [ 4.145580] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 13:31:22.675437 [ 4.153602] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 13:31:22.687415 [ 4.157630] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 13:31:22.687437 [ 4.165628] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 13:31:22.699429 [ 4.173609] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 13:31:22.711412 [ 4.181617] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 13:31:22.711434 [ 4.185596] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 13:31:22.723415 [ 4.193597] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 13:31:22.723437 [ 4.201610] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 13:31:22.735418 [ 4.205611] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 13:31:22.735439 [ 4.213610] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 13:31:22.747417 [ 4.221618] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 13:31:22.747439 [ 4.225595] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 13:31:22.759421 [ 4.233597] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 13:31:22.771413 [ 4.241595] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 13:31:22.771435 [ 4.245600] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 13:31:22.783413 [ 4.253637] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 13:31:22.783435 [ 4.261612] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 13:31:22.795418 [ 4.269610] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 13:31:22.795439 [ 4.273623] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 13:31:22.807422 [ 4.281597] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 13:31:22.819411 [ 4.289607] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 13:31:22.819433 [ 4.293642] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 13:31:22.831413 [ 4.301612] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 13:31:22.831445 [ 4.309610] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 13:31:22.843418 [ 4.313608] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 13:31:22.843439 [ 4.321596] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 13:31:22.855419 [ 4.329608] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 13:31:22.855440 [ 4.333596] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 13:31:22.867419 [ 4.341604] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 13:31:22.879413 [ 4.349594] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 13:31:22.879435 [ 4.357595] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 13:31:22.891414 [ 4.361595] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 13:31:22.891436 [ 4.369581] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 13:31:22.903420 [ 4.377600] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 13:31:22.903441 [ 4.381604] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 13:31:22.915393 [ 4.403928] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 16 13:31:22.939417 [ 4.409550] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:31:22.951411 [ 4.421877] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:31:22.951437 [ 4.430172] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:31:22.963425 [ 4.437547] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:31:22.975416 [ 4.450247] PCI host bridge to bus 0000:00 Sep 16 13:31:22.975436 [ 4.453550] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 16 13:31:22.987426 [ 4.461547] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 16 13:31:22.999413 [ 4.469551] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 16 13:31:22.999438 [ 4.477547] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 16 13:31:23.011422 [ 4.485547] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 16 13:31:23.023416 [ 4.493548] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 16 13:31:23.023437 [ 4.501575] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 16 13:31:23.035413 [ 4.505686] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 16 13:31:23.035434 [ 4.513602] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.047416 [ 4.521677] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 16 13:31:23.047438 [ 4.525600] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.059419 [ 4.533676] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 13:31:23.071412 [ 4.541600] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.071434 [ 4.549682] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 16 13:31:23.083413 [ 4.553600] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.083435 [ 4.561681] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 16 13:31:23.095416 [ 4.569600] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.095438 [ 4.573664] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 13:31:23.107419 [ 4.581644] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 13:31:23.119411 [ 4.589663] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 13:31:23.119433 [ 4.593626] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 13:31:23.131416 [ 4.601554] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 16 13:31:23.131438 [ 4.609649] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 16 13:31:23.143416 [ 4.617746] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 16 13:31:23.143437 [ 4.621560] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 16 13:31:23.155426 [ 4.629554] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 16 13:31:23.167425 [ 4.633555] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 16 13:31:23.167446 [ 4.641554] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 16 13:31:23.179385 [ 4.649554] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 16 13:31:23.179407 [ 4.653554] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 16 13:31:23.191412 [ 4.661588] pci 0000:00:11.4: PME# supported from D3hot Sep 16 13:31:23.191433 [ 4.665639] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 16 13:31:23.203415 [ 4.673563] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 16 13:31:23.203439 [ 4.681607] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.215419 [ 4.689623] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 16 13:31:23.227413 [ 4.697563] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 16 13:31:23.227438 [ 4.705607] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.239416 [ 4.709640] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 16 13:31:23.239438 [ 4.717562] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 16 13:31:23.251422 [ 4.725630] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.263415 [ 4.729655] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 16 13:31:23.263438 [ 4.737624] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.275414 [ 4.745570] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 13:31:23.275435 [ 4.749548] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 13:31:23.287414 [ 4.757644] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 16 13:31:23.287436 [ 4.765627] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.299420 [ 4.769566] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 16 13:31:23.299440 [ 4.777548] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 16 13:31:23.311418 [ 4.785647] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 16 13:31:23.311440 [ 4.789561] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 16 13:31:23.323418 [ 4.797630] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.335411 [ 4.805642] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 16 13:31:23.335433 [ 4.813737] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 16 13:31:23.347416 [ 4.817559] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 16 13:31:23.347437 [ 4.825553] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 16 13:31:23.359421 [ 4.829553] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 16 13:31:23.359442 [ 4.837553] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 16 13:31:23.371420 [ 4.841553] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 16 13:31:23.371441 [ 4.849553] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 16 13:31:23.383415 [ 4.857582] pci 0000:00:1f.2: PME# supported from D3hot Sep 16 13:31:23.383436 [ 4.861774] acpiphp: Slot [0] registered Sep 16 13:31:23.395416 [ 4.865588] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 16 13:31:23.395437 [ 4.873559] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 16 13:31:23.407418 [ 4.881560] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 16 13:31:23.407439 [ 4.885553] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 16 13:31:23.419422 [ 4.893564] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 16 13:31:23.431415 [ 4.901613] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.431437 [ 4.909571] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 16 13:31:23.443423 [ 4.917547] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 13:31:23.455429 [ 4.929559] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 16 13:31:23.467423 [ 4.937547] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 13:31:23.479412 [ 4.949716] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 16 13:31:23.479434 [ 4.957558] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 16 13:31:23.491418 [ 4.965559] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 16 13:31:23.491439 [ 4.969553] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 16 13:31:23.503419 [ 4.977564] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 16 13:31:23.515411 [ 4.985621] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.515433 [ 4.989567] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 16 13:31:23.527424 [ 5.001547] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 13:31:23.539424 [ 5.013559] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 16 13:31:23.551416 [ 5.021547] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 13:31:23.563416 [ 5.033690] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 13:31:23.563437 [ 5.037549] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 13:31:23.575416 [ 5.045548] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 13:31:23.575439 [ 5.053549] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:31:23.587421 [ 5.061704] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 13:31:23.599411 [ 5.069709] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 13:31:23.599432 [ 5.073713] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 16 13:31:23.611415 [ 5.081555] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 16 13:31:23.611436 [ 5.085553] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 16 13:31:23.623416 [ 5.093553] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 16 13:31:23.623439 [ 5.101555] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 16 13:31:23.635421 [ 5.109551] pci 0000:05:00.0: enabling Extended Tags Sep 16 13:31:23.635442 [ 5.113559] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 16 13:31:23.647428 [ 5.125547] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 16 13:31:23.659428 [ 5.133577] pci 0000:05:00.0: supports D1 D2 Sep 16 13:31:23.671410 [ 5.137643] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 13:31:23.671432 [ 5.145548] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 13:31:23.683412 [ 5.153548] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 13:31:23.683435 [ 5.157704] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 13:31:23.695423 [ 5.165588] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 13:31:23.695444 [ 5.169618] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 16 13:31:23.707415 [ 5.177572] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 16 13:31:23.707437 [ 5.185560] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 16 13:31:23.719420 [ 5.189560] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 16 13:31:23.719442 [ 5.197601] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 16 13:31:23.731420 [ 5.205572] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 16 13:31:23.743418 [ 5.213716] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 13:31:23.743438 [ 5.221551] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 13:31:23.755422 [ 5.230319] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 16 13:31:23.767424 [ 5.237550] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:31:23.767453 [ 5.245869] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:31:23.779419 [ 5.254158] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:31:23.791424 [ 5.265549] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:31:23.803420 [ 5.273870] PCI host bridge to bus 0000:80 Sep 16 13:31:23.803439 [ 5.277548] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 16 13:31:23.815414 [ 5.285547] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 16 13:31:23.815439 [ 5.293547] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 16 13:31:23.827425 [ 5.301547] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 16 13:31:23.839415 [ 5.309570] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 13:31:23.839437 [ 5.317606] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 16 13:31:23.851416 [ 5.321682] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 13:31:23.851438 [ 5.329641] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 13:31:23.863417 [ 5.337675] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 13:31:23.875411 [ 5.341631] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 13:31:23.875434 [ 5.349554] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 16 13:31:23.887412 [ 5.357802] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 13:31:23.887433 [ 5.362017] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 16 13:31:23.899415 [ 5.369600] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 16 13:31:23.899438 [ 5.377598] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 16 13:31:23.911418 [ 5.381597] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 16 13:31:23.911440 [ 5.389599] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 16 13:31:23.923420 [ 5.397547] ACPI: PCI: Interrupt link LNKE disabled Sep 16 13:31:23.923441 [ 5.401597] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 16 13:31:23.935417 [ 5.409547] ACPI: PCI: Interrupt link LNKF disabled Sep 16 13:31:23.935437 [ 5.413597] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 16 13:31:23.947432 [ 5.421547] ACPI: PCI: Interrupt link LNKG disabled Sep 16 13:31:23.947453 [ 5.425597] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 16 13:31:23.959418 [ 5.433547] ACPI: PCI: Interrupt link LNKH disabled Sep 16 13:31:23.959439 [ 5.437862] iommu: Default domain type: Translated Sep 16 13:31:23.971421 [ 5.445548] iommu: DMA domain TLB invalidation policy: lazy mode Sep 16 13:31:23.983413 [ 5.449668] pps_core: LinuxPPS API ver. 1 registered Sep 16 13:31:23.983435 [ 5.457547] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 16 13:31:23.995422 [ 5.465549] PTP clock support registered Sep 16 13:31:23.995441 [ 5.469566] EDAC MC: Ver: 3.0.0 Sep 16 13:31:23.995453 [ 5.473604] NetLabel: Initializing Sep 16 13:31:24.007413 [ 5.477398] NetLabel: domain hash size = 128 Sep 16 13:31:24.007433 [ 5.485548] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 16 13:31:24.019417 [ 5.489565] NetLabel: unlabeled traffic allowed by default Sep 16 13:31:24.019439 [ 5.497548] PCI: Using ACPI for IRQ routing Sep 16 13:31:24.031395 [ 5.506267] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 16 13:31:24.043414 [ 5.509546] pci 0000:08:00.0: vgaarb: bridge control possible Sep 16 13:31:24.043436 [ 5.509546] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 16 13:31:24.055421 [ 5.529549] vgaarb: loaded Sep 16 13:31:24.055438 [ 5.532671] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 16 13:31:24.067407 [ 5.537547] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 16 13:31:24.067438 [ 5.547708] clocksource: Switched to clocksource tsc-early Sep 16 13:31:24.079416 [ 5.551984] VFS: Disk quotas dquot_6.6.0 Sep 16 13:31:24.079435 [ 5.556402] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 13:31:24.091420 [ 5.564281] AppArmor: AppArmor Filesystem Enabled Sep 16 13:31:24.103411 [ 5.569546] pnp: PnP ACPI init Sep 16 13:31:24.103430 [ 5.573413] system 00:01: [io 0x0500-0x057f] has been reserved Sep 16 13:31:24.103445 [ 5.580024] system 00:01: [io 0x0400-0x047f] has been reserved Sep 16 13:31:24.115424 [ 5.586625] system 00:01: [io 0x0580-0x059f] has been reserved Sep 16 13:31:24.127411 [ 5.593227] system 00:01: [io 0x0600-0x061f] has been reserved Sep 16 13:31:24.127435 [ 5.599837] system 00:01: [io 0x0880-0x0883] has been reserved Sep 16 13:31:24.139460 [ 5.606435] system 00:01: [io 0x0800-0x081f] has been reserved Sep 16 13:31:24.139483 [ 5.613045] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 16 13:31:24.151417 [ 5.620430] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 16 13:31:24.151439 [ 5.627815] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 16 13:31:24.163423 [ 5.635199] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 16 13:31:24.175413 [ 5.642582] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 16 13:31:24.175436 [ 5.649968] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 16 13:31:24.187417 [ 5.657352] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 16 13:31:24.187439 [ 5.665656] pnp: PnP ACPI: found 4 devices Sep 16 13:31:24.199390 [ 5.676285] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 16 13:31:24.211427 [ 5.686304] NET: Registered PF_INET protocol family Sep 16 13:31:24.223416 [ 5.692363] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 16 13:31:24.223441 [ 5.705793] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 16 13:31:24.247423 [ 5.715741] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 16 13:31:24.247449 [ 5.725551] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 16 13:31:24.259421 [ 5.736758] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 16 13:31:24.271425 [ 5.745466] TCP: Hash tables configured (established 524288 bind 65536) Sep 16 13:31:24.283414 [ 5.753577] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 16 13:31:24.295410 [ 5.762792] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:31:24.295434 [ 5.771070] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:31:24.307421 [ 5.779679] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 13:31:24.319411 [ 5.786003] NET: Registered PF_XDP protocol family Sep 16 13:31:24.319432 [ 5.791412] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 13:31:24.331424 [ 5.797248] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 13:31:24.331447 [ 5.804053] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 13:31:24.343415 [ 5.811633] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:31:24.343441 [ 5.820862] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 13:31:24.355420 [ 5.826408] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 13:31:24.355440 [ 5.831955] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 13:31:24.367417 [ 5.837498] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 13:31:24.367439 [ 5.844295] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 13:31:24.379427 [ 5.851875] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 13:31:24.391414 [ 5.857422] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 13:31:24.391443 [ 5.862972] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 13:31:24.391458 [ 5.868517] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 13:31:24.403423 [ 5.876100] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 16 13:31:24.415419 [ 5.882999] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 16 13:31:24.415441 [ 5.889898] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 16 13:31:24.427419 [ 5.897574] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 16 13:31:24.439411 [ 5.905240] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 16 13:31:24.439437 [ 5.913496] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 16 13:31:24.451417 [ 5.919718] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 16 13:31:24.451439 [ 5.926715] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:31:24.463429 [ 5.935352] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 16 13:31:24.475413 [ 5.941572] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 16 13:31:24.475436 [ 5.948559] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 16 13:31:24.487415 [ 5.955671] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 13:31:24.487436 [ 5.961219] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 16 13:31:24.499418 [ 5.968119] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 16 13:31:24.499440 [ 5.975797] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 16 13:31:24.511427 [ 5.984382] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 13:31:24.523381 [ 6.013920] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 21140 usecs Sep 16 13:31:24.547407 [ 6.045905] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23148 usecs Sep 16 13:31:24.583421 [ 6.054181] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 16 13:31:24.595412 [ 6.061379] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 13:31:24.595436 [ 6.069315] DMAR: No SATC found Sep 16 13:31:24.595448 [ 6.069338] Trying to unpack rootfs image as initramfs... Sep 16 13:31:24.607421 [ 6.072821] DMAR: dmar0: Using Queued invalidation Sep 16 13:31:24.607442 [ 6.072834] DMAR: dmar1: Using Queued invalidation Sep 16 13:31:24.619413 [ 6.089669] pci 0000:80:02.0: Adding to iommu group 0 Sep 16 13:31:24.619433 [ 6.096127] pci 0000:ff:08.0: Adding to iommu group 1 Sep 16 13:31:24.631416 [ 6.101808] pci 0000:ff:08.2: Adding to iommu group 1 Sep 16 13:31:24.631436 [ 6.107486] pci 0000:ff:08.3: Adding to iommu group 2 Sep 16 13:31:24.643415 [ 6.113212] pci 0000:ff:09.0: Adding to iommu group 3 Sep 16 13:31:24.643435 [ 6.118884] pci 0000:ff:09.2: Adding to iommu group 3 Sep 16 13:31:24.655415 [ 6.124556] pci 0000:ff:09.3: Adding to iommu group 4 Sep 16 13:31:24.655436 [ 6.130337] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 16 13:31:24.667423 [ 6.136011] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 16 13:31:24.667444 [ 6.141682] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 16 13:31:24.679416 [ 6.147353] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 16 13:31:24.679436 [ 6.153242] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 16 13:31:24.691415 [ 6.158916] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 16 13:31:24.691436 [ 6.164587] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 16 13:31:24.703412 [ 6.170260] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 16 13:31:24.703433 [ 6.175935] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 16 13:31:24.715412 [ 6.181607] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 16 13:31:24.715433 [ 6.187279] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 16 13:31:24.715446 [ 6.192952] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 16 13:31:24.727415 [ 6.198788] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 16 13:31:24.727443 [ 6.204462] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 16 13:31:24.739417 [ 6.210125] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 16 13:31:24.739438 [ 6.215801] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 16 13:31:24.751418 [ 6.221473] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 16 13:31:24.751438 [ 6.227146] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 16 13:31:24.763415 [ 6.233009] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 16 13:31:24.763436 [ 6.238686] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 16 13:31:24.775416 [ 6.244360] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 16 13:31:24.775437 [ 6.250033] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 16 13:31:24.787414 [ 6.255710] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 16 13:31:24.787435 [ 6.261386] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 16 13:31:24.799413 [ 6.267060] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 16 13:31:24.799434 [ 6.272868] pci 0000:ff:10.0: Adding to iommu group 9 Sep 16 13:31:24.811412 [ 6.278545] pci 0000:ff:10.1: Adding to iommu group 9 Sep 16 13:31:24.811432 [ 6.284223] pci 0000:ff:10.5: Adding to iommu group 9 Sep 16 13:31:24.823412 [ 6.289900] pci 0000:ff:10.6: Adding to iommu group 9 Sep 16 13:31:24.823432 [ 6.295577] pci 0000:ff:10.7: Adding to iommu group 9 Sep 16 13:31:24.835408 [ 6.301358] pci 0000:ff:12.0: Adding to iommu group 10 Sep 16 13:31:24.835431 [ 6.307130] pci 0000:ff:12.1: Adding to iommu group 10 Sep 16 13:31:24.835444 [ 6.312902] pci 0000:ff:12.4: Adding to iommu group 10 Sep 16 13:31:24.847419 [ 6.318675] pci 0000:ff:12.5: Adding to iommu group 10 Sep 16 13:31:24.847440 [ 6.324446] pci 0000:ff:13.0: Adding to iommu group 11 Sep 16 13:31:24.859418 [ 6.330208] pci 0000:ff:13.1: Adding to iommu group 12 Sep 16 13:31:24.859439 [ 6.335977] pci 0000:ff:13.2: Adding to iommu group 13 Sep 16 13:31:24.871419 [ 6.341744] pci 0000:ff:13.3: Adding to iommu group 14 Sep 16 13:31:24.871439 [ 6.347571] pci 0000:ff:13.6: Adding to iommu group 15 Sep 16 13:31:24.883416 [ 6.353348] pci 0000:ff:13.7: Adding to iommu group 15 Sep 16 13:31:24.883436 [ 6.359117] pci 0000:ff:14.0: Adding to iommu group 16 Sep 16 13:31:24.895417 [ 6.364886] pci 0000:ff:14.1: Adding to iommu group 17 Sep 16 13:31:24.895438 [ 6.370653] pci 0000:ff:14.2: Adding to iommu group 18 Sep 16 13:31:24.907415 [ 6.376424] pci 0000:ff:14.3: Adding to iommu group 19 Sep 16 13:31:24.907436 [ 6.382301] pci 0000:ff:14.4: Adding to iommu group 20 Sep 16 13:31:24.919417 [ 6.388076] pci 0000:ff:14.5: Adding to iommu group 20 Sep 16 13:31:24.919438 [ 6.393849] pci 0000:ff:14.6: Adding to iommu group 20 Sep 16 13:31:24.931416 [ 6.399623] pci 0000:ff:14.7: Adding to iommu group 20 Sep 16 13:31:24.931436 [ 6.405391] pci 0000:ff:16.0: Adding to iommu group 21 Sep 16 13:31:24.943415 [ 6.411162] pci 0000:ff:16.1: Adding to iommu group 22 Sep 16 13:31:24.943436 [ 6.416922] pci 0000:ff:16.2: Adding to iommu group 23 Sep 16 13:31:24.955414 [ 6.422697] pci 0000:ff:16.3: Adding to iommu group 24 Sep 16 13:31:24.955435 [ 6.428521] pci 0000:ff:16.6: Adding to iommu group 25 Sep 16 13:31:24.967414 [ 6.434301] pci 0000:ff:16.7: Adding to iommu group 25 Sep 16 13:31:24.967435 [ 6.440071] pci 0000:ff:17.0: Adding to iommu group 26 Sep 16 13:31:24.979421 [ 6.445843] pci 0000:ff:17.1: Adding to iommu group 27 Sep 16 13:31:24.979442 [ 6.451614] pci 0000:ff:17.2: Adding to iommu group 28 Sep 16 13:31:24.991411 [ 6.457385] pci 0000:ff:17.3: Adding to iommu group 29 Sep 16 13:31:24.991433 [ 6.463261] pci 0000:ff:17.4: Adding to iommu group 30 Sep 16 13:31:24.991447 [ 6.469038] pci 0000:ff:17.5: Adding to iommu group 30 Sep 16 13:31:25.003418 [ 6.474815] pci 0000:ff:17.6: Adding to iommu group 30 Sep 16 13:31:25.003439 [ 6.480593] pci 0000:ff:17.7: Adding to iommu group 30 Sep 16 13:31:25.015417 [ 6.486498] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 16 13:31:25.015445 [ 6.492277] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 16 13:31:25.027416 [ 6.498056] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 16 13:31:25.027436 [ 6.503834] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 16 13:31:25.039416 [ 6.509610] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 16 13:31:25.039436 [ 6.515432] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 16 13:31:25.051414 [ 6.521209] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 16 13:31:25.051435 [ 6.527033] pci 0000:7f:08.0: Adding to iommu group 33 Sep 16 13:31:25.063419 [ 6.532810] pci 0000:7f:08.2: Adding to iommu group 33 Sep 16 13:31:25.063440 [ 6.538587] pci 0000:7f:08.3: Adding to iommu group 34 Sep 16 13:31:25.075414 [ 6.544411] pci 0000:7f:09.0: Adding to iommu group 35 Sep 16 13:31:25.075434 [ 6.550189] pci 0000:7f:09.2: Adding to iommu group 35 Sep 16 13:31:25.087413 [ 6.555961] pci 0000:7f:09.3: Adding to iommu group 36 Sep 16 13:31:25.087434 [ 6.561842] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 16 13:31:25.099413 [ 6.567621] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 16 13:31:25.099434 [ 6.573399] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 16 13:31:25.111413 [ 6.579178] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 16 13:31:25.111434 [ 6.585163] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 16 13:31:25.123415 [ 6.590947] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 16 13:31:25.123436 [ 6.596726] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 16 13:31:25.135413 [ 6.602507] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 16 13:31:25.135434 [ 6.608287] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 16 13:31:25.147413 [ 6.614068] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 16 13:31:25.147434 [ 6.619848] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 16 13:31:25.159411 [ 6.625619] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 16 13:31:25.159432 [ 6.631544] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 16 13:31:25.171411 [ 6.637325] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 16 13:31:25.171432 [ 6.643104] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 16 13:31:25.171446 [ 6.648886] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 16 13:31:25.183418 [ 6.654667] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 16 13:31:25.183439 [ 6.660449] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 16 13:31:25.195420 [ 6.666411] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 16 13:31:25.195440 [ 6.672197] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 16 13:31:25.207419 [ 6.677978] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 16 13:31:25.207439 [ 6.683761] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 16 13:31:25.219415 [ 6.689542] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 16 13:31:25.219436 [ 6.695323] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 16 13:31:25.231415 [ 6.701108] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 16 13:31:25.231435 [ 6.707014] pci 0000:7f:10.0: Adding to iommu group 41 Sep 16 13:31:25.243417 [ 6.712800] pci 0000:7f:10.1: Adding to iommu group 41 Sep 16 13:31:25.243437 [ 6.718583] pci 0000:7f:10.5: Adding to iommu group 41 Sep 16 13:31:25.255417 [ 6.724367] pci 0000:7f:10.6: Adding to iommu group 41 Sep 16 13:31:25.255438 [ 6.730152] pci 0000:7f:10.7: Adding to iommu group 41 Sep 16 13:31:25.267413 [ 6.736029] pci 0000:7f:12.0: Adding to iommu group 42 Sep 16 13:31:25.267435 [ 6.741816] pci 0000:7f:12.1: Adding to iommu group 42 Sep 16 13:31:25.279409 [ 6.747600] pci 0000:7f:12.4: Adding to iommu group 42 Sep 16 13:31:25.279430 [ 6.753386] pci 0000:7f:12.5: Adding to iommu group 42 Sep 16 13:31:25.291421 [ 6.759156] pci 0000:7f:13.0: Adding to iommu group 43 Sep 16 13:31:25.291442 [ 6.764927] pci 0000:7f:13.1: Adding to iommu group 44 Sep 16 13:31:25.303412 [ 6.770698] pci 0000:7f:13.2: Adding to iommu group 45 Sep 16 13:31:25.303433 [ 6.776470] pci 0000:7f:13.3: Adding to iommu group 46 Sep 16 13:31:25.315419 [ 6.782298] pci 0000:7f:13.6: Adding to iommu group 47 Sep 16 13:31:25.315440 [ 6.788084] pci 0000:7f:13.7: Adding to iommu group 47 Sep 16 13:31:25.327420 [ 6.793855] pci 0000:7f:14.0: Adding to iommu group 48 Sep 16 13:31:25.327441 [ 6.799617] pci 0000:7f:14.1: Adding to iommu group 49 Sep 16 13:31:25.339410 [ 6.805389] pci 0000:7f:14.2: Adding to iommu group 50 Sep 16 13:31:25.339432 [ 6.811160] pci 0000:7f:14.3: Adding to iommu group 51 Sep 16 13:31:25.339446 [ 6.817029] pci 0000:7f:14.4: Adding to iommu group 52 Sep 16 13:31:25.351416 [ 6.822816] pci 0000:7f:14.5: Adding to iommu group 52 Sep 16 13:31:25.351437 [ 6.828602] pci 0000:7f:14.6: Adding to iommu group 52 Sep 16 13:31:25.363418 [ 6.834397] pci 0000:7f:14.7: Adding to iommu group 52 Sep 16 13:31:25.363438 [ 6.840167] pci 0000:7f:16.0: Adding to iommu group 53 Sep 16 13:31:25.375419 [ 6.845938] pci 0000:7f:16.1: Adding to iommu group 54 Sep 16 13:31:25.375440 [ 6.851708] pci 0000:7f:16.2: Adding to iommu group 55 Sep 16 13:31:25.387415 [ 6.857480] pci 0000:7f:16.3: Adding to iommu group 56 Sep 16 13:31:25.387435 [ 6.863304] pci 0000:7f:16.6: Adding to iommu group 57 Sep 16 13:31:25.399416 [ 6.869085] pci 0000:7f:16.7: Adding to iommu group 57 Sep 16 13:31:25.399436 [ 6.874858] pci 0000:7f:17.0: Adding to iommu group 58 Sep 16 13:31:25.411419 [ 6.880642] pci 0000:7f:17.1: Adding to iommu group 59 Sep 16 13:31:25.411439 [ 6.885230] Freeing initrd memory: 39816K Sep 16 13:31:25.423414 [ 6.886433] pci 0000:7f:17.2: Adding to iommu group 60 Sep 16 13:31:25.423435 [ 6.896618] pci 0000:7f:17.3: Adding to iommu group 61 Sep 16 13:31:25.435411 [ 6.902497] pci 0000:7f:17.4: Adding to iommu group 62 Sep 16 13:31:25.435433 [ 6.908288] pci 0000:7f:17.5: Adding to iommu group 62 Sep 16 13:31:25.447386 [ 6.914091] pci 0000:7f:17.6: Adding to iommu group 62 Sep 16 13:31:25.447407 [ 6.919886] pci 0000:7f:17.7: Adding to iommu group 62 Sep 16 13:31:25.459408 [ 6.925795] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 16 13:31:25.459429 [ 6.931584] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 16 13:31:25.471409 [ 6.937364] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 16 13:31:25.471430 [ 6.943154] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 16 13:31:25.471444 [ 6.948944] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 16 13:31:25.483418 [ 6.954769] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 16 13:31:25.483438 [ 6.960559] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 16 13:31:25.495418 [ 6.966329] pci 0000:00:00.0: Adding to iommu group 65 Sep 16 13:31:25.495438 [ 6.972101] pci 0000:00:01.0: Adding to iommu group 66 Sep 16 13:31:25.507417 [ 6.977873] pci 0000:00:01.1: Adding to iommu group 67 Sep 16 13:31:25.507437 [ 6.983645] pci 0000:00:02.0: Adding to iommu group 68 Sep 16 13:31:25.519416 [ 6.989414] pci 0000:00:02.2: Adding to iommu group 69 Sep 16 13:31:25.519437 [ 6.995183] pci 0000:00:03.0: Adding to iommu group 70 Sep 16 13:31:25.531417 [ 7.000965] pci 0000:00:05.0: Adding to iommu group 71 Sep 16 13:31:25.531437 [ 7.006739] pci 0000:00:05.1: Adding to iommu group 72 Sep 16 13:31:25.543416 [ 7.012507] pci 0000:00:05.2: Adding to iommu group 73 Sep 16 13:31:25.543436 [ 7.018276] pci 0000:00:05.4: Adding to iommu group 74 Sep 16 13:31:25.555415 [ 7.024044] pci 0000:00:11.0: Adding to iommu group 75 Sep 16 13:31:25.555435 [ 7.029848] pci 0000:00:11.4: Adding to iommu group 76 Sep 16 13:31:25.567415 [ 7.035671] pci 0000:00:16.0: Adding to iommu group 77 Sep 16 13:31:25.567436 [ 7.041462] pci 0000:00:16.1: Adding to iommu group 77 Sep 16 13:31:25.579419 [ 7.047229] pci 0000:00:1a.0: Adding to iommu group 78 Sep 16 13:31:25.579440 [ 7.053000] pci 0000:00:1c.0: Adding to iommu group 79 Sep 16 13:31:25.591412 [ 7.058768] pci 0000:00:1c.3: Adding to iommu group 80 Sep 16 13:31:25.591432 [ 7.064536] pci 0000:00:1d.0: Adding to iommu group 81 Sep 16 13:31:25.603421 [ 7.070358] pci 0000:00:1f.0: Adding to iommu group 82 Sep 16 13:31:25.603442 [ 7.076151] pci 0000:00:1f.2: Adding to iommu group 82 Sep 16 13:31:25.615412 [ 7.081925] pci 0000:01:00.0: Adding to iommu group 83 Sep 16 13:31:25.615433 [ 7.087693] pci 0000:01:00.1: Adding to iommu group 84 Sep 16 13:31:25.627409 [ 7.093462] pci 0000:05:00.0: Adding to iommu group 85 Sep 16 13:31:25.627430 [ 7.099231] pci 0000:08:00.0: Adding to iommu group 86 Sep 16 13:31:25.627444 [ 7.105001] pci 0000:80:05.0: Adding to iommu group 87 Sep 16 13:31:25.639420 [ 7.110769] pci 0000:80:05.1: Adding to iommu group 88 Sep 16 13:31:25.639441 [ 7.116537] pci 0000:80:05.2: Adding to iommu group 89 Sep 16 13:31:25.651415 [ 7.122306] pci 0000:80:05.4: Adding to iommu group 90 Sep 16 13:31:25.651435 [ 7.179727] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 16 13:31:25.711405 [ 7.186923] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 16 13:31:25.723420 [ 7.194104] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 16 13:31:25.735411 [ 7.204216] Initialise system trusted keyrings Sep 16 13:31:25.735431 [ 7.209190] Key type blacklist registered Sep 16 13:31:25.747402 [ 7.213769] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 16 13:31:25.747426 [ 7.222576] zbud: loaded Sep 16 13:31:25.759412 [ 7.225738] integrity: Platform Keyring initialized Sep 16 13:31:25.759433 [ 7.231194] integrity: Machine keyring initialized Sep 16 13:31:25.759447 [ 7.236534] Key type asymmetric registered Sep 16 13:31:25.771403 [ 7.241099] Asymmetric key parser 'x509' registered Sep 16 13:31:25.771423 [ 7.249717] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 16 13:31:25.783414 [ 7.256157] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 16 13:31:25.795410 [ 7.264475] io scheduler mq-deadline registered Sep 16 13:31:25.795429 [ 7.271320] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 16 13:31:25.807417 [ 7.277811] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 16 13:31:25.807438 [ 7.284276] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 16 13:31:25.819416 [ 7.290750] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 16 13:31:25.819437 [ 7.297213] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 16 13:31:25.831422 [ 7.303680] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 16 13:31:25.843408 [ 7.310124] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 16 13:31:25.843430 [ 7.316603] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 16 13:31:25.855413 [ 7.323054] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 16 13:31:25.855435 [ 7.329533] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 16 13:31:25.867416 [ 7.335949] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 16 13:31:25.867438 [ 7.342564] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 16 13:31:25.879412 [ 7.349473] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 16 13:31:25.879434 [ 7.355982] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 16 13:31:25.891416 [ 7.362592] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 16 13:31:25.903388 [ 7.370173] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 16 13:31:25.903409 [ 7.388581] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 16 13:31:25.927416 [ 7.396932] pstore: Registered erst as persistent store backend Sep 16 13:31:25.927437 [ 7.403667] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 13:31:25.939419 [ 7.410811] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 16 13:31:25.951408 [ 7.419923] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 16 13:31:25.951433 [ 7.429149] Linux agpgart interface v0.103 Sep 16 13:31:25.963422 [ 7.433959] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 16 13:31:25.975401 [ 7.449415] i8042: PNP: No PS/2 controller found. Sep 16 13:31:25.987414 [ 7.454731] mousedev: PS/2 mouse device common for all mice Sep 16 13:31:25.987435 [ 7.460974] rtc_cmos 00:00: RTC can wake from S4 Sep 16 13:31:25.999412 [ 7.466371] rtc_cmos 00:00: registered as rtc0 Sep 16 13:31:25.999432 [ 7.471374] rtc_cmos 00:00: setting system clock to 2024-09-16T13:31:25 UTC (1726493485) Sep 16 13:31:26.011413 [ 7.480432] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 16 13:31:26.011435 [ 7.490607] intel_pstate: Intel P-state driver initializing Sep 16 13:31:26.023395 [ 7.505946] ledtrig-cpu: registered to indicate activity on CPUs Sep 16 13:31:26.035395 [ 7.522192] NET: Registered PF_INET6 protocol family Sep 16 13:31:26.059400 [ 7.531719] Segment Routing with IPv6 Sep 16 13:31:26.059420 [ 7.535815] In-situ OAM (IOAM) with IPv6 Sep 16 13:31:26.071415 [ 7.540207] mip6: Mobile IPv6 Sep 16 13:31:26.071433 [ 7.543519] NET: Registered PF_PACKET protocol family Sep 16 13:31:26.071447 [ 7.549279] mpls_gso: MPLS GSO support Sep 16 13:31:26.083380 [ 7.561305] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 16 13:31:26.095399 [ 7.569752] microcode: Microcode Update Driver: v2.2. Sep 16 13:31:26.107419 [ 7.572656] resctrl: L3 allocation detected Sep 16 13:31:26.107439 [ 7.582963] resctrl: L3 monitoring detected Sep 16 13:31:26.119418 [ 7.587632] IPI shorthand broadcast: enabled Sep 16 13:31:26.119438 [ 7.592406] sched_clock: Marking stable (5534600390, 2057786172)->(7972818286, -380431724) Sep 16 13:31:26.131419 [ 7.603460] registered taskstats version 1 Sep 16 13:31:26.131438 [ 7.608047] Loading compiled-in X.509 certificates Sep 16 13:31:26.143385 [ 7.629507] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 16 13:31:26.167422 [ 7.639246] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 16 13:31:26.179396 [ 7.657702] zswap: loaded using pool lzo/zbud Sep 16 13:31:26.191412 [ 7.663030] Key type .fscrypt registered Sep 16 13:31:26.191431 [ 7.667411] Key type fscrypt-provisioning registered Sep 16 13:31:26.203410 [ 7.673296] pstore: Using crash dump compression: deflate Sep 16 13:31:26.203431 [ 7.682191] Key type encrypted registered Sep 16 13:31:26.215591 [ 7.686676] AppArmor: AppArmor sha1 policy hashing enabled Sep 16 13:31:26.215613 [ 7.692808] ima: No TPM chip found, activating TPM-bypass! Sep 16 13:31:26.227421 [ 7.698931] ima: Allocated hash algorithm: sha256 Sep 16 13:31:26.227441 [ 7.704188] ima: No architecture policies found Sep 16 13:31:26.239417 [ 7.709251] evm: Initialising EVM extended attributes: Sep 16 13:31:26.239438 [ 7.714982] evm: security.selinux Sep 16 13:31:26.251422 [ 7.718682] evm: security.SMACK64 (disabled) Sep 16 13:31:26.251442 [ 7.723446] evm: security.SMACK64EXEC (disabled) Sep 16 13:31:26.251455 [ 7.728599] evm: security.SMACK64TRANSMUTE (disabled) Sep 16 13:31:26.263418 [ 7.734236] evm: security.SMACK64MMAP (disabled) Sep 16 13:31:26.263439 [ 7.739389] evm: security.apparmor Sep 16 13:31:26.275414 [ 7.743184] evm: security.ima Sep 16 13:31:26.275433 [ 7.746493] evm: security.capability Sep 16 13:31:26.275445 [ 7.750480] evm: HMAC attrs: 0x1 Sep 16 13:31:26.287361 [ 7.842624] clk: Disabling unused clocks Sep 16 13:31:26.371388 [ 7.848612] Freeing unused decrypted memory: 2036K Sep 16 13:31:26.383410 [ 7.854975] Freeing unused kernel image (initmem) memory: 2796K Sep 16 13:31:26.395411 [ 7.861677] Write protecting the kernel read-only data: 26624k Sep 16 13:31:26.395433 [ 7.869209] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 16 13:31:26.407412 [ 7.877074] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 16 13:31:26.407435 [ 7.930178] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 13:31:26.467406 [ 7.937359] x86/mm: Checking user space page tables Sep 16 13:31:26.467435 [ 7.985126] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 13:31:26.515402 [ 7.992325] Run /init as init process Sep 16 13:31:26.527374 [ 8.155986] dca service started, version 1.12.1 Sep 16 13:31:26.683390 [ 8.175685] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 13:31:26.707405 [ 8.181723] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 13:31:26.719411 [ 8.188466] ACPI: bus type USB registered Sep 16 13:31:26.719431 [ 8.188617] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 13:31:26.731418 [ 8.192971] usbcore: registered new interface driver usbfs Sep 16 13:31:26.731440 [ 8.206853] usbcore: registered new interface driver hub Sep 16 13:31:26.743416 [ 8.212817] usbcore: registered new device driver usb Sep 16 13:31:26.743437 [ 8.213865] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 16 13:31:26.755417 [ 8.225371] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 16 13:31:26.767416 [ 8.236768] clocksource: Switched to clocksource tsc Sep 16 13:31:26.767436 [ 8.237279] igb 0000:01:00.0: added PHC on eth0 Sep 16 13:31:26.779416 [ 8.247379] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:31:26.779440 [ 8.255060] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 13:31:26.791419 [ 8.263109] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 13:31:26.791440 [ 8.268843] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:31:26.803419 [ 8.277873] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 13:31:26.815415 [ 8.285872] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 16 13:31:26.815436 [ 8.291711] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 16 13:31:26.827423 [ 8.299977] ehci-pci 0000:00:1a.0: debug port 2 Sep 16 13:31:26.827443 [ 8.318309] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 16 13:31:26.851392 [ 8.332297] igb 0000:01:00.1: added PHC on eth1 Sep 16 13:31:26.863404 [ 8.337357] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:31:26.875420 [ 8.345031] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 13:31:26.875444 [ 8.353069] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 13:31:26.887422 [ 8.358804] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:31:26.899414 [ 8.367260] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 16 13:31:26.899436 [ 8.373726] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 13:31:26.911423 [ 8.382942] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 13:31:26.923419 [ 8.391003] usb usb1: Product: EHCI Host Controller Sep 16 13:31:26.923439 [ 8.396448] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 13:31:26.935412 [ 8.403249] usb usb1: SerialNumber: 0000:00:1a.0 Sep 16 13:31:26.935432 [ 8.408566] hub 1-0:1.0: USB hub found Sep 16 13:31:26.935444 [ 8.410084] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 13:31:26.947420 [ 8.412756] hub 1-0:1.0: 2 ports detected Sep 16 13:31:26.947439 [ 8.424175] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 16 13:31:26.959420 [ 8.430017] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 16 13:31:26.971399 [ 8.438279] ehci-pci 0000:00:1d.0: debug port 2 Sep 16 13:31:26.971418 [ 8.447243] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 16 13:31:26.983384 [ 8.462110] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 13:31:26.995417 [ 8.465831] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 16 13:31:27.007415 [ 8.475179] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 13:31:27.007442 [ 8.484407] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 13:31:27.019433 [ 8.492466] usb usb2: Product: EHCI Host Controller Sep 16 13:31:27.031415 [ 8.497910] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 13:31:27.031438 [ 8.504709] usb usb2: SerialNumber: 0000:00:1d.0 Sep 16 13:31:27.043402 [ 8.509988] hub 2-0:1.0: USB hub found Sep 16 13:31:27.043422 [ 8.514176] hub 2-0:1.0: 2 ports detected Sep 16 13:31:27.043434 Starting system log daemon: syslogd, klogd. Sep 16 13:31:27.079381 /var/run/utmp: No such file or directory Sep 16 13:31:27.391383 [?1h=(B   Sep 16 13:31:27.427418  Sep 16 13:31:27.439415 [  (-*) ][ Sep 16 13:31 ] Sep 16 13:31:27.451423 [  (0*start) ][ Sep 16 13:31 ] Sep 16 13:31:27.463422 [  (0*start) ][ Sep 16 13:31 ] Sep 16 13:31:27.487413 [  (0*start) ][ Sep 16 13:31 ] Sep 16 13:31:27.499417 [  (0*start) ][ Sep 16 13:31 ]                        [  (0*start) ][ Sep 16 13:31 ][  (0*start) ][ Sep 16 13:31 ] Sep 16 13:31:27.559424 [ 0- start  (2*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.583414 [ 0- start  (2*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.595417 [ 0- start  (2*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.607422 [ 0- start  (2*shell) ][ Sep 16 13:31 ]                        [ 0- start  (2*shell) ][ Sep 16 13:31 ][ 0- start  (2*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.679414 [ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.691418 [ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.703421 [ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.715422 [ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ][ 0 start 2- shell  (3*shell) ][ Sep 16 13:31 ] Sep 16 13:31:27.787430 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ] Sep 16 13:31:27.799423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ] Sep 16 13:31:27.811427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ] Sep 16 13:31:27.835414 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 16 13:31 ] Sep 16 13:31:27.895422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:27.907423 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:27.931417 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:27.943427 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:28.003422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:28.027413 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:28.039413 Detecting network hardware ... 2%... 95%... 100% Sep 16 13:31:28.039432 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:31 ] Sep 16 13:31:28.427368 Sep 16 13:31:28.427377 Detecting link on enx70db98700dae; please wait... ... 0% Sep 16 13:31:30.587441 Detecting link on enx70db98700dae; please wait... ... 0% Sep 16 13:31:30.947453 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 16 13:31:32.711459 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 16 13:31:38.723459 Configuring the network with DHCP ... 0%... 100% Sep 16 13:31:40.871366 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 16 13:31:43.511364 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 16 13:31:51.715362 Setting up the clock ... 0%... 100% Sep 16 13:31:52.195369 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 16 13:31:53.407364 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 16 13:31:56.551483 Loading additional components ... 25%... 50%... 75%... 100% Sep 16 13:31:57.127473 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 16 13:31:58.979472 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:32 ] Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 16 13:32:01.055377 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 16 13:32:02.135371 Partitions formatting ... 33% Sep 16 13:32:03.155366 Partitions formatting Sep 16 13:32:06.287359 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%... 50%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:33 ]... 60%...  Sep 16 13:33:09.003348  70%... 79%... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:34 ]... 100% Sep 16 13:34:22.335445 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 16 13:34:31.083445 ... 82%... 92%... 100% Sep 16 13:34:31.755436 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:35 ]... 40%... 50%... Sep 16 13:35:16.915456 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 16 13:36 ]... 100% Sep 16 13:36:00.239363 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 16 13:36:19.067366 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 16 13:36:49.763476  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 16 13:36:53.687494 Requesting system reboot Sep 16 13:36:53.687512 [ 337.179493] reboot: Restarting system Sep 16 13:36:55.715489 Sep 16 13:36:55.965799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 13:37:18.179460  Sep 16 13:37:47.387474 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 16 13:38:00.615386  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:38:00.891385  €  Sep 16 13:38:01.071364 Init Sep 16 13:38:01.107367 ializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:38:01.167461  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 16 13:38:34.419372  Sep 16 13:38:34.635369 Intel(R) Boot Agent GE v1.5.85 Sep 16 13:38:34.671380 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 16 13:38:38.763394 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 16 13:38:38.763416 Booting Sep 16 13:38:38.763428 from local disk... Sep 16 13:38:38.775374 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 16 13:38:43.383423 Sep 16 13:38:43.383435 Sep 16 13:38:43.383443 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 16 13:38:43.431427 Press enter to boot the selected OS, `e' to edit the commands Sep 16 13:38:43.443420 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 16 13:38:48.571443 Sep 16 13:38:48.571456 Loading Linux 6.1.0-25-amd64 ... Sep 16 13:38:49.483386 Loading initial ramdisk ... Sep 16 13:38:59.107378 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 16 13:39:49.787421 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 16 13:39:49.799428 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 16 13:39:49.811429 [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:39:49.823419 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 13:39:49.823440 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 16 13:39:49.835423 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 16 13:39:49.847418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 16 13:39:49.847439 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 13:39:49.859421 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 13:39:49.871415 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 13:39:49.871436 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 13:39:49.883431 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 13:39:49.895415 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 13:39:49.895435 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 16 13:39:49.907417 [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:39:49.907438 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 13:39:49.919417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 13:39:49.931414 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 16 13:39:49.931434 [ 0.000000] tsc: Detected 1995.282 MHz processor Sep 16 13:39:49.931447 [ 0.001224] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 16 13:39:49.943421 [ 0.001426] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 16 13:39:49.955413 [ 0.002418] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 16 13:39:49.955434 [ 0.013438] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 16 13:39:49.967416 [ 0.013464] Using GB pages for direct mapping Sep 16 13:39:49.967436 [ 0.013795] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 16 13:39:49.967449 [ 0.013802] ACPI: Early table checksum verification disabled Sep 16 13:39:49.979420 [ 0.013806] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 13:39:49.991413 [ 0.013811] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:39:49.991440 [ 0.013818] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:39:50.003428 [ 0.013826] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 13:39:50.015426 [ 0.013830] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 13:39:50.015445 [ 0.013833] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:39:50.027424 [ 0.013837] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:39:50.039421 [ 0.013841] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:39:50.051418 [ 0.013845] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 13:39:50.063417 [ 0.013849] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 13:39:50.063444 [ 0.013853] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 13:39:50.075422 [ 0.013857] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.087420 [ 0.013861] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.099420 [ 0.013865] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.099447 [ 0.013869] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.111424 [ 0.013872] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 13:39:50.123427 [ 0.013876] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 13:39:50.135419 [ 0.013880] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.147415 [ 0.013884] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 13:39:50.147441 [ 0.013888] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 13:39:50.159426 [ 0.013891] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 13:39:50.171421 [ 0.013895] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:39:50.183419 [ 0.013899] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:39:50.195414 [ 0.013903] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:39:50.195448 [ 0.013907] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:39:50.207424 [ 0.013911] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:39:50.219423 [ 0.013914] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 13:39:50.231416 [ 0.013916] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 13:39:50.231439 [ 0.013917] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 13:39:50.243420 [ 0.013918] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 13:39:50.255414 [ 0.013919] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 13:39:50.255438 [ 0.013920] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 13:39:50.267418 [ 0.013921] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 13:39:50.279417 [ 0.013922] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 13:39:50.279441 [ 0.013923] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 13:39:50.291417 [ 0.013924] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 13:39:50.303417 [ 0.013926] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 13:39:50.303441 [ 0.013927] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 13:39:50.315419 [ 0.013928] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 13:39:50.327410 [ 0.013929] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 13:39:50.327435 [ 0.013930] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 13:39:50.339418 [ 0.013931] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 13:39:50.339441 [ 0.013932] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 13:39:50.351421 [ 0.013933] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 13:39:50.363417 [ 0.013934] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 13:39:50.363440 [ 0.013935] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 13:39:50.375423 [ 0.013937] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 13:39:50.387415 [ 0.013938] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 13:39:50.387438 [ 0.013939] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 13:39:50.399425 [ 0.013940] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 13:39:50.411413 [ 0.013979] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 16 13:39:50.411433 [ 0.013981] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 16 13:39:50.423414 [ 0.013982] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 16 13:39:50.423434 [ 0.013983] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 16 13:39:50.423447 [ 0.013984] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 16 13:39:50.435417 [ 0.013985] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 16 13:39:50.435436 [ 0.013986] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 16 13:39:50.447413 [ 0.013987] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 16 13:39:50.447433 [ 0.013988] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 16 13:39:50.447445 [ 0.013989] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 16 13:39:50.459418 [ 0.013990] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 16 13:39:50.459438 [ 0.013991] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 16 13:39:50.471417 [ 0.013992] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 16 13:39:50.471437 [ 0.013993] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 16 13:39:50.483410 [ 0.013994] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 16 13:39:50.483431 [ 0.013995] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 16 13:39:50.483444 [ 0.013996] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 16 13:39:50.495423 [ 0.013997] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 16 13:39:50.495443 [ 0.013998] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 16 13:39:50.507414 [ 0.013998] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 16 13:39:50.507434 [ 0.013999] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 16 13:39:50.507447 [ 0.014000] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 16 13:39:50.519417 [ 0.014001] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 16 13:39:50.519436 [ 0.014002] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 16 13:39:50.531413 [ 0.014003] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 16 13:39:50.531433 [ 0.014004] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 16 13:39:50.531445 [ 0.014005] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 16 13:39:50.543418 [ 0.014006] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 16 13:39:50.543437 [ 0.014007] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 16 13:39:50.555411 [ 0.014008] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 16 13:39:50.555430 [ 0.014009] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 16 13:39:50.567413 [ 0.014009] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 16 13:39:50.567433 [ 0.014010] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 16 13:39:50.567446 [ 0.014011] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 16 13:39:50.579415 [ 0.014012] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 16 13:39:50.579435 [ 0.014013] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 16 13:39:50.591414 [ 0.014014] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 16 13:39:50.591434 [ 0.014015] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 16 13:39:50.591446 [ 0.014016] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 16 13:39:50.603417 [ 0.014017] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 16 13:39:50.603436 [ 0.014018] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 16 13:39:50.615416 [ 0.014019] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 16 13:39:50.615436 [ 0.014020] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 16 13:39:50.615448 [ 0.014021] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 16 13:39:50.627420 [ 0.014022] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 16 13:39:50.627439 [ 0.014023] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 16 13:39:50.639417 [ 0.014024] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 16 13:39:50.639436 [ 0.014025] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 16 13:39:50.651413 [ 0.014026] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 16 13:39:50.651433 [ 0.014027] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 16 13:39:50.651446 [ 0.014028] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 16 13:39:50.663420 [ 0.014029] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 16 13:39:50.663439 [ 0.014030] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 16 13:39:50.675416 [ 0.014031] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 16 13:39:50.675436 [ 0.014032] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 16 13:39:50.675449 [ 0.014033] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 16 13:39:50.687420 [ 0.014044] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 16 13:39:50.687441 [ 0.014046] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 16 13:39:50.699421 [ 0.014048] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 16 13:39:50.711416 [ 0.014059] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 16 13:39:50.723412 [ 0.014074] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 16 13:39:50.723435 [ 0.014105] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 16 13:39:50.735414 [ 0.014497] Zone ranges: Sep 16 13:39:50.735432 [ 0.014498] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:39:50.735446 [ 0.014501] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 16 13:39:50.747420 [ 0.014503] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 16 13:39:50.759412 [ 0.014505] Device empty Sep 16 13:39:50.759430 [ 0.014506] Movable zone start for each node Sep 16 13:39:50.759443 [ 0.014510] Early memory node ranges Sep 16 13:39:50.771418 [ 0.014511] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 13:39:50.771447 [ 0.014513] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 16 13:39:50.783415 [ 0.014514] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 16 13:39:50.783436 [ 0.014519] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 16 13:39:50.795390 [ 0.014525] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 16 13:39:50.807418 [ 0.014529] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 16 13:39:50.807440 [ 0.014535] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:39:50.819417 [ 0.014600] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 13:39:50.819438 [ 0.021236] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 16 13:39:50.831421 [ 0.021921] ACPI: PM-Timer IO Port: 0x408 Sep 16 13:39:50.831440 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 13:39:50.843419 [ 0.021940] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 13:39:50.843440 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 13:39:50.855421 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 13:39:50.867410 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 13:39:50.867433 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 13:39:50.879414 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 13:39:50.879436 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 13:39:50.891417 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 13:39:50.891439 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 13:39:50.903418 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 13:39:50.903440 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 13:39:50.915420 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 13:39:50.915442 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 13:39:50.927421 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 13:39:50.939416 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 13:39:50.939439 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 13:39:50.951414 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 13:39:50.951436 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 13:39:50.963418 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 13:39:50.963440 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 13:39:50.975418 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 13:39:50.975440 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 13:39:50.987421 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 13:39:50.999415 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 13:39:50.999438 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 13:39:51.011413 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 13:39:51.011436 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 13:39:51.023415 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 13:39:51.023437 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 13:39:51.035424 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 13:39:51.035446 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 13:39:51.047423 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 13:39:51.047445 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 13:39:51.059419 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 13:39:51.071414 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 13:39:51.071444 [ 0.021977] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 13:39:51.083416 [ 0.021978] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 13:39:51.083438 [ 0.021979] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 13:39:51.095416 [ 0.021980] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 13:39:51.095438 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 13:39:51.107418 [ 0.021981] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 13:39:51.107440 [ 0.021982] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 13:39:51.119421 [ 0.021983] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 13:39:51.131413 [ 0.021984] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 13:39:51.131436 [ 0.021985] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 13:39:51.143414 [ 0.021986] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 13:39:51.143436 [ 0.021987] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 13:39:51.155417 [ 0.021988] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 13:39:51.155439 [ 0.021990] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 13:39:51.167418 [ 0.021991] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 13:39:51.167440 [ 0.021992] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 13:39:51.179420 [ 0.021993] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 13:39:51.191414 [ 0.021994] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 13:39:51.191437 [ 0.021995] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 13:39:51.203415 [ 0.021996] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 13:39:51.203437 [ 0.022007] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 13:39:51.215418 [ 0.022012] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 13:39:51.215441 [ 0.022018] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 13:39:51.227428 [ 0.022021] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 13:39:51.249762 [ 0.022023] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 13:39:51.249791 [ 0.022030] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 13:39:51.251415 [ 0.022031] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 13:39:51.251436 [ 0.022035] TSC deadline timer available Sep 16 13:39:51.263417 [ 0.022037] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 16 13:39:51.263437 [ 0.022055] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:39:51.275423 [ 0.022058] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 16 13:39:51.287416 [ 0.022060] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 16 13:39:51.287441 [ 0.022061] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 16 13:39:51.299422 [ 0.022063] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 13:39:51.311418 [ 0.022064] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 13:39:51.311443 [ 0.022065] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 16 13:39:51.323425 [ 0.022066] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 16 13:39:51.335418 [ 0.022068] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 16 13:39:51.347413 [ 0.022069] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 16 13:39:51.347439 [ 0.022070] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 16 13:39:51.359422 [ 0.022071] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 16 13:39:51.371415 [ 0.022073] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 16 13:39:51.371444 [ 0.022075] Booting paravirtualized kernel on bare hardware Sep 16 13:39:51.383419 [ 0.022077] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 16 13:39:51.395414 [ 0.028229] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 16 13:39:51.395439 [ 0.032536] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 16 13:39:51.407420 [ 0.032636] Fallback order for Node 0: 0 1 Sep 16 13:39:51.407440 [ 0.032640] Fallback order for Node 1: 1 0 Sep 16 13:39:51.419418 [ 0.032647] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 16 13:39:51.419441 [ 0.032649] Policy zone: Normal Sep 16 13:39:51.431416 [ 0.032650] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 16 13:39:51.443418 [ 0.032704] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 16 13:39:51.455416 [ 0.032715] random: crng init done Sep 16 13:39:51.455435 [ 0.032716] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 13:39:51.467426 [ 0.032717] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 13:39:51.467450 [ 0.032718] printk: log_buf_len min size: 131072 bytes Sep 16 13:39:51.479417 [ 0.033494] printk: log_buf_len: 524288 bytes Sep 16 13:39:51.479437 [ 0.033495] printk: early log buf free: 114208(87%) Sep 16 13:39:51.491417 [ 0.034311] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 16 13:39:51.491440 [ 0.034321] software IO TLB: area num 64. Sep 16 13:39:51.503417 [ 0.090841] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 16 13:39:51.515419 [ 0.091403] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 16 13:39:51.527415 [ 0.091438] Kernel/User page tables isolation: enabled Sep 16 13:39:51.527436 [ 0.091512] ftrace: allocating 40246 entries in 158 pages Sep 16 13:39:51.539419 [ 0.100887] ftrace: allocated 158 pages with 5 groups Sep 16 13:39:51.539440 [ 0.101985] Dynamic Preempt: voluntary Sep 16 13:39:51.539452 [ 0.102219] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:39:51.551420 [ 0.102221] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 16 13:39:51.563413 [ 0.102223] Trampoline variant of Tasks RCU enabled. Sep 16 13:39:51.563434 [ 0.102223] Rude variant of Tasks RCU enabled. Sep 16 13:39:51.575417 [ 0.102224] Tracing variant of Tasks RCU enabled. Sep 16 13:39:51.575438 [ 0.102225] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 16 13:39:51.587419 [ 0.102226] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 13:39:51.587442 [ 0.108345] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 16 13:39:51.599417 [ 0.108613] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:39:51.611416 [ 0.115198] Console: colour VGA+ 80x25 Sep 16 13:39:51.611435 [ 1.948931] printk: console [ttyS0] enabled Sep 16 13:39:51.611448 [ 1.953735] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 16 13:39:51.623427 [ 1.966257] ACPI: Core revision 20220331 Sep 16 13:39:51.635414 [ 1.970947] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 16 13:39:51.647413 [ 1.981151] APIC: Switch to symmetric I/O mode setup Sep 16 13:39:51.647434 [ 1.986704] DMAR: Host address width 46 Sep 16 13:39:51.647447 [ 1.990992] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 16 13:39:51.659420 [ 1.996930] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 13:39:51.671415 [ 2.005870] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 16 13:39:51.671436 [ 2.011806] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 16 13:39:51.683426 [ 2.020745] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 16 13:39:51.683448 [ 2.027745] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 16 13:39:51.695420 [ 2.034744] DMAR: ATSR flags: 0x0 Sep 16 13:39:51.695439 [ 2.038447] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 16 13:39:51.707418 [ 2.045446] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 16 13:39:51.719411 [ 2.052446] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 16 13:39:51.719435 [ 2.059544] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 13:39:51.731415 [ 2.066642] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 16 13:39:51.731438 [ 2.073739] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 16 13:39:51.743416 [ 2.079770] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 16 13:39:51.743439 [ 2.079771] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 16 13:39:51.755418 [ 2.097189] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 16 13:39:51.767415 [ 2.103114] x2apic: IRQ remapping doesn't support X2APIC mode Sep 16 13:39:51.767437 [ 2.109536] Switched APIC routing to physical flat. Sep 16 13:39:51.779403 [ 2.115644] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 13:39:51.779425 [ 2.141150] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39858a88ee5, max_idle_ns: 881590582551 ns Sep 16 13:39:51.815422 [ 2.152898] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.56 BogoMIPS (lpj=7981128) Sep 16 13:39:51.827418 [ 2.156927] CPU0: Thermal monitoring enabled (TM1) Sep 16 13:39:51.827438 [ 2.160975] process: using mwait in idle threads Sep 16 13:39:51.839417 [ 2.164899] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 13:39:51.839438 [ 2.168897] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 13:39:51.851426 [ 2.172899] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 13:39:51.863413 [ 2.176898] Spectre V2 : Mitigation: Retpolines Sep 16 13:39:51.863433 [ 2.180897] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 13:39:51.875417 [ 2.184897] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 13:39:51.875440 [ 2.188897] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 13:39:51.887421 [ 2.192898] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 13:39:51.899418 [ 2.196897] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 13:39:51.899440 [ 2.200898] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 13:39:51.911428 [ 2.204901] MDS: Mitigation: Clear CPU buffers Sep 16 13:39:51.923415 [ 2.208897] TAA: Mitigation: Clear CPU buffers Sep 16 13:39:51.923435 [ 2.212897] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 16 13:39:51.935410 [ 2.216902] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 13:39:51.935437 [ 2.220897] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 13:39:51.947421 [ 2.224897] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 13:39:51.947443 [ 2.228898] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 13:39:51.959420 [ 2.232897] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 13:39:51.971383 [ 2.257739] Freeing SMP alternatives memory: 36K Sep 16 13:39:51.995416 [ 2.260898] pid_max: default: 57344 minimum: 448 Sep 16 13:39:51.995436 [ 2.265012] LSM: Security Framework initializing Sep 16 13:39:52.007413 [ 2.268927] landlock: Up and running. Sep 16 13:39:52.007432 [ 2.272897] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 16 13:39:52.019419 [ 2.276938] AppArmor: AppArmor initialized Sep 16 13:39:52.019440 [ 2.280898] TOMOYO Linux initialized Sep 16 13:39:52.019452 [ 2.284903] LSM support for eBPF active Sep 16 13:39:52.031366 [ 2.307058] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 16 13:39:52.055390 [ 2.317753] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 16 13:39:52.067416 [ 2.321232] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:39:52.079422 [ 2.329028] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:39:52.091415 [ 2.334152] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 16 13:39:52.103419 [ 2.337155] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:39:52.115419 [ 2.340898] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:39:52.115440 [ 2.344932] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:39:52.127420 [ 2.348897] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:39:52.139411 [ 2.352923] cblist_init_generic: Setting adjustable number of callback queues. Sep 16 13:39:52.139436 [ 2.356897] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 16 13:39:52.151417 [ 2.360917] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 16 13:39:52.163417 [ 2.364899] ... version: 3 Sep 16 13:39:52.163436 [ 2.368897] ... bit width: 48 Sep 16 13:39:52.175410 [ 2.372897] ... generic registers: 4 Sep 16 13:39:52.175431 [ 2.376897] ... value mask: 0000ffffffffffff Sep 16 13:39:52.175444 [ 2.380897] ... max period: 00007fffffffffff Sep 16 13:39:52.187421 [ 2.384897] ... fixed-purpose events: 3 Sep 16 13:39:52.187440 [ 2.388897] ... event mask: 000000070000000f Sep 16 13:39:52.199413 [ 2.393081] signal: max sigframe size: 1776 Sep 16 13:39:52.199433 [ 2.396920] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 16 13:39:52.211422 [ 2.400925] rcu: Hierarchical SRCU implementation. Sep 16 13:39:52.211442 [ 2.404897] rcu: Max phase no-delay instances is 1000. Sep 16 13:39:52.223388 [ 2.414593] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 16 13:39:52.235412 [ 2.417765] smp: Bringing up secondary CPUs ... Sep 16 13:39:52.235432 [ 2.421053] x86: Booting SMP configuration: Sep 16 13:39:52.247383 [ 2.424901] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 16 13:39:52.319411 [ 2.496900] .... node #1, CPUs: #14 Sep 16 13:39:52.331386 [ 1.944245] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 16 13:39:52.343392 [ 2.597037] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 16 13:39:52.523403 [ 2.668898] .... node #0, CPUs: #28 Sep 16 13:39:52.523421 [ 2.670880] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 13:39:52.547384 [ 2.676898] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 13:39:52.559421 [ 2.680897] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 13:39:52.571426 [ 2.685086] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 16 13:39:52.607388 [ 2.708901] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 16 13:39:52.643423 [ 2.734631] smp: Brought up 2 nodes, 56 CPUs Sep 16 13:39:52.643442 [ 2.740899] smpboot: Max logical packages: 2 Sep 16 13:39:52.655411 [ 2.744899] smpboot: Total of 56 processors activated (223519.59 BogoMIPS) Sep 16 13:39:52.655442 [ 2.861002] node 0 deferred pages initialised in 108ms Sep 16 13:39:52.799391 [ 2.868915] node 1 deferred pages initialised in 116ms Sep 16 13:39:52.811399 [ 2.878384] devtmpfs: initialized Sep 16 13:39:52.823411 [ 2.880997] x86/mm: Memory block size: 2048MB Sep 16 13:39:52.823431 [ 2.885500] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 13:39:52.835418 [ 2.889105] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 16 13:39:52.847416 [ 2.893211] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:39:52.847440 [ 2.897146] pinctrl core: initialized pinctrl subsystem Sep 16 13:39:52.859407 [ 2.902989] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 13:39:52.871414 [ 2.905928] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 16 13:39:52.871438 [ 2.909772] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 13:39:52.883425 [ 2.913772] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 13:39:52.895422 [ 2.916907] audit: initializing netlink subsys (disabled) Sep 16 13:39:52.907412 [ 2.920949] audit: type=2000 audit(1726493989.872:1): state=initialized audit_enabled=0 res=1 Sep 16 13:39:52.907440 [ 2.921139] thermal_sys: Registered thermal governor 'fair_share' Sep 16 13:39:52.919421 [ 2.924901] thermal_sys: Registered thermal governor 'bang_bang' Sep 16 13:39:52.931412 [ 2.928898] thermal_sys: Registered thermal governor 'step_wise' Sep 16 13:39:52.931434 [ 2.932899] thermal_sys: Registered thermal governor 'user_space' Sep 16 13:39:52.943413 [ 2.936897] thermal_sys: Registered thermal governor 'power_allocator' Sep 16 13:39:52.943436 [ 2.940964] cpuidle: using governor ladder Sep 16 13:39:52.955412 [ 2.952920] cpuidle: using governor menu Sep 16 13:39:52.955431 [ 2.956937] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 13:39:52.967419 [ 2.960900] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 13:39:52.967442 [ 2.965035] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 16 13:39:52.979423 [ 2.968900] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 16 13:39:52.991411 [ 2.972920] PCI: Using configuration type 1 for base access Sep 16 13:39:52.991432 [ 2.978594] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 16 13:39:53.003406 [ 2.982078] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 13:39:53.015429 [ 2.992976] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 13:39:53.027415 [ 3.000900] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 13:39:53.027438 [ 3.004898] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 13:39:53.039422 [ 3.012897] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 13:39:53.051409 [ 3.021100] ACPI: Added _OSI(Module Device) Sep 16 13:39:53.051429 [ 3.024899] ACPI: Added _OSI(Processor Device) Sep 16 13:39:53.051442 [ 3.032898] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 13:39:53.063412 [ 3.036899] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 13:39:53.063433 [ 3.089128] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 13:39:53.123401 [ 3.096518] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 13:39:53.135378 [ 3.109724] ACPI: Dynamic OEM Table Load: Sep 16 13:39:53.135398 [ 3.145783] ACPI: Interpreter enabled Sep 16 13:39:53.183409 [ 3.148912] ACPI: PM: (supports S0 S5) Sep 16 13:39:53.183429 [ 3.152898] ACPI: Using IOAPIC for interrupt routing Sep 16 13:39:53.183443 [ 3.156992] HEST: Table parsing has been initialized. Sep 16 13:39:53.195414 [ 3.165495] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 16 13:39:53.207422 [ 3.172901] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 13:39:53.207450 [ 3.184897] PCI: Using E820 reservations for host bridge windows Sep 16 13:39:53.219417 [ 3.189689] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 13:39:53.219437 [ 3.238343] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 13:39:53.279399 [ 3.244901] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:39:53.279428 [ 3.255018] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:39:53.291414 [ 3.266023] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:39:53.303426 [ 3.272898] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:39:53.315419 [ 3.284945] PCI host bridge to bus 0000:ff Sep 16 13:39:53.315438 [ 3.288898] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 16 13:39:53.327416 [ 3.296898] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 13:39:53.327437 [ 3.300912] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 13:39:53.339415 [ 3.309003] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 13:39:53.339436 [ 3.316991] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 13:39:53.351421 [ 3.321008] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 13:39:53.363410 [ 3.328987] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 13:39:53.363432 [ 3.336996] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 13:39:53.375414 [ 3.341006] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 13:39:53.375435 [ 3.348986] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 13:39:53.387415 [ 3.356983] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 13:39:53.387436 [ 3.364982] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 13:39:53.399419 [ 3.368987] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 13:39:53.411408 [ 3.376982] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 13:39:53.411430 [ 3.384983] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 13:39:53.423413 [ 3.388990] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 13:39:53.423435 [ 3.396982] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 13:39:53.435415 [ 3.404982] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 13:39:53.435437 [ 3.408985] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 13:39:53.447418 [ 3.416982] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 13:39:53.447439 [ 3.424983] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 13:39:53.459418 [ 3.432985] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 13:39:53.471412 [ 3.436982] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 13:39:53.471434 [ 3.444992] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 13:39:53.483418 [ 3.452983] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 13:39:53.483440 [ 3.456982] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 13:39:53.495419 [ 3.464985] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 13:39:53.495440 [ 3.472984] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 13:39:53.507419 [ 3.476982] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 13:39:53.519410 [ 3.484982] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 13:39:53.519432 [ 3.492983] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 13:39:53.531413 [ 3.500991] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 13:39:53.531435 [ 3.504984] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 13:39:53.543420 [ 3.512984] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 13:39:53.543449 [ 3.520989] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 13:39:53.555418 [ 3.524988] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 13:39:53.567408 [ 3.532983] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 13:39:53.567431 [ 3.540984] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 13:39:53.579412 [ 3.544983] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 13:39:53.579434 [ 3.552947] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 13:39:53.591415 [ 3.560987] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 13:39:53.591437 [ 3.564939] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 13:39:53.603415 [ 3.572997] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 13:39:53.615412 [ 3.581079] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 13:39:53.615434 [ 3.589006] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 13:39:53.627410 [ 3.593006] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 13:39:53.627432 [ 3.601003] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 13:39:53.639414 [ 3.608993] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 13:39:53.639435 [ 3.612988] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 13:39:53.651417 [ 3.621004] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 13:39:53.651437 [ 3.629004] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 13:39:53.663419 [ 3.633008] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 13:39:53.675413 [ 3.641002] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 13:39:53.675435 [ 3.648985] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 13:39:53.687419 [ 3.656985] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 13:39:53.687440 [ 3.660995] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 13:39:53.699417 [ 3.668997] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 13:39:53.699438 [ 3.677079] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 13:39:53.711419 [ 3.681007] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 13:39:53.723408 [ 3.689005] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 13:39:53.723430 [ 3.697004] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 13:39:53.735414 [ 3.704988] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 13:39:53.735436 [ 3.708997] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 13:39:53.747416 [ 3.717090] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 13:39:53.747438 [ 3.725006] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 13:39:53.759418 [ 3.729006] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 13:39:53.771410 [ 3.737002] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 13:39:53.771432 [ 3.744986] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 13:39:53.783412 [ 3.748986] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 13:39:53.783433 [ 3.756987] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 13:39:53.795415 [ 3.765000] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 13:39:53.795437 [ 3.772991] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 13:39:53.807424 [ 3.776984] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 13:39:53.819409 [ 3.784987] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 13:39:53.819431 [ 3.792938] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 13:39:53.831412 [ 3.796990] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 13:39:53.831433 [ 3.804988] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 13:39:53.843415 [ 3.813078] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 16 13:39:53.843438 [ 3.816901] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:39:53.855429 [ 3.829478] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:39:53.867415 [ 3.838025] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:39:53.879423 [ 3.848898] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:39:53.891411 [ 3.856938] PCI host bridge to bus 0000:7f Sep 16 13:39:53.891431 [ 3.860898] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 16 13:39:53.903414 [ 3.868898] pci_bus 0000:7f: root bus resource [bus 7f] Sep 16 13:39:53.903435 [ 3.873965] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 16 13:39:53.915411 [ 3.880991] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 16 13:39:53.915433 [ 3.888994] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 16 13:39:53.927413 [ 3.897006] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 16 13:39:53.927434 [ 3.900982] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 16 13:39:53.939414 [ 3.908984] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 16 13:39:53.939435 [ 3.917001] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 16 13:39:53.951418 [ 3.920980] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 16 13:39:53.963426 [ 3.928979] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 16 13:39:53.963448 [ 3.936979] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 16 13:39:53.975410 [ 3.940990] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 16 13:39:53.975432 [ 3.948982] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 16 13:39:53.987414 [ 3.956981] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 16 13:39:53.987435 [ 3.960979] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 16 13:39:53.999426 [ 3.968979] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 16 13:39:54.011418 [ 3.976981] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 16 13:39:54.011440 [ 3.984980] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 16 13:39:54.023420 [ 3.988979] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 16 13:39:54.023442 [ 3.996987] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 16 13:39:54.035422 [ 4.004979] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 16 13:39:54.035443 [ 4.008981] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 16 13:39:54.047416 [ 4.016980] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 16 13:39:54.047437 [ 4.024979] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 16 13:39:54.059420 [ 4.028979] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 16 13:39:54.071418 [ 4.036983] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 16 13:39:54.071440 [ 4.044979] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 16 13:39:54.083414 [ 4.052987] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 16 13:39:54.083436 [ 4.056979] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 16 13:39:54.095415 [ 4.064988] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 16 13:39:54.095436 [ 4.072982] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 16 13:39:54.107417 [ 4.076981] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 16 13:39:54.119417 [ 4.084981] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 16 13:39:54.119439 [ 4.092980] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 16 13:39:54.131413 [ 4.096982] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 16 13:39:54.131434 [ 4.104988] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 16 13:39:54.143415 [ 4.112979] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 16 13:39:54.143437 [ 4.116981] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 16 13:39:54.155426 [ 4.124936] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 16 13:39:54.167411 [ 4.132985] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 16 13:39:54.167433 [ 4.140937] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 16 13:39:54.179411 [ 4.144994] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 16 13:39:54.179433 [ 4.153073] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 16 13:39:54.191414 [ 4.161015] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 16 13:39:54.191436 [ 4.164999] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 16 13:39:54.203418 [ 4.173005] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 16 13:39:54.215408 [ 4.180984] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 16 13:39:54.215431 [ 4.184984] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 16 13:39:54.227414 [ 4.192999] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 16 13:39:54.227435 [ 4.201001] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 16 13:39:54.239412 [ 4.208999] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 16 13:39:54.239434 [ 4.213008] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 16 13:39:54.251416 [ 4.220983] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 16 13:39:54.251437 [ 4.228988] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 16 13:39:54.263417 [ 4.232983] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 16 13:39:54.275409 [ 4.240994] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 16 13:39:54.275431 [ 4.249070] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 16 13:39:54.287412 [ 4.253002] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 16 13:39:54.287433 [ 4.261001] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 16 13:39:54.299417 [ 4.269010] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 16 13:39:54.299438 [ 4.276984] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 16 13:39:54.311418 [ 4.280997] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 16 13:39:54.323409 [ 4.289076] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 16 13:39:54.323431 [ 4.297002] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 16 13:39:54.335411 [ 4.301000] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 16 13:39:54.335433 [ 4.308998] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 16 13:39:54.347417 [ 4.316984] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 16 13:39:54.347438 [ 4.324997] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 16 13:39:54.359417 [ 4.328984] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 16 13:39:54.371411 [ 4.336991] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 16 13:39:54.371433 [ 4.344982] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 16 13:39:54.383412 [ 4.348983] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 16 13:39:54.383434 [ 4.356982] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 16 13:39:54.395415 [ 4.364937] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 16 13:39:54.395436 [ 4.368987] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 16 13:39:54.407418 [ 4.376990] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 16 13:39:54.419357 [ 4.399469] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 16 13:39:54.431406 [ 4.404901] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:39:54.443422 [ 4.417277] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:39:54.455425 [ 4.425624] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:39:54.467414 [ 4.432898] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:39:54.467441 [ 4.441646] PCI host bridge to bus 0000:00 Sep 16 13:39:54.479427 [ 4.448900] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 16 13:39:54.479450 [ 4.456898] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 16 13:39:54.491422 [ 4.464897] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 16 13:39:54.503425 [ 4.472898] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 16 13:39:54.515412 [ 4.480898] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 16 13:39:54.515438 [ 4.488898] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 16 13:39:54.527414 [ 4.496926] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 16 13:39:54.527436 [ 4.501076] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 16 13:39:54.539414 [ 4.508991] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.539436 [ 4.517036] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 16 13:39:54.551417 [ 4.520989] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.563411 [ 4.529035] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 13:39:54.563432 [ 4.536989] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.575411 [ 4.545041] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 16 13:39:54.575433 [ 4.548989] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.587415 [ 4.557037] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 16 13:39:54.587436 [ 4.564988] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.599419 [ 4.569026] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 13:39:54.611414 [ 4.577035] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 13:39:54.611436 [ 4.585054] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 13:39:54.623413 [ 4.593017] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 13:39:54.623435 [ 4.596917] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 16 13:39:54.635415 [ 4.605058] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 16 13:39:54.635436 [ 4.613168] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 16 13:39:54.647418 [ 4.616924] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 16 13:39:54.659412 [ 4.624914] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 16 13:39:54.659434 [ 4.632914] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 16 13:39:54.671413 [ 4.636914] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 16 13:39:54.671435 [ 4.644913] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 16 13:39:54.683413 [ 4.648914] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 16 13:39:54.683435 [ 4.656948] pci 0000:00:11.4: PME# supported from D3hot Sep 16 13:39:54.695416 [ 4.660995] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 16 13:39:54.695438 [ 4.668931] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 16 13:39:54.707419 [ 4.677003] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.719412 [ 4.684980] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 16 13:39:54.719434 [ 4.692932] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 16 13:39:54.731417 [ 4.701003] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.731438 [ 4.704994] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 16 13:39:54.743418 [ 4.712926] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 16 13:39:54.755408 [ 4.721035] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.755431 [ 4.729008] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 16 13:39:54.767412 [ 4.733013] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.767434 [ 4.740925] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 13:39:54.779415 [ 4.744901] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 13:39:54.779445 [ 4.752996] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 16 13:39:54.791415 [ 4.761017] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.791437 [ 4.768919] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 16 13:39:54.803420 [ 4.772901] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 16 13:39:54.815409 [ 4.781000] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 16 13:39:54.815431 [ 4.788925] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 16 13:39:54.827411 [ 4.793035] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.827433 [ 4.801002] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 16 13:39:54.839414 [ 4.809159] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 16 13:39:54.839436 [ 4.812923] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 16 13:39:54.851418 [ 4.820913] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 16 13:39:54.851439 [ 4.828912] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 16 13:39:54.863417 [ 4.832912] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 16 13:39:54.875414 [ 4.840912] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 16 13:39:54.875437 [ 4.844912] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 16 13:39:54.887412 [ 4.852942] pci 0000:00:1f.2: PME# supported from D3hot Sep 16 13:39:54.887433 [ 4.857136] acpiphp: Slot [0] registered Sep 16 13:39:54.887446 [ 4.864950] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 16 13:39:54.899420 [ 4.868922] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 16 13:39:54.911413 [ 4.876928] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 16 13:39:54.911435 [ 4.884913] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 16 13:39:54.923413 [ 4.888942] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 16 13:39:54.923435 [ 4.896972] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:54.935418 [ 4.904931] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 16 13:39:54.947417 [ 4.912898] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 13:39:54.959415 [ 4.924918] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 16 13:39:54.959440 [ 4.932898] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 13:39:54.971425 [ 4.945077] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 16 13:39:54.983416 [ 4.952922] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 16 13:39:54.995415 [ 4.960927] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 16 13:39:54.995437 [ 4.964912] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 16 13:39:55.007413 [ 4.972942] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 16 13:39:55.007436 [ 4.980968] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 16 13:39:55.019418 [ 4.988925] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 16 13:39:55.031416 [ 4.996898] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 16 13:39:55.043411 [ 5.008919] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 16 13:39:55.043437 [ 5.016898] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 16 13:39:55.055424 [ 5.029049] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 13:39:55.067416 [ 5.036899] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 13:39:55.067438 [ 5.040899] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 13:39:55.079421 [ 5.048900] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:39:55.091424 [ 5.057062] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 13:39:55.091444 [ 5.065069] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 13:39:55.103413 [ 5.069078] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 16 13:39:55.103435 [ 5.076919] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 16 13:39:55.115459 [ 5.084917] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 16 13:39:55.115482 [ 5.088917] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 16 13:39:55.127419 [ 5.096924] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 16 13:39:55.139414 [ 5.104901] pci 0000:05:00.0: enabling Extended Tags Sep 16 13:39:55.139434 [ 5.112918] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 16 13:39:55.151428 [ 5.124898] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 16 13:39:55.163414 [ 5.128928] pci 0000:05:00.0: supports D1 D2 Sep 16 13:39:55.163433 [ 5.136998] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 13:39:55.175414 [ 5.140899] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 13:39:55.175435 [ 5.148898] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 13:39:55.187414 [ 5.157059] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 13:39:55.187434 [ 5.160943] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 13:39:55.199417 [ 5.168974] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 16 13:39:55.199439 [ 5.172936] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 16 13:39:55.211418 [ 5.180920] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 16 13:39:55.223411 [ 5.188921] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 16 13:39:55.223433 [ 5.192986] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 16 13:39:55.235417 [ 5.200925] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 16 13:39:55.247408 [ 5.212898] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 16 13:39:55.247431 [ 5.221070] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 13:39:55.259409 [ 5.224901] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 13:39:55.259432 [ 5.233721] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 16 13:39:55.271420 [ 5.240901] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:39:55.287440 [ 5.249275] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 16 13:39:55.287465 [ 5.257616] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 13:39:55.299420 [ 5.268898] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:39:55.311417 [ 5.277237] PCI host bridge to bus 0000:80 Sep 16 13:39:55.311436 [ 5.280898] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 16 13:39:55.323414 [ 5.288898] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 16 13:39:55.323439 [ 5.296897] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 16 13:39:55.335426 [ 5.308899] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 16 13:39:55.347414 [ 5.312921] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 16 13:39:55.347435 [ 5.320996] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 16 13:39:55.359416 [ 5.325041] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 16 13:39:55.359438 [ 5.333029] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 16 13:39:55.371416 [ 5.341061] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 16 13:39:55.383409 [ 5.349020] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 16 13:39:55.383431 [ 5.352918] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 16 13:39:55.395412 [ 5.361219] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 13:39:55.395441 [ 5.369385] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 16 13:39:55.407414 [ 5.372953] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 16 13:39:55.407436 [ 5.380951] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 16 13:39:55.419417 [ 5.388951] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 16 13:39:55.419439 [ 5.392951] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 16 13:39:55.431418 [ 5.400897] ACPI: PCI: Interrupt link LNKE disabled Sep 16 13:39:55.431438 [ 5.404951] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 16 13:39:55.443417 [ 5.412897] ACPI: PCI: Interrupt link LNKF disabled Sep 16 13:39:55.443438 [ 5.416950] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 16 13:39:55.455419 [ 5.424897] ACPI: PCI: Interrupt link LNKG disabled Sep 16 13:39:55.455440 [ 5.428952] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 16 13:39:55.467421 [ 5.436897] ACPI: PCI: Interrupt link LNKH disabled Sep 16 13:39:55.467441 [ 5.444937] iommu: Default domain type: Translated Sep 16 13:39:55.479420 [ 5.448899] iommu: DMA domain TLB invalidation policy: lazy mode Sep 16 13:39:55.491409 [ 5.457016] pps_core: LinuxPPS API ver. 1 registered Sep 16 13:39:55.491430 [ 5.460897] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 16 13:39:55.503417 [ 5.472899] PTP clock support registered Sep 16 13:39:55.503436 [ 5.476917] EDAC MC: Ver: 3.0.0 Sep 16 13:39:55.515407 [ 5.480966] NetLabel: Initializing Sep 16 13:39:55.515427 [ 5.484760] NetLabel: domain hash size = 128 Sep 16 13:39:55.515440 [ 5.488899] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 16 13:39:55.527417 [ 5.492916] NetLabel: unlabeled traffic allowed by default Sep 16 13:39:55.527439 [ 5.500898] PCI: Using ACPI for IRQ routing Sep 16 13:39:55.539393 [ 5.509616] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 16 13:39:55.551387 [ 5.512896] pci 0000:08:00.0: vgaarb: bridge control possible Sep 16 13:39:55.551409 [ 5.512896] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 16 13:39:55.563413 [ 5.532899] vgaarb: loaded Sep 16 13:39:55.563430 [ 5.537608] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 16 13:39:55.575419 [ 5.544897] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 16 13:39:55.587398 [ 5.555064] clocksource: Switched to clocksource tsc-early Sep 16 13:39:55.587421 [ 5.559319] VFS: Disk quotas dquot_6.6.0 Sep 16 13:39:55.599408 [ 5.563736] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 13:39:55.599432 [ 5.571630] AppArmor: AppArmor Filesystem Enabled Sep 16 13:39:55.611413 [ 5.576898] pnp: PnP ACPI init Sep 16 13:39:55.611432 [ 5.580775] system 00:01: [io 0x0500-0x057f] has been reserved Sep 16 13:39:55.623412 [ 5.587387] system 00:01: [io 0x0400-0x047f] has been reserved Sep 16 13:39:55.623434 [ 5.593994] system 00:01: [io 0x0580-0x059f] has been reserved Sep 16 13:39:55.635417 [ 5.600602] system 00:01: [io 0x0600-0x061f] has been reserved Sep 16 13:39:55.635439 [ 5.607212] system 00:01: [io 0x0880-0x0883] has been reserved Sep 16 13:39:55.647417 [ 5.613821] system 00:01: [io 0x0800-0x081f] has been reserved Sep 16 13:39:55.647439 [ 5.620429] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 16 13:39:55.659417 [ 5.627814] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 16 13:39:55.671415 [ 5.635198] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 16 13:39:55.671438 [ 5.642574] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 16 13:39:55.683417 [ 5.649958] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 16 13:39:55.683439 [ 5.657334] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 16 13:39:55.695418 [ 5.664711] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 16 13:39:55.707393 [ 5.673043] pnp: PnP ACPI: found 4 devices Sep 16 13:39:55.707413 [ 5.684087] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 16 13:39:55.719421 [ 5.694103] NET: Registered PF_INET protocol family Sep 16 13:39:55.731414 [ 5.700154] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 16 13:39:55.743394 [ 5.713643] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 16 13:39:55.755419 [ 5.723584] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 16 13:39:55.767415 [ 5.733406] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 16 13:39:55.779404 [ 5.744613] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 16 13:39:55.779430 [ 5.753318] TCP: Hash tables configured (established 524288 bind 65536) Sep 16 13:39:55.791418 [ 5.761365] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 16 13:39:55.803416 [ 5.770584] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:39:55.803439 [ 5.778872] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 16 13:39:55.815424 [ 5.787478] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 13:39:55.827415 [ 5.793805] NET: Registered PF_XDP protocol family Sep 16 13:39:55.827436 [ 5.799212] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 16 13:39:55.839417 [ 5.805046] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 16 13:39:55.839439 [ 5.811856] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 16 13:39:55.851416 [ 5.819441] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:39:55.863419 [ 5.828677] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 16 13:39:55.863439 [ 5.834243] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 16 13:39:55.875412 [ 5.839808] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 16 13:39:55.875433 [ 5.845349] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 16 13:39:55.887414 [ 5.852159] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 16 13:39:55.887437 [ 5.859758] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 16 13:39:55.899414 [ 5.865324] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 16 13:39:55.899435 [ 5.870894] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 16 13:39:55.911416 [ 5.876443] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 16 13:39:55.911439 [ 5.884039] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 16 13:39:55.923417 [ 5.890937] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 16 13:39:55.923439 [ 5.897837] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 16 13:39:55.935421 [ 5.905502] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 16 13:39:55.947429 [ 5.913175] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 16 13:39:55.947454 [ 5.921435] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 16 13:39:55.959419 [ 5.927654] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 16 13:39:55.959441 [ 5.934650] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 16 13:39:55.971424 [ 5.943295] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 16 13:39:55.983418 [ 5.949514] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 16 13:39:55.983439 [ 5.956510] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 16 13:39:55.995415 [ 5.963630] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 16 13:39:55.995435 [ 5.969198] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 16 13:39:56.007417 [ 5.976095] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 16 13:39:56.019412 [ 5.983770] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 16 13:39:56.019445 [ 5.992351] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 13:39:56.031364 [ 6.024388] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23582 usecs Sep 16 13:39:56.067371 [ 6.056370] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Sep 16 13:39:56.091414 [ 6.064645] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 16 13:39:56.103421 [ 6.071840] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 16 13:39:56.115412 [ 6.079781] DMAR: No SATC found Sep 16 13:39:56.115431 [ 6.079794] Trying to unpack rootfs image as initramfs... Sep 16 13:39:56.115445 [ 6.083285] DMAR: dmar0: Using Queued invalidation Sep 16 13:39:56.127415 [ 6.083298] DMAR: dmar1: Using Queued invalidation Sep 16 13:39:56.127435 [ 6.100152] pci 0000:80:02.0: Adding to iommu group 0 Sep 16 13:39:56.139452 [ 6.106669] pci 0000:ff:08.0: Adding to iommu group 1 Sep 16 13:39:56.139473 [ 6.112343] pci 0000:ff:08.2: Adding to iommu group 1 Sep 16 13:39:56.151413 [ 6.118013] pci 0000:ff:08.3: Adding to iommu group 2 Sep 16 13:39:56.151434 [ 6.123742] pci 0000:ff:09.0: Adding to iommu group 3 Sep 16 13:39:56.163413 [ 6.129416] pci 0000:ff:09.2: Adding to iommu group 3 Sep 16 13:39:56.163433 [ 6.135089] pci 0000:ff:09.3: Adding to iommu group 4 Sep 16 13:39:56.175412 [ 6.140874] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 16 13:39:56.175433 [ 6.146552] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 16 13:39:56.187413 [ 6.152225] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 16 13:39:56.187434 [ 6.157897] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 16 13:39:56.199412 [ 6.163796] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 16 13:39:56.199433 [ 6.169458] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 16 13:39:56.211412 [ 6.175130] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 16 13:39:56.211433 [ 6.180804] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 16 13:39:56.211446 [ 6.186481] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 16 13:39:56.223419 [ 6.192155] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 16 13:39:56.223439 [ 6.197821] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 16 13:39:56.235418 [ 6.203497] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 16 13:39:56.235438 [ 6.209343] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 16 13:39:56.247422 [ 6.215019] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 16 13:39:56.247442 [ 6.220695] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 16 13:39:56.266631 [ 6.226375] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 16 13:39:56.266658 [ 6.232051] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 16 13:39:56.271413 [ 6.237728] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 16 13:39:56.271433 [ 6.243604] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 16 13:39:56.283414 [ 6.249279] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 16 13:39:56.283435 [ 6.254954] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 16 13:39:56.295411 [ 6.260629] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 16 13:39:56.295432 [ 6.266308] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 16 13:39:56.307413 [ 6.271985] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 16 13:39:56.307433 [ 6.277659] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 16 13:39:56.319409 [ 6.283475] pci 0000:ff:10.0: Adding to iommu group 9 Sep 16 13:39:56.319430 [ 6.289153] pci 0000:ff:10.1: Adding to iommu group 9 Sep 16 13:39:56.331410 [ 6.294832] pci 0000:ff:10.5: Adding to iommu group 9 Sep 16 13:39:56.331432 [ 6.300511] pci 0000:ff:10.6: Adding to iommu group 9 Sep 16 13:39:56.331445 [ 6.306191] pci 0000:ff:10.7: Adding to iommu group 9 Sep 16 13:39:56.343416 [ 6.311979] pci 0000:ff:12.0: Adding to iommu group 10 Sep 16 13:39:56.343436 [ 6.317756] pci 0000:ff:12.1: Adding to iommu group 10 Sep 16 13:39:56.355417 [ 6.323531] pci 0000:ff:12.4: Adding to iommu group 10 Sep 16 13:39:56.355438 [ 6.329309] pci 0000:ff:12.5: Adding to iommu group 10 Sep 16 13:39:56.367423 [ 6.335085] pci 0000:ff:13.0: Adding to iommu group 11 Sep 16 13:39:56.367444 [ 6.340863] pci 0000:ff:13.1: Adding to iommu group 12 Sep 16 13:39:56.379416 [ 6.346638] pci 0000:ff:13.2: Adding to iommu group 13 Sep 16 13:39:56.379436 [ 6.352409] pci 0000:ff:13.3: Adding to iommu group 14 Sep 16 13:39:56.391416 [ 6.358241] pci 0000:ff:13.6: Adding to iommu group 15 Sep 16 13:39:56.391436 [ 6.364017] pci 0000:ff:13.7: Adding to iommu group 15 Sep 16 13:39:56.403416 [ 6.369789] pci 0000:ff:14.0: Adding to iommu group 16 Sep 16 13:39:56.403436 [ 6.375563] pci 0000:ff:14.1: Adding to iommu group 17 Sep 16 13:39:56.415414 [ 6.381336] pci 0000:ff:14.2: Adding to iommu group 18 Sep 16 13:39:56.415434 [ 6.387110] pci 0000:ff:14.3: Adding to iommu group 19 Sep 16 13:39:56.427412 [ 6.392994] pci 0000:ff:14.4: Adding to iommu group 20 Sep 16 13:39:56.427433 [ 6.398773] pci 0000:ff:14.5: Adding to iommu group 20 Sep 16 13:39:56.439386 [ 6.404554] pci 0000:ff:14.6: Adding to iommu group 20 Sep 16 13:39:56.439407 [ 6.410331] pci 0000:ff:14.7: Adding to iommu group 20 Sep 16 13:39:56.451415 [ 6.416107] pci 0000:ff:16.0: Adding to iommu group 21 Sep 16 13:39:56.451436 [ 6.421883] pci 0000:ff:16.1: Adding to iommu group 22 Sep 16 13:39:56.463413 [ 6.427657] pci 0000:ff:16.2: Adding to iommu group 23 Sep 16 13:39:56.463435 [ 6.433441] pci 0000:ff:16.3: Adding to iommu group 24 Sep 16 13:39:56.475410 [ 6.439274] pci 0000:ff:16.6: Adding to iommu group 25 Sep 16 13:39:56.475432 [ 6.445073] pci 0000:ff:16.7: Adding to iommu group 25 Sep 16 13:39:56.487411 [ 6.449735] Freeing initrd memory: 40388K Sep 16 13:39:56.487432 [ 6.450862] pci 0000:ff:17.0: Adding to iommu group 26 Sep 16 13:39:56.487447 [ 6.461056] pci 0000:ff:17.1: Adding to iommu group 27 Sep 16 13:39:56.499418 [ 6.466825] pci 0000:ff:17.2: Adding to iommu group 28 Sep 16 13:39:56.499439 [ 6.472596] pci 0000:ff:17.3: Adding to iommu group 29 Sep 16 13:39:56.511413 [ 6.478478] pci 0000:ff:17.4: Adding to iommu group 30 Sep 16 13:39:56.511434 [ 6.484259] pci 0000:ff:17.5: Adding to iommu group 30 Sep 16 13:39:56.523388 [ 6.490037] pci 0000:ff:17.6: Adding to iommu group 30 Sep 16 13:39:56.523409 [ 6.495814] pci 0000:ff:17.7: Adding to iommu group 30 Sep 16 13:39:56.535414 [ 6.501724] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 16 13:39:56.535436 [ 6.507495] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 16 13:39:56.547414 [ 6.513272] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 16 13:39:56.547435 [ 6.519049] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 16 13:39:56.559422 [ 6.524826] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 16 13:39:56.559443 [ 6.530652] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 16 13:39:56.571412 [ 6.536431] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 16 13:39:56.571434 [ 6.542259] pci 0000:7f:08.0: Adding to iommu group 33 Sep 16 13:39:56.583414 [ 6.548038] pci 0000:7f:08.2: Adding to iommu group 33 Sep 16 13:39:56.583435 [ 6.553809] pci 0000:7f:08.3: Adding to iommu group 34 Sep 16 13:39:56.595414 [ 6.559633] pci 0000:7f:09.0: Adding to iommu group 35 Sep 16 13:39:56.595436 [ 6.565411] pci 0000:7f:09.2: Adding to iommu group 35 Sep 16 13:39:56.607411 [ 6.571181] pci 0000:7f:09.3: Adding to iommu group 36 Sep 16 13:39:56.607433 [ 6.577064] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 16 13:39:56.619412 [ 6.582834] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 16 13:39:56.619434 [ 6.588613] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 16 13:39:56.619448 [ 6.594394] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 16 13:39:56.631420 [ 6.600393] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 16 13:39:56.631441 [ 6.606176] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 16 13:39:56.643418 [ 6.611957] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 16 13:39:56.643439 [ 6.617738] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 16 13:39:56.655425 [ 6.623517] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 16 13:39:56.655445 [ 6.629288] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 16 13:39:56.667417 [ 6.635069] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 16 13:39:56.667438 [ 6.640849] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 16 13:39:56.679413 [ 6.646781] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 16 13:39:56.679434 [ 6.652563] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 16 13:39:56.691413 [ 6.658344] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 16 13:39:56.691434 [ 6.664126] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 16 13:39:56.703415 [ 6.669908] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 16 13:39:56.703436 [ 6.675689] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 16 13:39:56.715416 [ 6.681656] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 16 13:39:56.715437 [ 6.687441] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 16 13:39:56.727414 [ 6.693223] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 16 13:39:56.727435 [ 6.699007] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 16 13:39:56.739412 [ 6.704788] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 16 13:39:56.739432 [ 6.710570] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 16 13:39:56.751410 [ 6.716353] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 16 13:39:56.751431 [ 6.722264] pci 0000:7f:10.0: Adding to iommu group 41 Sep 16 13:39:56.763414 [ 6.728048] pci 0000:7f:10.1: Adding to iommu group 41 Sep 16 13:39:56.763435 [ 6.733831] pci 0000:7f:10.5: Adding to iommu group 41 Sep 16 13:39:56.775411 [ 6.739614] pci 0000:7f:10.6: Adding to iommu group 41 Sep 16 13:39:56.775431 [ 6.745398] pci 0000:7f:10.7: Adding to iommu group 41 Sep 16 13:39:56.787413 [ 6.751278] pci 0000:7f:12.0: Adding to iommu group 42 Sep 16 13:39:56.787434 [ 6.757062] pci 0000:7f:12.1: Adding to iommu group 42 Sep 16 13:39:56.799409 [ 6.762847] pci 0000:7f:12.4: Adding to iommu group 42 Sep 16 13:39:56.799431 [ 6.768632] pci 0000:7f:12.5: Adding to iommu group 42 Sep 16 13:39:56.799444 [ 6.774401] pci 0000:7f:13.0: Adding to iommu group 43 Sep 16 13:39:56.811416 [ 6.780169] pci 0000:7f:13.1: Adding to iommu group 44 Sep 16 13:39:56.811437 [ 6.785939] pci 0000:7f:13.2: Adding to iommu group 45 Sep 16 13:39:56.823420 [ 6.791708] pci 0000:7f:13.3: Adding to iommu group 46 Sep 16 13:39:56.823440 [ 6.797534] pci 0000:7f:13.6: Adding to iommu group 47 Sep 16 13:39:56.835417 [ 6.803320] pci 0000:7f:13.7: Adding to iommu group 47 Sep 16 13:39:56.835438 [ 6.809088] pci 0000:7f:14.0: Adding to iommu group 48 Sep 16 13:39:56.847417 [ 6.814857] pci 0000:7f:14.1: Adding to iommu group 49 Sep 16 13:39:56.847438 [ 6.820628] pci 0000:7f:14.2: Adding to iommu group 50 Sep 16 13:39:56.859414 [ 6.826396] pci 0000:7f:14.3: Adding to iommu group 51 Sep 16 13:39:56.859434 [ 6.832280] pci 0000:7f:14.4: Adding to iommu group 52 Sep 16 13:39:56.871421 [ 6.838067] pci 0000:7f:14.5: Adding to iommu group 52 Sep 16 13:39:56.871442 [ 6.843854] pci 0000:7f:14.6: Adding to iommu group 52 Sep 16 13:39:56.883414 [ 6.849643] pci 0000:7f:14.7: Adding to iommu group 52 Sep 16 13:39:56.883434 [ 6.855412] pci 0000:7f:16.0: Adding to iommu group 53 Sep 16 13:39:56.895415 [ 6.861181] pci 0000:7f:16.1: Adding to iommu group 54 Sep 16 13:39:56.895436 [ 6.866951] pci 0000:7f:16.2: Adding to iommu group 55 Sep 16 13:39:56.907413 [ 6.872721] pci 0000:7f:16.3: Adding to iommu group 56 Sep 16 13:39:56.907434 [ 6.878547] pci 0000:7f:16.6: Adding to iommu group 57 Sep 16 13:39:56.919413 [ 6.884346] pci 0000:7f:16.7: Adding to iommu group 57 Sep 16 13:39:56.919434 [ 6.890115] pci 0000:7f:17.0: Adding to iommu group 58 Sep 16 13:39:56.931414 [ 6.895886] pci 0000:7f:17.1: Adding to iommu group 59 Sep 16 13:39:56.931435 [ 6.901657] pci 0000:7f:17.2: Adding to iommu group 60 Sep 16 13:39:56.943408 [ 6.907418] pci 0000:7f:17.3: Adding to iommu group 61 Sep 16 13:39:56.943436 [ 6.913302] pci 0000:7f:17.4: Adding to iommu group 62 Sep 16 13:39:56.955414 [ 6.919092] pci 0000:7f:17.5: Adding to iommu group 62 Sep 16 13:39:56.955435 [ 6.924882] pci 0000:7f:17.6: Adding to iommu group 62 Sep 16 13:39:56.955449 [ 6.930676] pci 0000:7f:17.7: Adding to iommu group 62 Sep 16 13:39:56.967418 [ 6.936588] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 16 13:39:56.967438 [ 6.942378] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 16 13:39:56.979401 [ 6.948167] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 16 13:39:56.979420 [ 6.953956] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 16 13:39:56.991416 [ 6.959745] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 16 13:39:56.991436 [ 6.965571] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 16 13:39:57.003417 [ 6.971362] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 16 13:39:57.003438 [ 6.977131] pci 0000:00:00.0: Adding to iommu group 65 Sep 16 13:39:57.015416 [ 6.982902] pci 0000:00:01.0: Adding to iommu group 66 Sep 16 13:39:57.015437 [ 6.988662] pci 0000:00:01.1: Adding to iommu group 67 Sep 16 13:39:57.027417 [ 6.994433] pci 0000:00:02.0: Adding to iommu group 68 Sep 16 13:39:57.027437 [ 7.000194] pci 0000:00:02.2: Adding to iommu group 69 Sep 16 13:39:57.039416 [ 7.005962] pci 0000:00:03.0: Adding to iommu group 70 Sep 16 13:39:57.039437 [ 7.011730] pci 0000:00:05.0: Adding to iommu group 71 Sep 16 13:39:57.051415 [ 7.017500] pci 0000:00:05.1: Adding to iommu group 72 Sep 16 13:39:57.051436 [ 7.023269] pci 0000:00:05.2: Adding to iommu group 73 Sep 16 13:39:57.063414 [ 7.029036] pci 0000:00:05.4: Adding to iommu group 74 Sep 16 13:39:57.063434 [ 7.034804] pci 0000:00:11.0: Adding to iommu group 75 Sep 16 13:39:57.075412 [ 7.040603] pci 0000:00:11.4: Adding to iommu group 76 Sep 16 13:39:57.075433 [ 7.046427] pci 0000:00:16.0: Adding to iommu group 77 Sep 16 13:39:57.087413 [ 7.052219] pci 0000:00:16.1: Adding to iommu group 77 Sep 16 13:39:57.087434 [ 7.057986] pci 0000:00:1a.0: Adding to iommu group 78 Sep 16 13:39:57.099413 [ 7.063756] pci 0000:00:1c.0: Adding to iommu group 79 Sep 16 13:39:57.099434 [ 7.069525] pci 0000:00:1c.3: Adding to iommu group 80 Sep 16 13:39:57.111410 [ 7.075294] pci 0000:00:1d.0: Adding to iommu group 81 Sep 16 13:39:57.111431 [ 7.081118] pci 0000:00:1f.0: Adding to iommu group 82 Sep 16 13:39:57.123410 [ 7.086911] pci 0000:00:1f.2: Adding to iommu group 82 Sep 16 13:39:57.123431 [ 7.092681] pci 0000:01:00.0: Adding to iommu group 83 Sep 16 13:39:57.123444 [ 7.098442] pci 0000:01:00.1: Adding to iommu group 84 Sep 16 13:39:57.135417 [ 7.104211] pci 0000:05:00.0: Adding to iommu group 85 Sep 16 13:39:57.135437 [ 7.109983] pci 0000:08:00.0: Adding to iommu group 86 Sep 16 13:39:57.147417 [ 7.115755] pci 0000:80:05.0: Adding to iommu group 87 Sep 16 13:39:57.147437 [ 7.121515] pci 0000:80:05.1: Adding to iommu group 88 Sep 16 13:39:57.159415 [ 7.127283] pci 0000:80:05.2: Adding to iommu group 89 Sep 16 13:39:57.159435 [ 7.133051] pci 0000:80:05.4: Adding to iommu group 90 Sep 16 13:39:57.171383 [ 7.190313] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 16 13:39:57.231417 [ 7.197509] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 16 13:39:57.231440 [ 7.204698] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 16 13:39:57.243416 [ 7.214727] Initialise system trusted keyrings Sep 16 13:39:57.255412 [ 7.219701] Key type blacklist registered Sep 16 13:39:57.255432 [ 7.224274] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 16 13:39:57.267410 [ 7.233186] zbud: loaded Sep 16 13:39:57.267428 [ 7.236354] integrity: Platform Keyring initialized Sep 16 13:39:57.267442 [ 7.241804] integrity: Machine keyring initialized Sep 16 13:39:57.279418 [ 7.247152] Key type asymmetric registered Sep 16 13:39:57.279445 [ 7.251724] Asymmetric key parser 'x509' registered Sep 16 13:39:57.291389 [ 7.263681] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 16 13:39:57.303389 [ 7.270123] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 16 13:39:57.303414 [ 7.278459] io scheduler mq-deadline registered Sep 16 13:39:57.315411 [ 7.285508] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 16 13:39:57.327414 [ 7.292049] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 16 13:39:57.327435 [ 7.298570] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 16 13:39:57.339413 [ 7.305088] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 16 13:39:57.339434 [ 7.311610] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 16 13:39:57.351415 [ 7.318110] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 16 13:39:57.351436 [ 7.324612] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 16 13:39:57.363418 [ 7.331117] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 16 13:39:57.363439 [ 7.337626] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 16 13:39:57.375414 [ 7.344147] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 16 13:39:57.375436 [ 7.350588] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 16 13:39:57.387416 [ 7.357219] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 16 13:39:57.399410 [ 7.364218] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 16 13:39:57.399432 [ 7.370728] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 16 13:39:57.411416 [ 7.377253] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 16 13:39:57.411440 [ 7.384838] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 16 13:39:57.423379 [ 7.403266] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 16 13:39:57.447410 [ 7.411624] pstore: Registered erst as persistent store backend Sep 16 13:39:57.447431 [ 7.418414] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 13:39:57.459410 [ 7.425546] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 16 13:39:57.459435 [ 7.434735] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 16 13:39:57.471415 [ 7.444144] Linux agpgart interface v0.103 Sep 16 13:39:57.483412 [ 7.448950] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 16 13:39:57.495385 [ 7.464738] i8042: PNP: No PS/2 controller found. Sep 16 13:39:57.495406 [ 7.470091] mousedev: PS/2 mouse device common for all mice Sep 16 13:39:57.507415 [ 7.476336] rtc_cmos 00:00: RTC can wake from S4 Sep 16 13:39:57.507435 [ 7.481785] rtc_cmos 00:00: registered as rtc0 Sep 16 13:39:57.519423 [ 7.486778] rtc_cmos 00:00: setting system clock to 2024-09-16T13:39:57 UTC (1726493997) Sep 16 13:39:57.531402 [ 7.495836] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 16 13:39:57.531425 [ 7.506131] intel_pstate: Intel P-state driver initializing Sep 16 13:39:57.543394 [ 7.521753] ledtrig-cpu: registered to indicate activity on CPUs Sep 16 13:39:57.555393 [ 7.538136] NET: Registered PF_INET6 protocol family Sep 16 13:39:57.579383 [ 7.551605] Segment Routing with IPv6 Sep 16 13:39:57.591413 [ 7.555705] In-situ OAM (IOAM) with IPv6 Sep 16 13:39:57.591433 [ 7.560095] mip6: Mobile IPv6 Sep 16 13:39:57.591444 [ 7.563406] NET: Registered PF_PACKET protocol family Sep 16 13:39:57.603389 [ 7.569205] mpls_gso: MPLS GSO support Sep 16 13:39:57.603408 [ 7.581132] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 16 13:39:57.615396 [ 7.589960] microcode: Microcode Update Driver: v2.2. Sep 16 13:39:57.627408 [ 7.592940] resctrl: L3 allocation detected Sep 16 13:39:57.639413 [ 7.603245] resctrl: L3 monitoring detected Sep 16 13:39:57.639433 [ 7.607916] IPI shorthand broadcast: enabled Sep 16 13:39:57.639446 [ 7.612693] sched_clock: Marking stable (5672424995, 1940245517)->(7982038977, -369368465) Sep 16 13:39:57.651422 [ 7.623912] registered taskstats version 1 Sep 16 13:39:57.663394 [ 7.628519] Loading compiled-in X.509 certificates Sep 16 13:39:57.663415 [ 7.651335] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 16 13:39:57.687422 [ 7.661083] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 16 13:39:57.699416 [ 7.681483] zswap: loaded using pool lzo/zbud Sep 16 13:39:57.711385 [ 7.686955] Key type .fscrypt registered Sep 16 13:39:57.723412 [ 7.691326] Key type fscrypt-provisioning registered Sep 16 13:39:57.723433 [ 7.697254] pstore: Using crash dump compression: deflate Sep 16 13:39:57.735398 [ 7.707411] Key type encrypted registered Sep 16 13:39:57.747416 [ 7.711896] AppArmor: AppArmor sha1 policy hashing enabled Sep 16 13:39:57.747438 [ 7.718027] ima: No TPM chip found, activating TPM-bypass! Sep 16 13:39:57.759413 [ 7.724150] ima: Allocated hash algorithm: sha256 Sep 16 13:39:57.759434 [ 7.729407] ima: No architecture policies found Sep 16 13:39:57.759447 [ 7.734468] evm: Initialising EVM extended attributes: Sep 16 13:39:57.771420 [ 7.740201] evm: security.selinux Sep 16 13:39:57.771438 [ 7.743900] evm: security.SMACK64 (disabled) Sep 16 13:39:57.783387 [ 7.748664] evm: security.SMACK64EXEC (disabled) Sep 16 13:39:57.783407 [ 7.753818] evm: security.SMACK64TRANSMUTE (disabled) Sep 16 13:39:57.795421 [ 7.759455] evm: security.SMACK64MMAP (disabled) Sep 16 13:39:57.795442 [ 7.764609] evm: security.apparmor Sep 16 13:39:57.795454 [ 7.768418] evm: security.ima Sep 16 13:39:57.807400 [ 7.771741] evm: security.capability Sep 16 13:39:57.807419 [ 7.775732] evm: HMAC attrs: 0x1 Sep 16 13:39:57.807430 [ 7.869198] clk: Disabling unused clocks Sep 16 13:39:57.903396 [ 7.874973] Freeing unused decrypted memory: 2036K Sep 16 13:39:57.915406 [ 7.881278] Freeing unused kernel image (initmem) memory: 2796K Sep 16 13:39:57.915428 [ 7.887970] Write protecting the kernel read-only data: 26624k Sep 16 13:39:57.927412 [ 7.895437] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 16 13:39:57.939395 [ 7.903304] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 16 13:39:57.939419 [ 7.956082] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 13:39:57.999387 [ 7.963263] x86/mm: Checking user space page tables Sep 16 13:39:57.999408 [ 8.010960] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 16 13:39:58.047417 [ 8.018149] Run /init as init process Sep 16 13:39:58.047436 Loading, please wait... Sep 16 13:39:58.059370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 16 13:39:58.083385 [ 8.224227] dca service started, version 1.12.1 Sep 16 13:39:58.263415 [ 8.224262] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 16 13:39:58.263437 [ 8.236215] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 16 13:39:58.275397 [ 8.247492] clocksource: Switched to clocksource tsc Sep 16 13:39:58.287373 [ 8.261767] SCSI subsystem initialized Sep 16 13:39:58.299398 [ 8.269201] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 13:39:58.311411 [ 8.275229] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 13:39:58.311433 [ 8.282028] ACPI: bus type USB registered Sep 16 13:39:58.311446 [ 8.282118] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 13:39:58.323426 [ 8.286545] usbcore: registered new interface driver usbfs Sep 16 13:39:58.335413 [ 8.300439] usbcore: registered new interface driver hub Sep 16 13:39:58.335434 [ 8.306402] usbcore: registered new device driver usb Sep 16 13:39:58.347410 [ 8.306633] megasas: 07.719.03.00-rc1 Sep 16 13:39:58.347429 [ 8.316921] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 16 13:39:58.359408 [ 8.323239] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 16 13:39:58.359441 [ 8.332387] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 16 13:39:58.371416 [ 8.341024] igb 0000:01:00.0: added PHC on eth0 Sep 16 13:39:58.371436 [ 8.346093] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:39:58.383423 [ 8.353768] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 13:39:58.395414 [ 8.361793] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 13:39:58.395434 [ 8.367528] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:39:58.407419 [ 8.376776] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 16 13:39:58.419416 [ 8.385254] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 16 13:39:58.419440 [ 8.392847] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 16 13:39:58.431416 [ 8.399276] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 16 13:39:58.443410 [ 8.411242] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 16 13:39:58.455415 [ 8.419888] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 16 13:39:58.455438 [ 8.426803] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 13:39:58.467420 [ 8.437803] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 16 13:39:58.479412 [ 8.443641] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 16 13:39:58.479438 [ 8.451921] ehci-pci 0000:00:1a.0: debug port 2 Sep 16 13:39:58.491396 [ 8.460915] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 16 13:39:58.503407 [ 8.467795] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 13:39:58.503431 [ 8.475812] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 16 13:39:58.515426 [ 8.484849] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 16 13:39:58.527415 [ 8.493346] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 16 13:39:58.527436 [ 8.499871] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 13:39:58.539424 [ 8.509099] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 13:39:58.551419 [ 8.517178] usb usb1: Product: EHCI Host Controller Sep 16 13:39:58.551438 [ 8.522621] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 13:39:58.563408 [ 8.529441] usb usb1: SerialNumber: 0000:00:1a.0 Sep 16 13:39:58.563428 [ 8.544189] hub 1-0:1.0: USB hub found Sep 16 13:39:58.575393 [ 8.548384] hub 1-0:1.0: 2 ports detected Sep 16 13:39:58.587414 [ 8.553228] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 16 13:39:58.587435 [ 8.559088] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 16 13:39:58.599415 [ 8.568226] ehci-pci 0000:00:1d.0: debug port 2 Sep 16 13:39:58.599434 [ 8.573297] igb 0000:01:00.1: added PHC on eth1 Sep 16 13:39:58.611416 [ 8.578362] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:39:58.611438 [ 8.586034] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 13:39:58.623421 [ 8.594072] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 13:39:58.635402 [ 8.599806] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:39:58.635427 [ 8.612397] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 16 13:39:58.647411 [ 8.618735] scsi host1: ahci Sep 16 13:39:58.647429 [ 8.622252] scsi host2: ahci Sep 16 13:39:58.659417 [ 8.623599] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 13:39:58.659439 [ 8.625728] scsi host3: ahci Sep 16 13:39:58.671412 [ 8.635587] scsi host4: ahci Sep 16 13:39:58.671430 [ 8.638804] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 16 13:39:58.671445 [ 8.645270] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 16 13:39:58.683429 [ 8.648823] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 13:39:58.695422 [ 8.654496] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 16 13:39:58.695447 [ 8.654499] usb usb2: Product: EHCI Host Controller Sep 16 13:39:58.707419 [ 8.654500] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 16 13:39:58.707441 [ 8.654501] usb usb2: SerialNumber: 0000:00:1d.0 Sep 16 13:39:58.719416 [ 8.654599] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 16 13:39:58.731373 [ 8.694917] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 16 13:39:58.731398 [ 8.703268] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 16 13:39:58.743421 [ 8.711620] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 16 13:39:58.755415 [ 8.719979] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 16 13:39:58.755440 [ 8.728432] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 16 13:39:58.767419 [ 8.735249] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 16 13:39:58.779415 [ 8.743212] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 16 13:39:58.779438 [ 8.749917] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 16 13:39:58.791414 [ 8.756720] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 16 13:39:58.791440 [ 8.766234] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 16 13:39:58.803421 [ 8.773520] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 16 13:39:58.815409 [ 8.780875] hub 2-0:1.0: USB hub found Sep 16 13:39:58.815428 [ 8.785062] hub 2-0:1.0: 2 ports detected Sep 16 13:39:58.815440 [ 8.791315] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 16 13:39:58.827421 [ 8.800450] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 16 13:39:58.839397 [ 8.816780] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 16 13:39:58.863390 [ 8.827467] megaraid_sas 0000:05:00.0: INIT adapter done Sep 16 13:39:58.863412 [ 8.872041] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 16 13:39:58.911423 [ 8.880696] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 16 13:39:58.923413 [ 8.887222] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 16 13:39:58.923436 [ 8.893827] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 16 13:39:58.935414 [ 8.900913] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 16 13:39:58.947415 [ 8.912471] scsi host0: Avago SAS based MegaRAID driver Sep 16 13:39:58.947436 [ 8.918627] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 16 13:39:58.959414 [ 8.926072] scsi host5: ahci Sep 16 13:39:58.959431 [ 8.929570] scsi host6: ahci Sep 16 13:39:58.959442 [ 8.932791] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 16 13:39:58.971421 [ 8.933086] scsi host7: ahci Sep 16 13:39:58.971439 [ 8.945398] scsi host8: ahci Sep 16 13:39:58.983412 [ 8.948982] scsi host9: ahci Sep 16 13:39:58.983429 [ 8.952441] scsi host10: ahci Sep 16 13:39:58.983440 [ 8.955792] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 16 13:39:58.995422 [ 8.964146] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 16 13:39:59.007416 [ 8.972513] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 16 13:39:59.007440 [ 8.980865] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 16 13:39:59.019421 [ 8.989218] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 16 13:39:59.031415 [ 8.997610] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 16 13:39:59.031440 [ 9.035530] ata2: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.067406 [ 9.041592] ata1: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.079418 [ 9.047650] ata3: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.079439 [ 9.053712] ata4: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.091389 [ 9.072318] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 16 13:39:59.115367 [ 9.092654] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 16 13:39:59.127414 [ 9.101798] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 13:39:59.139419 [ 9.110147] hub 1-1:1.0: USB hub found Sep 16 13:39:59.139438 [ 9.114428] hub 1-1:1.0: 6 ports detected Sep 16 13:39:59.151382 [ 9.232653] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 16 13:39:59.271424 [ 9.241800] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 13:39:59.283411 [ 9.250269] hub 2-1:1.0: USB hub found Sep 16 13:39:59.283430 [ 9.254558] hub 2-1:1.0: 8 ports detected Sep 16 13:39:59.295359 [ 9.319628] ata7: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.355411 [ 9.325690] ata8: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.367412 [ 9.331743] ata9: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.367434 [ 9.337796] ata6: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.379412 [ 9.343840] ata5: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.379434 [ 9.349888] ata10: SATA link down (SStatus 0 SControl 300) Sep 16 13:39:59.391367 [ 9.381130] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 16 13:39:59.415412 [ 9.389872] sd 0:0:8:0: [sda] Write Protect is off Sep 16 13:39:59.427415 [ 9.395788] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 16 13:39:59.439406 [ 9.405969] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 16 13:39:59.439428 [ 9.422747] sda: sda1 sda2 < sda5 > Sep 16 13:39:59.463385 [ 9.426977] sd 0:0:8:0: [sda] Attached SCSI disk Sep 16 13:39:59.463406 [ 9.548313] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 16 13:39:59.583398 [ 9.568160] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 13:39:59.607427 [ 9.581828] device-mapper: uevent: version 1.0.3 Sep 16 13:39:59.619418 [ 9.587131] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 16 13:39:59.631370 [ 9.672658] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 16 13:39:59.715420 [ 9.681996] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 16 13:39:59.715445 [ 9.690652] hub 2-1.4:1.0: USB hub found Sep 16 13:39:59.727402 [ 9.695181] hub 2-1.4:1.0: 2 ports detected Sep 16 13:39:59.727421 [ 9.780322] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 16 13:39:59.823364 Begin: Loading essential drivers ... done. Sep 16 13:39:59.907406 Begin: Running /scripts/init-premount ... done. Sep 16 13:39:59.907426 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 16 13:39:59.919418 Begin: Running /scripts/local-premount ... done. Sep 16 13:39:59.931411 [ 9.895544] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 16 13:39:59.931439 [ 9.904884] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 16 13:39:59.943423 [ 9.913060] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 16 13:39:59.955412 [ 9.919381] usb 2-1.6: Manufacturer: Avocent Sep 16 13:39:59.955432 [ 9.924175] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 16 13:39:59.955446 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 16 13:39:59.967416 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himro[ 9.945055] hid: raw HID events driver (C) Jiri Kosina Sep 16 13:39:59.979426 d0--vg-root Sep 16 13:39:59.979441 [ 9.960063] usbcore: registered new interface driver usbhid Sep 16 13:39:59.991392 [ 9.966299] usbhid: USB HID core driver Sep 16 13:40:00.003409 /dev/mapper/himrod0--vg-root: cl[ 9.973996] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 16 13:40:00.015431 ean, 40836/1220608 files, 464736/4882432 blocks Sep 16 13:40:00.027394 done. Sep 16 13:40:00.027409 [ 10.062015] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 16 13:40:00.103428 [ 10.073285] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 13:40:00.115376 done. Sep 16 13:40:00.115398 Begin: Running /scripts/local-bottom ... done. Sep 16 13:40:00.127361 Begin: Running /scripts/init-bottom ... done. Sep 16 13:40:00.139357 [ 10.169094] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 16 13:40:00.211414 [ 10.204403] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 16 13:40:00.247403 [ 10.219789] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 16 13:40:00.271412 [ 10.234843] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 16 13:40:00.283413 [ 10.249928] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 16 13:40:00.295417 [ 10.264989] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 16 13:40:00.307415 INIT: version 3.06 booting Sep 16 13:40:00.355358 INIT: No inittab.d directory found Sep 16 13:40:00.415365 Using makefile-style concurrent boot in runlevel S. Sep 16 13:40:00.535383 Starting hotplug events dispatcher: systemd-udevd. Sep 16 13:40:01.027380 Synthesizing the initial hotplug events (subsystems)...done. Sep 16 13:40:01.039368 Synthesizing the initial hotplug events (devices)...done. Sep 16 13:40:01.207371 Waiting for /dev to be fully populated...[ 11.211260] ACPI: AC: AC Adapter [P111] (on-line) Sep 16 13:40:01.243395 [ 11.216874] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 16 13:40:01.255423 [ 11.226257] ACPI: button: Power Button [PWRB] Sep 16 13:40:01.267410 [ 11.231175] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 16 13:40:01.267443 [ 11.240369] power_meter ACPI000D:00: Found ACPI power meter. Sep 16 13:40:01.279415 [ 11.246714] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 16 13:40:01.279438 [ 11.254209] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 16 13:40:01.303392 [ 11.256332] ACPI: button: Power Button [PWRF] Sep 16 13:40:01.303413 [ 11.285616] IPMI message handler: version 39.2 Sep 16 13:40:01.327360 [ 11.308911] ipmi device interface Sep 16 13:40:01.339385 [ 11.334672] ipmi_si: IPMI System Interface driver Sep 16 13:40:01.375413 [ 11.339946] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 16 13:40:01.375436 [ 11.347042] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 16 13:40:01.387418 [ 11.355109] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 16 13:40:01.387440 [ 11.361702] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 16 13:40:01.399419 [ 11.368409] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 16 13:40:01.411419 [ 11.376818] power_meter ACPI000D:01: Found ACPI power meter. Sep 16 13:40:01.411440 [ 11.383506] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 16 13:40:01.423427 [ 11.390993] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 16 13:40:01.435403 [ 11.473325] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 16 13:40:01.507402 [ 11.482017] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 16 13:40:01.519405 [ 11.490827] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 16 13:40:01.531421 [ 11.500549] ipmi_si: Adding ACPI-specified kcs state machine Sep 16 13:40:01.543414 [ 11.506967] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 16 13:40:01.543444 [ 11.527212] iTCO_vendor_support: vendor-support=0 Sep 16 13:40:01.567372 [ 11.568909] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 16 13:40:01.603406 [ 11.576625] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 16 13:40:01.615425 [ 11.587675] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 16 13:40:01.627421 [ 11.596528] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 16 13:40:01.639386 [ 11.602844] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 16 13:40:01.639408 [ 11.679252] cryptd: max_cpu_qlen set to 1000 Sep 16 13:40:01.711391 [ 11.684051] ACPI: bus type drm_connector registered Sep 16 13:40:01.723376 [ 11.765948] AVX2 version of gcm_enc/dec engaged. Sep 16 13:40:01.807384 [ 11.771213] AES CTR mode by8 optimization enabled Sep 16 13:40:01.807405 [ 11.795002] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 16 13:40:01.831394 [ 11.809646] Console: switching to colour dummy device 80x25 Sep 16 13:40:01.843403 [ 11.820455] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 16 13:40:01.855402 [ 11.831094] fbcon: mgag200drmfb (fb0) is primary device Sep 16 13:40:01.951407 [ 11.892891] Console: switching to colour frame buffer device 128x48 Sep 16 13:40:01.963422 [ 11.902349] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 16 13:40:01.975416 [ 11.942418] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 16 13:40:01.975439 [ 11.948216] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 16 13:40:01.987393 [ 11.965818] ipmi_ssif: IPMI SSIF Interface driver Sep 16 13:40:01.999387 [ 12.228854] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 16 13:40:02.275414 [ 12.241173] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 16 13:40:02.287414 [ 12.253444] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 16 13:40:02.299417 [ 12.265715] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 16 13:40:02.311397 [ 12.277945] EDAC sbridge: Ver: 1.1.2 Sep 16 13:40:02.311417 [ 12.311446] intel_rapl_common: Found RAPL domain package Sep 16 13:40:02.347426 [ 12.317389] intel_rapl_common: Found RAPL domain dram Sep 16 13:40:02.359415 [ 12.323030] intel_rapl_common: DRAM domain energy unit 15300pj Sep 16 13:40:02.359438 [ 12.330117] intel_rapl_common: Found RAPL domain package Sep 16 13:40:02.371416 [ 12.336056] intel_rapl_common: Found RAPL domain dram Sep 16 13:40:02.371437 [ 12.341697] intel_rapl_common: DRAM domain energy unit 15300pj Sep 16 13:40:02.383369 done. Sep 16 13:40:02.455361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 13:40:02.875389 done. Sep 16 13:40:02.887361 [ 12.904879] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 16 13:40:02.947368 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 16 13:40:02.959393 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 16 13:40:03.391404 done. Sep 16 13:40:03.391419 Cleaning up temporary files... /tmp. Sep 16 13:40:03.427378 [ 13.431103] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 16 13:40:03.475405 [ 13.441397] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 16 13:40:03.487346 [ 13.478237] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 16 13:40:03.523372 Mounting local filesystems...done. Sep 16 13:40:03.571389 Activating swapfile swap, if any...done. Sep 16 13:40:03.583389 Cleaning up temporary files.... Sep 16 13:40:03.583407 Starting Setting kernel variables: sysctl. Sep 16 13:40:03.619379 [ 13.867022] audit: type=1400 audit(1726494003.879:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1666 comm="apparmor_parser" Sep 16 13:40:03.919420 [ 13.884215] audit: type=1400 audit(1726494003.879:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1666 comm="apparmor_parser" Sep 16 13:40:03.931425 [ 13.901992] audit: type=1400 audit(1726494003.883:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1665 comm="apparmor_parser" Sep 16 13:40:03.955411 [ 13.908779] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 16 13:40:03.967418 [ 13.918785] audit: type=1400 audit(1726494003.903:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1668 comm="apparmor_parser" Sep 16 13:40:03.979422 [ 13.931116] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 16 13:40:03.991420 [ 13.947897] audit: type=1400 audit(1726494003.903:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1668 comm="apparmor_parser" Sep 16 13:40:04.003423 [ 13.947899] audit: type=1400 audit(1726494003.907:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1668 comm="apparmor_parser" Sep 16 13:40:04.015427 [ 13.989244] audit: type=1400 audit(1726494003.923:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1669 comm="apparmor_parser" Sep 16 13:40:04.039420 [ 14.006326] audit: type=1400 audit(1726494004.007:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1667 comm="apparmor_parser" Sep 16 13:40:04.051429 [ 14.026414] audit: type=1400 audit(1726494004.007:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1667 comm="apparmor_parser" Sep 16 13:40:04.075424 [ 14.045917] audit: type=1400 audit(1726494004.011:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1667 comm="apparmor_parser" Sep 16 13:40:04.099401 Starting: AppArmorLoading AppArmor profiles...done. Sep 16 13:40:04.099421 . Sep 16 13:40:04.099429 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 16 13:40:04.231410 Copyright 2004-2022 Internet Systems Consortium. Sep 16 13:40:04.243414 All rights reserved. Sep 16 13:40:04.243431 For info, please visit https://www.isc.org/software/dhcp/ Sep 16 13:40:04.243444 Sep 16 13:40:04.243451 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 16 13:40:04.255417 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 16 13:40:04.255437 Sending on Socket/fallback Sep 16 13:40:04.267414 Created duid "\000\001\000\001.z\361\263p\333\230p\015\256". Sep 16 13:40:04.267435 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 16 13:40:04.279414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 16 13:40:04.279434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 16 13:40:04.291413 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 16 13:40:04.291440 bound to 10.149.64.170 -- renewal in 286 seconds. Sep 16 13:40:04.291454 done. Sep 16 13:40:04.303391 Cleaning up temporary files.... Sep 16 13:40:04.303409 Starting nftables: none Sep 16 13:40:04.303419 . Sep 16 13:40:04.363362 INIT: Entering runlevel: 2 Sep 16 13:40:04.399368 Using makefile-style concurrent boot in runlevel 2. Sep 16 13:40:04.423379 Starting Apache httpd web server: apache2. Sep 16 13:40:05.659359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 13:40:05.767400 failed. Sep 16 13:40:05.767414 Starting NTP server: ntpd2024-09-16T13:40:05 ntpd[1927]: INIT: ntpd ntpsec-1.2.2: Starting Sep 16 13:40:05.851420 2024-09-16T13:40:05 ntpd[1927]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 16 13:40:05.863389 . Sep 16 13:40:05.863403 Starting system message bus: dbus. Sep 16 13:40:05.923362 Starting periodic command scheduler: cron. Sep 16 13:40:05.935384 Starting OpenBSD Secure Shell server: sshd. Sep 16 13:40:06.163379 Sep 16 13:40:07.175381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 16 13:40:07.175401 Sep 16 13:40:07.175409 himrod0 login: INIT: Swi Sep 16 13:42:14.059370 Using makefile-style concurrent boot in runlevel 6. Sep 16 13:42:14.071384 Sep 16 13:42:14.071401 Stopping SMP IRQ Balancer: irqbalance. Sep 16 13:42:14.083384 Stopping hotplug events dispatcher: systemd-udevd. Sep 16 13:42:14.107400 Stopping nftables: none. Sep 16 13:42:14.107417 Saving the system clock to /dev/rtc0. Sep 16 13:42:14.515383 Hardware Clock updated to Mon Sep 16 13:42:14 UTC 2024. Sep 16 13:42:14.527386 Stopping Apache httpd web server: apache2. Sep 16 13:42:15.167393 Asking all remaining processes to terminate...done. Sep 16 13:42:15.467420 All processes ended within 1 seconds...done. Sep 16 13:42:15.467439 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 16 13:42:15.503395 done. Sep 16 13:42:15.503410 [ 145.563481] EXT4-fs (sda1): unmounting filesystem. Sep 16 13:42:15.599389 Deactivating swap...done. Sep 16 13:42:15.611382 Unmounting local filesystems...done. Sep 16 13:42:15.623366 [ 145.652432] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 16 13:42:15.695379 Will now restart. Sep 16 13:42:15.755376 [ 145.748652] kvm: exiting hardware virtualization Sep 16 13:42:15.791367 [ 146.779453] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 13:42:16.823401 [ 146.804581] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 16 13:42:16.847972 [ 146.810334] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 16 13:42:16.848002 [ 146.857761] ACPI: PM: Preparing to enter system sleep state S5 Sep 16 13:42:16.895396 [ 146.870022] reboot: Restarting system Sep 16 13:42:16.907399 [ 146.874126] reboot: machine restart Sep 16 13:42:16.907418 Sep 16 13:42:17.157724 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 16 13:42:39.363381 [2 Sep 16 13:43:08.599506 J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 16 13:43:21.823495  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:43:22.099477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 16 13:43:22.375473  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility Initializing Intel(R) Boot Agent GE v1.5.85  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 16 13:43:55.603410 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 16 13:43:59.911398 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 16 13:43:59.911420 Booting from local dis Sep 16 13:43:59.911434 k... Sep 16 13:43:59.923360 [1; Sep 16 13:44:04.495373 1H[?25lGNU GRUB version 2.06-13+deb12u1 Sep 16 13:44:04.591422 Sep 16 13:44:04.591434 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 16 13:44:04.639417 Press enter to boot the selected OS, `e' to edit the commands Sep 16 13:44:04.639438 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 16 13:44:09.799438 Sep 16 13:44:09.799450  Booting `Xen hypervisor, version 4' Sep 16 13:44:09.883395 Sep 16 13:44:09.883407  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.11.0+' Sep 16 13:44:09.919357 Sep 16 13:44:09.919369 Loading Xen 4 ... Sep 16 13:44:10.507378 Loading Linux 6.11.0+ ... Sep 16 13:44:12.475377 Loading initial ramdisk ... Sep 16 13:44:26.715374  __ __ _ _ ____ ___ _ _ _ Sep 16 13:44:52.731421 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 16 13:44:52.743413 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 16 13:44:52.743434 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 16 13:44:52.755420 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 16 13:44:52.767412 Sep 16 13:44:52.767425 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 16 13:23:16 UTC 2024 Sep 16 13:44:52.779415 (XEN) Latest ChangeSet: Fri Sep 13 11:29:32 2024 +0100 git:a8bf14f6f3-dirty Sep 16 13:44:52.779437 (XEN) build-id: 5e0c042cf9c95ead3e75338c8812319a0c947b4e Sep 16 13:44:52.791416 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 16 13:44:52.791434 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 16 13:44:52.803425 (XEN) Xen image load base address: 0x6e600000 Sep 16 13:44:52.815421 (XEN) Video information: Sep 16 13:44:52.815437 (XEN) VGA is text mode 80x25, font 8x16 Sep 16 13:44:52.815447 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 16 13:44:52.827416 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 16 13:44:52.827436 (XEN) Disc information: Sep 16 13:44:52.827445 (XEN) Found 1 MBR signatures Sep 16 13:44:52.839416 (XEN) Found 1 EDD information structures Sep 16 13:44:52.839433 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 16 13:44:52.851416 (XEN) Xen-e820 RAM map: Sep 16 13:44:52.851434 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 16 13:44:52.851447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 16 13:44:52.863425 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 16 13:44:52.863444 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 16 13:44:52.875416 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 16 13:44:52.875436 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 16 13:44:52.887416 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 16 13:44:52.887436 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 16 13:44:52.899411 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 16 13:44:52.899432 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 16 13:44:52.899444 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 16 13:44:52.911401 (XEN) BSP microcode revision: 0x0b00002e Sep 16 13:44:52.911420 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:52.935373 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 16 13:44:52.959416 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 13:44:52.959439 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 13:44:52.971430 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 16 13:44:52.983415 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 16 13:44:52.983434 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 13:44:52.983450 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 13:44:52.995419 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 16 13:44:53.007417 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 16 13:44:53.007440 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 16 13:44:53.019420 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 16 13:44:53.031413 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.031436 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.043416 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.043439 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.055421 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 16 13:44:53.067421 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 16 13:44:53.067444 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.079421 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 16 13:44:53.091413 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 16 13:44:53.091436 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 16 13:44:53.103417 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 16 13:44:53.103440 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 13:44:53.115420 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 13:44:53.127416 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 13:44:53.127446 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 16 13:44:53.139398 (XEN) System RAM: 65263MB (66829376kB) Sep 16 13:44:53.139417 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 16 13:44:53.271405 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 16 13:44:53.283418 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 16 13:44:53.283438 (XEN) NUMA: Using 19 for the hash shift Sep 16 13:44:53.295379 (XEN) Domain heap initialised DMA width 32 bits Sep 16 13:44:53.463390 (XEN) found SMP MP-table at 000fd060 Sep 16 13:44:53.535391 (XEN) SMBIOS 3.0 present. Sep 16 13:44:53.535409 (XEN) Using APIC driver default Sep 16 13:44:53.547415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 16 13:44:53.547435 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 16 13:44:53.559422 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 16 13:44:53.559445 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 16 13:44:53.571418 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 16 13:44:53.571439 (XEN) ACPI: Local APIC address 0xfee00000 Sep 16 13:44:53.583415 (XEN) Overriding APIC driver with bigsmp Sep 16 13:44:53.583434 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 16 13:44:53.595413 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 13:44:53.595436 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 16 13:44:53.607416 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 13:44:53.607439 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 16 13:44:53.619417 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 13:44:53.619440 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 13:44:53.631417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 13:44:53.631439 (XEN) ACPI: IRQ0 used by override. Sep 16 13:44:53.643415 (XEN) ACPI: IRQ2 used by override. Sep 16 13:44:53.643433 (XEN) ACPI: IRQ9 used by override. Sep 16 13:44:53.643444 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 13:44:53.655418 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 16 13:44:53.655440 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 16 13:44:53.667413 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 16 13:44:53.667433 (XEN) Xen ERST support is initialized. Sep 16 13:44:53.667445 (XEN) HEST: Table parsing has been initialized Sep 16 13:44:53.679426 (XEN) Using ACPI (MADT) for SMP configuration information Sep 16 13:44:53.679447 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 16 13:44:53.691408 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 16 13:44:53.691428 (XEN) Not enabling x2APIC (upon firmware request) Sep 16 13:44:53.691441 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 16 13:44:53.703401 (XEN) CPU0: 1200 ... 2000 MHz Sep 16 13:44:53.703419 (XEN) xstate: size: 0x340 and states: 0x7 Sep 16 13:44:53.715417 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 16 13:44:53.727413 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 16 13:44:53.727435 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 16 13:44:53.739416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 16 13:44:53.739438 (XEN) CPU0: Intel machine check reporting enabled Sep 16 13:44:53.751415 (XEN) Speculative mitigation facilities: Sep 16 13:44:53.751434 (XEN) Hardware hints: Sep 16 13:44:53.751444 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 16 13:44:53.763417 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 16 13:44:53.775414 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 16 13:44:53.787424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 16 13:44:53.787451 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 16 13:44:53.799420 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 16 13:44:53.811416 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 16 13:44:53.811439 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 16 13:44:53.823413 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 16 13:44:53.823434 (XEN) Initializing Credit2 scheduler Sep 16 13:44:53.823445 (XEN) load_precision_shift: 18 Sep 16 13:44:53.835416 (XEN) load_window_shift: 30 Sep 16 13:44:53.835434 (XEN) underload_balance_tolerance: 0 Sep 16 13:44:53.835446 (XEN) overload_balance_tolerance: -3 Sep 16 13:44:53.847417 (XEN) runqueues arrangement: socket Sep 16 13:44:53.847436 (XEN) cap enforcement granularity: 10ms Sep 16 13:44:53.847449 (XEN) load tracking window length 1073741824 ns Sep 16 13:44:53.859382 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 16 13:44:53.859402 (XEN) Platform timer is 14.318MHz HPET Sep 16 13:44:53.919389 (XEN) Detected 1995.193 MHz processor. Sep 16 13:44:53.919408 (XEN) Freed 1024kB unused BSS memory Sep 16 13:44:53.931395 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 16 13:44:53.943381 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 16 13:44:53.955418 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 16 13:44:53.955439 (XEN) Intel VT-d Snoop Control enabled. Sep 16 13:44:53.967415 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 16 13:44:53.967435 (XEN) Intel VT-d Queued Invalidation enabled. Sep 16 13:44:53.967448 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 16 13:44:53.979416 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 16 13:44:53.979436 (XEN) Intel VT-d Shared EPT tables enabled. Sep 16 13:44:53.991390 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 16 13:44:53.991415 (XEN) I/O virtualisation enabled Sep 16 13:44:54.015404 (XEN) - Dom0 mode: Relaxed Sep 16 13:44:54.015421 (XEN) Interrupt remapping enabled Sep 16 13:44:54.015432 (XEN) nr_sockets: 2 Sep 16 13:44:54.027412 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 16 13:44:54.027432 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 16 13:44:54.027445 (XEN) ENABLING IO-APIC IRQs Sep 16 13:44:54.039415 (XEN) -> Using old ACK method Sep 16 13:44:54.039433 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 16 13:44:54.051361 (XEN) TSC deadline timer enabled Sep 16 13:44:54.147393 (XEN) Wallclock source: CMOS RTC Sep 16 13:44:54.147411 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 16 13:44:55.023413 (XEN) Allocated console ring of 512 KiB. Sep 16 13:44:55.023432 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 16 13:44:55.035414 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 16 13:44:55.035433 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 16 13:44:55.047414 (XEN) VMX: Supported advanced features: Sep 16 13:44:55.047433 (XEN) - APIC MMIO access virtualisation Sep 16 13:44:55.047445 (XEN) - APIC TPR shadow Sep 16 13:44:55.047455 (XEN) - Extended Page Tables (EPT) Sep 16 13:44:55.059414 (XEN) - Virtual-Processor Identifiers (VPID) Sep 16 13:44:55.059434 (XEN) - Virtual NMI Sep 16 13:44:55.059443 (XEN) - MSR direct-access bitmap Sep 16 13:44:55.071412 (XEN) - Unrestricted Guest Sep 16 13:44:55.071430 (XEN) - APIC Register Virtualization Sep 16 13:44:55.071442 (XEN) - Virtual Interrupt Delivery Sep 16 13:44:55.071453 (XEN) - Posted Interrupt Processing Sep 16 13:44:55.083417 (XEN) - VMCS shadowing Sep 16 13:44:55.083433 (XEN) - VM Functions Sep 16 13:44:55.083444 (XEN) - Virtualisation Exceptions Sep 16 13:44:55.083454 (XEN) - Page Modification Logging Sep 16 13:44:55.095415 (XEN) HVM: ASIDs enabled. Sep 16 13:44:55.095432 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 16 13:44:55.107425 (XEN) HVM: VMX enabled Sep 16 13:44:55.107442 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 16 13:44:55.107456 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 16 13:44:55.119412 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe58 Sep 16 13:44:55.119432 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.131414 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.131439 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.143402 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.179360 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.203410 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.239412 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.275410 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.311408 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.347401 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.383402 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.419393 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.455391 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.491385 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.527420 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 16 13:44:55.539415 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 16 13:44:55.539438 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 16 13:44:55.551374 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.563396 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.599400 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.635404 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.671407 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.707410 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.743411 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.779411 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.815411 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.851412 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.887410 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.923421 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:55.971361 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 16 13:44:56.007364 (XEN) Brought up 56 CPUs Sep 16 13:44:56.223369 (XEN) Testing NMI watchdog on all CPUs: ok Sep 16 13:44:56.247412 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 16 13:44:56.247433 (XEN) Initializing Credit2 scheduler Sep 16 13:44:56.259409 (XEN) load_precision_shift: 18 Sep 16 13:44:56.259428 (XEN) load_window_shift: 30 Sep 16 13:44:56.259438 (XEN) underload_balance_tolerance: 0 Sep 16 13:44:56.259449 (XEN) overload_balance_tolerance: -3 Sep 16 13:44:56.271412 (XEN) runqueues arrangement: socket Sep 16 13:44:56.271438 (XEN) cap enforcement granularity: 10ms Sep 16 13:44:56.271451 (XEN) load tracking window length 1073741824 ns Sep 16 13:44:56.283413 (XEN) Adding cpu 0 to runqueue 0 Sep 16 13:44:56.283431 (XEN) First cpu on runqueue, activating Sep 16 13:44:56.283443 (XEN) Adding cpu 1 to runqueue 0 Sep 16 13:44:56.295412 (XEN) Adding cpu 2 to runqueue 0 Sep 16 13:44:56.295430 (XEN) Adding cpu 3 to runqueue 0 Sep 16 13:44:56.295441 (XEN) Adding cpu 4 to runqueue 0 Sep 16 13:44:56.307411 (XEN) Adding cpu 5 to runqueue 0 Sep 16 13:44:56.307429 (XEN) Adding cpu 6 to runqueue 0 Sep 16 13:44:56.307440 (XEN) Adding cpu 7 to runqueue 0 Sep 16 13:44:56.307450 (XEN) Adding cpu 8 to runqueue 0 Sep 16 13:44:56.319412 (XEN) Adding cpu 9 to runqueue 0 Sep 16 13:44:56.319430 (XEN) Adding cpu 10 to runqueue 0 Sep 16 13:44:56.319441 (XEN) Adding cpu 11 to runqueue 0 Sep 16 13:44:56.331417 (XEN) Adding cpu 12 to runqueue 0 Sep 16 13:44:56.331435 (XEN) Adding cpu 13 to runqueue 0 Sep 16 13:44:56.331446 (XEN) Adding cpu 14 to runqueue 1 Sep 16 13:44:56.331456 (XEN) First cpu on runqueue, activating Sep 16 13:44:56.343418 (XEN) Adding cpu 15 to runqueue 1 Sep 16 13:44:56.343436 (XEN) Adding cpu 16 to runqueue 1 Sep 16 13:44:56.343446 (XEN) Adding cpu 17 to runqueue 1 Sep 16 13:44:56.355413 (XEN) Adding cpu 18 to runqueue 1 Sep 16 13:44:56.355431 (XEN) Adding cpu 19 to runqueue 1 Sep 16 13:44:56.355442 (XEN) Adding cpu 20 to runqueue 1 Sep 16 13:44:56.367407 (XEN) Adding cpu 21 to runqueue 1 Sep 16 13:44:56.367426 (XEN) Adding cpu 22 to runqueue 1 Sep 16 13:44:56.367437 (XEN) Adding cpu 23 to runqueue 1 Sep 16 13:44:56.367447 (XEN) Adding cpu 24 to runqueue 1 Sep 16 13:44:56.379410 (XEN) Adding cpu 25 to runqueue 1 Sep 16 13:44:56.379428 (XEN) Adding cpu 26 to runqueue 1 Sep 16 13:44:56.379439 (XEN) Adding cpu 27 to runqueue 1 Sep 16 13:44:56.391408 (XEN) Adding cpu 28 to runqueue 2 Sep 16 13:44:56.391426 (XEN) First cpu on runqueue, activating Sep 16 13:44:56.391439 (XEN) Adding cpu 29 to runqueue 2 Sep 16 13:44:56.391449 (XEN) Adding cpu 30 to runqueue 2 Sep 16 13:44:56.403411 (XEN) Adding cpu 31 to runqueue 2 Sep 16 13:44:56.403429 (XEN) Adding cpu 32 to runqueue 2 Sep 16 13:44:56.403440 (XEN) Adding cpu 33 to runqueue 2 Sep 16 13:44:56.415408 (XEN) Adding cpu 34 to runqueue 2 Sep 16 13:44:56.415427 (XEN) Adding cpu 35 to runqueue 2 Sep 16 13:44:56.415437 (XEN) Adding cpu 36 to runqueue 2 Sep 16 13:44:56.415447 (XEN) Adding cpu 37 to runqueue 2 Sep 16 13:44:56.427413 (XEN) Adding cpu 38 to runqueue 2 Sep 16 13:44:56.427430 (XEN) Adding cpu 39 to runqueue 2 Sep 16 13:44:56.427441 (XEN) Adding cpu 40 to runqueue 2 Sep 16 13:44:56.439412 (XEN) Adding cpu 41 to runqueue 2 Sep 16 13:44:56.439431 (XEN) Adding cpu 42 to runqueue 3 Sep 16 13:44:56.439442 (XEN) First cpu on runqueue, activating Sep 16 13:44:56.451412 (XEN) Adding cpu 43 to runqueue 3 Sep 16 13:44:56.451430 (XEN) Adding cpu 44 to runqueue 3 Sep 16 13:44:56.451441 (XEN) Adding cpu 45 to runqueue 3 Sep 16 13:44:56.451452 (XEN) Adding cpu 46 to runqueue 3 Sep 16 13:44:56.463414 (XEN) Adding cpu 47 to runqueue 3 Sep 16 13:44:56.463432 (XEN) Adding cpu 48 to runqueue 3 Sep 16 13:44:56.463442 (XEN) Adding cpu 49 to runqueue 3 Sep 16 13:44:56.475412 (XEN) Adding cpu 50 to runqueue 3 Sep 16 13:44:56.475430 (XEN) Adding cpu 51 to runqueue 3 Sep 16 13:44:56.475441 (XEN) Adding cpu 52 to runqueue 3 Sep 16 13:44:56.475451 (XEN) Adding cpu 53 to runqueue 3 Sep 16 13:44:56.487415 (XEN) Adding cpu 54 to runqueue 3 Sep 16 13:44:56.487433 (XEN) Adding cpu 55 to runqueue 3 Sep 16 13:44:56.487444 (XEN) mcheck_poll: Machine check polling timer started. Sep 16 13:44:56.499415 (XEN) Running stub recovery selftests... Sep 16 13:44:56.499434 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 16 13:44:56.511412 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 16 13:44:56.511435 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403962cf Sep 16 13:44:56.523425 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403962cf Sep 16 13:44:56.535417 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 16 13:44:56.535438 (XEN) NX (Execute Disable) protection active Sep 16 13:44:56.547401 (XEN) d0 has maximum 1320 PIRQs Sep 16 13:44:56.547419 (XEN) *** Building a PV Dom0 *** Sep 16 13:44:56.547431 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1610fbc Sep 16 13:44:56.835393 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x794000 Sep 16 13:44:56.847412 (XEN) ELF: phdr: paddr=0x2f94000 memsz=0x2f518 Sep 16 13:44:56.847432 (XEN) ELF: phdr: paddr=0x2fc4000 memsz=0x46c000 Sep 16 13:44:56.859409 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 16 13:44:56.859428 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 16 13:44:56.859441 (XEN) ELF: note: GUEST_OS = "linux" Sep 16 13:44:56.871409 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 16 13:44:56.871429 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 16 13:44:56.871441 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 16 13:44:56.883412 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 16 13:44:56.883432 (XEN) ELF: note: ENTRY = 0xffffffff82fd8860 Sep 16 13:44:56.883444 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 16 13:44:56.895413 (XEN) ELF: note: PAE_MODE = "yes" Sep 16 13:44:56.895432 (XEN) ELF: note: L1_MFN_VALID Sep 16 13:44:56.895442 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 16 13:44:56.907410 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 16 13:44:56.907429 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d81000 Sep 16 13:44:56.907442 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 16 13:44:56.919416 (XEN) ELF: note: LOADER = "generic" Sep 16 13:44:56.919434 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 16 13:44:56.919446 (XEN) ELF: addresses: Sep 16 13:44:56.931409 (XEN) virt_base = 0xffffffff80000000 Sep 16 13:44:56.931428 (XEN) elf_paddr_offset = 0x0 Sep 16 13:44:56.931439 (XEN) virt_offset = 0xffffffff80000000 Sep 16 13:44:56.943417 (XEN) virt_kstart = 0xffffffff81000000 Sep 16 13:44:56.943436 (XEN) virt_kend = 0xffffffff83430000 Sep 16 13:44:56.943448 (XEN) virt_entry = 0xffffffff82fd8860 Sep 16 13:44:56.955414 (XEN) p2m_base = 0x8000000000 Sep 16 13:44:56.955432 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 16 13:44:56.967413 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 16 13:44:56.967435 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 16 13:44:56.967446 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109472 pages to be allocated) Sep 16 13:44:56.979420 (XEN) Init. ramdisk: 000000107eba0000->000000107ffff03b Sep 16 13:44:56.991413 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 16 13:44:56.991432 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 16 13:44:56.991446 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 16 13:44:57.003413 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 16 13:44:57.003433 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 16 13:44:57.015413 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 16 13:44:57.015433 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 16 13:44:57.027413 (XEN) ENTRY ADDRESS: ffffffff82fd8860 Sep 16 13:44:57.027431 (XEN) Dom0 has maximum 56 VCPUs Sep 16 13:44:57.027443 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82610fbc Sep 16 13:44:57.039415 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f94000 Sep 16 13:44:57.039435 (XEN) ELF: phdr 2 at 0xffffffff82f94000 -> 0xffffffff82fc3518 Sep 16 13:44:57.051416 (XEN) ELF: phdr 3 at 0xffffffff82fc4000 -> 0xffffffff83240000 Sep 16 13:44:57.051436 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 16 13:44:57.063419 (XEN) Scrubbing Free RAM in background Sep 16 13:44:57.063438 (XEN) Std. Loglevel: All Sep 16 13:44:57.075414 (XEN) Guest Loglevel: All Sep 16 13:44:57.075432 (XEN) *************************************************** Sep 16 13:44:57.075443 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 16 13:44:57.087422 (XEN) enabled. Please assess your configuration and choose an Sep 16 13:44:57.087443 (XEN) explicit 'smt=' setting. See XSA-273. Sep 16 13:44:57.099415 (XEN) *************************************************** Sep 16 13:44:57.099434 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 16 13:44:57.111414 (XEN) enabled. Mitigations will not be fully effective. Please Sep 16 13:44:57.111435 (XEN) choose an explicit smt= setting. See XSA-297. Sep 16 13:44:57.123419 (XEN) *************************************************** Sep 16 13:44:57.123437 (XEN) 3... 2... 1... Sep 16 13:44:59.967378 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 13:44:59.979415 (XEN) Freed 676kB init memory Sep 16 13:44:59.979433 mapping kernel into physical memory Sep 16 13:44:59.979444 about to get started... Sep 16 13:44:59.991361 [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:45:00.355431 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 16 13:45:00.367419 [ 0.000000] Released 0 page(s) Sep 16 13:45:00.367436 [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:45:00.379412 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 16 13:45:00.379434 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 16 13:45:00.391412 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 16 13:45:00.391434 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 16 13:45:00.403421 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 16 13:45:00.415418 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 16 13:45:00.415440 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 16 13:45:00.427414 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 16 13:45:00.439411 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 16 13:45:00.439433 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 16 13:45:00.451414 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 16 13:45:00.451436 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 16 13:45:00.463416 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 16 13:45:00.475413 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 16 13:45:00.475435 [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:45:00.487413 [ 0.000000] APIC: Static calls initialized Sep 16 13:45:00.487432 [ 0.000000] SMBIOS 3.0.0 present. Sep 16 13:45:00.487444 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 16 13:45:00.499423 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 16 13:45:00.511413 [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:45:00.511432 [ 0.000087] Xen PV: Detected 56 vCPUS Sep 16 13:45:00.523408 [ 0.000547] tsc: Detected 1995.193 MHz processor Sep 16 13:45:00.523430 [ 0.001042] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 16 13:45:00.523444 [ 0.001045] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 16 13:45:00.535423 [ 0.001048] MTRRs set to read-only Sep 16 13:45:00.547411 [ 0.001053] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:45:00.547435 [ 0.001108] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:45:00.559416 [ 0.029509] RAMDISK: [mem 0x04000000-0x0545ffff] Sep 16 13:45:00.559436 [ 0.029523] ACPI: Early table checksum verification disabled Sep 16 13:45:00.571426 [ 0.030323] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 16 13:45:00.571457 [ 0.030339] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:45:00.583422 [ 0.030389] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:45:00.595421 [ 0.030455] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 16 13:45:00.607416 [ 0.030473] ACPI: FACS 0x000000006FD6BF80 000040 Sep 16 13:45:00.607436 [ 0.030491] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:45:00.619429 [ 0.030509] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:45:00.631418 [ 0.030527] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 16 13:45:00.643414 [ 0.030556] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 16 13:45:00.643440 [ 0.030577] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 16 13:45:00.655424 [ 0.030596] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 16 13:45:00.667417 [ 0.030614] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.679420 [ 0.030632] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.691415 [ 0.030650] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.703409 [ 0.030668] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.703437 [ 0.030686] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 16 13:45:00.715419 [ 0.030704] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 16 13:45:00.727419 [ 0.030722] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.739414 [ 0.030741] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 16 13:45:00.751417 [ 0.030759] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 16 13:45:00.751444 [ 0.030776] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 16 13:45:00.763421 [ 0.030794] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 16 13:45:00.775405 [ 0.030812] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:45:00.787424 [ 0.030831] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:45:00.799422 [ 0.030849] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:45:00.811414 [ 0.030866] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 16 13:45:00.823418 [ 0.030876] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 16 13:45:00.823442 [ 0.030878] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 16 13:45:00.835415 [ 0.030879] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 16 13:45:00.847412 [ 0.030880] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 16 13:45:00.847436 [ 0.030881] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 16 13:45:00.859420 [ 0.030882] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 16 13:45:00.871411 [ 0.030884] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 16 13:45:00.871435 [ 0.030885] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 16 13:45:00.883415 [ 0.030886] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 16 13:45:00.895414 [ 0.030887] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 16 13:45:00.895438 [ 0.030888] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 16 13:45:00.907428 [ 0.030889] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 16 13:45:00.919418 [ 0.030890] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 16 13:45:00.919441 [ 0.030891] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 16 13:45:00.931417 [ 0.030893] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 16 13:45:00.943416 [ 0.030894] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 16 13:45:00.955407 [ 0.030895] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 16 13:45:00.955431 [ 0.030896] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 16 13:45:00.967419 [ 0.030897] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 16 13:45:00.979414 [ 0.030898] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 16 13:45:00.979438 [ 0.030900] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 16 13:45:00.991418 [ 0.030901] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 16 13:45:01.003410 [ 0.030902] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 16 13:45:01.003435 [ 0.030903] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 16 13:45:01.015415 [ 0.031041] APIC: Switched APIC routing to: Xen PV Sep 16 13:45:01.015436 [ 0.035606] Zone ranges: Sep 16 13:45:01.027409 [ 0.035608] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:45:01.027430 [ 0.035611] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 16 13:45:01.039413 [ 0.035613] Normal empty Sep 16 13:45:01.039431 [ 0.035615] Movable zone start for each node Sep 16 13:45:01.051410 [ 0.035616] Early memory node ranges Sep 16 13:45:01.051430 [ 0.035616] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 16 13:45:01.051444 [ 0.035619] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 16 13:45:01.063416 [ 0.035621] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 16 13:45:01.075410 [ 0.035628] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:45:01.075432 [ 0.035678] On node 0, zone DMA: 102 pages in unavailable ranges Sep 16 13:45:01.087416 [ 0.037724] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 16 13:45:01.087438 [ 0.037729] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:45:01.099417 [ 0.178304] Remapped 102 page(s) Sep 16 13:45:01.099436 [ 0.179567] ACPI: PM-Timer IO Port: 0x408 Sep 16 13:45:01.111392 [ 0.179795] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 16 13:45:01.123412 [ 0.179799] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 16 13:45:01.123434 [ 0.179802] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 16 13:45:01.135397 [ 0.179804] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 16 13:45:01.147418 [ 0.179806] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 16 13:45:01.147440 [ 0.179808] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 16 13:45:01.159416 [ 0.179810] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 16 13:45:01.171417 [ 0.179812] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 16 13:45:01.171440 [ 0.179815] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 16 13:45:01.183415 [ 0.179817] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 16 13:45:01.183438 [ 0.179819] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 16 13:45:01.195413 [ 0.179822] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 16 13:45:01.195435 [ 0.179824] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 16 13:45:01.207414 [ 0.179826] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 16 13:45:01.219411 [ 0.179828] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 16 13:45:01.219441 [ 0.179830] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 16 13:45:01.231421 [ 0.179831] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 16 13:45:01.231443 [ 0.179833] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 16 13:45:01.243416 [ 0.179835] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 16 13:45:01.243438 [ 0.179838] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 16 13:45:01.255417 [ 0.179840] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 16 13:45:01.267412 [ 0.179841] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 16 13:45:01.267435 [ 0.179843] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 16 13:45:01.279415 [ 0.179845] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 16 13:45:01.279437 [ 0.179847] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 16 13:45:01.291453 [ 0.179850] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 16 13:45:01.291475 [ 0.179852] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 16 13:45:01.303414 [ 0.179854] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 16 13:45:01.303436 [ 0.179856] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 16 13:45:01.315419 [ 0.179858] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 16 13:45:01.327412 [ 0.179860] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 16 13:45:01.327435 [ 0.179862] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 16 13:45:01.339415 [ 0.179864] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 16 13:45:01.339437 [ 0.179866] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 16 13:45:01.351417 [ 0.179868] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 16 13:45:01.351439 [ 0.179870] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 16 13:45:01.363420 [ 0.179872] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 16 13:45:01.375414 [ 0.179874] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 16 13:45:01.375437 [ 0.179876] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 16 13:45:01.387414 [ 0.179878] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 16 13:45:01.387437 [ 0.179880] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 16 13:45:01.399418 [ 0.179882] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 16 13:45:01.399440 [ 0.179884] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 16 13:45:01.411419 [ 0.179886] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 16 13:45:01.423413 [ 0.179888] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 16 13:45:01.423435 [ 0.179890] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 16 13:45:01.435420 [ 0.179892] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 16 13:45:01.435442 [ 0.179894] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 16 13:45:01.447391 [ 0.179896] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 16 13:45:01.447413 [ 0.179898] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 16 13:45:01.459416 [ 0.179900] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 16 13:45:01.471413 [ 0.179902] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 16 13:45:01.471436 [ 0.179904] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 16 13:45:01.483416 [ 0.179906] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 16 13:45:01.483438 [ 0.179908] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 16 13:45:01.495417 [ 0.179910] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 16 13:45:01.507407 [ 0.179967] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 16 13:45:01.507431 [ 0.179982] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 16 13:45:01.519418 [ 0.179997] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 16 13:45:01.531415 [ 0.180037] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 16 13:45:01.531440 [ 0.180041] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 16 13:45:01.543415 [ 0.180121] ACPI: Using ACPI (MADT) for SMP configuration information Sep 16 13:45:01.543437 [ 0.180127] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 16 13:45:01.555413 [ 0.180142] CPU topo: Max. logical packages: 2 Sep 16 13:45:01.555433 [ 0.180143] CPU topo: Max. logical dies: 2 Sep 16 13:45:01.567416 [ 0.180144] CPU topo: Max. dies per package: 1 Sep 16 13:45:01.567436 [ 0.180151] CPU topo: Max. threads per core: 2 Sep 16 13:45:01.579417 [ 0.180153] CPU topo: Num. cores per package: 14 Sep 16 13:45:01.579437 [ 0.180154] CPU topo: Num. threads per package: 28 Sep 16 13:45:01.591410 [ 0.180155] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 16 13:45:01.591432 [ 0.180181] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:45:01.603423 [ 0.180185] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 16 13:45:01.615413 [ 0.180187] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 16 13:45:01.615439 [ 0.180188] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 16 13:45:01.627422 [ 0.180189] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 16 13:45:01.639425 [ 0.180192] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 16 13:45:01.639446 [ 0.180197] Booting kernel on Xen Sep 16 13:45:01.651414 [ 0.180198] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:45:01.651435 [ 0.180203] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:45:01.663421 [ 0.188346] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 16 13:45:01.675422 [ 0.192449] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u262144 Sep 16 13:45:01.687409 [ 0.192849] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:45:01.687435 [ 0.192853] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 16 13:45:01.699420 [ 0.192905] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 16 13:45:01.711421 [ 0.192920] random: crng init done Sep 16 13:45:01.711440 [ 0.192921] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 16 13:45:01.723419 [ 0.192923] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 16 13:45:01.735410 [ 0.192924] printk: log_buf_len min size: 262144 bytes Sep 16 13:45:01.735432 [ 0.193581] printk: log_buf_len: 524288 bytes Sep 16 13:45:01.735445 [ 0.193582] printk: early log buf free: 248784(94%) Sep 16 13:45:01.747418 [ 0.193688] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:45:01.759418 [ 0.193745] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:45:01.759444 [ 0.203266] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 16 13:45:01.771419 [ 0.203274] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:45:01.783414 [ 0.203278] software IO TLB: area num 64. Sep 16 13:45:01.783434 [ 0.287268] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 16 13:45:01.795414 [ 0.291844] Dynamic Preempt: voluntary Sep 16 13:45:01.795434 [ 0.294063] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:45:01.807413 [ 0.294066] rcu: RCU event tracing is enabled. Sep 16 13:45:01.807434 [ 0.294067] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 16 13:45:01.819413 [ 0.294070] Trampoline variant of Tasks RCU enabled. Sep 16 13:45:01.819434 [ 0.294073] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:45:01.831426 [ 0.294075] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 16 13:45:01.843419 [ 0.294437] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:45:01.843444 [ 0.313210] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 16 13:45:01.855414 [ 0.313627] xen:events: Using FIFO-based ABI Sep 16 13:45:01.855434 [ 0.313880] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:45:01.867417 [ 0.321345] Console: colour VGA+ 80x25 Sep 16 13:45:01.867436 [ 0.321353] printk: legacy console [tty0] enabled Sep 16 13:45:01.879412 [ 0.357026] printk: legacy console [hvc0] enabled Sep 16 13:45:01.879433 [ 0.360042] ACPI: Core revision 20240827 Sep 16 13:45:01.879446 [ 0.404364] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 16 13:45:01.891425 [ 0.404639] installing Xen timer for CPU 0 Sep 16 13:45:01.903418 [ 0.404915] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 16 13:45:01.915416 [ 0.405162] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 16 13:45:01.927415 [ 0.405683] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 16 13:45:01.927436 [ 0.405854] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 16 13:45:01.939416 [ 0.406189] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 16 13:45:01.951420 [ 0.406411] Spectre V2 : Mitigation: Retpolines Sep 16 13:45:01.951439 [ 0.406578] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 16 13:45:01.963429 [ 0.406794] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 16 13:45:01.975412 [ 0.407000] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 16 13:45:01.975436 [ 0.407171] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 16 13:45:01.987419 [ 0.407389] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 16 13:45:01.999414 [ 0.407564] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 16 13:45:01.999441 [ 0.407793] MDS: Mitigation: Clear CPU buffers Sep 16 13:45:02.011417 [ 0.407961] TAA: Mitigation: Clear CPU buffers Sep 16 13:45:02.011436 [ 0.408129] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 16 13:45:02.023421 [ 0.408197] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 16 13:45:02.035416 [ 0.408414] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 16 13:45:02.035439 [ 0.408588] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 16 13:45:02.047425 [ 0.408764] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 16 13:45:02.059411 [ 0.408940] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 16 13:45:02.059439 [ 0.446790] Freeing SMP alternatives memory: 40K Sep 16 13:45:02.071415 [ 0.447050] pid_max: default: 57344 minimum: 448 Sep 16 13:45:02.071435 [ 0.447276] LSM: initializing lsm=capability,selinux Sep 16 13:45:02.083416 [ 0.447464] SELinux: Initializing. Sep 16 13:45:02.083435 [ 0.447725] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 13:45:02.095420 [ 0.447949] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 16 13:45:02.107414 [ 0.449356] cpu 0 spinlock event irq 73 Sep 16 13:45:02.107434 [ 0.449540] VPMU disabled by hypervisor. Sep 16 13:45:02.107446 [ 0.450845] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 16 13:45:02.119424 [ 0.451080] signal: max sigframe size: 1776 Sep 16 13:45:02.131412 [ 0.451317] rcu: Hierarchical SRCU implementation. Sep 16 13:45:02.131433 [ 0.451490] rcu: Max phase no-delay instances is 400. Sep 16 13:45:02.131456 [ 0.451889] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 16 13:45:02.143427 [ 0.454644] smp: Bringing up secondary CPUs ... Sep 16 13:45:02.155419 [ 0.455270] installing Xen timer for CPU 1 Sep 16 13:45:02.155438 [ 0.456117] installing Xen timer for CPU 2 Sep 16 13:45:02.155450 [ 0.456799] installing Xen timer for CPU 3 Sep 16 13:45:02.167415 [ 0.457583] installing Xen timer for CPU 4 Sep 16 13:45:02.167434 [ 0.458372] installing Xen timer for CPU 5 Sep 16 13:45:02.179412 [ 0.459176] installing Xen timer for CPU 6 Sep 16 13:45:02.179432 [ 0.460015] installing Xen timer for CPU 7 Sep 16 13:45:02.179444 [ 0.460837] installing Xen timer for CPU 8 Sep 16 13:45:02.191420 [ 0.461598] installing Xen timer for CPU 9 Sep 16 13:45:02.191439 [ 0.462403] installing Xen timer for CPU 10 Sep 16 13:45:02.203411 [ 0.463215] installing Xen timer for CPU 11 Sep 16 13:45:02.203431 [ 0.463994] installing Xen timer for CPU 12 Sep 16 13:45:02.203444 [ 0.464800] installing Xen timer for CPU 13 Sep 16 13:45:02.215415 [ 0.465669] installing Xen timer for CPU 14 Sep 16 13:45:02.215434 [ 0.466472] installing Xen timer for CPU 15 Sep 16 13:45:02.227411 [ 0.467297] installing Xen timer for CPU 16 Sep 16 13:45:02.227432 [ 0.468071] installing Xen timer for CPU 17 Sep 16 13:45:02.227444 [ 0.468783] installing Xen timer for CPU 18 Sep 16 13:45:02.239417 [ 0.469638] installing Xen timer for CPU 19 Sep 16 13:45:02.239437 [ 0.470439] installing Xen timer for CPU 20 Sep 16 13:45:02.251419 [ 0.471253] installing Xen timer for CPU 21 Sep 16 13:45:02.251439 [ 0.472042] installing Xen timer for CPU 22 Sep 16 13:45:02.251452 [ 0.472803] installing Xen timer for CPU 23 Sep 16 13:45:02.263416 [ 0.473598] installing Xen timer for CPU 24 Sep 16 13:45:02.263435 [ 0.474399] installing Xen timer for CPU 25 Sep 16 13:45:02.275414 [ 0.475222] installing Xen timer for CPU 26 Sep 16 13:45:02.275434 [ 0.476029] installing Xen timer for CPU 27 Sep 16 13:45:02.275447 [ 0.092270] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 16 13:45:02.287425 [ 0.476418] cpu 1 spinlock event irq 213 Sep 16 13:45:02.299408 [ 0.477404] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 16 13:45:02.311415 [ 0.478170] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 16 13:45:02.323422 [ 0.478455] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 16 13:45:02.347415 [ 0.092270] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 16 13:45:02.359410 [ 0.479162] cpu 2 spinlock event irq 214 Sep 16 13:45:02.359430 [ 0.092270] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 16 13:45:02.371412 [ 0.479250] cpu 3 spinlock event irq 215 Sep 16 13:45:02.371431 [ 0.092270] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 16 13:45:02.383415 [ 0.480268] cpu 4 spinlock event irq 216 Sep 16 13:45:02.383434 [ 0.092270] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 16 13:45:02.395418 [ 0.481260] cpu 5 spinlock event irq 217 Sep 16 13:45:02.395437 [ 0.092270] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 16 13:45:02.407419 [ 0.481578] cpu 6 spinlock event irq 218 Sep 16 13:45:02.407437 [ 0.092270] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 16 13:45:02.419418 [ 0.482253] cpu 7 spinlock event irq 219 Sep 16 13:45:02.431409 [ 0.092270] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 16 13:45:02.431443 [ 0.483280] cpu 8 spinlock event irq 220 Sep 16 13:45:02.443412 [ 0.092270] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 16 13:45:02.443438 [ 0.484263] cpu 9 spinlock event irq 221 Sep 16 13:45:02.455419 [ 0.092270] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 16 13:45:02.467408 [ 0.484581] cpu 10 spinlock event irq 222 Sep 16 13:45:02.467428 [ 0.092270] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 16 13:45:02.479418 [ 0.485252] cpu 11 spinlock event irq 223 Sep 16 13:45:02.479437 [ 0.092270] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 16 13:45:02.491414 [ 0.486278] cpu 12 spinlock event irq 224 Sep 16 13:45:02.491433 [ 0.092270] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 16 13:45:02.503417 [ 0.487162] cpu 13 spinlock event irq 225 Sep 16 13:45:02.503436 [ 0.092270] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 16 13:45:02.515423 [ 0.092270] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 16 13:45:02.527416 [ 0.487268] cpu 14 spinlock event irq 226 Sep 16 13:45:02.527435 [ 0.092270] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 16 13:45:02.539420 [ 0.092270] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 16 13:45:02.551415 [ 0.488256] cpu 15 spinlock event irq 227 Sep 16 13:45:02.551434 [ 0.092270] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 16 13:45:02.563414 [ 0.092270] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 16 13:45:02.563439 [ 0.490267] cpu 16 spinlock event irq 228 Sep 16 13:45:02.575415 [ 0.092270] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 16 13:45:02.587413 [ 0.092270] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 16 13:45:02.587439 [ 0.491270] cpu 17 spinlock event irq 229 Sep 16 13:45:02.599412 [ 0.092270] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 16 13:45:02.599438 [ 0.092270] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 16 13:45:02.611420 [ 0.492270] cpu 18 spinlock event irq 230 Sep 16 13:45:02.623409 [ 0.092270] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 16 13:45:02.623436 [ 0.092270] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 16 13:45:02.635425 [ 0.493256] cpu 19 spinlock event irq 231 Sep 16 13:45:02.635444 [ 0.092270] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 16 13:45:02.647429 [ 0.092270] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 16 13:45:02.659424 [ 0.494279] cpu 20 spinlock event irq 232 Sep 16 13:45:02.659444 [ 0.092270] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 16 13:45:02.671424 [ 0.092270] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 16 13:45:02.683417 [ 0.495254] cpu 21 spinlock event irq 233 Sep 16 13:45:02.683437 [ 0.092270] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 16 13:45:02.695419 [ 0.092270] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 16 13:45:02.707414 [ 0.496282] cpu 22 spinlock event irq 234 Sep 16 13:45:02.707434 [ 0.092270] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 16 13:45:02.719415 [ 0.092270] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 16 13:45:02.719441 [ 0.497263] cpu 23 spinlock event irq 235 Sep 16 13:45:02.731424 [ 0.092270] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 16 13:45:02.743413 [ 0.092270] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 16 13:45:02.743446 [ 0.498279] cpu 24 spinlock event irq 236 Sep 16 13:45:02.755417 [ 0.092270] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 16 13:45:02.755443 [ 0.092270] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 16 13:45:02.767423 [ 0.498779] cpu 25 spinlock event irq 237 Sep 16 13:45:02.779412 [ 0.092270] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 16 13:45:02.779438 [ 0.092270] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 16 13:45:02.791422 [ 0.500162] cpu 26 spinlock event irq 238 Sep 16 13:45:02.791441 [ 0.092270] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 16 13:45:02.803420 [ 0.092270] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 16 13:45:02.815422 [ 0.501266] cpu 27 spinlock event irq 239 Sep 16 13:45:02.815441 [ 0.502392] installing Xen timer for CPU 28 Sep 16 13:45:02.827413 [ 0.503262] installing Xen timer for CPU 29 Sep 16 13:45:02.827433 [ 0.504090] installing Xen timer for CPU 30 Sep 16 13:45:02.839409 [ 0.504879] installing Xen timer for CPU 31 Sep 16 13:45:02.839430 [ 0.505699] installing Xen timer for CPU 32 Sep 16 13:45:02.839442 [ 0.506501] installing Xen timer for CPU 33 Sep 16 13:45:02.851414 [ 0.507287] installing Xen timer for CPU 34 Sep 16 13:45:02.851434 [ 0.508088] installing Xen timer for CPU 35 Sep 16 13:45:02.863421 [ 0.508798] installing Xen timer for CPU 36 Sep 16 13:45:02.863441 [ 0.509616] installing Xen timer for CPU 37 Sep 16 13:45:02.863454 [ 0.510407] installing Xen timer for CPU 38 Sep 16 13:45:02.875411 [ 0.511207] installing Xen timer for CPU 39 Sep 16 13:45:02.875431 [ 0.512016] installing Xen timer for CPU 40 Sep 16 13:45:02.887410 [ 0.512835] installing Xen timer for CPU 41 Sep 16 13:45:02.887430 [ 0.513739] installing Xen timer for CPU 42 Sep 16 13:45:02.887443 [ 0.514589] installing Xen timer for CPU 43 Sep 16 13:45:02.899414 [ 0.515402] installing Xen timer for CPU 44 Sep 16 13:45:02.899433 [ 0.516200] installing Xen timer for CPU 45 Sep 16 13:45:02.911411 [ 0.517012] installing Xen timer for CPU 46 Sep 16 13:45:02.911432 [ 0.517821] installing Xen timer for CPU 47 Sep 16 13:45:02.911444 [ 0.518612] installing Xen timer for CPU 48 Sep 16 13:45:02.923412 [ 0.519437] installing Xen timer for CPU 49 Sep 16 13:45:02.923432 [ 0.520243] installing Xen timer for CPU 50 Sep 16 13:45:02.935410 [ 0.521079] installing Xen timer for CPU 51 Sep 16 13:45:02.935430 [ 0.521851] installing Xen timer for CPU 52 Sep 16 13:45:02.935442 [ 0.522683] installing Xen timer for CPU 53 Sep 16 13:45:02.947412 [ 0.523569] installing Xen timer for CPU 54 Sep 16 13:45:02.947432 [ 0.524391] installing Xen timer for CPU 55 Sep 16 13:45:02.959412 [ 0.092270] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 16 13:45:02.959438 [ 0.092270] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 16 13:45:02.971420 [ 0.525196] cpu 28 spinlock event irq 380 Sep 16 13:45:02.971439 [ 0.092270] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 16 13:45:02.983422 [ 0.092270] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 16 13:45:02.995420 [ 0.525281] cpu 29 spinlock event irq 381 Sep 16 13:45:02.995439 [ 0.092270] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 16 13:45:03.007421 [ 0.092270] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 16 13:45:03.019416 [ 0.526355] cpu 30 spinlock event irq 382 Sep 16 13:45:03.019435 [ 0.092270] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 16 13:45:03.031418 [ 0.092270] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 16 13:45:03.043418 [ 0.527280] cpu 31 spinlock event irq 383 Sep 16 13:45:03.043439 [ 0.092270] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 16 13:45:03.055418 [ 0.092270] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 16 13:45:03.055444 [ 0.528299] cpu 32 spinlock event irq 384 Sep 16 13:45:03.067423 [ 0.092270] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 16 13:45:03.079409 [ 0.092270] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 16 13:45:03.079436 [ 0.529285] cpu 33 spinlock event irq 385 Sep 16 13:45:03.091414 [ 0.092270] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 16 13:45:03.091440 [ 0.092270] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 16 13:45:03.103421 [ 0.530297] cpu 34 spinlock event irq 386 Sep 16 13:45:03.115409 [ 0.092270] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 16 13:45:03.115435 [ 0.092270] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 16 13:45:03.127424 [ 0.531281] cpu 35 spinlock event irq 387 Sep 16 13:45:03.127443 [ 0.092270] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 16 13:45:03.139423 [ 0.092270] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 16 13:45:03.151416 [ 0.532311] cpu 36 spinlock event irq 388 Sep 16 13:45:03.151435 [ 0.092270] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 16 13:45:03.163419 [ 0.092270] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 16 13:45:03.175417 [ 0.533332] cpu 37 spinlock event irq 389 Sep 16 13:45:03.175436 [ 0.092270] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 16 13:45:03.187415 [ 0.092270] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 16 13:45:03.199414 [ 0.534371] cpu 38 spinlock event irq 390 Sep 16 13:45:03.199433 [ 0.092270] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 16 13:45:03.211415 [ 0.092270] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 16 13:45:03.211441 [ 0.535297] cpu 39 spinlock event irq 391 Sep 16 13:45:03.223416 [ 0.092270] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 16 13:45:03.235412 [ 0.092270] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 16 13:45:03.235438 [ 0.536351] cpu 40 spinlock event irq 392 Sep 16 13:45:03.247418 [ 0.092270] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 16 13:45:03.247444 [ 0.092270] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 16 13:45:03.259424 [ 0.537281] cpu 41 spinlock event irq 393 Sep 16 13:45:03.271418 [ 0.092270] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 16 13:45:03.271444 [ 0.092270] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 16 13:45:03.283419 [ 0.538363] cpu 42 spinlock event irq 394 Sep 16 13:45:03.283438 [ 0.092270] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 16 13:45:03.295422 [ 0.092270] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 16 13:45:03.307416 [ 0.539282] cpu 43 spinlock event irq 395 Sep 16 13:45:03.307435 [ 0.092270] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 16 13:45:03.319421 [ 0.092270] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 16 13:45:03.331435 [ 0.540314] cpu 44 spinlock event irq 396 Sep 16 13:45:03.331454 [ 0.092270] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 16 13:45:03.343419 [ 0.092270] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 16 13:45:03.355422 [ 0.541284] cpu 45 spinlock event irq 397 Sep 16 13:45:03.355442 [ 0.092270] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 16 13:45:03.367418 [ 0.092270] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 16 13:45:03.367443 [ 0.543315] cpu 46 spinlock event irq 398 Sep 16 13:45:03.379416 [ 0.092270] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 16 13:45:03.391417 [ 0.092270] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 16 13:45:03.391443 [ 0.544281] cpu 47 spinlock event irq 399 Sep 16 13:45:03.403422 [ 0.092270] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 16 13:45:03.403448 [ 0.092270] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 16 13:45:03.415420 [ 0.545317] cpu 48 spinlock event irq 400 Sep 16 13:45:03.427412 [ 0.092270] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 16 13:45:03.427438 [ 0.092270] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 16 13:45:03.439417 [ 0.546307] cpu 49 spinlock event irq 401 Sep 16 13:45:03.439436 [ 0.092270] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 16 13:45:03.451424 [ 0.092270] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 16 13:45:03.463420 [ 0.547306] cpu 50 spinlock event irq 402 Sep 16 13:45:03.463439 [ 0.092270] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 16 13:45:03.475427 [ 0.092270] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 16 13:45:03.487417 [ 0.548300] cpu 51 spinlock event irq 403 Sep 16 13:45:03.487436 [ 0.092270] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 16 13:45:03.499419 [ 0.092270] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 16 13:45:03.511412 [ 0.549393] cpu 52 spinlock event irq 404 Sep 16 13:45:03.511431 [ 0.092270] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 16 13:45:03.523416 [ 0.092270] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 16 13:45:03.535410 [ 0.550284] cpu 53 spinlock event irq 405 Sep 16 13:45:03.535431 [ 0.092270] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 16 13:45:03.547415 [ 0.092270] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 16 13:45:03.547440 [ 0.551324] cpu 54 spinlock event irq 406 Sep 16 13:45:03.559415 [ 0.092270] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 16 13:45:03.559441 [ 0.552283] cpu 55 spinlock event irq 407 Sep 16 13:45:03.571419 [ 0.553524] smp: Brought up 1 node, 56 CPUs Sep 16 13:45:03.571439 [ 0.554522] Memory: 348704K/524284K available (16384K kernel code, 2767K rwdata, 6212K rodata, 2692K init, 1792K bss, 152408K reserved, 0K cma-reserved) Sep 16 13:45:03.595413 [ 0.555197] devtmpfs: initialized Sep 16 13:45:03.595433 [ 0.555375] x86/mm: Memory block size: 128MB Sep 16 13:45:03.595446 [ 0.558184] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 16 13:45:03.607423 [ 0.558520] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 13:45:03.619420 [ 0.558717] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 16 13:45:03.631415 [ 0.559378] PM: RTC time: 13:45:00, date: 2024-09-16 Sep 16 13:45:03.631436 [ 0.559956] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 13:45:03.643416 [ 0.560142] xen:grant_table: Grant tables using version 1 layout Sep 16 13:45:03.643439 [ 0.560196] Grant table initialized Sep 16 13:45:03.655416 [ 0.561816] audit: initializing netlink subsys (disabled) Sep 16 13:45:03.655445 [ 0.561976] audit: type=2000 audit(1726494301.390:1): state=initialized audit_enabled=0 res=1 Sep 16 13:45:03.667631 [ 0.562235] thermal_sys: Registered thermal governor 'step_wise' Sep 16 13:45:03.679420 [ 0.562238] thermal_sys: Registered thermal governor 'user_space' Sep 16 13:45:03.679443 [ 0.562436] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 16 13:45:03.691420 [ 0.563763] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 16 13:45:03.703417 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 16 13:45:03.703438 [ 0.710378] PCI: Using configuration type 1 for base access Sep 16 13:45:03.715416 [ 0.710669] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 16 13:45:03.727418 [ 0.711280] ACPI: Added _OSI(Module Device) Sep 16 13:45:03.727438 [ 0.711405] ACPI: Added _OSI(Processor Device) Sep 16 13:45:03.739385 [ 0.711540] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 16 13:45:03.739406 [ 0.712169] ACPI: Added _OSI(Processor Aggregator Device) Sep 16 13:45:03.751413 [ 0.778356] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 16 13:45:03.751436 [ 0.782739] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 16 13:45:03.763421 [ 0.786414] ACPI: Dynamic OEM Table Load: Sep 16 13:45:03.763441 [ 0.798927] ACPI: Interpreter enabled Sep 16 13:45:03.775413 [ 0.799092] ACPI: PM: (supports S0 S5) Sep 16 13:45:03.775433 [ 0.799164] ACPI: Using IOAPIC for interrupt routing Sep 16 13:45:03.775446 [ 0.799371] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 16 13:45:03.787422 [ 0.799556] PCI: Using E820 reservations for host bridge windows Sep 16 13:45:03.799419 [ 0.800496] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 16 13:45:03.799440 [ 0.850657] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 16 13:45:03.811419 [ 0.850822] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 13:45:03.823426 [ 0.851129] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 16 13:45:03.835409 [ 0.851364] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 16 13:45:03.835433 [ 0.851508] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 16 13:45:03.847417 [ 0.851730] PCI host bridge to bus 0000:ff Sep 16 13:45:03.847436 [ 0.851865] pci_bus 0000:ff: root bus resource [bus ff] Sep 16 13:45:03.859417 [ 0.852078] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:03.871416 (XEN) PCI add device 0000:ff:08.0 Sep 16 13:45:03.871434 [ 0.852562] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 16 13:45:03.883414 (XEN) PCI add device 0000:ff:08.2 Sep 16 13:45:03.883432 [ 0.853140] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 16 13:45:03.895419 (XEN) PCI add device 0000:ff:08.3 Sep 16 13:45:03.895436 [ 0.853648] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:03.907420 (XEN) PCI add device 0000:ff:09.0 Sep 16 13:45:03.907437 [ 0.854190] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 16 13:45:03.919422 (XEN) PCI add device 0000:ff:09.2 Sep 16 13:45:03.931408 [ 0.854745] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 16 13:45:03.931437 (XEN) PCI add device 0000:ff:09.3 Sep 16 13:45:03.943412 [ 0.855423] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:03.955410 (XEN) PCI add device 0000:ff:0b.0 Sep 16 13:45:03.955429 [ 0.855958] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 16 13:45:03.967411 (XEN) PCI add device 0000:ff:0b.1 Sep 16 13:45:03.967430 [ 0.856491] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 16 13:45:03.979425 (XEN) PCI add device 0000:ff:0b.2 Sep 16 13:45:03.979444 [ 0.857028] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:03.991415 (XEN) PCI add device 0000:ff:0b.3 Sep 16 13:45:03.991433 [ 0.857533] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.003418 (XEN) PCI add device 0000:ff:0c.0 Sep 16 13:45:04.003436 [ 0.858063] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.015418 (XEN) PCI add device 0000:ff:0c.1 Sep 16 13:45:04.015436 [ 0.858513] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.027420 (XEN) PCI add device 0000:ff:0c.2 Sep 16 13:45:04.027438 [ 0.859043] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.039424 (XEN) PCI add device 0000:ff:0c.3 Sep 16 13:45:04.051409 [ 0.859515] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.051436 (XEN) PCI add device 0000:ff:0c.4 Sep 16 13:45:04.063414 [ 0.860043] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.063441 (XEN) PCI add device 0000:ff:0c.5 Sep 16 13:45:04.075422 [ 0.860516] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.087417 (XEN) PCI add device 0000:ff:0c.6 Sep 16 13:45:04.087435 [ 0.861044] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.099414 (XEN) PCI add device 0000:ff:0c.7 Sep 16 13:45:04.099432 [ 0.861517] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 conventional PCI endpoint Sep 16 13:45:04.111414 (XEN) PCI add device 0000:ff:0d.0 Sep 16 13:45:04.111432 [ 0.862044] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 conventional PCI endpoin[ 2.937777] megasas: 07.727.03.00-rc1 Sep 16 13:45:04.123421 [ 2.939071] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 16 13:45:04.135413 [ 2.939101] igb: Intel(R) Gigabit Ethernet Network Driver Sep 16 13:45:04.135435 [ 2.939216] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 16 13:45:04.147418 [ 2.939228] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 16 13:45:04.159408 [ 2.939946] Already setup the GSI :26 Sep 16 13:45:04.159428 [ 2.941193] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 16 13:45:04.171419 [ 2.942940] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 16 13:45:04.171443 [ 2.945999] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 16 13:45:04.183414 [ 2.946192] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 16 13:45:04.195414 [ 2.946353] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 16 13:45:04.195436 [ 2.946496] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 16 13:45:04.207422 [ 2.952816] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 16 13:45:04.219417 [ 2.953001] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 16 13:45:04.231408 [ 2.953181] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 16 13:45:04.231438 [ 2.978927] igb 0000:01:00.0: added PHC on eth0 Sep 16 13:45:04.243419 [ 2.979096] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:45:04.255420 [ 2.979242] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 16 13:45:04.255444 [ 2.979484] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 16 13:45:04.269626 [ 2.979623] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:45:04.279409 [ 2.981871] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 16 13:45:04.279434 [ 3.017940] igb 0000:01:00.1: added PHC on eth1 Sep 16 13:45:04.291425 [ 3.018106] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 16 13:45:04.291449 [ 3.018252] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 16 13:45:04.303414 [ 3.018495] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 16 13:45:04.315409 [ 3.018635] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 16 13:45:04.315435 [ 3.036269] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 16 13:45:04.327412 [ 3.037673] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 16 13:45:04.327434 [ 3.175385] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 16 13:45:04.339422 [ 3.175638] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 16 13:45:04.351414 [ 3.175818] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 16 13:45:04.351439 [ 3.176005] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 16 13:45:04.363459 [ 3.176185] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 16 13:45:04.375412 [ 3.176400] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 16 13:45:04.375439 [ 3.176628] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 16 13:45:04.387424 [ 3.176810] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 16 13:45:04.399414 [ 3.206980] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 16 13:45:04.411412 [ 3.207239] megaraid_sas 0000:05:00.0: INIT adapter done Sep 16 13:45:04.411433 [ 3.261436] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 16 13:45:04.423421 [ 3.261642] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 16 13:45:04.435408 [ 3.261785] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 16 13:45:04.435430 [ 3.261927] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 16 13:45:04.447386 [ 3.262379] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 16 13:45:04.459425 [ 3.262574] scsi host10: Avago SAS based MegaRAID driver Sep 16 13:45:04.459447 [ 3.265667] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 16 13:45:04.471423 [ 3.271850] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 16 13:45:04.483409 [ 3.272184] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 16 13:45:04.483435 [ 3.272965] sd 10:0:8:0: [sda] Write Protect is off Sep 16 13:45:04.495421 [ 3.273932] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 16 13:45:04.507413 [ 3.276859] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 16 13:45:04.507435 [ 3.399635] sda: sda1 sda2 < sda5 > Sep 16 13:45:04.519392 [ 3.400193] sd 10:0:8:0: [sda] Attached SCSI disk Sep 16 13:45:04.519413 Begin: Loading essential drivers ... done. Sep 16 13:45:13.279409 Begin: Running /scripts/init-premount ... done. Sep 16 13:45:13.291408 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 16 13:45:13.291433 Begin: Running /scripts/local-premount ... done. Sep 16 13:45:13.315364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 16 13:45:13.363393 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 16 13:45:13.375392 /dev/mapper/himrod0--vg-root: clean, 46796/1220608 files, 758249/4882432 blocks Sep 16 13:45:13.435394 done. Sep 16 13:45:13.435409 [ 13.727842] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 16 13:45:13.735417 [ 13.731753] EXT4-fs (dm-0): mounted filesystem 637df131-b189-4c43-937e-c210025046dd ro with ordered data mode. Quota mode: none. Sep 16 13:45:13.747426 done. Sep 16 13:45:13.747440 Begin: Running /scripts/local-bottom ... done. Sep 16 13:45:13.759403 Begin: Running /scripts/init-bottom ... done. Sep 16 13:45:13.795365 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 16 13:45:14.011374 INIT: version 3.06 booting Sep 16 13:45:14.011393 INIT: No inittab.d directory found Sep 16 13:45:14.023381 Using makefile-style concurrent boot in runlevel S. Sep 16 13:45:14.143370 Starting hotplug events dispatcher: systemd-udevd. Sep 16 13:45:14.779363 Synthesizing the initial hotplug events (subsystems)...done. Sep 16 13:45:14.839389 Synthesizing the initial hotplug events (devices)...done. Sep 16 13:45:15.379378 Waiting for /dev to be fully populated...done. Sep 16 13:45:16.027363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 13:45:16.627403 done. Sep 16 13:45:16.651405 [ 16.758726] EXT4-fs (dm-0): re-mounted 637df131-b189-4c43-937e-c210025046dd r/w. Quota mode: none. Sep 16 13:45:16.771397 Checking file systems.../dev/sda1: clean, 366/61056 files, 41297/243968 blocks Sep 16 13:45:17.503378 done. Sep 16 13:45:17.503393 Cleaning up temporary files... /tmp. Sep 16 13:45:17.575381 [ 17.690815] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 16 13:45:17.707412 [ 17.692869] EXT4-fs (sda1): mounted filesystem 0e17997a-e224-4856-b11d-c64f6ef68f78 r/w with ordered data mode. Quota mode: none. Sep 16 13:45:17.719369 [ 17.775607] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 16 13:45:17.791385 Mounting local filesystems...done. Sep 16 13:45:17.947384 Activating swapfile swap, if any...done. Sep 16 13:45:17.959376 Cleaning up temporary files.... Sep 16 13:45:17.971379 Starting Setting kernel variables: sysctl. Sep 16 13:45:18.007382 [ 19.306070] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 13:45:19.315422 [ 19.306247] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 16 13:45:19.327411 [ 19.306434] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 16 13:45:19.327434 [ 19.306633] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 16 13:45:19.339419 [ 19.332046] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 16 13:45:19.351419 [ 19.342127] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 16 13:45:19.363390 [ 19.342311] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 16 13:45:19.363413 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 16 13:45:19.759404 done. Sep 16 13:45:19.759419 Cleaning up temporary files.... Sep 16 13:45:19.807368 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 16 13:45:19.831400 Starting nftables: none Sep 16 13:45:19.855376 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 16 13:45:19.891420 flush ruleset Sep 16 13:45:19.891435 ^^^^^^^^^^^^^^ Sep 16 13:45:19.891444 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 16 13:45:19.903415 table inet filter { Sep 16 13:45:19.903431 ^^ Sep 16 13:45:19.903439 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 16 13:45:19.915417 chain input { Sep 16 13:45:19.915432 ^^^^^ Sep 16 13:45:19.915441 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 16 13:45:19.927418 chain forward { Sep 16 13:45:19.927434 ^^^^^^^ Sep 16 13:45:19.927443 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 16 13:45:19.939413 chain output { Sep 16 13:45:19.939429 ^^^^^^ Sep 16 13:45:19.939438 is already running. Sep 16 13:45:19.939447 INIT: Entering runlevel: 2 Sep 16 13:45:19.939457 Using makefile-style concurrent boot in runlevel 2. Sep 16 13:45:19.951405 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 16 13:45:20.263418 . Sep 16 13:45:21.283358 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 16 13:45:21.523408 failed. Sep 16 13:45:21.523423 Starting NTP server: ntpd2024-09-16T13:45:21 ntpd[1503]: INIT: ntpd ntpsec-1.2.2: Starting Sep 16 13:45:21.667416 2024-09-16T13:45:21 ntpd[1503]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 16 13:45:21.679383 . Sep 16 13:45:21.679397 Starting SMP IRQ Balancer: irqbalance. Sep 16 13:45:21.715372 Starting system message bus: dbus. Sep 16 13:45:21.835412 [ 21.829704] xen_acpi_processor: Uploading Xen processor PM info Sep 16 13:45:21.847361 Starting OpenBSD Secure Shell server: sshd. Sep 16 13:45:22.099376 Starting /usr/local/sbin/xenstored... Sep 16 13:45:22.903391 Setting domain 0 name, domid and JSON config... Sep 16 13:45:22.915409 Done setting up Dom0 Sep 16 13:45:22.915426 Starting xenconsoled... Sep 16 13:45:22.915436 Starting QEMU as disk backend for dom0 Sep 16 13:45:22.915448 Sep 16 13:45:23.971382 Debian GNU/Linux 12 himrod0 hvc0 Sep 16 13:45:23.971401 Sep 16 13:45:23.971408 himrod0 login: [ 86.143579] EXT4-fs (dm-3): mounted filesystem eebadc6a-015a-4ddb-9952-6b3da529b3dd r/w with ordered data mode. Quota mode: none. Sep 16 13:46:26.163385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:47:03.103380 [ 251.402605] EXT4-fs (dm-3): unmounting filesystem eebadc6a-015a-4ddb-9952-6b3da529b3dd. Sep 16 13:49:11.415492 [ 255.801942] EXT4-fs (dm-3): mounted filesystem eebadc6a-015a-4ddb-9952-6b3da529b3dd r/w with ordered data mode. Quota mode: none. Sep 16 13:49:15.823487 [ 259.574590] EXT4-fs (dm-3): unmounting filesystem eebadc6a-015a-4ddb-9952-6b3da529b3dd. Sep 16 13:49:19.591476 [ 273.550622] xenbr0: port 2(vif1.0) entered blocking state Sep 16 13:49:33.563517 [ 273.550854] xenbr0: port 2(vif1.0) entered disabled state Sep 16 13:49:33.575522 [ 273.551090] vif vif-1-0 vif1.0: entered allmulticast mode Sep 16 13:49:33.575544 [ 273.551389] vif vif-1-0 vif1.0: entered promiscuous mode Sep 16 13:49:33.587488 (d1) mapping kernel into physical memory Sep 16 13:49:33.635499 (d1) about to get started... Sep 16 13:49:33.635517 (d1) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:49:33.659531 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:49:33.671531 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:49:33.683521 (d1) [ 0.000000] Released 0 page(s) Sep 16 13:49:33.683540 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:49:33.683554 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:49:33.695527 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:49:33.707522 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:49:33.707545 (d1) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:49:33.719523 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:49:33.719544 (d1) [ 0.000000] APIC: Static calls initialized Sep 16 13:49:33.731551 (d1) [ 0.000000] DMI not present or invalid. Sep 16 13:49:33.731571 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:49:33.743380 (d1) [ 0.000007] Xen PV: Detected 4 vCPUS Sep 16 13:49:33.743401 (d1) [ 0.158663] tsc: Fast TSC calibration failed Sep 16 13:49:33.803394 (d1) [ 0.158690] tsc: Detected 1995.193 MHz processor Sep 16 13:49:33.815416 (d1) [ 0.158713] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:49:33.815438 (d1) [ 0.158720] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:49:33.827438 (d1) [ 0.158727] MTRRs set to read-only Sep 16 13:49:33.839411 (d1) [ 0.158735] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:49:33.839436 (d1) [ 0.158780] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:49:33.851417 (d1) [ 0.181405] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:49:33.851438 (d1) [ 0.183831] Zone ranges: Sep 16 13:49:33.863415 (d1) [ 0.183837] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:49:33.863437 (d1) [ 0.183843] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:49:33.875415 (d1) [ 0.183848] Normal empty Sep 16 13:49:33.875434 (d1) [ 0.183852] Movable zone start for each node Sep 16 13:49:33.887412 (d1) [ 0.183856] Early memory node ranges Sep 16 13:49:33.887432 (d1) [ 0.183860] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:49:33.899424 (d1) [ 0.183866] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:49:33.899446 (d1) [ 0.183871] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:49:33.911420 (d1) [ 0.183880] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:49:33.923412 (d1) [ 0.183917] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:49:33.923435 (d1) [ 0.184940] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:49:33.935411 (d1) [ 0.290410] Remapped 0 page(s) Sep 16 13:49:33.935430 (d1) [ 0.290562] CPU topo: Max. logical packages: 1 Sep 16 13:49:33.947414 (d1) [ 0.290568] CPU topo: Max. logical dies: 1 Sep 16 13:49:33.947435 (d1) [ 0.290573] CPU topo: Max. dies per package: 1 Sep 16 13:49:33.959413 (d1) [ 0.290583] CPU topo: Max. threads per core: 2 Sep 16 13:49:33.959434 (d1) [ 0.290589] CPU topo: Num. cores per package: 2 Sep 16 13:49:33.971414 (d1) [ 0.290594] CPU topo: Num. threads per package: 4 Sep 16 13:49:33.971435 (d1) [ 0.290599] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:49:33.983418 (d1) [ 0.290609] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:49:33.995414 (d1) [ 0.290616] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:49:33.995440 (d1) [ 0.290623] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:49:34.007415 (d1) [ 0.290672] Booting kernel on Xen Sep 16 13:49:34.007434 (d1) [ 0.290677] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:49:34.019413 (d1) [ 0.290685] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:49:34.031414 (d1) [ 0.297298] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:49:34.043415 (d1) [ 0.297656] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:49:34.043438 (d1) [ 0.297722] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:49:34.055423 (d1) [ 0.297731] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:49:34.067417 (d1) [ 0.297759] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:49:34.079410 (d1) [ 0.297759] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:49:34.079433 (d1) [ 0.297804] random: crng init done Sep 16 13:49:34.091409 (d1) [ 0.297883] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:49:34.091435 (d1) [ 0.297910] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:49:34.103424 (d1) [ 0.298600] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:49:34.115416 (d1) [ 0.298610] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:49:34.127412 (d1) [ 0.301386] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:49:34.127436 (d1) Poking KASLR using RDRAND RDTSC... Sep 16 13:49:34.139417 (d1) [ 0.303528] Dynamic Preempt: voluntary Sep 16 13:49:34.139438 (d1) [ 0.303647] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:49:34.151411 (d1) [ 0.303651] rcu: RCU event tracing is enabled. Sep 16 13:49:34.151433 (d1) [ 0.303655] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:49:34.163415 (d1) [ 0.303660] Trampoline variant of Tasks RCU enabled. Sep 16 13:49:34.163436 (d1) [ 0.303664] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:49:34.175417 (d1) [ 0.303668] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:49:34.187412 (d1) [ 0.303688] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:49:34.187437 (d1) [ 0.312080] Using NULL legacy PIC Sep 16 13:49:34.199412 (d1) [ 0.312086] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:49:34.199434 (d1) [ 0.312148] xen:events: Using FIFO-based ABI Sep 16 13:49:34.211413 (d1) [ 0.312162] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:49:34.211438 (d1) [ 0.312226] Console: colour dummy device 80x25 Sep 16 13:49:34.223420 (d1) [ 0.312233] printk: legacy console [tty0] enabled Sep 16 13:49:34.223441 (d1) [ 0.312341] printk: legacy console [hvc0] enabled Sep 16 13:49:34.235426 (d1) [ 0.312354] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:49:34.235447 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v2 RDMSR 0x00000639 unimplemented Sep 16 13:49:34.247420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v2 RDMSR 0x00000611 unimplemented Sep 16 13:49:34.259412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v2 RDMSR 0x00000619 unimplemented Sep 16 13:49:34.259435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v2 RDMSR 0x00000606 unimplemented Sep 16 13:49:34.271417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v2 RDMSR 0x00000034 unimplemented Sep 16 13:49:34.283411 [ 274.212851] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:49:34.283440 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 16 13:49:34.295423 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 2 to 3 frames Sep 16 13:49:34.307414 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 3 to 4 frames Sep 16 13:49:34.319406 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 4 to 5 frames Sep 16 13:49:34.319430 [ 274.222749] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:49:34.331424 [ 274.246041] vif vif-1-0 vif1.0: Guest Rx ready Sep 16 13:49:34.343410 [ 274.246452] xenbr0: port 2(vif1.0) entered blocking state Sep 16 13:49:34.343432 [ 274.246650] xenbr0: port 2(vif1.0) entered forwarding state Sep 16 13:49:34.355371 (XEN) common/grant_table.c:1909:d1v2 Expanding d1 grant table from 5 to 6 frames Sep 16 13:49:41.627392 [ 307.415171] xenbr0: port 2(vif1.0) entered disabled state Sep 16 13:50:07.435448 [ 307.562154] xenbr0: port 2(vif1.0) entered disabled state Sep 16 13:50:07.579492 [ 307.562691] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 16 13:50:07.579516 [ 307.562896] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 16 13:50:07.591496 [ 307.563103] xenbr0: port 2(vif1.0) entered disabled state Sep 16 13:50:07.603446 [ 326.426219] xenbr0: port 2(vif2.0) entered blocking state Sep 16 13:50:26.447486 [ 326.426491] xenbr0: port 2(vif2.0) entered disabled state Sep 16 13:50:26.447509 [ 326.426714] vif vif-2-0 vif2.0: entered allmulticast mode Sep 16 13:50:26.459472 [ 326.426996] vif vif-2-0 vif2.0: entered promiscuous mode Sep 16 13:50:26.459495 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Sep 16 13:50:26.507481 [ 326.499201] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:50:26.519495 [ 326.510933] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:50:26.531480 [ 326.561676] vif vif-2-0 vif2.0: Guest Rx ready Sep 16 13:50:26.579492 [ 326.562551] xenbr0: port 2(vif2.0) entered blocking state Sep 16 13:50:26.579514 [ 326.562757] xenbr0: port 2(vif2.0) entered forwarding state Sep 16 13:50:26.591459 [ 360.188083] xenbr0: port 3(vif3.0) entered blocking state Sep 16 13:51:00.203494 [ 360.188258] xenbr0: port 3(vif3.0) entered disabled state Sep 16 13:51:00.224402 [ 360.188439] vif vif-3-0 vif3.0: entered allmulticast mode Sep 16 13:51:00.224431 [ 360.188640] vif vif-3-0 vif3.0: entered promiscuous mode Sep 16 13:51:00.227444 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Sep 16 13:51:00.275464 [ 360.266769] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:51:00.287476 [ 360.283920] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:51:00.299495 [ 360.297498] xenbr0: port 2(vif2.0) entered disabled state Sep 16 13:51:00.311471 [ 360.389658] xenbr0: port 2(vif2.0) entered disabled state Sep 16 13:51:00.407493 [ 360.390520] vif vif-2-0 vif2.0 (unregistering): left allmulticast mode Sep 16 13:51:00.419487 [ 360.390732] vif vif-2-0 vif2.0 (unregistering): left promiscuous mode Sep 16 13:51:00.419511 [ 360.390936] xenbr0: port 2(vif2.0) entered disabled state Sep 16 13:51:00.431464 [ 360.422480] vif vif-3-0 vif3.0: Guest Rx ready Sep 16 13:51:00.443497 [ 360.422873] xenbr0: port 3(vif3.0) entered blocking state Sep 16 13:51:00.443519 [ 360.423075] xenbr0: port 3(vif3.0) entered forwarding state Sep 16 13:51:00.455448 [ 378.245117] xenbr0: port 3(vif3.0) entered disabled state Sep 16 13:51:18.263463 [ 378.338640] xenbr0: port 3(vif3.0) entered disabled state Sep 16 13:51:18.359415 [ 378.339169] vif vif-3-0 vif3.0 (unregistering): left allmulticast mode Sep 16 13:51:18.359439 [ 378.339399] vif vif-3-0 vif3.0 (unregistering): left promiscuous mode Sep 16 13:51:18.371417 [ 378.339588] xenbr0: port 3(vif3.0) entered disabled state Sep 16 13:51:18.371438 [ 397.182587] xenbr0: port 2(vif4.0) entered blocking state Sep 16 13:51:37.199422 [ 397.182785] xenbr0: port 2(vif4.0) entered disabled state Sep 16 13:51:37.211413 [ 397.182976] vif vif-4-0 vif4.0: entered allmulticast mode Sep 16 13:51:37.211435 [ 397.183213] vif vif-4-0 vif4.0: entered promiscuous mode Sep 16 13:51:37.223366 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Sep 16 13:51:37.259409 [ 397.252822] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:51:37.271418 [ 397.265428] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:51:37.283417 [ 397.316012] vif vif-4-0 vif4.0: Guest Rx ready Sep 16 13:51:37.331407 [ 397.316510] xenbr0: port 2(vif4.0) entered blocking state Sep 16 13:51:37.343404 [ 397.316713] xenbr0: port 2(vif4.0) entered forwarding state Sep 16 13:51:37.343426 [ 430.728562] xenbr0: port 3(vif5.0) entered blocking state Sep 16 13:52:10.751423 [ 430.728738] xenbr0: port 3(vif5.0) entered disabled state Sep 16 13:52:10.751448 [ 430.728899] vif vif-5-0 vif5.0: entered allmulticast mode Sep 16 13:52:10.763403 [ 430.729097] vif vif-5-0 vif5.0: entered promiscuous mode Sep 16 13:52:10.763425 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Sep 16 13:52:10.811384 [ 430.807921] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:10.835412 [ 430.819166] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:10.847392 [ 430.830540] xenbr0: port 2(vif4.0) entered disabled state Sep 16 13:52:10.847415 [ 430.946813] xenbr0: port 2(vif4.0) entered disabled state Sep 16 13:52:10.967414 [ 430.947485] vif vif-4-0 vif4.0 (unregistering): left allmulticast mode Sep 16 13:52:10.967447 [ 430.947685] vif vif-4-0 vif4.0 (unregistering): left promiscuous mode Sep 16 13:52:10.979418 [ 430.947874] xenbr0: port 2(vif4.0) entered disabled state Sep 16 13:52:10.991381 [ 430.981805] vif vif-5-0 vif5.0: Guest Rx ready Sep 16 13:52:11.003413 [ 430.982205] xenbr0: port 3(vif5.0) entered blocking state Sep 16 13:52:11.003435 [ 430.982434] xenbr0: port 3(vif5.0) entered forwarding state Sep 16 13:52:11.015368 [ 436.982579] xenbr0: port 2(vif6.0) entered blocking state Sep 16 13:52:17.003416 [ 436.982753] xenbr0: port 2(vif6.0) entered disabled state Sep 16 13:52:17.003439 [ 436.982914] vif vif-6-0 vif6.0: entered allmulticast mode Sep 16 13:52:17.015407 [ 436.983111] vif vif-6-0 vif6.0: entered promiscuous mode Sep 16 13:52:17.015428 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Sep 16 13:52:17.063390 [ 437.051869] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:17.075396 [ 437.069786] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:17.087548 [ 437.082525] xenbr0: port 3(vif5.0) entered disabled state Sep 16 13:52:17.099536 [ 437.176849] xenbr0: port 3(vif5.0) entered disabled state Sep 16 13:52:17.195493 [ 437.177523] vif vif-5-0 vif5.0 (unregistering): left allmulticast mode Sep 16 13:52:17.207488 [ 437.177779] vif vif-5-0 vif5.0 (unregistering): left promiscuous mode Sep 16 13:52:17.207511 [ 437.178014] xenbr0: port 3(vif5.0) entered disabled state Sep 16 13:52:17.219454 [ 437.220004] vif vif-6-0 vif6.0: Guest Rx ready Sep 16 13:52:17.243485 [ 437.220390] xenbr0: port 2(vif6.0) entered blocking state Sep 16 13:52:17.243507 [ 437.220592] xenbr0: port 2(vif6.0) entered forwarding state Sep 16 13:52:17.255441 [ 443.250340] xenbr0: port 3(vif7.0) entered blocking state Sep 16 13:52:23.267492 [ 443.250575] xenbr0: port 3(vif7.0) entered disabled state Sep 16 13:52:23.279491 [ 443.250827] vif vif-7-0 vif7.0: entered allmulticast mode Sep 16 13:52:23.279513 [ 443.251116] vif vif-7-0 vif7.0: entered promiscuous mode Sep 16 13:52:23.291446 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Sep 16 13:52:23.351468 [ 443.342249] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:23.363484 [ 443.359403] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:23.387391 [ 443.370843] xenbr0: port 2(vif6.0) entered disabled state Sep 16 13:52:23.387413 [ 443.501672] xenbr0: port 2(vif6.0) entered disabled state Sep 16 13:52:23.519413 [ 443.502181] vif vif-6-0 vif6.0 (unregistering): left allmulticast mode Sep 16 13:52:23.531411 [ 443.502417] vif vif-6-0 vif6.0 (unregistering): left promiscuous mode Sep 16 13:52:23.531434 [ 443.502619] xenbr0: port 2(vif6.0) entered disabled state Sep 16 13:52:23.543383 [ 443.542200] vif vif-7-0 vif7.0: Guest Rx ready Sep 16 13:52:23.555392 [ 443.542677] xenbr0: port 3(vif7.0) entered blocking state Sep 16 13:52:23.567412 [ 443.542896] xenbr0: port 3(vif7.0) entered forwarding state Sep 16 13:52:23.567434 [ 449.611853] xenbr0: port 2(vif8.0) entered blocking state Sep 16 13:52:29.635422 [ 449.612091] xenbr0: port 2(vif8.0) entered disabled state Sep 16 13:52:29.635445 [ 449.612372] vif vif-8-0 vif8.0: entered allmulticast mode Sep 16 13:52:29.647407 [ 449.612670] vif vif-8-0 vif8.0: entered promiscuous mode Sep 16 13:52:29.647429 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Sep 16 13:52:29.695397 [ 449.689134] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:29.707424 [ 449.705775] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:29.731407 [ 449.718618] xenbr0: port 3(vif7.0) entered disabled state Sep 16 13:52:29.743356 [ 449.837134] xenbr0: port 3(vif7.0) entered disabled state Sep 16 13:52:29.851408 [ 449.837797] vif vif-7-0 vif7.0 (unregistering): left allmulticast mode Sep 16 13:52:29.863417 [ 449.838016] vif vif-7-0 vif7.0 (unregistering): left promiscuous mode Sep 16 13:52:29.875396 [ 449.838207] xenbr0: port 3(vif7.0) entered disabled state Sep 16 13:52:29.875418 [ 449.870888] vif vif-8-0 vif8.0: Guest Rx ready Sep 16 13:52:29.887407 [ 449.871329] xenbr0: port 2(vif8.0) entered blocking state Sep 16 13:52:29.899393 [ 449.871532] xenbr0: port 2(vif8.0) entered forwarding state Sep 16 13:52:29.899416 [ 455.785039] xenbr0: port 3(vif9.0) entered blocking state Sep 16 13:52:35.807416 [ 455.785209] xenbr0: port 3(vif9.0) entered disabled state Sep 16 13:52:35.807439 [ 455.785395] vif vif-9-0 vif9.0: entered allmulticast mode Sep 16 13:52:35.819400 [ 455.785606] vif vif-9-0 vif9.0: entered promiscuous mode Sep 16 13:52:35.819421 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Sep 16 13:52:35.867392 [ 455.853903] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:35.879389 [ 455.871383] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:35.891416 [ 455.884315] xenbr0: port 2(vif8.0) entered disabled state Sep 16 13:52:35.903392 [ 456.006719] xenbr0: port 2(vif8.0) entered disabled state Sep 16 13:52:36.023410 [ 456.007328] vif vif-8-0 vif8.0 (unregistering): left allmulticast mode Sep 16 13:52:36.035443 [ 456.007532] vif vif-8-0 vif8.0 (unregistering): left promiscuous mode Sep 16 13:52:36.035465 [ 456.007720] xenbr0: port 2(vif8.0) entered disabled state Sep 16 13:52:36.047461 [ 456.043914] vif vif-9-0 vif9.0: Guest Rx ready Sep 16 13:52:36.059467 [ 456.044711] xenbr0: port 3(vif9.0) entered blocking state Sep 16 13:52:36.071422 [ 456.044912] xenbr0: port 3(vif9.0) entered forwarding state Sep 16 13:52:36.071444 [ 462.050258] xenbr0: port 2(vif10.0) entered blocking state Sep 16 13:52:42.067413 [ 462.050453] xenbr0: port 2(vif10.0) entered disabled state Sep 16 13:52:42.079420 [ 462.050625] vif vif-10-0 vif10.0: entered allmulticast mode Sep 16 13:52:42.079441 [ 462.050935] vif vif-10-0 vif10.0: entered promiscuous mode Sep 16 13:52:42.091422 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Sep 16 13:52:42.139396 [ 462.130995] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:42.151416 [ 462.150096] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:42.175406 [ 462.163816] xenbr0: port 3(vif9.0) entered disabled state Sep 16 13:52:42.187371 [ 462.262168] xenbr0: port 3(vif9.0) entered disabled state Sep 16 13:52:42.283422 [ 462.262932] vif vif-9-0 vif9.0 (unregistering): left allmulticast mode Sep 16 13:52:42.283445 [ 462.263190] vif vif-9-0 vif9.0 (unregistering): left promiscuous mode Sep 16 13:52:42.295427 [ 462.263418] xenbr0: port 3(vif9.0) entered disabled state Sep 16 13:52:42.307361 [ 462.302953] vif vif-10-0 vif10.0: Guest Rx ready Sep 16 13:52:42.319407 [ 462.303369] xenbr0: port 2(vif10.0) entered blocking state Sep 16 13:52:42.331403 [ 462.303569] xenbr0: port 2(vif10.0) entered forwarding state Sep 16 13:52:42.331425 [ 468.273377] xenbr0: port 3(vif11.0) entered blocking state Sep 16 13:52:48.291419 [ 468.273551] xenbr0: port 3(vif11.0) entered disabled state Sep 16 13:52:48.303412 [ 468.273723] vif vif-11-0 vif11.0: entered allmulticast mode Sep 16 13:52:48.303435 [ 468.273924] vif vif-11-0 vif11.0: entered promiscuous mode Sep 16 13:52:48.315373 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Sep 16 13:52:48.363356 [ 468.357527] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:48.387406 [ 468.368904] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:48.387445 [ 468.380654] xenbr0: port 2(vif10.0) entered disabled state Sep 16 13:52:48.399396 [ 468.489997] xenbr0: port 2(vif10.0) entered disabled state Sep 16 13:52:48.507417 [ 468.490535] vif vif-10-0 vif10.0 (unregistering): left allmulticast mode Sep 16 13:52:48.519421 [ 468.490740] vif vif-10-0 vif10.0 (unregistering): left promiscuous mode Sep 16 13:52:48.519444 [ 468.490943] xenbr0: port 2(vif10.0) entered disabled state Sep 16 13:52:48.531402 [ 468.533537] vif vif-11-0 vif11.0: Guest Rx ready Sep 16 13:52:48.555497 [ 468.534402] xenbr0: port 3(vif11.0) entered blocking state Sep 16 13:52:48.555519 [ 468.534603] xenbr0: port 3(vif11.0) entered forwarding state Sep 16 13:52:48.567470 [ 474.476394] xenbr0: port 2(vif12.0) entered blocking state Sep 16 13:52:54.491461 [ 474.476570] xenbr0: port 2(vif12.0) entered disabled state Sep 16 13:52:54.503488 [ 474.476733] vif vif-12-0 vif12.0: entered allmulticast mode Sep 16 13:52:54.503504 [ 474.476938] vif vif-12-0 vif12.0: entered promiscuous mode Sep 16 13:52:54.515478 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Sep 16 13:52:54.563485 [ 474.555658] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:54.575504 [ 474.573860] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:52:54.599492 [ 474.587818] xenbr0: port 3(vif11.0) entered disabled state Sep 16 13:52:54.611454 [ 474.697843] xenbr0: port 3(vif11.0) entered disabled state Sep 16 13:52:54.719419 [ 474.698632] vif vif-11-0 vif11.0 (unregistering): left allmulticast mode Sep 16 13:52:54.719442 [ 474.698842] vif vif-11-0 vif11.0 (unregistering): left promiscuous mode Sep 16 13:52:54.731426 [ 474.699032] xenbr0: port 3(vif11.0) entered disabled state Sep 16 13:52:54.743372 [ 474.739887] vif vif-12-0 vif12.0: Guest Rx ready Sep 16 13:52:54.755403 [ 474.740677] xenbr0: port 2(vif12.0) entered blocking state Sep 16 13:52:54.767405 [ 474.740884] xenbr0: port 2(vif12.0) entered forwarding state Sep 16 13:52:54.767426 [ 480.696908] xenbr0: port 3(vif13.0) entered blocking state Sep 16 13:53:00.711404 [ 480.697143] xenbr0: port 3(vif13.0) entered disabled state Sep 16 13:53:00.723418 [ 480.697410] vif vif-13-0 vif13.0: entered allmulticast mode Sep 16 13:53:00.723440 [ 480.697693] vif vif-13-0 vif13.0: entered promiscuous mode Sep 16 13:53:00.735393 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Sep 16 13:53:00.795410 [ 480.795686] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:00.819418 [ 480.807247] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:00.831420 [ 480.818180] xenbr0: port 2(vif12.0) entered disabled state Sep 16 13:53:00.843361 [ 480.923864] xenbr0: port 2(vif12.0) entered disabled state Sep 16 13:53:00.939404 [ 480.924553] vif vif-12-0 vif12.0 (unregistering): left allmulticast mode Sep 16 13:53:00.951420 [ 480.924863] vif vif-12-0 vif12.0 (unregistering): left promiscuous mode Sep 16 13:53:00.963395 [ 480.925106] xenbr0: port 2(vif12.0) entered disabled state Sep 16 13:53:00.963417 [ 480.963868] vif vif-13-0 vif13.0: Guest Rx ready Sep 16 13:53:00.987413 [ 480.964309] xenbr0: port 3(vif13.0) entered blocking state Sep 16 13:53:00.987435 [ 480.964513] xenbr0: port 3(vif13.0) entered forwarding state Sep 16 13:53:00.999372 [ 487.021473] xenbr0: port 2(vif14.0) entered blocking state Sep 16 13:53:07.039418 [ 487.021646] xenbr0: port 2(vif14.0) entered disabled state Sep 16 13:53:07.051413 [ 487.021807] vif vif-14-0 vif14.0: entered allmulticast mode Sep 16 13:53:07.051434 [ 487.022003] vif vif-14-0 vif14.0: entered promiscuous mode Sep 16 13:53:07.063375 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Sep 16 13:53:07.099410 [ 487.089975] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:07.111411 [ 487.108059] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:07.135371 [ 487.121037] xenbr0: port 3(vif13.0) entered disabled state Sep 16 13:53:07.135393 [ 487.215709] xenbr0: port 3(vif13.0) entered disabled state Sep 16 13:53:07.231404 [ 487.216419] vif vif-13-0 vif13.0 (unregistering): left allmulticast mode Sep 16 13:53:07.243418 [ 487.216650] vif vif-13-0 vif13.0 (unregistering): left promiscuous mode Sep 16 13:53:07.255393 [ 487.216877] xenbr0: port 3(vif13.0) entered disabled state Sep 16 13:53:07.255415 [ 487.252739] vif vif-14-0 vif14.0: Guest Rx ready Sep 16 13:53:07.267401 [ 487.253244] xenbr0: port 2(vif14.0) entered blocking state Sep 16 13:53:07.279419 [ 487.253494] xenbr0: port 2(vif14.0) entered forwarding state Sep 16 13:53:07.279441 [ 493.298284] xenbr0: port 3(vif15.0) entered blocking state Sep 16 13:53:13.319417 [ 493.298458] xenbr0: port 3(vif15.0) entered disabled state Sep 16 13:53:13.319439 [ 493.298631] vif vif-15-0 vif15.0: entered allmulticast mode Sep 16 13:53:13.331415 [ 493.298831] vif vif-15-0 vif15.0: entered promiscuous mode Sep 16 13:53:13.331436 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Sep 16 13:53:13.379399 [ 493.369148] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:13.391412 [ 493.386693] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:13.415396 [ 493.400382] xenbr0: port 2(vif14.0) entered disabled state Sep 16 13:53:13.415418 [ 493.499053] xenbr0: port 2(vif14.0) entered disabled state Sep 16 13:53:13.523410 [ 493.500364] vif vif-14-0 vif14.0 (unregistering): left allmulticast mode Sep 16 13:53:13.523434 [ 493.500566] vif vif-14-0 vif14.0 (unregistering): left promiscuous mode Sep 16 13:53:13.535415 [ 493.500756] xenbr0: port 2(vif14.0) entered disabled state Sep 16 13:53:13.535436 [ 493.539805] vif vif-15-0 vif15.0: Guest Rx ready Sep 16 13:53:13.559432 [ 493.540203] xenbr0: port 3(vif15.0) entered blocking state Sep 16 13:53:13.559454 [ 493.540426] xenbr0: port 3(vif15.0) entered forwarding state Sep 16 13:53:13.571404 [ 499.455908] xenbr0: port 2(vif16.0) entered blocking state Sep 16 13:53:19.471401 [ 499.457472] xenbr0: port 2(vif16.0) entered disabled state Sep 16 13:53:19.483416 [ 499.457680] vif vif-16-0 vif16.0: entered allmulticast mode Sep 16 13:53:19.483438 [ 499.457990] vif vif-16-0 vif16.0: entered promiscuous mode Sep 16 13:53:19.495387 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Sep 16 13:53:19.555414 [ 499.549246] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:19.579386 [ 499.566232] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:19.591417 [ 499.577493] xenbr0: port 3(vif15.0) entered disabled state Sep 16 13:53:19.603359 [ 499.689131] xenbr0: port 3(vif15.0) entered disabled state Sep 16 13:53:19.711417 [ 499.690235] vif vif-15-0 vif15.0 (unregistering): left allmulticast mode Sep 16 13:53:19.711441 [ 499.690475] vif vif-15-0 vif15.0 (unregistering): left promiscuous mode Sep 16 13:53:19.723418 [ 499.690676] xenbr0: port 3(vif15.0) entered disabled state Sep 16 13:53:19.735378 [ 499.725245] vif vif-16-0 vif16.0: Guest Rx ready Sep 16 13:53:19.747416 [ 499.725717] xenbr0: port 2(vif16.0) entered blocking state Sep 16 13:53:19.747437 [ 499.725919] xenbr0: port 2(vif16.0) entered forwarding state Sep 16 13:53:19.759377 [ 505.729974] xenbr0: port 3(vif17.0) entered blocking state Sep 16 13:53:25.747411 [ 505.730219] xenbr0: port 3(vif17.0) entered disabled state Sep 16 13:53:25.759415 [ 505.730482] vif vif-17-0 vif17.0: entered allmulticast mode Sep 16 13:53:25.759446 [ 505.730775] vif vif-17-0 vif17.0: entered promiscuous mode Sep 16 13:53:25.771379 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Sep 16 13:53:25.831404 [ 505.823720] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:25.843420 [ 505.841956] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:25.867417 [ 505.852909] xenbr0: port 2(vif16.0) entered disabled state Sep 16 13:53:25.867438 [ 505.961745] xenbr0: port 2(vif16.0) entered disabled state Sep 16 13:53:25.987410 [ 505.962411] vif vif-16-0 vif16.0 (unregistering): left allmulticast mode Sep 16 13:53:25.987434 [ 505.962628] vif vif-16-0 vif16.0 (unregistering): left promiscuous mode Sep 16 13:53:25.999409 [ 505.962825] xenbr0: port 2(vif16.0) entered disabled state Sep 16 13:53:25.999431 [ 505.999130] vif vif-17-0 vif17.0: Guest Rx ready Sep 16 13:53:26.023411 [ 505.999842] xenbr0: port 3(vif17.0) entered blocking state Sep 16 13:53:26.023433 [ 506.000048] xenbr0: port 3(vif17.0) entered forwarding state Sep 16 13:53:26.035368 [ 511.949744] xenbr0: port 2(vif18.0) entered blocking state Sep 16 13:53:31.971422 [ 511.949918] xenbr0: port 2(vif18.0) entered disabled state Sep 16 13:53:31.971445 [ 511.950080] vif vif-18-0 vif18.0: entered allmulticast mode Sep 16 13:53:31.983417 [ 511.950295] vif vif-18-0 vif18.0: entered promiscuous mode Sep 16 13:53:31.983438 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Sep 16 13:53:32.031395 [ 512.019447] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:32.043402 [ 512.036565] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:32.067387 [ 512.049849] xenbr0: port 3(vif17.0) entered disabled state Sep 16 13:53:32.067410 [ 512.144901] xenbr0: port 3(vif17.0) entered disabled state Sep 16 13:53:32.163411 [ 512.145560] vif vif-17-0 vif17.0 (unregistering): left allmulticast mode Sep 16 13:53:32.175414 [ 512.145787] vif vif-17-0 vif17.0 (unregistering): left promiscuous mode Sep 16 13:53:32.175436 [ 512.146021] xenbr0: port 3(vif17.0) entered disabled state Sep 16 13:53:32.187390 [ 512.185366] vif vif-18-0 vif18.0: Guest Rx ready Sep 16 13:53:32.199392 [ 512.185744] xenbr0: port 2(vif18.0) entered blocking state Sep 16 13:53:32.211421 [ 512.185965] xenbr0: port 2(vif18.0) entered forwarding state Sep 16 13:53:32.223354 [ 518.234412] xenbr0: port 3(vif19.0) entered blocking state Sep 16 13:53:38.255530 [ 518.234585] xenbr0: port 3(vif19.0) entered disabled state Sep 16 13:53:38.255553 [ 518.234759] vif vif-19-0 vif19.0: entered allmulticast mode Sep 16 13:53:38.267524 [ 518.234958] vif vif-19-0 vif19.0: entered promiscuous mode Sep 16 13:53:38.279466 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Sep 16 13:53:38.315505 [ 518.300840] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:38.327495 [ 518.319136] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:38.339530 [ 518.331647] xenbr0: port 2(vif18.0) entered disabled state Sep 16 13:53:38.351502 [ 518.450767] xenbr0: port 2(vif18.0) entered disabled state Sep 16 13:53:38.471525 [ 518.451539] vif vif-18-0 vif18.0 (unregistering): left allmulticast mode Sep 16 13:53:38.483520 [ 518.451753] vif vif-18-0 vif18.0 (unregistering): left promiscuous mode Sep 16 13:53:38.483543 [ 518.451971] xenbr0: port 2(vif18.0) entered disabled state Sep 16 13:53:38.495485 [ 518.491489] vif vif-19-0 vif19.0: Guest Rx ready Sep 16 13:53:38.507505 [ 518.492562] xenbr0: port 3(vif19.0) entered blocking state Sep 16 13:53:38.519516 [ 518.492816] xenbr0: port 3(vif19.0) entered forwarding state Sep 16 13:53:38.519547 [ 524.513374] xenbr0: port 2(vif20.0) entered blocking state Sep 16 13:53:44.531408 [ 524.513612] xenbr0: port 2(vif20.0) entered disabled state Sep 16 13:53:44.543413 [ 524.513854] vif vif-20-0 vif20.0: entered allmulticast mode Sep 16 13:53:44.543435 [ 524.514139] vif vif-20-0 vif20.0: entered promiscuous mode Sep 16 13:53:44.555420 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Sep 16 13:53:44.603408 [ 524.599133] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:44.627380 [ 524.618443] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:44.639421 [ 524.631064] xenbr0: port 3(vif19.0) entered disabled state Sep 16 13:53:44.651394 [ 524.735688] xenbr0: port 3(vif19.0) entered disabled state Sep 16 13:53:44.759414 [ 524.736294] vif vif-19-0 vif19.0 (unregistering): left allmulticast mode Sep 16 13:53:44.759437 [ 524.736497] vif vif-19-0 vif19.0 (unregistering): left promiscuous mode Sep 16 13:53:44.771417 [ 524.736705] xenbr0: port 3(vif19.0) entered disabled state Sep 16 13:53:44.783360 [ 524.774894] vif vif-20-0 vif20.0: Guest Rx ready Sep 16 13:53:44.795416 [ 524.775656] xenbr0: port 2(vif20.0) entered blocking state Sep 16 13:53:44.795437 [ 524.775858] xenbr0: port 2(vif20.0) entered forwarding state Sep 16 13:53:44.807391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 13:53:45.107393 [ 530.688050] xenbr0: port 3(vif21.0) entered blocking state Sep 16 13:53:50.711416 [ 530.688223] xenbr0: port 3(vif21.0) entered disabled state Sep 16 13:53:50.711438 [ 530.688403] vif vif-21-0 vif21.0: entered allmulticast mode Sep 16 13:53:50.723411 [ 530.688604] vif vif-21-0 vif21.0: entered promiscuous mode Sep 16 13:53:50.723432 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Sep 16 13:53:50.771393 [ 530.758918] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:50.783396 [ 530.776455] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:50.807387 [ 530.788664] xenbr0: port 2(vif20.0) entered disabled state Sep 16 13:53:50.807409 [ 530.902999] xenbr0: port 2(vif20.0) entered disabled state Sep 16 13:53:50.927415 [ 530.903646] vif vif-20-0 vif20.0 (unregistering): left allmulticast mode Sep 16 13:53:50.927438 [ 530.903845] vif vif-20-0 vif20.0 (unregistering): left promiscuous mode Sep 16 13:53:50.939416 [ 530.904035] xenbr0: port 2(vif20.0) entered disabled state Sep 16 13:53:50.939436 [ 530.935969] vif vif-21-0 vif21.0: Guest Rx ready Sep 16 13:53:50.951394 [ 530.936420] xenbr0: port 3(vif21.0) entered blocking state Sep 16 13:53:50.963413 [ 530.936623] xenbr0: port 3(vif21.0) entered forwarding state Sep 16 13:53:50.963435 [ 536.928259] xenbr0: port 2(vif22.0) entered blocking state Sep 16 13:53:56.951416 [ 536.928523] xenbr0: port 2(vif22.0) entered disabled state Sep 16 13:53:56.951438 [ 536.928765] vif vif-22-0 vif22.0: entered allmulticast mode Sep 16 13:53:56.963414 [ 536.929037] vif vif-22-0 vif22.0: entered promiscuous mode Sep 16 13:53:56.963436 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Sep 16 13:53:57.023398 [ 537.012553] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:57.035411 [ 537.031229] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:53:57.059402 [ 537.045908] xenbr0: port 3(vif21.0) entered disabled state Sep 16 13:53:57.071366 [ 537.157753] xenbr0: port 3(vif21.0) entered disabled state Sep 16 13:53:57.179420 [ 537.158359] vif vif-21-0 vif21.0 (unregistering): left allmulticast mode Sep 16 13:53:57.191420 [ 537.158587] vif vif-21-0 vif21.0 (unregistering): left promiscuous mode Sep 16 13:53:57.191445 [ 537.158796] xenbr0: port 3(vif21.0) entered disabled state Sep 16 13:53:57.203384 [ 537.194523] vif vif-22-0 vif22.0: Guest Rx ready Sep 16 13:53:57.215416 [ 537.194936] xenbr0: port 2(vif22.0) entered blocking state Sep 16 13:53:57.215437 [ 537.195138] xenbr0: port 2(vif22.0) entered forwarding state Sep 16 13:53:57.227394 [ 543.243934] xenbr0: port 3(vif23.0) entered blocking state Sep 16 13:54:03.263415 [ 543.244164] xenbr0: port 3(vif23.0) entered disabled state Sep 16 13:54:03.275413 [ 543.244431] vif vif-23-0 vif23.0: entered allmulticast mode Sep 16 13:54:03.275436 [ 543.244717] vif vif-23-0 vif23.0: entered promiscuous mode Sep 16 13:54:03.287379 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Sep 16 13:54:03.347456 [ 543.332858] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:03.359457 [ 543.350800] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:03.371437 [ 543.363220] xenbr0: port 2(vif22.0) entered disabled state Sep 16 13:54:03.383399 [ 543.471705] xenbr0: port 2(vif22.0) entered disabled state Sep 16 13:54:03.491486 [ 543.472308] vif vif-22-0 vif22.0 (unregistering): left allmulticast mode Sep 16 13:54:03.503440 [ 543.472510] vif vif-22-0 vif22.0 (unregistering): left promiscuous mode Sep 16 13:54:03.503464 [ 543.472741] xenbr0: port 2(vif22.0) entered disabled state Sep 16 13:54:03.515388 [ 543.509480] vif vif-23-0 vif23.0: Guest Rx ready Sep 16 13:54:03.527402 [ 543.509946] xenbr0: port 3(vif23.0) entered blocking state Sep 16 13:54:03.539429 [ 543.510173] xenbr0: port 3(vif23.0) entered forwarding state Sep 16 13:54:03.539451 [ 549.432765] xenbr0: port 2(vif24.0) entered blocking state Sep 16 13:54:09.455420 [ 549.433002] xenbr0: port 2(vif24.0) entered disabled state Sep 16 13:54:09.455441 [ 549.433256] vif vif-24-0 vif24.0: entered allmulticast mode Sep 16 13:54:09.467413 [ 549.433586] vif vif-24-0 vif24.0: entered promiscuous mode Sep 16 13:54:09.467434 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Sep 16 13:54:09.515399 [ 549.502511] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:09.527399 [ 549.520075] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:09.551388 [ 549.531560] xenbr0: port 3(vif23.0) entered disabled state Sep 16 13:54:09.551411 [ 549.649811] xenbr0: port 3(vif23.0) entered disabled state Sep 16 13:54:09.671416 [ 549.650464] vif vif-23-0 vif23.0 (unregistering): left allmulticast mode Sep 16 13:54:09.683410 [ 549.650710] vif vif-23-0 vif23.0 (unregistering): left promiscuous mode Sep 16 13:54:09.683434 [ 549.650906] xenbr0: port 3(vif23.0) entered disabled state Sep 16 13:54:09.695379 [ 549.690398] vif vif-24-0 vif24.0: Guest Rx ready Sep 16 13:54:09.707399 [ 549.690793] xenbr0: port 2(vif24.0) entered blocking state Sep 16 13:54:09.719409 [ 549.691005] xenbr0: port 2(vif24.0) entered forwarding state Sep 16 13:54:09.719431 [ 566.304508] xenbr0: port 2(vif24.0) entered disabled state Sep 16 13:54:26.323401 [ 566.434135] xenbr0: port 2(vif24.0) entered disabled state Sep 16 13:54:26.455420 [ 566.434784] vif vif-24-0 vif24.0 (unregistering): left allmulticast mode Sep 16 13:54:26.467413 [ 566.434997] vif vif-24-0 vif24.0 (unregistering): left promiscuous mode Sep 16 13:54:26.467436 [ 566.435188] xenbr0: port 2(vif24.0) entered disabled state Sep 16 13:54:26.479382 [ 596.703896] xenbr0: port 2(vif25.0) entered blocking state Sep 16 13:54:56.731416 [ 596.704152] xenbr0: port 2(vif25.0) entered disabled state Sep 16 13:54:56.731439 [ 596.704396] vif vif-25-0 vif25.0: entered allmulticast mode Sep 16 13:54:56.743395 [ 596.704685] vif vif-25-0 vif25.0: entered promiscuous mode Sep 16 13:54:56.743418 (d25) mapping kernel into physical memory Sep 16 13:54:56.767394 (d25) about to get started... Sep 16 13:54:56.779376 (d25) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:54:56.803418 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:54:56.815434 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:54:56.815455 (d25) [ 0.000000] Released 0 page(s) Sep 16 13:54:56.827473 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:54:56.827494 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:54:56.839453 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:54:56.839475 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:54:56.851413 (d25) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:54:56.851434 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:54:56.863416 (d25) [ 0.000000] APIC: Static calls initialized Sep 16 13:54:56.863435 (d25) [ 0.000000] DMI not present or invalid. Sep 16 13:54:56.875420 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:54:56.875440 (d25) [ 0.000014] Xen PV: Detected 4 vCPUS Sep 16 13:54:56.887369 (d25) [ 0.159138] tsc: Fast TSC calibration failed Sep 16 13:54:56.947409 (d25) [ 0.159166] tsc: Detected 1995.193 MHz processor Sep 16 13:54:56.959410 (d25) [ 0.159189] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:54:56.959432 (d25) [ 0.159196] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:54:56.971428 (d25) [ 0.159202] MTRRs set to read-only Sep 16 13:54:56.971446 (d25) [ 0.159210] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:54:56.983424 (d25) [ 0.159255] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:54:56.995412 (d25) [ 0.180582] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:54:56.995433 (d25) [ 0.182994] Zone ranges: Sep 16 13:54:56.995444 (d25) [ 0.183000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:54:57.007416 (d25) [ 0.183005] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:54:57.019411 (d25) [ 0.183051] Normal empty Sep 16 13:54:57.019430 (d25) [ 0.183056] Movable zone start for each node Sep 16 13:54:57.019444 (d25) [ 0.183060] Early memory node ranges Sep 16 13:54:57.031419 (d25) [ 0.183063] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:54:57.031441 (d25) [ 0.183069] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:54:57.043418 (d25) [ 0.183074] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:54:57.055416 (d25) [ 0.183083] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:54:57.055438 (d25) [ 0.183118] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:54:57.067418 (d25) [ 0.184130] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:54:57.079410 (d25) [ 0.292213] Remapped 0 page(s) Sep 16 13:54:57.079429 (d25) [ 0.292364] CPU topo: Max. logical packages: 1 Sep 16 13:54:57.091418 (d25) [ 0.292370] CPU topo: Max. logical dies: 1 Sep 16 13:54:57.091440 (d25) [ 0.292375] CPU topo: Max. dies per package: 1 Sep 16 13:54:57.103411 (d25) [ 0.292385] CPU topo: Max. threads per core: 2 Sep 16 13:54:57.103433 (d25) [ 0.292391] CPU topo: Num. cores per package: 2 Sep 16 13:54:57.115411 (d25) [ 0.292396] CPU topo: Num. threads per package: 4 Sep 16 13:54:57.115433 (d25) [ 0.292401] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:54:57.127412 (d25) [ 0.292411] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:54:57.127437 (d25) [ 0.292417] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:54:57.139423 (d25) [ 0.292425] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:54:57.151422 (d25) [ 0.292474] Booting kernel on Xen Sep 16 13:54:57.151442 (d25) [ 0.292479] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:54:57.163411 (d25) [ 0.292486] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:54:57.175414 (d25) [ 0.299126] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:54:57.187409 (d25) [ 0.299484] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:54:57.187433 (d25) [ 0.299551] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:54:57.199420 (d25) [ 0.299559] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:54:57.211411 (d25) [ 0.299589] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:54:57.223412 (d25) [ 0.299589] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:54:57.223436 (d25) [ 0.299633] random: crng init done Sep 16 13:54:57.235410 (d25) [ 0.299703] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:54:57.235437 (d25) [ 0.299729] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:54:57.247421 (d25) [ 0.300400] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:54:57.259494 (d25) [ 0.300409] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:54:57.271473 (d25) [ 0.303182] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:54:57.271497 (d25) Poking KASLR using RDRAND RDTSC... Sep 16 13:54:57.283473 (d25) [ 0.305199] Dynamic Preempt: voluntary Sep 16 13:54:57.283494 (d25) [ 0.305319] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:54:57.295437 (d25) [ 0.305323] rcu: RCU event tracing is enabled. Sep 16 13:54:57.295459 (d25) [ 0.305327] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:54:57.307417 (d25) [ 0.305332] Trampoline variant of Tasks RCU enabled. Sep 16 13:54:57.307439 (d25) [ 0.305336] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:54:57.319421 (d25) [ 0.305340] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:54:57.331418 (d25) [ 0.305359] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:54:57.331444 (d25) [ 0.313759] Using NULL legacy PIC Sep 16 13:54:57.343414 (d25) [ 0.313764] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:54:57.343436 (d25) [ 0.313828] xen:events: Using FIFO-based ABI Sep 16 13:54:57.355439 (d25) [ 0.313841] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:54:57.367479 (d25) [ 0.313905] Console: colour dummy device 80x25 Sep 16 13:54:57.367499 (d25) [ 0.313912] printk: legacy console [tty0] enabled Sep 16 13:54:57.379474 (d25) [ 0.314020] printk: legacy console [hvc0] enabled Sep 16 13:54:57.379495 (d25) [ 0.314034] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:54:57.391438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v3 RDMSR 0x00000639 unimplemented Sep 16 13:54:57.391461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v3 RDMSR 0x00000611 unimplemented Sep 16 13:54:57.403482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v3 RDMSR 0x00000619 unimplemented Sep 16 13:54:57.415481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v3 RDMSR 0x00000606 unimplemented Sep 16 13:54:57.415504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v3 RDMSR 0x00000034 unimplemented Sep 16 13:54:57.427435 [ 597.334778] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:57.439415 (XEN) common/grant_table.c:1909:d25v2 Expanding d25 grant table from 1 to 2 frames Sep 16 13:54:57.439440 (XEN) common/grant_table.c:1909:d25v2 Expanding d25 grant table from 2 to 3 frames Sep 16 13:54:57.451427 (XEN) common/grant_table.c:1909:d25v2 Expanding d25 grant table from 3 to 4 frames Sep 16 13:54:57.463424 (XEN) common/grant_table.c:1909:d25v2 Expanding d25 grant table from 4 to 5 frames Sep 16 13:54:57.475410 [ 597.344351] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:54:57.475438 [ 597.368598] vif vif-25-0 vif25.0: Guest Rx ready Sep 16 13:54:57.487478 [ 597.368976] xenbr0: port 2(vif25.0) entered blocking state Sep 16 13:54:57.487500 [ 597.369182] xenbr0: port 2(vif25.0) entered forwarding state Sep 16 13:54:57.499452 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 5 to 6 frames Sep 16 13:55:30.291503 [ 631.636766] xenbr0: port 2(vif25.0) entered disabled state Sep 16 13:55:31.659506 [ 631.776818] xenbr0: port 2(vif25.0) entered disabled state Sep 16 13:55:31.803518 [ 631.777390] vif vif-25-0 vif25.0 (unregistering): left allmulticast mode Sep 16 13:55:31.803541 [ 631.777591] vif vif-25-0 vif25.0 (unregistering): left promiscuous mode Sep 16 13:55:31.815524 [ 631.777780] xenbr0: port 2(vif25.0) entered disabled state Sep 16 13:55:31.815546 [ 658.353840] xenbr0: port 2(vif26.0) entered blocking state Sep 16 13:55:58.383414 [ 658.354013] xenbr0: port 2(vif26.0) entered disabled state Sep 16 13:55:58.383438 [ 658.354172] vif vif-26-0 vif26.0: entered allmulticast mode Sep 16 13:55:58.395389 [ 658.354430] vif vif-26-0 vif26.0: entered promiscuous mode Sep 16 13:55:58.395412 (d26) mapping kernel into physical memory Sep 16 13:55:58.419386 (d26) about to get started... Sep 16 13:55:58.419404 (d26) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:55:58.443425 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:55:58.455425 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:55:58.467417 (d26) [ 0.000000] Released 0 page(s) Sep 16 13:55:58.467437 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:55:58.467451 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:55:58.479420 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:55:58.491414 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:55:58.491437 (d26) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:55:58.503416 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:55:58.515408 (d26) [ 0.000000] APIC: Static calls initialized Sep 16 13:55:58.515429 (d26) [ 0.000000] DMI not present or invalid. Sep 16 13:55:58.515443 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:55:58.527395 (d26) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 13:55:58.527415 (d26) [ 0.167853] tsc: Fast TSC calibration failed Sep 16 13:55:58.599400 (d26) [ 0.167881] tsc: Detected 1995.193 MHz processor Sep 16 13:55:58.611413 (d26) [ 0.167903] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:55:58.611436 (d26) [ 0.167910] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:55:58.623425 (d26) [ 0.167916] MTRRs set to read-only Sep 16 13:55:58.635416 (d26) [ 0.167924] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:55:58.635442 (d26) [ 0.167968] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:55:58.647417 (d26) [ 0.185440] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:55:58.647439 (d26) [ 0.187753] Zone ranges: Sep 16 13:55:58.659416 (d26) [ 0.187759] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:55:58.659439 (d26) [ 0.187764] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:55:58.671417 (d26) [ 0.187769] Normal empty Sep 16 13:55:58.671436 (d26) [ 0.187773] Movable zone start for each node Sep 16 13:55:58.683418 (d26) [ 0.187777] Early memory node ranges Sep 16 13:55:58.683446 (d26) [ 0.187781] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:55:58.695413 (d26) [ 0.187786] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:55:58.695435 (d26) [ 0.187791] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:55:58.707420 (d26) [ 0.187800] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:55:58.719412 (d26) [ 0.187834] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:55:58.719435 (d26) [ 0.188843] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:55:58.731419 (d26) [ 0.299454] Remapped 0 page(s) Sep 16 13:55:58.731438 (d26) [ 0.299590] CPU topo: Max. logical packages: 1 Sep 16 13:55:58.743412 (d26) [ 0.299596] CPU topo: Max. logical dies: 1 Sep 16 13:55:58.743433 (d26) [ 0.299601] CPU topo: Max. dies per package: 1 Sep 16 13:55:58.755413 (d26) [ 0.299611] CPU topo: Max. threads per core: 2 Sep 16 13:55:58.755434 (d26) [ 0.299616] CPU topo: Num. cores per package: 2 Sep 16 13:55:58.767411 (d26) [ 0.299621] CPU topo: Num. threads per package: 4 Sep 16 13:55:58.767432 (d26) [ 0.299627] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:55:58.779414 (d26) [ 0.299637] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:55:58.791416 (d26) [ 0.299643] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:55:58.791442 (d26) [ 0.299651] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:55:58.803419 (d26) [ 0.299659] Booting kernel on Xen Sep 16 13:55:58.803438 (d26) [ 0.299664] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:55:58.815419 (d26) [ 0.299671] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:55:58.827422 (d26) [ 0.306341] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:55:58.839417 (d26) [ 0.306703] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:55:58.839440 (d26) [ 0.306768] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:55:58.851426 (d26) [ 0.306777] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:55:58.863423 (d26) [ 0.306805] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:55:58.875419 (d26) [ 0.306805] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:55:58.887423 (d26) [ 0.306850] random: crng init done Sep 16 13:55:58.887442 (d26) [ 0.306920] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:55:58.899415 (d26) [ 0.306948] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:55:58.899441 (d26) [ 0.307617] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:55:58.911424 (d26) [ 0.307625] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:55:58.923419 (d26) [ 0.310397] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:55:58.935413 (d26) Poking KASLR using RDRAND RDTSC... Sep 16 13:55:58.935432 (d26) [ 0.312258] Dynamic Preempt: voluntary Sep 16 13:55:58.935446 (d26) [ 0.312376] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:55:58.947416 (d26) [ 0.312381] rcu: RCU event tracing is enabled. Sep 16 13:55:58.947437 (d26) [ 0.312385] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:55:58.959423 (d26) [ 0.312390] Trampoline variant of Tasks RCU enabled. Sep 16 13:55:58.971411 (d26) [ 0.312393] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:55:58.971437 (d26) [ 0.312398] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:55:58.983422 (d26) [ 0.312417] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:55:58.995418 (d26) [ 0.320802] Using NULL legacy PIC Sep 16 13:55:58.995444 (d26) [ 0.320807] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:55:59.007415 (d26) [ 0.320870] xen:events: Using FIFO-based ABI Sep 16 13:55:59.007436 (d26) [ 0.320884] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:55:59.019420 (d26) [ 0.320947] Console: colour dummy device 80x25 Sep 16 13:55:59.019440 (d26) [ 0.320954] printk: legacy console [tty0] enabled Sep 16 13:55:59.031415 (d26) [ 0.321063] printk: legacy console [hvc0] enabled Sep 16 13:55:59.031435 (d26) [ 0.321077] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:55:59.043416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v3 RDMSR 0x00000639 unimplemented Sep 16 13:55:59.055417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v3 RDMSR 0x00000611 unimplemented Sep 16 13:55:59.055440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v3 RDMSR 0x00000619 unimplemented Sep 16 13:55:59.067416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v3 RDMSR 0x00000606 unimplemented Sep 16 13:55:59.079410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v3 RDMSR 0x00000034 unimplemented Sep 16 13:55:59.079434 [ 658.995413] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:55:59.091421 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 1 to 2 frames Sep 16 13:55:59.103417 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 2 to 3 frames Sep 16 13:55:59.103441 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 3 to 4 frames Sep 16 13:55:59.115426 (XEN) common/grant_table.c:1909:d26v2 Expanding d26 grant table from 4 to 5 frames Sep 16 13:55:59.127415 [ 659.003962] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:55:59.139415 [ 659.025994] vif vif-26-0 vif26.0: Guest Rx ready Sep 16 13:55:59.139435 [ 659.026409] xenbr0: port 2(vif26.0) entered blocking state Sep 16 13:55:59.151402 [ 659.026607] xenbr0: port 2(vif26.0) entered forwarding state Sep 16 13:55:59.151424 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 5 to 6 frames Sep 16 13:56:06.571411 [ 693.333071] xenbr0: port 2(vif26.0) entered disabled state Sep 16 13:56:33.355397 [ 693.471716] xenbr0: port 2(vif26.0) entered disabled state Sep 16 13:56:33.499414 [ 693.472371] vif vif-26-0 vif26.0 (unregistering): left allmulticast mode Sep 16 13:56:33.499437 [ 693.472579] vif vif-26-0 vif26.0 (unregistering): left promiscuous mode Sep 16 13:56:33.511418 [ 693.472769] xenbr0: port 2(vif26.0) entered disabled state Sep 16 13:56:33.523349 [ 720.122498] xenbr0: port 2(vif27.0) entered blocking state Sep 16 13:57:00.143409 [ 720.122734] xenbr0: port 2(vif27.0) entered disabled state Sep 16 13:57:00.155405 [ 720.122985] vif vif-27-0 vif27.0: entered allmulticast mode Sep 16 13:57:00.155427 [ 720.123309] vif vif-27-0 vif27.0: entered promiscuous mode Sep 16 13:57:00.167386 (d27) mapping kernel into physical memory Sep 16 13:57:00.203383 (d27) about to get started... Sep 16 13:57:00.203402 (d27) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:57:00.227425 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:57:00.239419 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:57:00.251413 (d27) [ 0.000000] Released 0 page(s) Sep 16 13:57:00.251432 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:57:00.251447 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:57:00.263419 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:57:00.275411 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:57:00.275434 (d27) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:57:00.287420 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:57:00.287450 (d27) [ 0.000000] APIC: Static calls initialized Sep 16 13:57:00.299418 (d27) [ 0.000000] DMI not present or invalid. Sep 16 13:57:00.299438 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:57:00.311389 (d27) [ 0.000008] Xen PV: Detected 4 vCPUS Sep 16 13:57:00.311408 (d27) [ 0.150108] tsc: Fast TSC calibration failed Sep 16 13:57:00.371413 (d27) [ 0.150135] tsc: Detected 1995.193 MHz processor Sep 16 13:57:00.371434 (d27) [ 0.150159] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:57:00.383412 (d27) [ 0.150166] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:57:00.395409 (d27) [ 0.150172] MTRRs set to read-only Sep 16 13:57:00.395429 (d27) [ 0.150180] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:57:00.407412 (d27) [ 0.150223] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:57:00.407435 (d27) [ 0.172519] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:57:00.419412 (d27) [ 0.174828] Zone ranges: Sep 16 13:57:00.419431 (d27) [ 0.174833] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:57:00.431412 (d27) [ 0.174839] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:57:00.431434 (d27) [ 0.174844] Normal empty Sep 16 13:57:00.443417 (d27) [ 0.174848] Movable zone start for each node Sep 16 13:57:00.443438 (d27) [ 0.174851] Early memory node ranges Sep 16 13:57:00.443451 (d27) [ 0.174855] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:57:00.455417 (d27) [ 0.174860] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:57:00.467413 (d27) [ 0.174865] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:57:00.467438 (d27) [ 0.174874] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:57:00.479419 (d27) [ 0.174907] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:57:00.491416 (d27) [ 0.175898] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:57:00.491439 (d27) [ 0.281930] Remapped 0 page(s) Sep 16 13:57:00.503414 (d27) [ 0.282065] CPU topo: Max. logical packages: 1 Sep 16 13:57:00.503435 (d27) [ 0.282070] CPU topo: Max. logical dies: 1 Sep 16 13:57:00.515412 (d27) [ 0.282075] CPU topo: Max. dies per package: 1 Sep 16 13:57:00.515434 (d27) [ 0.282086] CPU topo: Max. threads per core: 2 Sep 16 13:57:00.527414 (d27) [ 0.282091] CPU topo: Num. cores per package: 2 Sep 16 13:57:00.527435 (d27) [ 0.282096] CPU topo: Num. threads per package: 4 Sep 16 13:57:00.539410 (d27) [ 0.282101] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:57:00.539433 (d27) [ 0.282112] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:57:00.551420 (d27) [ 0.282118] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:57:00.563424 (d27) [ 0.282125] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:57:00.563447 (d27) [ 0.282133] Booting kernel on Xen Sep 16 13:57:00.575417 (d27) [ 0.282138] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:57:00.575439 (d27) [ 0.282145] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:57:00.587426 (d27) [ 0.288759] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:57:00.599423 (d27) [ 0.289117] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:57:00.611416 (d27) [ 0.289184] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:57:00.623415 (d27) [ 0.289193] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:57:00.635410 (d27) [ 0.289223] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:57:00.635436 (d27) [ 0.289223] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:57:00.647427 (d27) [ 0.289267] random: crng init done Sep 16 13:57:00.647446 (d27) [ 0.289338] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:57:00.659420 (d27) [ 0.289365] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:57:00.671419 (d27) [ 0.290035] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:57:00.683416 (d27) [ 0.290043] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:57:00.683441 (d27) [ 0.292823] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:57:00.695418 (d27) Poking KASLR using RDRAND RDTSC... Sep 16 13:57:00.695437 (d27) [ 0.294955] Dynamic Preempt: voluntary Sep 16 13:57:00.707414 (d27) [ 0.295074] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:57:00.707436 (d27) [ 0.295079] rcu: RCU event tracing is enabled. Sep 16 13:57:00.719416 (d27) [ 0.295083] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:57:00.719442 (d27) [ 0.295087] Trampoline variant of Tasks RCU enabled. Sep 16 13:57:00.731424 (d27) [ 0.295091] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:57:00.743417 (d27) [ 0.295096] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:57:00.755408 (d27) [ 0.295115] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:57:00.755435 (d27) [ 0.303505] Using NULL legacy PIC Sep 16 13:57:00.767419 (d27) [ 0.303511] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:57:00.767442 (d27) [ 0.303575] xen:events: Using FIFO-based ABI Sep 16 13:57:00.779411 (d27) [ 0.303589] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:57:00.779437 (d27) [ 0.303653] Console: colour dummy device 80x25 Sep 16 13:57:00.791415 (d27) [ 0.303661] printk: legacy console [tty0] enabled Sep 16 13:57:00.791436 (d27) [ 0.303769] printk: legacy console [hvc0] enabled Sep 16 13:57:00.803413 (d27) [ 0.303782] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:57:00.803435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000639 unimplemented Sep 16 13:57:00.815418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000611 unimplemented Sep 16 13:57:00.827412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000619 unimplemented Sep 16 13:57:00.827435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000606 unimplemented Sep 16 13:57:00.839414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000034 unimplemented Sep 16 13:57:00.851407 [ 720.736608] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:57:00.851436 (XEN) common/grant_table.c:1909:d27v3 Expanding d27 grant table from 1 to 2 frames Sep 16 13:57:00.863420 (XEN) common/grant_table.c:1909:d27v3 Expanding d27 grant table from 2 to 3 frames Sep 16 13:57:00.875418 (XEN) common/grant_table.c:1909:d27v3 Expanding d27 grant table from 3 to 4 frames Sep 16 13:57:00.887406 (XEN) common/grant_table.c:1909:d27v3 Expanding d27 grant table from 4 to 5 frames Sep 16 13:57:00.887433 [ 720.746765] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:57:00.899423 [ 720.770617] vif vif-27-0 vif27.0: Guest Rx ready Sep 16 13:57:00.911409 [ 720.770997] xenbr0: port 2(vif27.0) entered blocking state Sep 16 13:57:00.911430 [ 720.771205] xenbr0: port 2(vif27.0) entered forwarding state Sep 16 13:57:00.923372 [ 755.025980] xenbr0: port 2(vif27.0) entered disabled state Sep 16 13:57:35.055378 [ 755.174691] xenbr0: port 2(vif27.0) entered disabled state Sep 16 13:57:35.199415 [ 755.175251] vif vif-27-0 vif27.0 (unregistering): left allmulticast mode Sep 16 13:57:35.211416 [ 755.175486] vif vif-27-0 vif27.0 (unregistering): left promiscuous mode Sep 16 13:57:35.211439 [ 755.175698] xenbr0: port 2(vif27.0) entered disabled state Sep 16 13:57:35.223385 [ 781.815780] xenbr0: port 2(vif28.0) entered blocking state Sep 16 13:58:01.843428 [ 781.815960] xenbr0: port 2(vif28.0) entered disabled state Sep 16 13:58:01.843451 [ 781.816125] vif vif-28-0 vif28.0: entered allmulticast mode Sep 16 13:58:01.855417 [ 781.816351] vif vif-28-0 vif28.0: entered promiscuous mode Sep 16 13:58:01.855438 (d28) mapping kernel into physical memory Sep 16 13:58:01.903398 (d28) about to get started... Sep 16 13:58:01.903415 (d28) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:58:01.927429 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:58:01.939424 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:58:01.951413 (d28) [ 0.000000] Released 0 page(s) Sep 16 13:58:01.951431 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:58:01.963421 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:58:01.963444 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:58:01.975412 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:58:01.987412 (d28) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:58:01.987434 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:58:01.999411 (d28) [ 0.000000] APIC: Static calls initialized Sep 16 13:58:01.999431 (d28) [ 0.000000] DMI not present or invalid. Sep 16 13:58:01.999444 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:58:02.011404 (d28) [ 0.000007] Xen PV: Detected 4 vCPUS Sep 16 13:58:02.011423 (d28) [ 0.162691] tsc: Fast TSC calibration failed Sep 16 13:58:02.083413 (d28) [ 0.162717] tsc: Detected 1995.193 MHz processor Sep 16 13:58:02.083433 (d28) [ 0.162740] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:58:02.095417 (d28) [ 0.162748] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:58:02.107418 (d28) [ 0.162754] MTRRs set to read-only Sep 16 13:58:02.107437 (d28) [ 0.162763] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:58:02.119418 (d28) [ 0.162809] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:58:02.131411 (d28) [ 0.185301] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:58:02.131432 (d28) [ 0.187748] Zone ranges: Sep 16 13:58:02.131443 (d28) [ 0.187754] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:58:02.143416 (d28) [ 0.187759] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:58:02.155411 (d28) [ 0.187764] Normal empty Sep 16 13:58:02.155430 (d28) [ 0.187768] Movable zone start for each node Sep 16 13:58:02.155445 (d28) [ 0.187772] Early memory node ranges Sep 16 13:58:02.167417 (d28) [ 0.187775] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:58:02.167440 (d28) [ 0.187780] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:58:02.179417 (d28) [ 0.187785] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:58:02.191415 (d28) [ 0.187794] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:58:02.191437 (d28) [ 0.187828] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:58:02.203428 (d28) [ 0.188835] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:58:02.215416 (d28) [ 0.296167] Remapped 0 page(s) Sep 16 13:58:02.215435 (d28) [ 0.296319] CPU topo: Max. logical packages: 1 Sep 16 13:58:02.215450 (d28) [ 0.296325] CPU topo: Max. logical dies: 1 Sep 16 13:58:02.227389 (d28) [ 0.296330] CPU topo: Max. dies per package: 1 Sep 16 13:58:02.227410 (d28) [ 0.296340] CPU topo: Max. threads per core: 2 Sep 16 13:58:02.239417 (d28) [ 0.296346] CPU topo: Num. cores per package: 2 Sep 16 13:58:02.239438 (d28) [ 0.296351] CPU topo: Num. threads per package: 4 Sep 16 13:58:02.251425 (d28) [ 0.296356] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:58:02.263410 (d28) [ 0.296365] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:58:02.263436 (d28) [ 0.296372] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:58:02.275419 (d28) [ 0.296378] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:58:02.287413 (d28) [ 0.296428] Booting kernel on Xen Sep 16 13:58:02.287433 (d28) [ 0.296433] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:58:02.299412 (d28) [ 0.296440] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:58:02.311415 (d28) [ 0.303065] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:58:02.311441 (d28) [ 0.303424] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:58:02.323420 (d28) [ 0.303490] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:58:02.335421 (d28) [ 0.303498] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:58:02.347424 (d28) [ 0.303527] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:58:02.359417 (d28) [ 0.303527] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:58:02.359442 (d28) [ 0.303572] random: crng init done Sep 16 13:58:02.371413 (d28) [ 0.303642] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:58:02.371440 (d28) [ 0.303669] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:58:02.383422 (d28) [ 0.304358] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:58:02.395422 (d28) [ 0.304367] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:58:02.407421 (d28) [ 0.307141] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:58:02.407445 (d28) Poking KASLR using RDRAND RDTSC... Sep 16 13:58:02.419410 (d28) [ 0.309599] Dynamic Preempt: voluntary Sep 16 13:58:02.419430 (d28) [ 0.309753] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:58:02.431412 (d28) [ 0.309759] rcu: RCU event tracing is enabled. Sep 16 13:58:02.431434 (d28) [ 0.309764] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:58:02.443418 (d28) [ 0.309770] Trampoline variant of Tasks RCU enabled. Sep 16 13:58:02.443440 (d28) [ 0.309776] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:58:02.455423 (d28) [ 0.309781] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:58:02.467416 (d28) [ 0.309806] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:58:02.479410 (d28) [ 0.320912] Using NULL legacy PIC Sep 16 13:58:02.479430 (d28) [ 0.320919] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:58:02.479446 (d28) [ 0.321000] xen:events: Using FIFO-based ABI Sep 16 13:58:02.491417 (d28) [ 0.321017] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:58:02.503416 (d28) [ 0.321094] Console: colour dummy device 80x25 Sep 16 13:58:02.503436 (d28) [ 0.321103] printk: legacy console [tty0] enabled Sep 16 13:58:02.515410 (d28) [ 0.321247] printk: legacy console [hvc0] enabled Sep 16 13:58:02.515432 (d28) [ 0.321265] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:58:02.527412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 16 13:58:02.527436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 16 13:58:02.539416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 16 13:58:02.551413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 16 13:58:02.551438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000034 unimplemented Sep 16 13:58:02.563420 [ 782.475951] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:58:02.575413 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 1 to 2 frames Sep 16 13:58:02.575438 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 2 to 3 frames Sep 16 13:58:02.587421 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 3 to 4 frames Sep 16 13:58:02.599420 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 4 to 5 frames Sep 16 13:58:02.599445 [ 782.485356] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:58:02.611424 [ 782.510776] vif vif-28-0 vif28.0: Guest Rx ready Sep 16 13:58:02.623412 [ 782.511163] xenbr0: port 2(vif28.0) entered blocking state Sep 16 13:58:02.623434 [ 782.511396] xenbr0: port 2(vif28.0) entered forwarding state Sep 16 13:58:02.635382 (XEN) common/grant_table.c:1909:d28v1 Expanding d28 grant table from 5 to 6 frames Sep 16 13:58:24.783402 [ 816.877783] xenbr0: port 2(vif28.0) entered disabled state Sep 16 13:58:36.903399 [ 817.005660] xenbr0: port 2(vif28.0) entered disabled state Sep 16 13:58:37.035417 [ 817.006102] vif vif-28-0 vif28.0 (unregistering): left allmulticast mode Sep 16 13:58:37.035440 [ 817.006247] vif vif-28-0 vif28.0 (unregistering): left promiscuous mode Sep 16 13:58:37.047419 [ 817.006404] xenbr0: port 2(vif28.0) entered disabled state Sep 16 13:58:37.059363 [ 843.650693] xenbr0: port 2(vif29.0) entered blocking state Sep 16 13:59:03.675412 [ 843.650926] xenbr0: port 2(vif29.0) entered disabled state Sep 16 13:59:03.687414 [ 843.651179] vif vif-29-0 vif29.0: entered allmulticast mode Sep 16 13:59:03.687437 [ 843.651503] vif vif-29-0 vif29.0: entered promiscuous mode Sep 16 13:59:03.699384 (d29) mapping kernel into physical memory Sep 16 13:59:03.735395 (d29) about to get started... Sep 16 13:59:03.747369 (d29) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 13:59:03.771419 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:59:03.783419 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 13:59:03.783441 (d29) [ 0.000000] Released 0 page(s) Sep 16 13:59:03.795411 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 16 13:59:03.795433 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 13:59:03.807417 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 13:59:03.807440 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 13:59:03.819416 (d29) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 13:59:03.831411 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 16 13:59:03.831433 (d29) [ 0.000000] APIC: Static calls initialized Sep 16 13:59:03.843417 (d29) [ 0.000000] DMI not present or invalid. Sep 16 13:59:03.843438 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 16 13:59:03.843452 (d29) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 13:59:03.855381 (d29) [ 0.172078] tsc: Fast TSC calibration failed Sep 16 13:59:03.927404 (d29) [ 0.172106] tsc: Detected 1995.193 MHz processor Sep 16 13:59:03.939416 (d29) [ 0.172129] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 13:59:03.939438 (d29) [ 0.172136] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 13:59:03.951423 (d29) [ 0.172143] MTRRs set to read-only Sep 16 13:59:03.963411 (d29) [ 0.172151] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 13:59:03.963437 (d29) [ 0.172195] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 13:59:03.975418 (d29) [ 0.190617] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 13:59:03.975439 (d29) [ 0.192941] Zone ranges: Sep 16 13:59:03.987420 (d29) [ 0.192947] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 13:59:03.987443 (d29) [ 0.192952] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 13:59:03.999415 (d29) [ 0.192957] Normal empty Sep 16 13:59:03.999434 (d29) [ 0.192961] Movable zone start for each node Sep 16 13:59:04.011412 (d29) [ 0.192965] Early memory node ranges Sep 16 13:59:04.011432 (d29) [ 0.192969] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 13:59:04.023413 (d29) [ 0.192974] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 13:59:04.023435 (d29) [ 0.192979] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 13:59:04.035424 (d29) [ 0.192988] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 13:59:04.047412 (d29) [ 0.193022] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 13:59:04.047435 (d29) [ 0.193996] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 13:59:04.059408 (d29) [ 0.306660] Remapped 0 page(s) Sep 16 13:59:04.059427 (d29) [ 0.306779] CPU topo: Max. logical packages: 1 Sep 16 13:59:04.071418 (d29) [ 0.306783] CPU topo: Max. logical dies: 1 Sep 16 13:59:04.071439 (d29) [ 0.306787] CPU topo: Max. dies per package: 1 Sep 16 13:59:04.083416 (d29) [ 0.306795] CPU topo: Max. threads per core: 2 Sep 16 13:59:04.083437 (d29) [ 0.306799] CPU topo: Num. cores per package: 2 Sep 16 13:59:04.095415 (d29) [ 0.306803] CPU topo: Num. threads per package: 4 Sep 16 13:59:04.095436 (d29) [ 0.306807] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 13:59:04.107422 (d29) [ 0.306815] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 13:59:04.119420 (d29) [ 0.306820] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 13:59:04.131411 (d29) [ 0.306826] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 13:59:04.131434 (d29) [ 0.306832] Booting kernel on Xen Sep 16 13:59:04.143410 (d29) [ 0.306836] Xen version: 4.20-unstable (preserve-AD) Sep 16 13:59:04.143432 (d29) [ 0.306842] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 13:59:04.155421 (d29) [ 0.311885] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 13:59:04.167419 (d29) [ 0.312215] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 13:59:04.179410 (d29) [ 0.312270] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 13:59:04.179437 (d29) [ 0.312276] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 13:59:04.191437 (d29) [ 0.312301] Kernel parameter elevator= does not have any effect anymore. Sep 16 13:59:04.203418 (d29) [ 0.312301] Please use sysfs to set IO scheduler for individual devices. Sep 16 13:59:04.215413 (d29) [ 0.312336] random: crng init done Sep 16 13:59:04.215431 (d29) [ 0.312402] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 13:59:04.227423 (d29) [ 0.312423] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 13:59:04.239412 (d29) [ 0.312947] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 13:59:04.239438 (d29) [ 0.312953] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 13:59:04.251418 (d29) [ 0.315073] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 13:59:04.263414 (d29) Poking KASLR using RDRAND RDTSC... Sep 16 13:59:04.263433 (d29) [ 0.316915] Dynamic Preempt: voluntary Sep 16 13:59:04.263447 (d29) [ 0.317035] rcu: Preemptible hierarchical RCU implementation. Sep 16 13:59:04.275417 (d29) [ 0.317040] rcu: RCU event tracing is enabled. Sep 16 13:59:04.287408 (d29) [ 0.317044] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 13:59:04.287435 (d29) [ 0.317049] Trampoline variant of Tasks RCU enabled. Sep 16 13:59:04.299388 (d29) [ 0.317052] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 13:59:04.311411 (d29) [ 0.317057] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 13:59:04.311437 (d29) [ 0.317076] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 13:59:04.323417 (d29) [ 0.325497] Using NULL legacy PIC Sep 16 13:59:04.323436 (d29) [ 0.325503] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 13:59:04.335415 (d29) [ 0.325567] xen:events: Using FIFO-based ABI Sep 16 13:59:04.335436 (d29) [ 0.325580] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 13:59:04.347423 (d29) [ 0.325645] Console: colour dummy device 80x25 Sep 16 13:59:04.347443 (d29) [ 0.325652] printk: legacy console [tty0] enabled Sep 16 13:59:04.359417 (d29) [ 0.325761] printk: legacy console [hvc0] enabled Sep 16 13:59:04.359437 (d29) [ 0.325773] printk: legacy bootconsole [xenboot0] disabled Sep 16 13:59:04.371417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v3 RDMSR 0x00000639 unimplemented Sep 16 13:59:04.383414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v3 RDMSR 0x00000611 unimplemented Sep 16 13:59:04.383437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v3 RDMSR 0x00000619 unimplemented Sep 16 13:59:04.395416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v3 RDMSR 0x00000606 unimplemented Sep 16 13:59:04.407408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v3 RDMSR 0x00000034 unimplemented Sep 16 13:59:04.407432 [ 844.301140] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:59:04.419426 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 1 to 2 frames Sep 16 13:59:04.431415 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 2 to 3 frames Sep 16 13:59:04.431440 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 3 to 4 frames Sep 16 13:59:04.443420 (XEN) common/grant_table.c:1909:d29v3 Expanding d29 grant table from 4 to 5 frames Sep 16 13:59:04.455416 [ 844.311152] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 13:59:04.467421 [ 844.335065] vif vif-29-0 vif29.0: Guest Rx ready Sep 16 13:59:04.467441 [ 844.335489] xenbr0: port 2(vif29.0) entered blocking state Sep 16 13:59:04.479401 [ 844.335698] xenbr0: port 2(vif29.0) entered forwarding state Sep 16 13:59:04.479423 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 5 to 6 frames Sep 16 13:59:37.279376 [ 878.682462] xenbr0: port 2(vif29.0) entered disabled state Sep 16 13:59:38.707394 [ 878.850196] xenbr0: port 2(vif29.0) entered disabled state Sep 16 13:59:38.875413 [ 878.850900] vif vif-29-0 vif29.0 (unregistering): left allmulticast mode Sep 16 13:59:38.887416 [ 878.851163] vif vif-29-0 vif29.0 (unregistering): left promiscuous mode Sep 16 13:59:38.899388 [ 878.851431] xenbr0: port 2(vif29.0) entered disabled state Sep 16 13:59:38.899411 [ 905.466816] xenbr0: port 2(vif30.0) entered blocking state Sep 16 14:00:05.491405 [ 905.466988] xenbr0: port 2(vif30.0) entered disabled state Sep 16 14:00:05.503417 [ 905.467148] vif vif-30-0 vif30.0: entered allmulticast mode Sep 16 14:00:05.503439 [ 905.467361] vif vif-30-0 vif30.0: entered promiscuous mode Sep 16 14:00:05.515390 (d30) mapping kernel into physical memory Sep 16 14:00:05.539394 (d30) about to get started... Sep 16 14:00:05.539413 (d30) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:00:05.563424 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:00:05.575424 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:00:05.587411 (d30) [ 0.000000] Released 0 page(s) Sep 16 14:00:05.587430 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:00:05.587452 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:00:05.599424 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:00:05.611414 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:00:05.611437 (d30) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:00:05.623414 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:00:05.623435 (d30) [ 0.000000] APIC: Static calls initialized Sep 16 14:00:05.635415 (d30) [ 0.000000] DMI not present or invalid. Sep 16 14:00:05.635434 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:00:05.647395 (d30) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 14:00:05.647414 (d30) [ 0.163464] tsc: Fast TSC calibration failed Sep 16 14:00:05.719417 (d30) [ 0.163491] tsc: Detected 1995.193 MHz processor Sep 16 14:00:05.719438 (d30) [ 0.163514] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:00:05.731418 (d30) [ 0.163521] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:00:05.743420 (d30) [ 0.163528] MTRRs set to read-only Sep 16 14:00:05.743440 (d30) [ 0.163535] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:00:05.755426 (d30) [ 0.163579] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:00:05.767409 (d30) [ 0.182893] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:00:05.767431 (d30) [ 0.185376] Zone ranges: Sep 16 14:00:05.767443 (d30) [ 0.185381] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:00:05.779414 (d30) [ 0.185386] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:00:05.791412 (d30) [ 0.185391] Normal empty Sep 16 14:00:05.791431 (d30) [ 0.185395] Movable zone start for each node Sep 16 14:00:05.791445 (d30) [ 0.185399] Early memory node ranges Sep 16 14:00:05.803422 (d30) [ 0.185402] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:00:05.803444 (d30) [ 0.185407] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:00:05.815415 (d30) [ 0.185412] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:00:05.827416 (d30) [ 0.185420] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:00:05.827439 (d30) [ 0.185454] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:00:05.839417 (d30) [ 0.186482] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:00:05.851407 (d30) [ 0.294992] Remapped 0 page(s) Sep 16 14:00:05.851427 (d30) [ 0.295127] CPU topo: Max. logical packages: 1 Sep 16 14:00:05.851442 (d30) [ 0.295133] CPU topo: Max. logical dies: 1 Sep 16 14:00:05.863414 (d30) [ 0.295138] CPU topo: Max. dies per package: 1 Sep 16 14:00:05.863435 (d30) [ 0.295149] CPU topo: Max. threads per core: 2 Sep 16 14:00:05.875415 (d30) [ 0.295154] CPU topo: Num. cores per package: 2 Sep 16 14:00:05.875436 (d30) [ 0.295159] CPU topo: Num. threads per package: 4 Sep 16 14:00:05.887415 (d30) [ 0.295164] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:00:05.887438 (d30) [ 0.295174] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:00:05.899428 (d30) [ 0.295181] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:00:05.911419 (d30) [ 0.295188] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:00:05.923415 (d30) [ 0.295196] Booting kernel on Xen Sep 16 14:00:05.923435 (d30) [ 0.295201] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:00:05.935411 (d30) [ 0.295208] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:00:05.947412 (d30) [ 0.301815] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:00:05.947439 (d30) [ 0.302179] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:00:05.959426 (d30) [ 0.302245] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:00:05.971416 (d30) [ 0.302254] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:00:05.983417 (d30) [ 0.302282] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:00:05.983442 (d30) [ 0.302282] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:00:05.995423 (d30) [ 0.302327] random: crng init done Sep 16 14:00:06.007418 (d30) [ 0.302397] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:00:06.007446 (d30) [ 0.302424] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:00:06.019420 (d30) [ 0.303093] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:00:06.031417 (d30) [ 0.303102] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:00:06.031442 (d30) [ 0.305697] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:00:06.043420 (d30) Poking KASLR using RDRAND RDTSC... Sep 16 14:00:06.055410 (d30) [ 0.307569] Dynamic Preempt: voluntary Sep 16 14:00:06.055431 (d30) [ 0.307689] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:00:06.067422 (d30) [ 0.307694] rcu: RCU event tracing is enabled. Sep 16 14:00:06.067444 (d30) [ 0.307698] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:00:06.079416 (d30) [ 0.307703] Trampoline variant of Tasks RCU enabled. Sep 16 14:00:06.079438 (d30) [ 0.307707] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:00:06.091421 (d30) [ 0.307711] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:00:06.103415 (d30) [ 0.307730] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:00:06.103441 (d30) [ 0.316128] Using NULL legacy PIC Sep 16 14:00:06.115414 (d30) [ 0.316134] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:00:06.115436 (d30) [ 0.316197] xen:events: Using FIFO-based ABI Sep 16 14:00:06.127413 (d30) [ 0.316211] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:00:06.139414 (d30) [ 0.316276] Console: colour dummy device 80x25 Sep 16 14:00:06.139435 (d30) [ 0.316282] printk: legacy console [tty0] enabled Sep 16 14:00:06.151405 (d30) [ 0.316390] printk: legacy console [hvc0] enabled Sep 16 14:00:06.151428 (d30) [ 0.316404] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:00:06.163412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000639 unimplemented Sep 16 14:00:06.163436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000611 unimplemented Sep 16 14:00:06.175416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000619 unimplemented Sep 16 14:00:06.175439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000606 unimplemented Sep 16 14:00:06.187422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000034 unimplemented Sep 16 14:00:06.199416 [ 906.104149] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:00:06.211422 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 1 to 2 frames Sep 16 14:00:06.211448 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 2 to 3 frames Sep 16 14:00:06.223422 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 3 to 4 frames Sep 16 14:00:06.235417 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 4 to 5 frames Sep 16 14:00:06.235442 [ 906.113853] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:00:06.247431 [ 906.138079] vif vif-30-0 vif30.0: Guest Rx ready Sep 16 14:00:06.261750 [ 906.138525] xenbr0: port 2(vif30.0) entered blocking state Sep 16 14:00:06.261774 [ 906.138728] xenbr0: port 2(vif30.0) entered forwarding state Sep 16 14:00:06.271387 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:00:26.447404 (XEN) common/grant_table.c:1909:d30v2 Expanding d30 grant table from 5 to 6 frames Sep 16 14:00:39.047411 [ 940.430339] xenbr0: port 2(vif30.0) entered disabled state Sep 16 14:00:40.463370 [ 940.562672] xenbr0: port 2(vif30.0) entered disabled state Sep 16 14:00:40.595416 [ 940.563468] vif vif-30-0 vif30.0 (unregistering): left allmulticast mode Sep 16 14:00:40.595440 [ 940.563676] vif vif-30-0 vif30.0 (unregistering): left promiscuous mode Sep 16 14:00:40.607417 [ 940.563875] xenbr0: port 2(vif30.0) entered disabled state Sep 16 14:00:40.619359 [ 967.108213] xenbr0: port 2(vif31.0) entered blocking state Sep 16 14:01:07.143521 [ 967.108481] xenbr0: port 2(vif31.0) entered disabled state Sep 16 14:01:07.143544 [ 967.108710] vif vif-31-0 vif31.0: entered allmulticast mode Sep 16 14:01:07.155505 [ 967.109005] vif vif-31-0 vif31.0: entered promiscuous mode Sep 16 14:01:07.155527 (d31) mapping kernel into physical memory Sep 16 14:01:07.203391 (d31) about to get started... Sep 16 14:01:07.203409 (d31) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:01:07.227425 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:01:07.239422 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:01:07.251412 (d31) [ 0.000000] Released 0 page(s) Sep 16 14:01:07.251431 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:01:07.251445 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:01:07.263417 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:01:07.275412 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:01:07.275434 (d31) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:01:07.287420 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:01:07.287441 (d31) [ 0.000000] APIC: Static calls initialized Sep 16 14:01:07.299417 (d31) [ 0.000000] DMI not present or invalid. Sep 16 14:01:07.299438 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:01:07.311394 (d31) [ 0.000014] Xen PV: Detected 4 vCPUS Sep 16 14:01:07.311414 (d31) [ 0.160615] tsc: Fast TSC calibration failed Sep 16 14:01:07.383415 (d31) [ 0.160642] tsc: Detected 1995.193 MHz processor Sep 16 14:01:07.383436 (d31) [ 0.160664] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:01:07.395414 (d31) [ 0.160671] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:01:07.407412 (d31) [ 0.160678] MTRRs set to read-only Sep 16 14:01:07.407432 (d31) [ 0.160685] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:01:07.419412 (d31) [ 0.160729] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:01:07.419436 (d31) [ 0.183100] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:01:07.431415 (d31) [ 0.185412] Zone ranges: Sep 16 14:01:07.431434 (d31) [ 0.185417] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:01:07.443412 (d31) [ 0.185422] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:01:07.443435 (d31) [ 0.185427] Normal empty Sep 16 14:01:07.455412 (d31) [ 0.185431] Movable zone start for each node Sep 16 14:01:07.455433 (d31) [ 0.185435] Early memory node ranges Sep 16 14:01:07.455446 (d31) [ 0.185439] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:01:07.467427 (d31) [ 0.185444] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:01:07.479416 (d31) [ 0.185449] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:01:07.479441 (d31) [ 0.185458] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:01:07.491418 (d31) [ 0.185493] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:01:07.503418 (d31) [ 0.186480] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:01:07.503442 (d31) [ 0.292278] Remapped 0 page(s) Sep 16 14:01:07.515408 (d31) [ 0.292381] CPU topo: Max. logical packages: 1 Sep 16 14:01:07.515430 (d31) [ 0.292386] CPU topo: Max. logical dies: 1 Sep 16 14:01:07.527411 (d31) [ 0.292390] CPU topo: Max. dies per package: 1 Sep 16 14:01:07.527432 (d31) [ 0.292398] CPU topo: Max. threads per core: 2 Sep 16 14:01:07.539410 (d31) [ 0.292402] CPU topo: Num. cores per package: 2 Sep 16 14:01:07.539431 (d31) [ 0.292406] CPU topo: Num. threads per package: 4 Sep 16 14:01:07.551411 (d31) [ 0.292410] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:01:07.551434 (d31) [ 0.292417] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:01:07.563422 (d31) [ 0.292422] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:01:07.575417 (d31) [ 0.292428] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:01:07.575439 (d31) [ 0.292434] Booting kernel on Xen Sep 16 14:01:07.587413 (d31) [ 0.292438] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:01:07.587434 (d31) [ 0.292444] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:01:07.599422 (d31) [ 0.297488] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:01:07.611419 (d31) [ 0.297819] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:01:07.623411 (d31) [ 0.297872] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:01:07.623437 (d31) [ 0.297878] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:01:07.635423 (d31) [ 0.297901] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:01:07.647419 (d31) [ 0.297901] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:01:07.659414 (d31) [ 0.297936] random: crng init done Sep 16 14:01:07.659433 (d31) [ 0.298003] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:01:07.671422 (d31) [ 0.298024] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:01:07.683414 (d31) [ 0.298547] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:01:07.683439 (d31) [ 0.298553] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:01:07.695418 (d31) [ 0.300665] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:01:07.707413 (d31) Poking KASLR using RDRAND RDTSC... Sep 16 14:01:07.707432 (d31) [ 0.302485] Dynamic Preempt: voluntary Sep 16 14:01:07.719409 (d31) [ 0.302605] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:01:07.719432 (d31) [ 0.302610] rcu: RCU event tracing is enabled. Sep 16 14:01:07.731412 (d31) [ 0.302614] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:01:07.731438 (d31) [ 0.302619] Trampoline variant of Tasks RCU enabled. Sep 16 14:01:07.743419 (d31) [ 0.302623] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:01:07.755414 (d31) [ 0.302627] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:01:07.755440 (d31) [ 0.302646] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:01:07.767423 (d31) [ 0.311027] Using NULL legacy PIC Sep 16 14:01:07.767442 (d31) [ 0.311033] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:01:07.779418 (d31) [ 0.311096] xen:events: Using FIFO-based ABI Sep 16 14:01:07.779439 (d31) [ 0.311110] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:01:07.791422 (d31) [ 0.311174] Console: colour dummy device 80x25 Sep 16 14:01:07.803412 (d31) [ 0.311181] printk: legacy console [tty0] enabled Sep 16 14:01:07.803434 (d31) [ 0.311291] printk: legacy console [hvc0] enabled Sep 16 14:01:07.815420 (d31) [ 0.311305] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:01:07.815443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v3 RDMSR 0x00000639 unimplemented Sep 16 14:01:07.827412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v3 RDMSR 0x00000611 unimplemented Sep 16 14:01:07.827435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v3 RDMSR 0x00000619 unimplemented Sep 16 14:01:07.839422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v3 RDMSR 0x00000606 unimplemented Sep 16 14:01:07.851410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v3 RDMSR 0x00000034 unimplemented Sep 16 14:01:07.851434 [ 967.752900] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:01:07.863422 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 1 to 2 frames Sep 16 14:01:07.875416 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 2 to 3 frames Sep 16 14:01:07.887411 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 3 to 4 frames Sep 16 14:01:07.887436 (XEN) common/grant_table.c:1909:d31v1 Expanding d31 grant table from 4 to 5 frames Sep 16 14:01:07.899418 [ 967.763343] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:01:07.911421 [ 967.787389] vif vif-31-0 vif31.0: Guest Rx ready Sep 16 14:01:07.911441 [ 967.787758] xenbr0: port 2(vif31.0) entered blocking state Sep 16 14:01:07.923413 [ 967.787956] xenbr0: port 2(vif31.0) entered forwarding state Sep 16 14:01:07.923435 [ 1002.246390] xenbr0: port 2(vif31.0) entered disabled state Sep 16 14:01:42.283362 [ 1002.382788] xenbr0: port 2(vif31.0) entered disabled state Sep 16 14:01:42.415418 [ 1002.383428] vif vif-31-0 vif31.0 (unregistering): left allmulticast mode Sep 16 14:01:42.427413 [ 1002.383642] vif vif-31-0 vif31.0 (unregistering): left promiscuous mode Sep 16 14:01:42.427437 [ 1002.383831] xenbr0: port 2(vif31.0) entered disabled state Sep 16 14:01:42.439371 [ 1029.607866] xenbr0: port 2(vif32.0) entered blocking state Sep 16 14:02:09.639424 [ 1029.608043] xenbr0: port 2(vif32.0) entered disabled state Sep 16 14:02:09.651410 [ 1029.608212] vif vif-32-0 vif32.0: entered allmulticast mode Sep 16 14:02:09.651433 [ 1029.608462] vif vif-32-0 vif32.0: entered promiscuous mode Sep 16 14:02:09.663365 (d32) mapping kernel into physical memory Sep 16 14:02:09.675391 (d32) about to get started... Sep 16 14:02:09.687370 (d32) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:02:09.711420 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:02:09.723417 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:02:09.723439 (d32) [ 0.000000] Released 0 page(s) Sep 16 14:02:09.735413 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:02:09.735434 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:02:09.747415 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:02:09.747438 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:02:09.759417 (d32) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:02:09.771409 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:02:09.771431 (d32) [ 0.000000] APIC: Static calls initialized Sep 16 14:02:09.783409 (d32) [ 0.000000] DMI not present or invalid. Sep 16 14:02:09.783430 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:02:09.783444 (d32) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 14:02:09.795374 (d32) [ 0.162214] tsc: Fast TSC calibration failed Sep 16 14:02:09.855392 (d32) [ 0.162242] tsc: Detected 1995.193 MHz processor Sep 16 14:02:09.867417 (d32) [ 0.162267] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:02:09.867448 (d32) [ 0.162274] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:02:09.879423 (d32) [ 0.162281] MTRRs set to read-only Sep 16 14:02:09.891415 (d32) [ 0.162289] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:02:09.891441 (d32) [ 0.162333] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:02:09.903416 (d32) [ 0.184670] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:02:09.915413 (d32) [ 0.186981] Zone ranges: Sep 16 14:02:09.915432 (d32) [ 0.186986] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:02:09.915447 (d32) [ 0.186991] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:02:09.927416 (d32) [ 0.186996] Normal empty Sep 16 14:02:09.927435 (d32) [ 0.187000] Movable zone start for each node Sep 16 14:02:09.939412 (d32) [ 0.187004] Early memory node ranges Sep 16 14:02:09.939432 (d32) [ 0.187008] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:02:09.951413 (d32) [ 0.187013] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:02:09.951435 (d32) [ 0.187019] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:02:09.963434 (d32) [ 0.187028] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:02:09.975414 (d32) [ 0.187063] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:02:09.975437 (d32) [ 0.188056] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:02:09.987410 (d32) [ 0.296586] Remapped 0 page(s) Sep 16 14:02:09.999409 (d32) [ 0.296737] CPU topo: Max. logical packages: 1 Sep 16 14:02:09.999431 (d32) [ 0.296742] CPU topo: Max. logical dies: 1 Sep 16 14:02:09.999445 (d32) [ 0.296748] CPU topo: Max. dies per package: 1 Sep 16 14:02:10.011419 (d32) [ 0.296758] CPU topo: Max. threads per core: 2 Sep 16 14:02:10.011440 (d32) [ 0.296764] CPU topo: Num. cores per package: 2 Sep 16 14:02:10.023422 (d32) [ 0.296769] CPU topo: Num. threads per package: 4 Sep 16 14:02:10.023442 (d32) [ 0.296774] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:02:10.035419 (d32) [ 0.296784] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:02:10.047416 (d32) [ 0.296790] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:02:10.059412 (d32) [ 0.296797] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:02:10.059435 (d32) [ 0.296805] Booting kernel on Xen Sep 16 14:02:10.071410 (d32) [ 0.296845] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:02:10.071432 (d32) [ 0.296851] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:02:10.083420 (d32) [ 0.303498] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:02:10.095418 (d32) [ 0.303857] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:02:10.107412 (d32) [ 0.303922] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:02:10.107438 (d32) [ 0.303930] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:02:10.119425 (d32) [ 0.303959] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:02:10.131419 (d32) [ 0.303959] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:02:10.143414 (d32) [ 0.304003] random: crng init done Sep 16 14:02:10.143433 (d32) [ 0.304072] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:02:10.155416 (d32) [ 0.304099] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:02:10.167412 (d32) [ 0.304787] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:02:10.167438 (d32) [ 0.304796] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:02:10.179419 (d32) [ 0.307591] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:02:10.191418 (d32) Poking KASLR using RDRAND RDTSC... Sep 16 14:02:10.191438 (d32) [ 0.309432] Dynamic Preempt: voluntary Sep 16 14:02:10.191451 (d32) [ 0.309555] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:02:10.203419 (d32) [ 0.309560] rcu: RCU event tracing is enabled. Sep 16 14:02:10.215410 (d32) [ 0.309564] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:02:10.215437 (d32) [ 0.309568] Trampoline variant of Tasks RCU enabled. Sep 16 14:02:10.227412 (d32) [ 0.309572] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:02:10.227439 (d32) [ 0.309576] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:02:10.239424 (d32) [ 0.309596] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:02:10.251417 (d32) [ 0.317983] Using NULL legacy PIC Sep 16 14:02:10.251436 (d32) [ 0.317989] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:02:10.263413 (d32) [ 0.318051] xen:events: Using FIFO-based ABI Sep 16 14:02:10.263434 (d32) [ 0.318065] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:02:10.275417 (d32) [ 0.318129] Console: colour dummy device 80x25 Sep 16 14:02:10.275437 (d32) [ 0.318136] printk: legacy console [tty0] enabled Sep 16 14:02:10.287418 (d32) [ 0.318245] printk: legacy console [hvc0] enabled Sep 16 14:02:10.287439 (d32) [ 0.318259] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:02:10.299418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v2 RDMSR 0x00000639 unimplemented Sep 16 14:02:10.311411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v2 RDMSR 0x00000611 unimplemented Sep 16 14:02:10.311434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v2 RDMSR 0x00000619 unimplemented Sep 16 14:02:10.323417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v2 RDMSR 0x00000606 unimplemented Sep 16 14:02:10.335412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v2 RDMSR 0x00000034 unimplemented Sep 16 14:02:10.335436 [ 1030.240023] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:02:10.347422 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 1 to 2 frames Sep 16 14:02:10.359418 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 2 to 3 frames Sep 16 14:02:10.371411 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 3 to 4 frames Sep 16 14:02:10.371438 (XEN) common/grant_table.c:1909:d32v1 Expanding d32 grant table from 4 to 5 frames Sep 16 14:02:10.383416 [ 1030.250093] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:02:10.395419 [ 1030.275753] vif vif-32-0 vif32.0: Guest Rx ready Sep 16 14:02:10.395439 [ 1030.276098] xenbr0: port 2(vif32.0) entered blocking state Sep 16 14:02:10.407410 [ 1030.276320] xenbr0: port 2(vif32.0) entered forwarding state Sep 16 14:02:10.407432 [ 1064.579634] xenbr0: port 2(vif32.0) entered disabled state Sep 16 14:02:44.611402 [ 1064.715593] xenbr0: port 2(vif32.0) entered disabled state Sep 16 14:02:44.743400 [ 1064.716207] vif vif-32-0 vif32.0 (unregistering): left allmulticast mode Sep 16 14:02:44.755419 [ 1064.716470] vif vif-32-0 vif32.0 (unregistering): left promiscuous mode Sep 16 14:02:44.767399 [ 1064.716699] xenbr0: port 2(vif32.0) entered disabled state Sep 16 14:02:44.767422 [ 1091.314458] xenbr0: port 2(vif33.0) entered blocking state Sep 16 14:03:11.343483 [ 1091.314631] xenbr0: port 2(vif33.0) entered disabled state Sep 16 14:03:11.355494 [ 1091.314791] vif vif-33-0 vif33.0: entered allmulticast mode Sep 16 14:03:11.355516 [ 1091.314981] vif vif-33-0 vif33.0: entered promiscuous mode Sep 16 14:03:11.367468 (d33) mapping kernel into physical memory Sep 16 14:03:11.391458 (d33) about to get started... Sep 16 14:03:11.391477 (d33) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:03:11.415505 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:03:11.427496 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:03:11.439483 (d33) [ 0.000000] Released 0 page(s) Sep 16 14:03:11.439502 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:03:11.439516 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:03:11.451488 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:03:11.463490 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:03:11.463512 (d33) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:03:11.475491 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:03:11.475513 (d33) [ 0.000000] APIC: Static calls initialized Sep 16 14:03:11.487489 (d33) [ 0.000000] DMI not present or invalid. Sep 16 14:03:11.487509 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:03:11.499461 (d33) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 14:03:11.499481 (d33) [ 0.159339] tsc: Fast TSC calibration failed Sep 16 14:03:11.559472 (d33) [ 0.159369] tsc: Detected 1995.193 MHz processor Sep 16 14:03:11.571492 (d33) [ 0.159393] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:03:11.571514 (d33) [ 0.159400] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:03:11.583502 (d33) [ 0.159406] MTRRs set to read-only Sep 16 14:03:11.595490 (d33) [ 0.159414] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:03:11.595516 (d33) [ 0.159459] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:03:11.607494 (d33) [ 0.177448] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:03:11.619486 (d33) [ 0.179841] Zone ranges: Sep 16 14:03:11.619505 (d33) [ 0.179846] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:03:11.619520 (d33) [ 0.179851] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:03:11.631494 (d33) [ 0.179856] Normal empty Sep 16 14:03:11.631513 (d33) [ 0.179860] Movable zone start for each node Sep 16 14:03:11.643494 (d33) [ 0.179863] Early memory node ranges Sep 16 14:03:11.643514 (d33) [ 0.179867] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:03:11.655490 (d33) [ 0.179872] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:03:11.667485 (d33) [ 0.179877] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:03:11.667511 (d33) [ 0.179886] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:03:11.679491 (d33) [ 0.179923] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:03:11.679514 (d33) [ 0.180982] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:03:11.691494 (d33) [ 0.291109] Remapped 0 page(s) Sep 16 14:03:11.691513 (d33) [ 0.291244] CPU topo: Max. logical packages: 1 Sep 16 14:03:11.703491 (d33) [ 0.291250] CPU topo: Max. logical dies: 1 Sep 16 14:03:11.703512 (d33) [ 0.291255] CPU topo: Max. dies per package: 1 Sep 16 14:03:11.715489 (d33) [ 0.291266] CPU topo: Max. threads per core: 2 Sep 16 14:03:11.715510 (d33) [ 0.291271] CPU topo: Num. cores per package: 2 Sep 16 14:03:11.727489 (d33) [ 0.291277] CPU topo: Num. threads per package: 4 Sep 16 14:03:11.727511 (d33) [ 0.291282] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:03:11.739493 (d33) [ 0.291291] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:03:11.751493 (d33) [ 0.291298] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:03:11.763490 (d33) [ 0.291305] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:03:11.763513 (d33) [ 0.291314] Booting kernel on Xen Sep 16 14:03:11.775487 (d33) [ 0.291319] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:03:11.775517 (d33) [ 0.291327] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:03:11.787498 (d33) [ 0.297962] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:03:11.799492 (d33) [ 0.298325] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:03:11.811488 (d33) [ 0.298393] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:03:11.811515 (d33) [ 0.298402] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:03:11.823501 (d33) [ 0.298430] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:03:11.835494 (d33) [ 0.298430] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:03:11.847490 (d33) [ 0.298516] random: crng init done Sep 16 14:03:11.847509 (d33) [ 0.298587] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:03:11.859495 (d33) [ 0.298614] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:03:11.871488 (d33) [ 0.299283] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:03:11.871514 (d33) [ 0.299291] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:03:11.883497 (d33) [ 0.302062] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:03:11.895489 (d33) Poking KASLR using RDRAND RDTSC... Sep 16 14:03:11.895509 (d33) [ 0.304194] Dynamic Preempt: voluntary Sep 16 14:03:11.895522 (d33) [ 0.304323] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:03:11.907495 (d33) [ 0.304328] rcu: RCU event tracing is enabled. Sep 16 14:03:11.907516 (d33) [ 0.304332] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:03:11.919500 (d33) [ 0.304337] Trampoline variant of Tasks RCU enabled. Sep 16 14:03:11.931491 (d33) [ 0.304342] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:03:11.931517 (d33) [ 0.304346] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:03:11.943498 (d33) [ 0.304367] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:03:11.955495 (d33) [ 0.313574] Using NULL legacy PIC Sep 16 14:03:11.955514 (d33) [ 0.313581] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:03:11.967493 (d33) [ 0.313649] xen:events: Using FIFO-based ABI Sep 16 14:03:11.967514 (d33) [ 0.313664] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:03:11.979494 (d33) [ 0.313732] Console: colour dummy device 80x25 Sep 16 14:03:11.979514 (d33) [ 0.313740] printk: legacy console [tty0] enabled Sep 16 14:03:11.991493 (d33) [ 0.313859] printk: legacy console [hvc0] enabled Sep 16 14:03:11.991514 (d33) [ 0.313884] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:03:12.003501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000639 unimplemented Sep 16 14:03:12.015486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000611 unimplemented Sep 16 14:03:12.015510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000619 unimplemented Sep 16 14:03:12.027493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000606 unimplemented Sep 16 14:03:12.039487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v0 RDMSR 0x00000034 unimplemented Sep 16 14:03:12.039511 [ 1091.924757] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:03:12.051495 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 1 to 2 frames Sep 16 14:03:12.063492 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 2 to 3 frames Sep 16 14:03:12.063517 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 3 to 4 frames Sep 16 14:03:12.075500 (XEN) common/grant_table.c:1909:d33v1 Expanding d33 grant table from 4 to 5 frames Sep 16 14:03:12.087495 [ 1091.934961] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:03:12.099503 [ 1091.958460] vif vif-33-0 vif33.0: Guest Rx ready Sep 16 14:03:12.099523 [ 1091.958882] xenbr0: port 2(vif33.0) entered blocking state Sep 16 14:03:12.111484 [ 1091.959087] xenbr0: port 2(vif33.0) entered forwarding state Sep 16 14:03:12.111507 [ 1126.395650] xenbr0: port 2(vif33.0) entered disabled state Sep 16 14:03:46.435468 [ 1126.521683] xenbr0: port 2(vif33.0) entered disabled state Sep 16 14:03:46.555526 [ 1126.522456] vif vif-33-0 vif33.0 (unregistering): left allmulticast mode Sep 16 14:03:46.567521 [ 1126.522656] vif vif-33-0 vif33.0 (unregistering): left promiscuous mode Sep 16 14:03:46.567545 [ 1126.522872] xenbr0: port 2(vif33.0) entered disabled state Sep 16 14:03:46.579487 [ 1153.127721] xenbr0: port 2(vif34.0) entered blocking state Sep 16 14:04:13.159488 [ 1153.127894] xenbr0: port 2(vif34.0) entered disabled state Sep 16 14:04:13.171491 [ 1153.128052] vif vif-34-0 vif34.0: entered allmulticast mode Sep 16 14:04:13.171513 [ 1153.128247] vif vif-34-0 vif34.0: entered promiscuous mode Sep 16 14:04:13.183458 (d34) mapping kernel into physical memory Sep 16 14:04:13.219450 (d34) about to get started... Sep 16 14:04:13.219469 (d34) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:04:13.243497 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:04:13.255504 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:04:13.255525 (d34) [ 0.000000] Released 0 page(s) Sep 16 14:04:13.267494 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:04:13.267515 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:04:13.279490 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:04:13.291536 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:04:13.291560 (d34) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:04:13.303493 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:04:13.303515 (d34) [ 0.000000] APIC: Static calls initialized Sep 16 14:04:13.315493 (d34) [ 0.000000] DMI not present or invalid. Sep 16 14:04:13.315513 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:04:13.327461 (d34) [ 0.000014] Xen PV: Detected 4 vCPUS Sep 16 14:04:13.327481 (d34) [ 0.161575] tsc: Fast TSC calibration failed Sep 16 14:04:13.399489 (d34) [ 0.161602] tsc: Detected 1995.193 MHz processor Sep 16 14:04:13.399511 (d34) [ 0.161626] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:04:13.411487 (d34) [ 0.161632] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:04:13.411515 (d34) [ 0.161639] MTRRs set to read-only Sep 16 14:04:13.423492 (d34) [ 0.161647] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:04:13.435485 (d34) [ 0.161690] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:04:13.435510 (d34) [ 0.184034] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:04:13.447488 (d34) [ 0.186454] Zone ranges: Sep 16 14:04:13.447508 (d34) [ 0.186459] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:04:13.459498 (d34) [ 0.186464] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:04:13.459522 (d34) [ 0.186469] Normal empty Sep 16 14:04:13.471488 (d34) [ 0.186473] Movable zone start for each node Sep 16 14:04:13.471510 (d34) [ 0.186477] Early memory node ranges Sep 16 14:04:13.471523 (d34) [ 0.186480] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:04:13.483494 (d34) [ 0.186485] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:04:13.495488 (d34) [ 0.186490] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:04:13.495522 (d34) [ 0.186499] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:04:13.507493 (d34) [ 0.186531] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:04:13.519476 (d34) [ 0.187513] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:04:13.519500 (d34) [ 0.296021] Remapped 0 page(s) Sep 16 14:04:13.531490 (d34) [ 0.296140] CPU topo: Max. logical packages: 1 Sep 16 14:04:13.531511 (d34) [ 0.296144] CPU topo: Max. logical dies: 1 Sep 16 14:04:13.543490 (d34) [ 0.296148] CPU topo: Max. dies per package: 1 Sep 16 14:04:13.543511 (d34) [ 0.296156] CPU topo: Max. threads per core: 2 Sep 16 14:04:13.555489 (d34) [ 0.296160] CPU topo: Num. cores per package: 2 Sep 16 14:04:13.555511 (d34) [ 0.296164] CPU topo: Num. threads per package: 4 Sep 16 14:04:13.567492 (d34) [ 0.296168] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:04:13.567515 (d34) [ 0.296176] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:04:13.579497 (d34) [ 0.296181] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:04:13.591495 (d34) [ 0.296187] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:04:13.591517 (d34) [ 0.296193] Booting kernel on Xen Sep 16 14:04:13.603492 (d34) [ 0.296197] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:04:13.603514 (d34) [ 0.296203] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:04:13.615499 (d34) [ 0.301237] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:04:13.627496 (d34) [ 0.301567] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:04:13.639489 (d34) [ 0.301621] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:04:13.651487 (d34) [ 0.301627] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:04:13.663489 (d34) [ 0.301652] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:04:13.663515 (d34) [ 0.301652] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:04:13.675492 (d34) [ 0.301686] random: crng init done Sep 16 14:04:13.675511 (d34) [ 0.301752] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:04:13.687495 (d34) [ 0.301777] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:04:13.699494 (d34) [ 0.302287] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:04:13.711485 (d34) [ 0.302293] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:04:13.711511 (d34) [ 0.304390] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:04:13.723491 (d34) Poking KASLR using RDRAND RDTSC... Sep 16 14:04:13.723510 (d34) [ 0.306171] Dynamic Preempt: voluntary Sep 16 14:04:13.735487 (d34) [ 0.306290] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:04:13.735509 (d34) [ 0.306295] rcu: RCU event tracing is enabled. Sep 16 14:04:13.747487 (d34) [ 0.306299] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:04:13.747513 (d34) [ 0.306304] Trampoline variant of Tasks RCU enabled. Sep 16 14:04:13.759493 (d34) [ 0.306308] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:04:13.771499 (d34) [ 0.306312] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:04:13.771524 (d34) [ 0.306332] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:04:13.783498 (d34) [ 0.314768] Using NULL legacy PIC Sep 16 14:04:13.783517 (d34) [ 0.314774] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:04:13.795492 (d34) [ 0.314836] xen:events: Using FIFO-based ABI Sep 16 14:04:13.807485 (d34) [ 0.314850] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:04:13.807518 (d34) [ 0.314914] Console: colour dummy device 80x25 Sep 16 14:04:13.819491 (d34) [ 0.314921] printk: legacy console [tty0] enabled Sep 16 14:04:13.819513 (d34) [ 0.315030] printk: legacy console [hvc0] enabled Sep 16 14:04:13.831487 (d34) [ 0.315044] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:04:13.831509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v3 RDMSR 0x00000639 unimplemented Sep 16 14:04:13.843492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v3 RDMSR 0x00000611 unimplemented Sep 16 14:04:13.843515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v3 RDMSR 0x00000619 unimplemented Sep 16 14:04:13.855497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v3 RDMSR 0x00000606 unimplemented Sep 16 14:04:13.867498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v3 RDMSR 0x00000034 unimplemented Sep 16 14:04:13.867521 [ 1153.765860] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:04:13.879502 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 1 to 2 frames Sep 16 14:04:13.891496 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 2 to 3 frames Sep 16 14:04:13.903492 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 3 to 4 frames Sep 16 14:04:13.903517 (XEN) common/grant_table.c:1909:d34v3 Expanding d34 grant table from 4 to 5 frames Sep 16 14:04:13.915496 [ 1153.775869] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:04:13.927497 [ 1153.800108] vif vif-34-0 vif34.0: Guest Rx ready Sep 16 14:04:13.927517 [ 1153.800525] xenbr0: port 2(vif34.0) entered blocking state Sep 16 14:04:13.939495 [ 1153.800728] xenbr0: port 2(vif34.0) entered forwarding state Sep 16 14:04:13.951435 (XEN) common/grant_table.c:1909:d34v2 Expanding d34 grant table from 5 to 6 frames Sep 16 14:04:22.891490 [ 1188.267070] xenbr0: port 2(vif34.0) entered disabled state Sep 16 14:04:48.299478 [ 1188.399721] xenbr0: port 2(vif34.0) entered disabled state Sep 16 14:04:48.431481 [ 1188.400483] vif vif-34-0 vif34.0 (unregistering): left allmulticast mode Sep 16 14:04:48.443492 [ 1188.400698] vif vif-34-0 vif34.0 (unregistering): left promiscuous mode Sep 16 14:04:48.455465 [ 1188.400928] xenbr0: port 2(vif34.0) entered disabled state Sep 16 14:04:48.455487 [ 1215.523088] xenbr0: port 2(vif35.0) entered blocking state Sep 16 14:05:15.555483 [ 1215.523283] xenbr0: port 2(vif35.0) entered disabled state Sep 16 14:05:15.567491 [ 1215.523475] vif vif-35-0 vif35.0: entered allmulticast mode Sep 16 14:05:15.567513 [ 1215.523669] vif vif-35-0 vif35.0: entered promiscuous mode Sep 16 14:05:15.579460 (d35) mapping kernel into physical memory Sep 16 14:05:15.603454 (d35) about to get started... Sep 16 14:05:15.603473 (d35) [ 0.000000] Linux version 6.11.0+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 16 13:13:30 UTC 2024 Sep 16 14:05:15.627497 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:05:15.639498 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 16 14:05:15.651492 (d35) [ 0.000000] Released 0 page(s) Sep 16 14:05:15.651513 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 16 14:05:15.651527 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 16 14:05:15.663547 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 16 14:05:15.675511 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 16 14:05:15.675534 (d35) [ 0.000000] printk: legacy bootconsole [xenboot0] enabled Sep 16 14:05:15.687489 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 16 14:05:15.687511 (d35) [ 0.000000] APIC: Static calls initialized Sep 16 14:05:15.699488 (d35) [ 0.000000] DMI not present or invalid. Sep 16 14:05:15.699509 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 16 14:05:15.711466 (d35) [ 0.000013] Xen PV: Detected 4 vCPUS Sep 16 14:05:15.711486 (d35) [ 0.155506] tsc: Fast TSC calibration failed Sep 16 14:05:15.771486 (d35) [ 0.155534] tsc: Detected 1995.193 MHz processor Sep 16 14:05:15.783488 (d35) [ 0.155557] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 16 14:05:15.783510 (d35) [ 0.155563] MTRR map: 0 entries (0 fixed + 0 variable; max 0), built from 0 variable MTRRs Sep 16 14:05:15.795494 (d35) [ 0.155570] MTRRs set to read-only Sep 16 14:05:15.795513 (d35) [ 0.155578] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 16 14:05:15.807495 (d35) [ 0.155623] Kernel/User page tables isolation: disabled on XEN PV. Sep 16 14:05:15.819542 (d35) [ 0.177214] RAMDISK: [mem 0x03800000-0x04c5ffff] Sep 16 14:05:15.819564 (d35) [ 0.179629] Zone ranges: Sep 16 14:05:15.819576 (d35) [ 0.179634] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 16 14:05:15.831552 (d35) [ 0.179640] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 16 14:05:15.843424 (d35) [ 0.179645] Normal empty Sep 16 14:05:15.843443 (d35) [ 0.179649] Movable zone start for each node Sep 16 14:05:15.843457 (d35) [ 0.179652] Early memory node ranges Sep 16 14:05:15.855415 (d35) [ 0.179656] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 16 14:05:15.867410 (d35) [ 0.179661] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 16 14:05:15.867432 (d35) [ 0.179666] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 16 14:05:15.879415 (d35) [ 0.179675] On node 0, zone DMA: 1 pages in unavailable ranges Sep 16 14:05:15.879438 (d35) [ 0.179713] On node 0, zone DMA: 96 pages in unavailable ranges Sep 16 14:05:15.891419 (d35) [ 0.180738] p2m virtual area at (____ptrval____), size is 40000000 Sep 16 14:05:15.903413 (d35) [ 0.283550] Remapped 0 page(s) Sep 16 14:05:15.903433 (d35) [ 0.283678] CPU topo: Max. logical packages: 1 Sep 16 14:05:15.915410 (d35) [ 0.283682] CPU topo: Max. logical dies: 1 Sep 16 14:05:15.915431 (d35) [ 0.283686] CPU topo: Max. dies per package: 1 Sep 16 14:05:15.927413 (d35) [ 0.283694] CPU topo: Max. threads per core: 2 Sep 16 14:05:15.927435 (d35) [ 0.283699] CPU topo: Num. cores per package: 2 Sep 16 14:05:15.939409 (d35) [ 0.283702] CPU topo: Num. threads per package: 4 Sep 16 14:05:15.939432 (d35) [ 0.283706] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs Sep 16 14:05:15.951411 (d35) [ 0.283714] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 16 14:05:15.951438 (d35) [ 0.283719] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 16 14:05:15.963425 (d35) [ 0.283725] [mem 0x20000000-0xffffffff] available for PCI devices Sep 16 14:05:15.975418 (d35) [ 0.283732] Booting kernel on Xen Sep 16 14:05:15.975437 (d35) [ 0.283735] Xen version: 4.20-unstable (preserve-AD) Sep 16 14:05:15.987413 (d35) [ 0.283741] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 16 14:05:15.999416 (d35) [ 0.288967] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 16 14:05:16.011412 (d35) [ 0.289318] percpu: Embedded 57 pages/cpu s193816 r8192 d31464 u524288 Sep 16 14:05:16.011437 (d35) [ 0.289370] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 16 14:05:16.023422 (d35) [ 0.289377] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 16 14:05:16.035419 (d35) [ 0.289402] Kernel parameter elevator= does not have any effect anymore. Sep 16 14:05:16.047416 (d35) [ 0.289402] Please use sysfs to set IO scheduler for individual devices. Sep 16 14:05:16.047440 (d35) [ 0.289437] random: crng init done Sep 16 14:05:16.059414 (d35) [ 0.289504] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 14:05:16.071414 (d35) [ 0.289525] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 14:05:16.071449 (d35) [ 0.290046] Built 1 zonelists, mobility grouping on. Total pages: 130975 Sep 16 14:05:16.083420 (d35) [ 0.290053] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 16 14:05:16.095415 (d35) [ 0.292249] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 14:05:16.095439 (d35) Poking KASLR using RDRAND RDTSC... Sep 16 14:05:16.107424 (d35) [ 0.294168] Dynamic Preempt: voluntary Sep 16 14:05:16.107444 (d35) [ 0.294295] rcu: Preemptible hierarchical RCU implementation. Sep 16 14:05:16.119415 (d35) [ 0.294300] rcu: RCU event tracing is enabled. Sep 16 14:05:16.119437 (d35) [ 0.294304] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 16 14:05:16.131418 (d35) [ 0.294308] Trampoline variant of Tasks RCU enabled. Sep 16 14:05:16.131440 (d35) [ 0.294313] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 14:05:16.143424 (d35) [ 0.294317] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 14:05:16.155420 (d35) [ 0.294338] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1. Sep 16 14:05:16.167416 (d35) [ 0.302742] Using NULL legacy PIC Sep 16 14:05:16.167435 (d35) [ 0.302747] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 16 14:05:16.179413 (d35) [ 0.302809] xen:events: Using FIFO-based ABI Sep 16 14:05:16.179434 (d35) [ 0.302846] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 14:05:16.191418 (d35) [ 0.302909] Console: colour dummy device 80x25 Sep 16 14:05:16.191439 (d35) [ 0.302916] printk: legacy console [tty0] enabled Sep 16 14:05:16.203417 (d35) [ 0.303024] printk: legacy console [hvc0] enabled Sep 16 14:05:16.203438 (d35) [ 0.303037] printk: legacy bootconsole [xenboot0] disabled Sep 16 14:05:16.215418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v3 RDMSR 0x00000639 unimplemented Sep 16 14:05:16.215441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v3 RDMSR 0x00000611 unimplemented Sep 16 14:05:16.227423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v3 RDMSR 0x00000619 unimplemented Sep 16 14:05:16.239416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v3 RDMSR 0x00000606 unimplemented Sep 16 14:05:16.239439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v3 RDMSR 0x00000034 unimplemented Sep 16 14:05:16.251419 [ 1216.137651] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:05:16.263420 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 1 to 2 frames Sep 16 14:05:16.275415 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 2 to 3 frames Sep 16 14:05:16.275441 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 3 to 4 frames Sep 16 14:05:16.287421 (XEN) common/grant_table.c:1909:d35v2 Expanding d35 grant table from 4 to 5 frames Sep 16 14:05:16.299416 [ 1216.148007] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 16 14:05:16.311414 [ 1216.173398] vif vif-35-0 vif35.0: Guest Rx ready Sep 16 14:05:16.311434 [ 1216.173822] xenbr0: port 2(vif35.0) entered blocking state Sep 16 14:05:16.323397 [ 1216.174018] xenbr0: port 2(vif35.0) entered forwarding state Sep 16 14:05:16.323419 [ 1249.052074] xenbr0: port 2(vif35.0) entered disabled state Sep 16 14:05:49.091379 [ 1249.165175] xenbr0: port 2(vif35.0) entered disabled state Sep 16 14:05:49.199412 [ 1249.166311] vif vif-35-0 vif35.0 (unregistering): left allmulticast mode Sep 16 14:05:49.211424 [ 1249.166514] vif vif-35-0 vif35.0 (unregistering): left promiscuous mode Sep 16 14:05:49.211447 [ 1249.166716] xenbr0: port 2(vif35.0) entered disabled state Sep 16 14:05:49.223394 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:07:07.443397 Sep 16 14:11:07.959355 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 16 14:11:07.983417 Sep 16 14:11:07.983692 Sep 16 14:11:09.007042 (XEN) '0' pressed -> dumping Dom0's registers Sep 16 14:11:09.027501 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 16 14:11:09.027521 (XEN) RIP: e033:[ ffff81d813aa>] Sep 16 14:11:09.039540 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 16 14:11:09.039562 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d813aa Sep 16 14:11:09.051511 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.051532 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000004002e4 Sep 16 14:11:09.063504 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:09.079512 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 16 14:11:09.079533 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 16 14:11:09.091495 (XEN) cr3: 0000001052844000 cr2: 0000555c5648d534 Sep 16 14:11:09.091515 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 14:11:09.103497 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.103518 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 16 14:11:09.115492 (XEN) 0000000000000136 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:09.115514 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 0efd11a60db1b500 Sep 16 14:11:09.127494 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff888020064000 Sep 16 14:11:09.139487 (XEN) ffffffff8280c030 ffffffff811980a4 0000000000000002 ffffffff81d88557 Sep 16 14:11:09.139509 (XEN) ffff88802006400c ffffffff82fc4f82 ffffffff830a4020 0000000000000040 Sep 16 14:11:09.151495 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.163489 (XEN) ffffffff82fd8cf8 ffffffff82fd501a 0000000100000000 00200800000406f1 Sep 16 14:11:09.163511 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 16 14:11:09.175492 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.187489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.187509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.199489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.211488 (XEN) 0000000000000000 ffffffff82fd887f 0000000000000000 0000000000000000 Sep 16 14:11:09.211509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.223492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.235488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.235509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.247419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.247439 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 16 14:11:09.259416 (XEN) RIP: e033:[] Sep 16 14:11:09.259435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 16 14:11:09.271412 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d813aa Sep 16 14:11:09.271435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.283416 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000010c31c Sep 16 14:11:09.295412 (XEN) r9: 0000000000000002 r10: 0000016d4ecb2840 r11: 0000000000000246 Sep 16 14:11:09.295434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:09.307416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:09.319411 (XEN) cr3: 0000001052844000 cr2: 0000563e3b6471d0 Sep 16 14:11:09.319441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 14:11:09.331412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.331434 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 16 14:11:09.343414 (XEN) 0000000000000001 00000000804ef1d6 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:09.343436 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 494bc93461ad9000 Sep 16 14:11:09.355427 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.367408 (XEN) 0000000000000000 ffffffff811980a4 0000000000000001 ffffffff810e0754 Sep 16 14:11:09.367430 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:09.379411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.391408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.391429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.403414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.415407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.415426 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 16 14:11:09.415439 (XEN) RIP: e033:[] Sep 16 14:11:09.427384 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 16 14:11:09.427406 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d813aa Sep 16 14:11:09.439415 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.451422 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000022342c Sep 16 14:11:09.451445 (XEN) r9: 0000016d0a210840 r10: 0000016e83c8b840 r11: 0000000000000246 Sep 16 14:11:09.463407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:09.475409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:09.475431 (XEN) cr3: 0000001052844000 cr2: 00007fdbc870f6a0 Sep 16 14:11:09.487411 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 14:11:09.487433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.499418 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 16 14:11:09.499438 (XEN) 000000000000006a 00000000804ef1d6 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:09.511414 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 80f992e312990a00 Sep 16 14:11:09.523410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.523431 (XEN) 0000000000000000 ffffffff811980a4 0000000000000002 ffffffff810e0754 Sep 16 14:11:09.535413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:09.547408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.547429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.559426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.571409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.571430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.583411 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 16 14:11:09.583431 (XEN) RIP: e033:[] Sep 16 14:11:09.595407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 16 14:11:09.595430 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d813aa Sep 16 14:11:09.607415 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.619404 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000000943c4 Sep 16 14:11:09.619428 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:09.631413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:09.631441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:09.643419 (XEN) cr3: 0000001052844000 cr2: 00007fb45556f740 Sep 16 14:11:09.655411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 14:11:09.655433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.667406 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 16 14:11:09.667426 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:09.679414 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 6f8eb5ac375b6000 Sep 16 14:11:09.691412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.691433 (XEN) 0000000000000000 ffffffff811980a4 0000000000000003 ffffffff810e0754 Sep 16 14:11:09.703414 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:09.715406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.715426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.727411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.739413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.739433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.751410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 16 14:11:09.751429 (XEN) RIP: e033:[] Sep 16 14:11:09.751441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 16 14:11:09.763415 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d813aa Sep 16 14:11:09.775412 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.775434 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000001f5ebc Sep 16 14:11:09.787415 (XEN) r9: 0000000000000002 r10: 0000016e83c8b840 r11: 0000000000000246 Sep 16 14:11:09.799401 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:09.799422 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:09.811412 (XEN) cr3: 00000008355a7000 cr2: 00007f948f7e6170 Sep 16 14:11:09.811432 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:11:09.823413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.835413 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 16 14:11:09.835433 (XEN) 0000000000000021 ffffc9004241f8c8 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:09.847411 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 5ec053ce36ee8000 Sep 16 14:11:09.847433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.859414 (XEN) 0000000000000000 ffffffff811980a4 0000000000000004 ffffffff810e0754 Sep 16 14:11:09.871414 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:09.871435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.883416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.895409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.895429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.907413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:09.919408 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 16 14:11:09.919428 (XEN) RIP: e033:[] Sep 16 14:11:09.919440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 16 14:11:09.931413 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d813aa Sep 16 14:11:09.931435 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:09.943416 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 0000000000077c34 Sep 16 14:11:09.955419 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:09.955442 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:09.967416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:09.979409 (XEN) cr3: 0000001052844000 cr2: 00007f5982c89a1c Sep 16 14:11:09.979430 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 14:11:09.991412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:09.991433 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 16 14:11:10.003416 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.015414 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1011978601b79100 Sep 16 14:11:10.015436 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.027405 (XEN) 0000000000000000 ffffffff811980a4 0000000000000005 ffffffff810e0754 Sep 16 14:11:10.039413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.039434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.051415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.051435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.063419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.075416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.075435 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 16 14:11:10.087412 (XEN) RIP: e033:[] Sep 16 14:11:10.087431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 16 14:11:10.099416 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d813aa Sep 16 14:11:10.099438 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.111414 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000001b34cc Sep 16 14:11:10.123411 (XEN) r9: 0000000000000007 r10: 0000016e83c8b840 r11: 0000000000000246 Sep 16 14:11:10.123434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.135415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:10.135436 (XEN) cr3: 0000000835db3000 cr2: 00007f98baf74e84 Sep 16 14:11:10.147415 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 14:11:10.159409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.159431 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 16 14:11:10.171412 (XEN) 0000000000000001 00000000804ef1d6 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.171434 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1561923ab4915d00 Sep 16 14:11:10.183415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.195410 (XEN) 0000000000000000 ffffffff811980a4 0000000000000006 ffffffff810e0754 Sep 16 14:11:10.195433 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.207413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.207434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.219417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.231412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.231432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.243416 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 16 14:11:10.243435 (XEN) RIP: e033:[] Sep 16 14:11:10.255411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 16 14:11:10.255433 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d813aa Sep 16 14:11:10.267426 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.267448 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 00000000000ddd24 Sep 16 14:11:10.279419 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:10.291414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.291435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:10.303418 (XEN) cr3: 0000001052844000 cr2: 00007f42bc71e3d8 Sep 16 14:11:10.315412 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 14:11:10.315435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.327414 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 16 14:11:10.327434 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.339416 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 a3d74a6f93a85100 Sep 16 14:11:10.339438 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.351416 (XEN) 0000000000000000 ffffffff811980a4 0000000000000007 ffffffff810e0754 Sep 16 14:11:10.363411 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.363432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.375413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.387410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.387430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.399412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.411408 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 16 14:11:10.411428 (XEN) RIP: e033:[] Sep 16 14:11:10.411440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 16 14:11:10.423416 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d813aa Sep 16 14:11:10.435409 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.435431 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000001490a4 Sep 16 14:11:10.447413 (XEN) r9: 0000016d03740c40 r10: 000001702f07b840 r11: 0000000000000246 Sep 16 14:11:10.459413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.459434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:10.471411 (XEN) cr3: 0000000832bd9000 cr2: 00007ffe866a0fd8 Sep 16 14:11:10.471431 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 14:11:10.483411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.495409 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 16 14:11:10.495430 (XEN) 0000000000000039 0000000000000001 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.507410 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1990626737aabb00 Sep 16 14:11:10.507433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.519411 (XEN) 0000000000000000 ffffffff811980a4 0000000000000008 ffffffff810e0754 Sep 16 14:11:10.531410 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.531431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.543410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.555409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.555429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.567412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.567431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 16 14:11:10.579418 (XEN) RIP: e033:[] Sep 16 14:11:10.579437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 16 14:11:10.591411 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d813aa Sep 16 14:11:10.591433 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.603425 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000000aea44 Sep 16 14:11:10.615412 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:10.615435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.627413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:10.639409 (XEN) cr3: 0000001052844000 cr2: 00007efcb9db7438 Sep 16 14:11:10.639429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 14:11:10.651412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.651433 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 16 14:11:10.663413 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.663434 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 eedf551c718f6400 Sep 16 14:11:10.675416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.687414 (XEN) 0000000000000000 ffffffff811980a4 0000000000000009 ffffffff810e0754 Sep 16 14:11:10.687436 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.699417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.711409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.711430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.723414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.735429 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 16 14:11:10.747410 (XEN) RIP: e033:[] Sep 16 14:11:10.747429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 16 14:11:10.759408 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d813aa Sep 16 14:11:10.759430 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.771412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 0000000000177344 Sep 16 14:11:10.783407 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:10.783429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.795411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:10.807410 (XEN) cr3: 0000001052844000 cr2: 00007f3b1ef37740 Sep 16 14:11:10.807431 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 14:11:10.819407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.819428 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 16 14:11:10.831415 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.831437 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 ef8180bb6095f300 Sep 16 14:11:10.847414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.847425 (XEN) 0000000000000000 ffffffff811980a4 000000000000000a ffffffff810e0754 Sep 16 14:11:10.859400 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:10.871410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.871429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.883412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.895424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.895445 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:10.907424 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 16 14:11:10.907443 (XEN) RIP: e033:[] Sep 16 14:11:10.923429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 16 14:11:10.923452 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d813aa Sep 16 14:11:10.923467 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:10.935423 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000000a2c7c Sep 16 14:11:10.947417 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:10.947439 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:10.959421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 c Sep 16 14:11:10.971135 r4: 0000000000050660 Sep 16 14:11:10.971474 (XEN) cr3: 0000001052844000 cr2: 00007fc101b2a9c0 Sep 16 14:11:10.971490 (XEN) fsb: 0000000000000000 gsb: ffff8880 Sep 16 14:11:10.972045 1e8c0000 gss: 0000000000000000 Sep 16 14:11:10.983421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:10.983442 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 16 14:11:10.995420 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:10.995442 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 40ea2657805b4800 Sep 16 14:11:11.007424 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.019415 (XEN) 0000000000000000 ffffffff811980a4 000000000000000b ffffffff810e0754 Sep 16 14:11:11.019437 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.031421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.043411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.043431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.055424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.067410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.067429 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 16 14:11:11.079409 (XEN) RIP: e033:[] Sep 16 14:11:11.079428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 16 14:11:11.091407 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d813aa Sep 16 14:11:11.091429 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.103414 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 000000000010ca74 Sep 16 14:11:11.115410 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.115432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.127410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.139412 (XEN) cr3: 0000001052844000 cr2: 00007f24206f3520 Sep 16 14:11:11.139432 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:11:11.151409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.151430 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 16 14:11:11.163413 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:11.163435 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 67f71d6d918b3100 Sep 16 14:11:11.175414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.187408 (XEN) 0000000000000000 ffffffff811980a4 000000000000000c ffffffff810e0754 Sep 16 14:11:11.187430 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.199421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.211412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.211432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.223411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.235409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.235428 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 16 14:11:11.247408 (XEN) RIP: e033:[] Sep 16 14:11:11.247427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 16 14:11:11.247442 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d813aa Sep 16 14:11:11.259419 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.271411 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000006fbec Sep 16 14:11:11.271432 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.283415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.295410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.295432 (XEN) cr3: 0000001052844000 cr2: 0000564e51af0418 Sep 16 14:11:11.307436 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 14:11:11.307458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.319483 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 16 14:11:11.331469 (XEN) 0000000000000034 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:11.331491 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 08ccf4302fc5c400 Sep 16 14:11:11.343467 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.343488 (XEN) 0000000000000000 ffffffff811980a4 000000000000000d ffffffff810e0754 Sep 16 14:11:11.355413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.367411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.379414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.391411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.391432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.403414 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 16 14:11:11.403434 (XEN) RIP: e033:[] Sep 16 14:11:11.415452 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 16 14:11:11.415474 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d813aa Sep 16 14:11:11.427479 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.439437 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000011086c Sep 16 14:11:11.439460 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.451413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.463416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.463438 (XEN) cr3: 0000001052844000 cr2: 00007fa4f86b03d8 Sep 16 14:11:11.475412 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 14:11:11.475433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.487410 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 16 14:11:11.487430 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:11.499425 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 485413c33cf9b900 Sep 16 14:11:11.511415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.511442 (XEN) 0000000000000000 ffffffff811980a4 000000000000000e ffffffff810e0754 Sep 16 14:11:11.523420 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.535410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.535431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.547412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.559407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.559428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.571410 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 16 14:11:11.571430 (XEN) RIP: e033:[] Sep 16 14:11:11.583408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 16 14:11:11.583430 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d813aa Sep 16 14:11:11.595415 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.595437 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000a299c Sep 16 14:11:11.607415 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.619409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.619430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.631414 (XEN) cr3: 0000001052844000 cr2: 00007f3b9f13a740 Sep 16 14:11:11.631433 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 14:11:11.643415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.655412 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 16 14:11:11.655432 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:11.667419 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 88c8e8e3baf40f00 Sep 16 14:11:11.679408 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.679429 (XEN) 0000000000000000 ffffffff811980a4 000000000000000f ffffffff810e0754 Sep 16 14:11:11.691410 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.703412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.703433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.715412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.715433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.727413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.739409 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 16 14:11:11.739428 (XEN) RIP: e033:[] Sep 16 14:11:11.739441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 16 14:11:11.751413 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d813aa Sep 16 14:11:11.763407 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.763430 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000001185f4 Sep 16 14:11:11.775414 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.787407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.787428 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.799413 (XEN) cr3: 0000001052844000 cr2: 000055c99bf8c000 Sep 16 14:11:11.799433 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 14:11:11.811414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.823408 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 16 14:11:11.823436 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:11.835410 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 8b7756faaa7f3a00 Sep 16 14:11:11.835432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.847412 (XEN) 0000000000000000 ffffffff811980a4 0000000000000010 ffffffff810e0754 Sep 16 14:11:11.859408 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:11.859429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.871422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.883410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.883430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.895413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:11.907410 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 16 14:11:11.907429 (XEN) RIP: e033:[] Sep 16 14:11:11.907441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 16 14:11:11.919413 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d813aa Sep 16 14:11:11.919435 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:11.931416 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 0000000000092a24 Sep 16 14:11:11.943411 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:11.943433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:11.955413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:11.967410 (XEN) cr3: 0000001052844000 cr2: 00007f621178c3d8 Sep 16 14:11:11.967430 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 14:11:11.979412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:11.979433 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 16 14:11:11.991413 (XEN) 00000000000000de 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:12.003408 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 9fb389f88a359a00 Sep 16 14:11:12.003430 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.015410 (XEN) 0000000000000000 ffffffff811980a4 0000000000000011 ffffffff810e0754 Sep 16 14:11:12.027411 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:12.027433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.039410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.051405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.051427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.063412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.063432 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 16 14:11:12.075416 (XEN) RIP: e033:[] Sep 16 14:11:12.075435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 16 14:11:12.087410 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d813aa Sep 16 14:11:12.087432 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:12.099413 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 000000000013c644 Sep 16 14:11:12.111409 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:12.111431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:12.123414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:12.135408 (XEN) cr3: 0000001052844000 cr2: 000055c99bf760c8 Sep 16 14:11:12.135428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 14:11:12.147420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:12.147442 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 16 14:11:12.159414 (XEN) 00000000000000e5 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:12.159436 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 5d88d20accce5700 Sep 16 14:11:12.171413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.183408 (XEN) 0000000000000000 ffffffff811980a4 0000000000000012 ffffffff810e0754 Sep 16 14:11:12.183430 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:11:12.195415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.207409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.207430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.219411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.231410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.231429 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 16 14:11:12.243410 (XEN) RIP: e033:[] Sep 16 14:11:12.243429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 16 14:11:12.243444 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d813aa Sep 16 14:11:12.255414 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:11:12.267412 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000a6744 Sep 16 14:11:12.267434 (XEN) r9: 0000017eba2cb840 r10: 0000017eba2cb840 r11: 0000000000000246 Sep 16 14:11:12.279422 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:11:12.291410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:11:12.291432 (XEN) cr3: 0000001052844000 cr2: 00007f621175f740 Sep 16 14:11:12.303414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 14:11:12.303436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:11:12.315416 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 16 14:11:12.327409 (XEN) 0000000000000001 0000017eba2cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:11:12.327432 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 c33c298cf1728f00 Sep 16 14:11:12.339415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:12.351406 (XEN) 0000000000000000 ffffffff811980a4 0000000000000013 ffffffff810e0754 Sep 16 14:11:12.351428 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 1578319071581) Sep 16 14:11:12.363414 (XEN) heap[node=0][zone=0] -> 0 pages Sep 16 14:11:12.363433 (XEN) heap[node=0][zone=1] -> 0 pages Sep 16 14:11:12.375408 (XEN) heap[node=0][zone=2] -> 0 pages Sep 16 14:11:12.375428 (XEN) heap[node=0][zone=3] -> 0 pages Sep 16 14:11:12.375439 (XEN) heap[node=0][zone=4] -> 0 pages Sep 16 14:11:12.387414 (XEN) heap[node=0][zone=5] -> 0 pages Sep 16 14:11:12.387434 (XEN) heap[node=0][zone=6] -> 0 pages Sep 16 14:11:12.387445 (XEN) heap[node=0][zone=7] -> 0 pages Sep 16 14:11:12.399406 (XEN) heap[node=0][zone=8] -> 0 pages Sep 16 14:11:12.399426 (XEN) heap[node=0][zone=9] -> 0 pages Sep 16 14:11:12.399437 (XEN) heap[node=0][zone=10] -> 0 pages Sep 16 14:11:12.411406 (XEN) heap[node=0][zone=11] -> 0 pages Sep 16 14:11:12.411426 (XEN) heap[node=0][zone=12] -> 0 pages Sep 16 14:11:12.411438 (XEN) heap[node=0][zone=13] -> 0 pages Sep 16 14:11:12.423410 (XEN) heap[node=0][zone=14] -> 0 pages Sep 16 14:11:12.423429 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 16 14:11:12.423441 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 16 14:11:12.435409 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 16 14:11:12.435429 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 16 14:11:12.435449 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 16 14:11:12.447410 (XEN) heap[node=0][zone=20] -> 0 pages Sep 16 14:11:12.447429 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 16 14:11:12.447442 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 16 14:11:12.459422 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 16 14:11:12.459441 (XEN) heap[node=0][zone=24] -> 463795 pages Sep 16 14:11:12.471412 (XEN) heap[node=0][zone=25] -> 0 pages Sep 16 14:11:12.471431 (XEN) heap[node=0][zone=26] -> 0 pages Sep 16 14:11:12.471443 (XEN) heap[node=0][zone=27] -> 0 pages Sep 16 14:11:12.483421 (XEN) heap[node=0][zone=28] -> 0 pages Sep 16 14:11:12.483440 (XEN) heap[node=0][zone=29] -> 0 pages Sep 16 14:11:12.483456 (XEN) heap[node=0][zone=30] -> 0 pages Sep 16 14:11:12.495414 (XEN) heap[node=0][zone=31] -> 0 pages Sep 16 14:11:12.495433 (XEN) heap[node=0][zone=32] -> 0 pages Sep 16 14:11:12.495444 (XEN) heap[node=0][zone=33] -> 0 pages Sep 16 14:11:12.507412 (XEN) heap[node=0][zone=34] -> 0 pages Sep 16 14:11:12.507430 (XEN) heap[node=0][zone=35] -> 0 pages Sep 16 14:11:12.507442 (XEN) heap[node=0][zone=36] -> 0 pages Sep 16 14:11:12.519413 (XEN) heap[node=0][zone=37] -> 0 pages Sep 16 14:11:12.519431 (XEN) heap[node=0][zone=38] -> 0 pages Sep 16 14:11:12.519443 (XEN) heap[node=0][zone=39] -> 0 pages Sep 16 14:11:12.531411 (XEN) heap[node=0][zone=40] -> 0 pages Sep 16 14:11:12.531429 (XEN) heap[node=1][zone=0] -> 0 pages Sep 16 14:11:12.531441 (XEN) heap[node=1][zone=1] -> 0 pages Sep 16 14:11:12.543411 (XEN) heap[node=1][zone=2] -> 0 pages Sep 16 14:11:12.543430 (XEN) heap[node=1][zone=3] -> 0 pages Sep 16 14:11:12.543441 (XEN) heap[node=1][zone=4] -> 0 pages Sep 16 14:11:12.555412 (XEN) heap[node=1][zone=5] -> 0 pages Sep 16 14:11:12.555431 (XEN) heap[node=1][zone=6] -> 0 pages Sep 16 14:11:12.555442 (XEN) heap[node=1][zone=7] -> 0 pages Sep 16 14:11:12.567414 (XEN) heap[node=1][zone=8] -> 0 pages Sep 16 14:11:12.567432 (XEN) heap[node=1][zone=9] -> 0 pages Sep 16 14:11:12.567444 (XEN) heap[node=1][zone=10] -> 0 pages Sep 16 14:11:12.579412 (XEN) heap[node=1][zone=11] -> 0 pages Sep 16 14:11:12.579431 (XEN) heap[node=1][zone=12] -> 0 pages Sep 16 14:11:12.579442 (XEN) heap[node=1][zone=13] -> 0 pages Sep 16 14:11:12.591385 (XEN) heap[node=1][zone=14] -> 0 pages Sep 16 14:11:12.591404 (XEN) heap[node=1][zone=15] -> 0 pages Sep 16 14:11:12.591415 (XEN) heap[node=1][zone=16] -> 0 pages Sep 16 14:11:12.603413 (XEN) heap[node=1][zone=17] -> 0 pages Sep 16 14:11:12.603432 (XEN) heap[node=1][zone=18] -> 0 pages Sep 16 14:11:12.603443 (XEN) heap[node=1][zone=19] -> 0 pages Sep 16 14:11:12.615410 (XEN) heap[node=1][zone=20] -> 0 pages Sep 16 14:11:12.615428 (XEN) heap[node=1][zone=21] -> 0 pages Sep 16 14:11:12.615440 (XEN) heap[node=1][zone=22] -> 0 pages Sep 16 14:11:12.627415 (XEN) heap[node=1][zone=23] -> 0 pages Sep 16 14:11:12.627433 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 16 14:11:12.639408 (XEN) heap[node=1][zone=25] -> 288510 pages Sep 16 14:11:12.639428 (XEN) heap[node=1][zone=26] -> 0 pages Sep 16 14:11:12.639439 (XEN) heap[node=1][zone=27] -> 0 pages Sep 16 14:11:12.651407 (XEN) heap[node=1][zone=28] -> 0 pages Sep 16 14:11:12.651426 (XEN) heap[node=1][zone=29] -> 0 pages Sep 16 14:11:12.651438 (XEN) heap[node=1][zone=30] -> 0 pages Sep 16 14:11:12.663412 (XEN) heap[node=1][zone=31] -> 0 pages Sep 16 14:11:12.663431 (XEN) heap[node=1][zone=32] -> 0 pages Sep 16 14:11:12.663442 (XEN) heap[node=1][zone=33] -> 0 pages Sep 16 14:11:12.675408 (XEN) heap[node=1][zone=34] -> 0 pages Sep 16 14:11:12.675427 (XEN) heap[node=1][zone=35] -> 0 pages Sep 16 14:11:12.675438 (XEN) heap[node=1][zone=36] -> 0 pages Sep 16 14:11:12.687420 (XEN) heap[node=1][zone=37] -> 0 pages Sep 16 14:11:12.687439 (XEN) heap[node=1][zone=38] -> 0 pages Sep 16 14:11:12.687450 (XEN) heap[node=1][zone=39] -> 0 pages Sep 16 14:11:12.699389 (XEN) heap[node=1][zone=40] -> 0 pages Sep 16 14:11:12.699408 Sep 16 14:11:13.011073 (XEN) MSI information: Sep 16 14:11:13.035425 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 16 14:11:13.035451 (XE Sep 16 14:11:13.035777 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 16 14:11:13.047432 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.059425 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.071421 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.071446 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.083424 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.095421 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:11:13.107421 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:11:13.107445 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.119417 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:11:13.131458 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 16 14:11:13.131482 (XEN) MSI-X 84 vec=75 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:11:13.143418 (XEN) MSI-X 85 vec=c1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:11:13.155417 (XEN) MSI-X 86 vec=d2 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 14:11:13.167413 (XEN) MSI-X 87 vec=b5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:11:13.167438 (XEN) MSI-X 88 vec=6c fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 14:11:13.179417 (XEN) MSI-X 89 vec=cd fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 14:11:13.191416 (XEN) MSI-X 90 vec=ee fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 14:11:13.203412 (XEN) MSI-X 91 vec=ad fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:11:13.203437 (XEN) MSI-X 92 vec=e1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 14:11:13.215418 (XEN) MSI-X 93 vec=d5 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:11:13.227417 (XEN) MSI-X 94 vec=2e fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 14:11:13.239410 (XEN) MSI-X 95 vec=bd fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 16 14:11:13.239436 (XEN) MSI-X 96 vec=53 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 14:11:13.251417 (XEN) MSI-X 97 vec=c5 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:11:13.263412 (XEN) MSI-X 98 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 16 14:11:13.263437 (XEN) MSI-X 99 vec=c4 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 14:11:13.275420 (XEN) MSI-X 100 vec=d6 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 14:11:13.287419 (XEN) MSI-X 101 vec=65 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 14:11:13.299420 (XEN) MSI-X 102 vec=8c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:11:13.299445 (XEN) MSI-X 103 vec=78 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:11:13.311417 (XEN) MSI-X 104 vec=9f fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 14:11:13.323414 (XEN) MSI-X 105 vec=33 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 14:11:13.335413 (XEN) MSI-X 106 vec=ad fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 14:11:13.335437 (XEN) MSI-X 107 vec=5a fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 14:11:13.347417 (XEN) MSI-X 108 vec=de fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 14:11:13.359421 (XEN) MSI-X 109 vec=48 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 14:11:13.359446 (XEN) MSI-X 110 vec=53 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 14:11:13.371418 (XEN) MSI-X 111 vec=45 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 14:11:13.383416 (XEN) MSI-X 112 vec=b7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:11:13.395414 (XEN) MSI-X 113 vec=65 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 14:11:13.395439 (XEN) MSI-X 114 vec=4c fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 14:11:13.407417 (XEN) MSI-X 115 vec=34 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:11:13.419415 (XEN) MSI-X 116 vec=7e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 14:11:13.431416 (XEN) MSI-X 117 vec=75 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:11:13.431441 (XEN) MSI-X 118 vec=99 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 16 14:11:13.443417 (XEN) MSI-X 119 vec=9b fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 16 14:11:13.455413 (XEN) MSI-X 120 vec=9a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 14:11:13.455437 (XEN) MSI-X 121 vec=5f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 14:11:13.467422 (XEN) MSI-X 122 vec=cb fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:11:13.479417 (XEN) MSI-X 123 vec=70 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:11:13.491412 (XEN) MSI-X 124 vec=7d fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 16 14:11:13.491437 (XEN) MSI-X 125 vec=ce fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 14:11:13.503426 (XEN) MSI-X 126 vec=5c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:11:13.515413 (XEN) MSI-X 127 vec=70 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 14:11:13.527411 (XEN) MSI-X 128 vec=e9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 14:11:13.527436 (XEN) MSI-X 129 vec=b2 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 16 14:11:13.539415 (XEN) MSI-X 130 vec=2a fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:11:13.551416 (XEN) MSI-X 131 vec=c9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:11:13.563411 (XEN) MSI-X 132 vec=27 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 14:11:13.563437 (XEN) MSI-X 133 vec=73 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 14:11:13.575416 (XEN) MSI-X 134 vec=e3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 14:11:13.587413 (XEN) MSI-X 135 vec=2c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:11:13.587437 (XEN) MSI-X 136 vec=d8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:11:13.599417 (XEN) MSI-X 137 vec=d0 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:11:13.611415 (XEN) MSI-X 138 vec=ed fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:11:13.623415 (XEN) MSI-X 139 vec=d3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:11:13.623440 (XEN) MSI-X 140 vec=27 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:11:13.635416 (XEN) MSI-X 141 vec=77 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 16 14:11:13.647414 (XEN) MSI-X 142 vec=c1 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 16 14:11:13.659416 (XEN) MSI-X 143 vec=2b fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 14:11:13.659441 (XEN) MSI-X 144 vec=df fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 16 14:11:13.671421 (XEN) MSI-X 145 vec=5b fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 16 14:11:13.683415 (XEN) MSI-X 146 vec=c6 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 16 14:11:13.683447 (XEN) MSI-X 147 vec=31 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:11:13.695421 (XEN) MSI-X 148 vec=34 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 14:11:13.707425 (XEN) MSI-X 149 vec=95 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 14:11:13.719412 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.719437 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.731419 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.743417 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.755411 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.755435 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.767417 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.779414 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.791395 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:11:13.791421 Sep 16 14:11:14.975550 (XEN) ==== PCI devices ==== Sep 16 14:11:14.991434 (XEN) ==== segment 0000 ==== Sep 16 14:11:14.991451 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 16 14:11:14.991462 (XEN) 0000:ff:1f.0 Sep 16 14:11:14.991780 - d0 - node -1 Sep 16 14:11:15.003420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 16 14:11:15.003438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 16 14:11:15.003449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 16 14:11:15.015420 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 16 14:11:15.015438 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 16 14:11:15.015449 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 16 14:11:15.015460 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 16 14:11:15.027421 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 16 14:11:15.027439 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 16 14:11:15.027450 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 16 14:11:15.039417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 16 14:11:15.039435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 16 14:11:15.039446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 16 14:11:15.051422 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 16 14:11:15.051440 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 16 14:11:15.051451 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 16 14:11:15.063407 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 16 14:11:15.063426 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 16 14:11:15.063437 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 16 14:11:15.063447 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 16 14:11:15.075413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 16 14:11:15.075431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 16 14:11:15.075442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 16 14:11:15.087411 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 16 14:11:15.087429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 16 14:11:15.087440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 16 14:11:15.099415 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 16 14:11:15.099434 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 16 14:11:15.099445 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 16 14:11:15.111409 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 16 14:11:15.111427 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 16 14:11:15.111438 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 16 14:11:15.111448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 16 14:11:15.123415 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 16 14:11:15.123433 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 16 14:11:15.123444 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 16 14:11:15.135422 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 16 14:11:15.135440 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 16 14:11:15.135451 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 16 14:11:15.147412 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 16 14:11:15.147439 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 16 14:11:15.147451 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 16 14:11:15.147461 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 16 14:11:15.159421 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 16 14:11:15.159439 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 16 14:11:15.159450 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 16 14:11:15.171414 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 16 14:11:15.171432 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 16 14:11:15.171443 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 16 14:11:15.183412 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 16 14:11:15.183430 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 16 14:11:15.183441 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 16 14:11:15.183451 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 16 14:11:15.195416 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 16 14:11:15.195433 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 16 14:11:15.195444 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 16 14:11:15.207414 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 16 14:11:15.207432 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 16 14:11:15.207442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 16 14:11:15.219412 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 16 14:11:15.219430 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 16 14:11:15.219441 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 16 14:11:15.219451 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 16 14:11:15.231416 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 16 14:11:15.231434 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 16 14:11:15.231444 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 16 14:11:15.243414 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 16 14:11:15.243432 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 16 14:11:15.243443 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 16 14:11:15.255411 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 16 14:11:15.255429 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 16 14:11:15.255440 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 16 14:11:15.255450 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 16 14:11:15.267415 (XEN) 0000:80:05.4 - d0 - node 1 Sep 16 14:11:15.267433 (XEN) 0000:80:05.2 - d0 - node 1 Sep 16 14:11:15.267444 (XEN) 0000:80:05.1 - d0 - node 1 Sep 16 14:11:15.279419 (XEN) 0000:80:05.0 - d0 - node 1 Sep 16 14:11:15.279437 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 16 14:11:15.279450 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 16 14:11:15.291425 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 16 14:11:15.291443 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 16 14:11:15.291454 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 16 14:11:15.303411 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 16 14:11:15.303429 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 16 14:11:15.303440 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 16 14:11:15.315411 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 16 14:11:15.315431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 16 14:11:15.315442 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 16 14:11:15.315452 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 16 14:11:15.327418 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 16 14:11:15.327436 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 16 14:11:15.327447 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 16 14:11:15.339418 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 16 14:11:15.339436 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 16 14:11:15.339447 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 16 14:11:15.351407 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 16 14:11:15.351426 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 16 14:11:15.351437 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 16 14:11:15.351447 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 16 14:11:15.363409 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 16 14:11:15.363427 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 16 14:11:15.363438 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 16 14:11:15.375411 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 16 14:11:15.375429 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 16 14:11:15.375440 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 16 14:11:15.387407 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 16 14:11:15.387425 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 16 14:11:15.387436 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 16 14:11:15.387446 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 16 14:11:15.399420 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 16 14:11:15.399439 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 16 14:11:15.399449 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 16 14:11:15.411413 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 16 14:11:15.411430 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 16 14:11:15.411441 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 16 14:11:15.423411 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 16 14:11:15.423429 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 16 14:11:15.423440 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 16 14:11:15.435411 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 16 14:11:15.435430 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 16 14:11:15.435441 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 16 14:11:15.435451 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 16 14:11:15.447412 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 16 14:11:15.447430 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 16 14:11:15.447441 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 16 14:11:15.459410 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 16 14:11:15.459428 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 16 14:11:15.459439 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 16 14:11:15.471408 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 16 14:11:15.471426 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 16 14:11:15.471437 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 16 14:11:15.483407 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 16 14:11:15.483426 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 16 14:11:15.483437 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 16 14:11:15.483447 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 16 14:11:15.495409 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 16 14:11:15.495427 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 16 14:11:15.495437 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 16 14:11:15.507415 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 16 14:11:15.507433 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 16 14:11:15.507444 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 16 14:11:15.519406 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 16 14:11:15.519425 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 16 14:11:15.519436 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 16 14:11:15.519446 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 16 14:11:15.531411 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 16 14:11:15.531429 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 16 14:11:15.531440 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 16 14:11:15.543419 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 16 14:11:15.543437 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 16 14:11:15.543448 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 16 14:11:15.555413 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 16 14:11:15.555431 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 16 14:11:15.555442 (XEN) 0000:08:00.0 - d0 - node 0 Sep 16 14:11:15.567407 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 16 14:11:15.591412 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 16 14:11:15.603407 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 > Sep 16 14:11:15.603430 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 16 14:11:15.615410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 16 14:11:15.615428 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 16 14:11:15.615439 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 16 14:11:15.627408 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 16 14:11:15.627428 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 16 14:11:15.627439 (XEN) 0000:00:16.1 - d0 - node 0 Sep 16 14:11:15.639411 (XEN) 0000:00:16.0 - d0 - node 0 Sep 16 14:11:15.639429 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 16 14:11:15.639442 (XEN) 0000:00:11.0 - d0 - node 0 Sep 16 14:11:15.651410 (XEN) 0000:00:05.4 - d0 - node 0 Sep 16 14:11:15.651428 (XEN) 0000:00:05.2 - d0 - node 0 Sep 16 14:11:15.651438 (XEN) 0000:00:05.1 - d0 - node 0 Sep 16 14:11:15.663408 (XEN) 0000:00:05.0 - d0 - node 0 Sep 16 14:11:15.663426 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 16 14:11:15.663447 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 16 14:11:15.675413 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 16 14:11:15.675433 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 16 14:11:15.687402 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 16 14:11:15.687422 (XEN) 0000:00:00.0 - d0 - node 0 Sep 16 14:11:15.687433 Sep 16 14:11:16.979132 (XEN) Dumping timer queues: Sep 16 14:11:16.995425 (XEN) CPU00: Sep 16 14:11:16.995441 (XEN) ex= 352447us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi Sep 16 14:11:16.995805 _timer_fn(0000000000000000) Sep 16 14:11:17.007421 (XEN) ex= 387158us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 16 14:11:17.019421 (XEN) ex= 457175us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 16 14:11:17.031415 (XEN) ex= 11275246us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 16 14:11:17.043418 (XEN) ex= 67874362us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 16 14:11:17.043445 (XEN) CPU01: Sep 16 14:11:17.055414 (XEN) ex= 346775us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.055441 (XEN) CPU02: Sep 16 14:11:17.067418 (XEN) ex= 187998us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 16 14:11:17.079420 (XEN) ex= 346809us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.079447 (XEN) ex= 2436065us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 16 14:11:17.091425 (XEN) CPU03: Sep 16 14:11:17.091440 (XEN) ex= 346809us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.103420 (XEN) ex= 3787162us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 16 14:11:17.115422 (XEN) CPU04: Sep 16 14:11:17.115437 (XEN) ex= 187998us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 16 14:11:17.127425 (XEN) ex= 346847us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.139418 (XEN) ex= 387157us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 16 14:11:17.151421 (XEN) ex= 3528153us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 16 14:11:17.163420 (XEN) CPU05: Sep 16 14:11:17.163435 (XEN) ex= 346847us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.175425 (XEN) CPU06: Sep 16 14:11:17.175440 (XEN) ex= 346886us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.191442 (XEN) ex= 3528128us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 16 14:11:17.203414 (XEN) CPU07: Sep 16 14:11:17.203430 (XEN) ex= 346886us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.215411 (XEN) ex= 1612105us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 16 14:11:17.227454 (XEN) CPU08: Sep 16 14:11:17.227469 (XEN) ex= 346927us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.239412 (XEN) ex= 3528126us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 16 14:11:17.251412 (XEN) CPU09: Sep 16 14:11:17.251428 (XEN) ex= 346927us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.263408 (XEN) CPU10: Sep 16 14:11:17.263424 (XEN) ex= 187998us timer=ffff8308396d1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 16 14:11:17.275420 (XEN) ex= 346936us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.287408 (XEN) CPU11: Sep 16 14:11:17.287424 (XEN) ex= 346936us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.299413 (XEN) CPU12: Sep 16 14:11:17.299429 (XEN) ex= 346816us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.311410 (XEN) ex= 2435122us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 16 14:11:17.311440 (XEN) ex= 710544us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 16 14:11:17.323422 (XEN) ex= 3528154us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 16 14:11:17.335429 (XEN) CPU13: Sep 16 14:11:17.347412 (XEN) ex= 346816us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.347439 (XEN) CPU14: Sep 16 14:11:17.359408 (XEN) ex= 145522us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 16 14:11:17.371411 (XEN) ex= 346854us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.371438 (XEN) ex= 3528107us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 16 14:11:17.383422 (XEN) CPU15: Sep 16 14:11:17.383438 (XEN) ex= 346854us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.395420 (XEN) CPU16: Sep 16 14:11:17.395435 (XEN) ex= 187998us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 16 14:11:17.407423 (XEN) ex= 346894us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.419418 (XEN) ex= 187998us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 16 14:11:17.431422 (XEN) CPU17: Sep 16 14:11:17.431438 (XEN) ex= 346894us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.443421 (XEN) CPU18: Sep 16 14:11:17.443436 (XEN) ex= 346936us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.455421 (XEN) ex= 3528127us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 16 14:11:17.467422 (XEN) ex= 388037us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 16 14:11:17.479424 (XEN) CPU19: Sep 16 14:11:17.479440 (XEN) ex= 346936us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.491425 (XEN) CPU20: Sep 16 14:11:17.491441 (XEN) ex= 187998us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 16 14:11:17.503421 (XEN) ex= 346973us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.515419 (XEN) ex= 3528154us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 16 14:11:17.527423 (XEN) CPU21: Sep 16 14:11:17.527438 (XEN) ex= 346973us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.539418 (XEN) CPU22: Sep 16 14:11:17.539433 (XEN) ex= 347001us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.551418 (XEN) ex= 3459134us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 16 14:11:17.563417 (XEN) ex= 3528157us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 16 14:11:17.575414 (XEN) CPU23: Sep 16 14:11:17.575430 (XEN) ex= 347001us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.587415 (XEN) CPU24: Sep 16 14:11:17.587430 (XEN) ex= 347001us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.599418 (XEN) ex= 3528112us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 16 14:11:17.611414 (XEN) ex= 3587087us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 16 14:11:17.623411 (XEN) CPU25: Sep 16 14:11:17.623427 (XEN) ex= 347001us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.623447 (XEN) CPU26: Sep 16 14:11:17.635412 (XEN) ex= 187998us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 16 14:11:17.647411 (XEN) ex= 346936us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.647437 (XEN) ex= 3460068us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 16 14:11:17.659422 (XEN) CPU27: Sep 16 14:11:17.659437 (XEN) ex= 346936us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.671422 (XEN) CPU28: Sep 16 14:11:17.671437 (XEN) ex= 346907us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.683426 (XEN) CPU29: Sep 16 14:11:17.683442 (XEN) ex= 346908us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.695421 (XEN) ex= 3528074us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 16 14:11:17.707424 (XEN) CPU30: Sep 16 14:11:17.707439 (XEN) ex= 346907us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.719420 (XEN) ex= 3528100us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 16 14:11:17.731424 (XEN) ex= 3331138us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 16 14:11:17.743421 (XEN) CPU31: Sep 16 14:11:17.743437 (XEN) ex= 346907us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.755420 (XEN) CPU32: Sep 16 14:11:17.755435 (XEN) ex= 346830us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.767419 (XEN) ex= 1604070us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 16 14:11:17.779418 (XEN) ex= 3528148us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 16 14:11:17.791418 (XEN) CPU33: Sep 16 14:11:17.791434 (XEN) ex= 346830us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.803425 (XEN) CPU34: Sep 16 14:11:17.803440 (XEN) ex= 187998us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 16 14:11:17.815420 (XEN) ex= 346865us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.827414 (XEN) CPU35: Sep 16 14:11:17.827430 (XEN) ex= 346865us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.839415 (XEN) CPU36: Sep 16 14:11:17.839431 (XEN) ex= 187998us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 16 14:11:17.851414 (XEN) ex= 346888us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.863412 (XEN) ex= 3459124us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 16 14:11:17.875413 (XEN) ex= 3528145us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 16 14:11:17.887411 (XEN) CPU37: Sep 16 14:11:17.887427 (XEN) ex= 346888us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.887447 (XEN) CPU38: Sep 16 14:11:17.899416 (XEN) ex= 187998us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 16 14:11:17.911420 (XEN) ex= 346907us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.911448 (XEN) ex= 1348047us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 16 14:11:17.923428 (XEN) ex= 1604068us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 16 14:11:17.935426 (XEN) CPU39: Sep 16 14:11:17.935441 (XEN) ex= 346907us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.947420 (XEN) CPU40: Sep 16 14:11:17.947435 (XEN) ex= 346830us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.959423 (XEN) ex= 3528114us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 16 14:11:17.971419 (XEN) CPU41: Sep 16 14:11:17.971435 (XEN) ex= 346830us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:17.983417 (XEN) ex= 1604069us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 16 14:11:17.995421 (XEN) CPU42: Sep 16 14:11:17.995437 (XEN) ex= 187998us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 16 14:11:18.007422 (XEN) ex= 346865us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.019420 (XEN) ex= 1348070us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 16 14:11:18.031394 (XEN) ex= 3528143us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 16 14:11:18.043421 (XEN) CPU43: Sep 16 14:11:18.043437 (XEN) ex= 346865us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.055419 (XEN) CPU44: Sep 16 14:11:18.055435 (XEN) ex= 346830us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.067423 (XEN) ex= 3659131us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 16 14:11:18.079419 (XEN) ex= 1347158us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 16 14:11:18.091421 (XEN) CPU45: Sep 16 14:11:18.091437 (XEN) ex= 346830us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.103416 (XEN) CPU46: Sep 16 14:11:18.103431 (XEN) ex= 346784us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.115423 (XEN) ex= 3528144us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 16 14:11:18.127414 (XEN) ex= 2563117us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 16 14:11:18.139413 (XEN) CPU47: Sep 16 14:11:18.139429 (XEN) ex= 1126us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Sep 16 14:11:18.151415 (XEN) ex= 346784us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.163410 (XEN) CPU48: Sep 16 14:11:18.163426 (XEN) ex= 116887us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 16 14:11:18.175414 (XEN) ex= 346823us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.187412 (XEN) ex= 3528140us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 16 14:11:18.187442 (XEN) CPU49: Sep 16 14:11:18.199414 (XEN) ex= 346825us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.199441 (XEN) CPU50: Sep 16 14:11:18.211410 (XEN) ex= 346857us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.211436 (XEN) ex= 3528108us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 16 14:11:18.223434 (XEN) CPU51: Sep 16 14:11:18.223450 (XEN) ex= 346857us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.235426 (XEN) ex= 2436075us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 16 14:11:18.247423 (XEN) CPU52: Sep 16 14:11:18.247439 (XEN) ex= 346784us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.259425 (XEN) ex= 3528107us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 16 14:11:18.271424 (XEN) CPU53: Sep 16 14:11:18.271439 (XEN) ex= 187998us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 16 14:11:18.283424 (XEN) ex= 346784us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.295420 (XEN) CPU54: Sep 16 14:11:18.295436 (XEN) ex= 345099us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.307425 (XEN) CPU55: Sep 16 14:11:18.307440 (XEN) ex= 345099us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:11:18.319421 (XEN) ex= 2436074us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 16 14:11:18.331390 Sep 16 14:11:19.015225 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 16 14:11:19.039429 (XEN) max state: unlimited Sep 16 14:11:19.039447 (XEN) ==cpu0== Sep 16 14:11:19.039456 (XEN) C1: type[C Sep 16 14:11:19.039774 1] latency[ 2] usage[ 571334] method[ FFH] duration[87230741229] Sep 16 14:11:19.051423 (XEN) C2: type[C1] latency[ 10] usage[ 394254] method[ FFH] duration[143698871624] Sep 16 14:11:19.063434 (XEN) C3: type[C2] latency[ 40] usage[ 103059] method[ FFH] duration[129162434241] Sep 16 14:11:19.075420 (XEN) *C4: type[C3] latency[133] usage[ 45089] method[ FFH] duration[1178477788914] Sep 16 14:11:19.075446 (XEN) C0: usage[ 1113736] duration[47793057427] Sep 16 14:11:19.091443 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.091465 (XEN) CC3[126703842117] CC6[1131586761863] CC7[0] Sep 16 14:11:19.103413 (XEN) ==cpu1== Sep 16 14:11:19.103430 (XEN) C1: type[C1] latency[ 2] usage[ 88216] method[ FFH] duration[22522663558] Sep 16 14:11:19.103449 (XEN) C2: type[C1] latency[ 10] usage[ 85118] method[ FFH] duration[41154516886] Sep 16 14:11:19.115418 (XEN) C3: type[C2] latency[ 40] usage[ 38379] method[ FFH] duration[74208463185] Sep 16 14:11:19.127416 (XEN) *C4: type[C3] latency[133] usage[ 47289] method[ FFH] duration[1439232224416] Sep 16 14:11:19.139412 (XEN) C0: usage[ 259002] duration[9245133874] Sep 16 14:11:19.139432 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.151410 (XEN) CC3[126703842117] CC6[1131586761863] CC7[0] Sep 16 14:11:19.151430 (XEN) ==cpu2== Sep 16 14:11:19.151439 (XEN) C1: type[C1] latency[ 2] usage[ 594664] method[ FFH] duration[92041402584] Sep 16 14:11:19.163418 (XEN) C2: type[C1] latency[ 10] usage[ 408972] method[ FFH] duration[151452235845] Sep 16 14:11:19.175415 (XEN) C3: type[C2] latency[ 40] usage[ 103538] method[ FFH] duration[121184244358] Sep 16 14:11:19.187409 (XEN) *C4: type[C3] latency[133] usage[ 43912] method[ FFH] duration[1173812745299] Sep 16 14:11:19.187435 (XEN) C0: usage[ 1151086] duration[47872485324] Sep 16 14:11:19.199410 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.199431 (XEN) CC3[116067309529] CC6[1144911586057] CC7[0] Sep 16 14:11:19.211414 (XEN) ==cpu3== Sep 16 14:11:19.211430 (XEN) C1: type[C1] latency[ 2] usage[ 67019] method[ FFH] duration[14019162503] Sep 16 14:11:19.223412 (XEN) C2: type[C1] latency[ 10] usage[ 64509] method[ FFH] duration[34672859588] Sep 16 14:11:19.223447 (XEN) C3: type[C2] latency[ 40] usage[ 34728] method[ FFH] duration[69277058734] Sep 16 14:11:19.235422 (XEN) *C4: type[C3] latency[133] usage[ 50867] method[ FFH] duration[1462541775273] Sep 16 14:11:19.247421 (XEN) C0: usage[ 217123] duration[5852347015] Sep 16 14:11:19.247441 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.259418 (XEN) CC3[116067309529] CC6[1144911586057] CC7[0] Sep 16 14:11:19.259437 (XEN) ==cpu4== Sep 16 14:11:19.271406 (XEN) C1: type[C1] latency[ 2] usage[ 573612] method[ FFH] duration[89096006109] Sep 16 14:11:19.271433 (XEN) C2: type[C1] latency[ 10] usage[ 410877] method[ FFH] duration[153234763472] Sep 16 14:11:19.283426 (XEN) C3: type[C2] latency[ 40] usage[ 106583] method[ FFH] duration[128293091781] Sep 16 14:11:19.295414 (XEN) *C4: type[C3] latency[133] usage[ 42745] method[ FFH] duration[1169827111912] Sep 16 14:11:19.307409 (XEN) C0: usage[ 1133817] duration[45912293171] Sep 16 14:11:19.307429 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.319410 (XEN) CC3[118958848843] CC6[1147838176012] CC7[0] Sep 16 14:11:19.319429 (XEN) ==cpu5== Sep 16 14:11:19.319439 (XEN) C1: type[C1] latency[ 2] usage[ 57248] method[ FFH] duration[10044865423] Sep 16 14:11:19.331421 (XEN) C2: type[C1] latency[ 10] usage[ 50065] method[ FFH] duration[26670507847] Sep 16 14:11:19.343415 (XEN) C3: type[C2] latency[ 40] usage[ 30036] method[ FFH] duration[61833958085] Sep 16 14:11:19.343441 (XEN) *C4: type[C3] latency[133] usage[ 54986] method[ FFH] duration[1481878057336] Sep 16 14:11:19.355421 (XEN) C0: usage[ 192335] duration[5935965378] Sep 16 14:11:19.367409 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.367430 (XEN) CC3[118958848843] CC6[1147838176012] CC7[0] Sep 16 14:11:19.379410 (XEN) ==cpu6== Sep 16 14:11:19.379426 (XEN) C1: type[C1] latency[ 2] usage[ 558044] method[ FFH] duration[90063868546] Sep 16 14:11:19.391408 (XEN) C2: type[C1] latency[ 10] usage[ 412836] method[ FFH] duration[158940489242] Sep 16 14:11:19.391435 (XEN) C3: type[C2] latency[ 40] usage[ 111994] method[ FFH] duration[130594559613] Sep 16 14:11:19.403417 (XEN) *C4: type[C3] latency[133] usage[ 41069] method[ FFH] duration[1161963586999] Sep 16 14:11:19.415415 (XEN) C0: usage[ 1123943] duration[44800911868] Sep 16 14:11:19.415434 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.427413 (XEN) CC3[123309403990] CC6[1137877073981] CC7[0] Sep 16 14:11:19.427433 (XEN) ==cpu7== Sep 16 14:11:19.427442 (XEN) C1: type[C1] latency[ 2] usage[ 49249] method[ FFH] duration[7946210099] Sep 16 14:11:19.439411 (XEN) C2: type[C1] latency[ 10] usage[ 38216] method[ FFH] duration[21105857054] Sep 16 14:11:19.451419 (XEN) C3: type[C2] latency[ 40] usage[ 24425] method[ FFH] duration[60056601230] Sep 16 14:11:19.463412 (XEN) *C4: type[C3] latency[133] usage[ 61061] method[ FFH] duration[1492107436793] Sep 16 14:11:19.463438 (XEN) C0: usage[ 172951] duration[5147397553] Sep 16 14:11:19.475407 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.475429 (XEN) CC3[123309403990] CC6[1137877073981] CC7[0] Sep 16 14:11:19.487414 (XEN) ==cpu8== Sep 16 14:11:19.487430 (XEN) C1: type[C1] latency[ 2] usage[ 577283] method[ FFH] duration[86001315363] Sep 16 14:11:19.499413 (XEN) C2: type[C1] latency[ 10] usage[ 411170] method[ FFH] duration[150782115047] Sep 16 14:11:19.511409 (XEN) C3: type[C2] latency[ 40] usage[ 105665] method[ FFH] duration[128649101058] Sep 16 14:11:19.511435 (XEN) *C4: type[C3] latency[133] usage[ 45313] method[ FFH] duration[1173735913344] Sep 16 14:11:19.523421 (XEN) C0: usage[ 1139431] duration[47195121066] Sep 16 14:11:19.535408 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.535430 (XEN) CC3[123957774340] CC6[1140542366070] CC7[0] Sep 16 14:11:19.547413 (XEN) ==cpu9== Sep 16 14:11:19.547430 (XEN) C1: type[C1] latency[ 2] usage[ 77831] method[ FFH] duration[13351444655] Sep 16 14:11:19.547449 (XEN) C2: type[C1] latency[ 10] usage[ 44408] method[ FFH] duration[29094937225] Sep 16 14:11:19.559422 (XEN) C3: type[C2] latency[ 40] usage[ 25060] method[ FFH] duration[58058953260] Sep 16 14:11:19.571416 (XEN) *C4: type[C3] latency[133] usage[ 62969] method[ FFH] duration[1478106693960] Sep 16 14:11:19.583416 (XEN) C0: usage[ 210268] duration[7751622313] Sep 16 14:11:19.583436 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.595418 (XEN) CC3[123957774340] CC6[1140542366070] CC7[0] Sep 16 14:11:19.595438 (XEN) ==cpu10== Sep 16 14:11:19.595447 (XEN) C1: type[C1] latency[ 2] usage[ 566600] method[ FFH] duration[87816026763] Sep 16 14:11:19.607421 (XEN) C2: type[C1] latency[ 10] usage[ 400055] method[ FFH] duration[149472452235] Sep 16 14:11:19.619419 (XEN) C3: type[C2] latency[ 40] usage[ 97076] method[ FFH] duration[117981154586] Sep 16 14:11:19.631411 (XEN) *C4: type[C3] latency[133] usage[ 45080] method[ FFH] duration[1187934398643] Sep 16 14:11:19.631437 (XEN) C0: usage[ 1108811] duration[43159682957] Sep 16 14:11:19.643412 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.643434 (XEN) CC3[115401960793] CC6[1154164723298] CC7[0] Sep 16 14:11:19.655413 (XEN) ==cpu11== Sep 16 14:11:19.655429 (XEN) C1: type[C1] latency[ 2] usage[ 52389] method[ FFH] duration[8358972285] Sep 16 14:11:19.667413 (XEN) C2: type[C1] latency[ 10] usage[ 32706] method[ FFH] duration[23084337047] Sep 16 14:11:19.667438 (XEN) C3: type[C2] latency[ 40] usage[ 22783] method[ FFH] duration[60769049441] Sep 16 14:11:19.679421 (XEN) *C4: type[C3] latency[133] usage[ 66879] method[ FFH] duration[1488155309240] Sep 16 14:11:19.691423 (XEN) C0: usage[ 174757] duration[5996132248] Sep 16 14:11:19.691442 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.703413 (XEN) CC3[115401960793] CC6[1154164723298] CC7[0] Sep 16 14:11:19.703432 (XEN) ==cpu12== Sep 16 14:11:19.715411 (XEN) C1: type[C1] latency[ 2] usage[ 561078] method[ FFH] duration[87737371851] Sep 16 14:11:19.715438 (XEN) C2: type[C1] latency[ 10] usage[ 400502] method[ FFH] duration[150139609160] Sep 16 14:11:19.727419 (XEN) C3: type[C2] latency[ 40] usage[ 101029] method[ FFH] duration[123784237154] Sep 16 14:11:19.739415 (XEN) *C4: type[C3] latency[133] usage[ 44933] method[ FFH] duration[1177255157346] Sep 16 14:11:19.751412 (XEN) C0: usage[ 1107542] duration[47447485032] Sep 16 14:11:19.751432 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.763411 (XEN) CC3[118365228219] CC6[1148952672374] CC7[0] Sep 16 14:11:19.763431 (XEN) ==cpu13== Sep 16 14:11:19.763440 (XEN) C1: type[C1] latency[ 2] usage[ 77747] method[ FFH] duration[15563098101] Sep 16 14:11:19.775415 (XEN) C2: type[C1] latency[ 10] usage[ 57471] method[ FFH] duration[21667450455] Sep 16 14:11:19.787415 (XEN) C3: type[C2] latency[ 40] usage[ 25953] method[ FFH] duration[62183552992] Sep 16 14:11:19.799406 (XEN) *C4: type[C3] latency[133] usage[ 64476] method[ FFH] duration[1480521633675] Sep 16 14:11:19.799433 (XEN) C0: usage[ 225647] duration[6428211627] Sep 16 14:11:19.811411 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.811432 (XEN) CC3[118365228219] CC6[1148952672374] CC7[0] Sep 16 14:11:19.823412 (XEN) ==cpu14== Sep 16 14:11:19.823428 (XEN) C1: type[C1] latency[ 2] usage[ 559085] method[ FFH] duration[95491756786] Sep 16 14:11:19.835411 (XEN) C2: type[C1] latency[ 10] usage[ 413623] method[ FFH] duration[155093323494] Sep 16 14:11:19.835437 (XEN) C3: type[C2] latency[ 40] usage[ 102462] method[ FFH] duration[127873398688] Sep 16 14:11:19.847420 (XEN) *C4: type[C3] latency[133] usage[ 50023] method[ FFH] duration[1177420125187] Sep 16 14:11:19.859425 (XEN) C0: usage[ 1125193] duration[30485419516] Sep 16 14:11:19.859445 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.871415 (XEN) CC3[131980069734] CC6[1141862383193] CC7[0] Sep 16 14:11:19.871434 (XEN) ==cpu15== Sep 16 14:11:19.883408 (XEN) C1: type[C1] latency[ 2] usage[ 86421] method[ FFH] duration[12726854596] Sep 16 14:11:19.883434 (XEN) C2: type[C1] latency[ 10] usage[ 64281] method[ FFH] duration[28678480328] Sep 16 14:11:19.895419 (XEN) C3: type[C2] latency[ 40] usage[ 30161] method[ FFH] duration[74676083825] Sep 16 14:11:19.907415 (XEN) *C4: type[C3] latency[133] usage[ 66499] method[ FFH] duration[1464059045019] Sep 16 14:11:19.919411 (XEN) C0: usage[ 247362] duration[6223650825] Sep 16 14:11:19.919432 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.931407 (XEN) CC3[131980069734] CC6[1141862383193] CC7[0] Sep 16 14:11:19.931427 (XEN) ==cpu16== Sep 16 14:11:19.931437 (XEN) C1: type[C1] latency[ 2] usage[ 562682] method[ FFH] duration[99473724290] Sep 16 14:11:19.943417 (XEN) C2: type[C1] latency[ 10] usage[ 403969] method[ FFH] duration[157394609617] Sep 16 14:11:19.955415 (XEN) C3: type[C2] latency[ 40] usage[ 92326] method[ FFH] duration[116685803084] Sep 16 14:11:19.955441 (XEN) *C4: type[C3] latency[133] usage[ 48840] method[ FFH] duration[1182442212092] Sep 16 14:11:19.967419 (XEN) C0: usage[ 1107817] duration[30367822363] Sep 16 14:11:19.979413 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:19.979435 (XEN) CC3[112289332973] CC6[1155470602070] CC7[0] Sep 16 14:11:19.991410 (XEN) ==cpu17== Sep 16 14:11:19.991426 (XEN) C1: type[C1] latency[ 2] usage[ 132829] method[ FFH] duration[20771578003] Sep 16 14:11:20.003407 (XEN) C2: type[C1] latency[ 10] usage[ 103791] method[ FFH] duration[33849127539] Sep 16 14:11:20.003434 (XEN) C3: type[C2] latency[ 40] usage[ 28453] method[ FFH] duration[58522051353] Sep 16 14:11:20.015421 (XEN) *C4: type[C3] latency[133] usage[ 60784] method[ FFH] duration[1466040004206] Sep 16 14:11:20.027416 (XEN) C0: usage[ 325857] duration[7181502781] Sep 16 14:11:20.027436 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.039411 (XEN) CC3[112289332973] CC6[1155470602070] CC7[0] Sep 16 14:11:20.039431 (XEN) ==cpu18== Sep 16 14:11:20.039440 (XEN) C1: type[C1] latency[ 2] usage[ 568102] method[ FFH] duration[94338550124] Sep 16 14:11:20.051423 (XEN) C2: type[C1] latency[ 10] usage[ 400752] method[ FFH] duration[145389206141] Sep 16 14:11:20.063418 (XEN) C3: type[C2] latency[ 40] usage[ 84165] method[ FFH] duration[112580363916] Sep 16 14:11:20.075412 (XEN) *C4: type[C3] latency[133] usage[ 49378] method[ FFH] duration[1204787265283] Sep 16 14:11:20.087407 (XEN) C0: usage[ 1102397] duration[29268937376] Sep 16 14:11:20.087429 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.099406 (XEN) CC3[108719898719] CC6[1174782154637] CC7[0] Sep 16 14:11:20.099426 (XEN) ==cpu19== Sep 16 14:11:20.099435 (XEN) C1: type[C1] latency[ 2] usage[ 118663] method[ FFH] duration[15795386683] Sep 16 14:11:20.111415 (XEN) C2: type[C1] latency[ 10] usage[ 85303] method[ FFH] duration[41466022864] Sep 16 14:11:20.123413 (XEN) C3: type[C2] latency[ 40] usage[ 29653] method[ FFH] duration[59285832896] Sep 16 14:11:20.123439 (XEN) *C4: type[C3] latency[133] usage[ 62787] method[ FFH] duration[1462406003594] Sep 16 14:11:20.135417 (XEN) C0: usage[ 296406] duration[7411168360] Sep 16 14:11:20.147411 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.147432 (XEN) CC3[108719898719] CC6[1174782154637] CC7[0] Sep 16 14:11:20.159409 (XEN) ==cpu20== Sep 16 14:11:20.159425 (XEN) C1: type[C1] latency[ 2] usage[ 576152] method[ FFH] duration[104105796694] Sep 16 14:11:20.159452 (XEN) C2: type[C1] latency[ 10] usage[ 420396] method[ FFH] duration[158311655968] Sep 16 14:11:20.171419 (XEN) C3: type[C2] latency[ 40] usage[ 92838] method[ FFH] duration[117797064386] Sep 16 14:11:20.183419 (XEN) *C4: type[C3] latency[133] usage[ 46115] method[ FFH] duration[1171536961057] Sep 16 14:11:20.195416 (XEN) C0: usage[ 1135501] duration[34612994314] Sep 16 14:11:20.195436 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.207414 (XEN) CC3[121021534372] CC6[1139355534708] CC7[0] Sep 16 14:11:20.207434 (XEN) ==cpu21== Sep 16 14:11:20.207443 (XEN) C1: type[C1] latency[ 2] usage[ 79960] method[ FFH] duration[12972215873] Sep 16 14:11:20.219420 (XEN) C2: type[C1] latency[ 10] usage[ 66116] method[ FFH] duration[32564101613] Sep 16 14:11:20.231415 (XEN) C3: type[C2] latency[ 40] usage[ 43932] method[ FFH] duration[90797197423] Sep 16 14:11:20.243415 (XEN) *C4: type[C3] latency[133] usage[ 68602] method[ FFH] duration[1443543142226] Sep 16 14:11:20.243442 (XEN) C0: usage[ 258610] duration[6487907390] Sep 16 14:11:20.255415 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.255437 (XEN) CC3[121021534372] CC6[1139355534708] CC7[0] Sep 16 14:11:20.267413 (XEN) ==cpu22== Sep 16 14:11:20.267429 (XEN) C1: type[C1] latency[ 2] usage[ 563941] method[ FFH] duration[101577619511] Sep 16 14:11:20.279413 (XEN) C2: type[C1] latency[ 10] usage[ 408116] method[ FFH] duration[159568396373] Sep 16 14:11:20.291408 (XEN) C3: type[C2] latency[ 40] usage[ 94418] method[ FFH] duration[113998128020] Sep 16 14:11:20.291435 (XEN) *C4: type[C3] latency[133] usage[ 48013] method[ FFH] duration[1179760374789] Sep 16 14:11:20.303418 (XEN) C0: usage[ 1114488] duration[31460104749] Sep 16 14:11:20.315408 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.315430 (XEN) CC3[115293308016] CC6[1146218392909] CC7[0] Sep 16 14:11:20.327407 (XEN) ==cpu23== Sep 16 14:11:20.327424 (XEN) C1: type[C1] latency[ 2] usage[ 81521] method[ FFH] duration[14924023643] Sep 16 14:11:20.327444 (XEN) C2: type[C1] latency[ 10] usage[ 154128] method[ FFH] duration[75749285943] Sep 16 14:11:20.339419 (XEN) C3: type[C2] latency[ 40] usage[ 110434] method[ FFH] duration[150058940595] Sep 16 14:11:20.351419 (XEN) *C4: type[C3] latency[133] usage[ 51782] method[ FFH] duration[1335953750188] Sep 16 14:11:20.363417 (XEN) C0: usage[ 397865] duration[9678759866] Sep 16 14:11:20.363437 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.375413 (XEN) CC3[115293308016] CC6[1146218392909] CC7[0] Sep 16 14:11:20.375433 (XEN) ==cpu24== Sep 16 14:11:20.375442 (XEN) C1: type[C1] latency[ 2] usage[ 590967] method[ FFH] duration[90762143552] Sep 16 14:11:20.387419 (XEN) C2: type[C1] latency[ 10] usage[ 403655] method[ FFH] duration[160964844609] Sep 16 14:11:20.399418 (XEN) C3: type[C2] latency[ 40] usage[ 110394] method[ FFH] duration[133243477006] Sep 16 14:11:20.411409 (XEN) *C4: type[C3] latency[133] usage[ 51116] method[ FFH] duration[1168952326169] Sep 16 14:11:20.411435 (XEN) C0: usage[ 1156132] duration[32442032716] Sep 16 14:11:20.423413 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.423435 (XEN) CC3[136904400169] CC6[1125626545540] CC7[0] Sep 16 14:11:20.435413 (XEN) ==cpu25== Sep 16 14:11:20.435429 (XEN) C1: type[C1] latency[ 2] usage[ 194242] method[ FFH] duration[34611705739] Sep 16 14:11:20.447415 (XEN) C2: type[C1] latency[ 10] usage[ 250416] method[ FFH] duration[113535976523] Sep 16 14:11:20.447441 (XEN) C3: type[C2] latency[ 40] usage[ 108033] method[ FFH] duration[140516118501] Sep 16 14:11:20.459430 (XEN) *C4: type[C3] latency[133] usage[ 47637] method[ FFH] duration[1288191239177] Sep 16 14:11:20.471419 (XEN) C0: usage[ 600328] duration[9509871715] Sep 16 14:11:20.471446 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.483415 (XEN) CC3[136904400169] CC6[1125626545540] CC7[0] Sep 16 14:11:20.483434 (XEN) ==cpu26== Sep 16 14:11:20.495408 (XEN) C1: type[C1] latency[ 2] usage[ 729644] method[ FFH] duration[109787942104] Sep 16 14:11:20.495435 (XEN) C2: type[C1] latency[ 10] usage[ 420950] method[ FFH] duration[156438001433] Sep 16 14:11:20.507418 (XEN) C3: type[C2] latency[ 40] usage[ 92732] method[ FFH] duration[111637934717] Sep 16 14:11:20.519421 (XEN) *C4: type[C3] latency[133] usage[ 45608] method[ FFH] duration[1170421304240] Sep 16 14:11:20.531414 (XEN) C0: usage[ 1288934] duration[38079791300] Sep 16 14:11:20.531434 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.543411 (XEN) CC3[119506619511] CC6[1126367802905] CC7[0] Sep 16 14:11:20.543430 (XEN) ==cpu27== Sep 16 14:11:20.543439 (XEN) C1: type[C1] latency[ 2] usage[ 436198] method[ FFH] duration[67677749694] Sep 16 14:11:20.555418 (XEN) C2: type[C1] latency[ 10] usage[ 334749] method[ FFH] duration[129970603352] Sep 16 14:11:20.567414 (XEN) C3: type[C2] latency[ 40] usage[ 91699] method[ FFH] duration[125743575027] Sep 16 14:11:20.579408 (XEN) *C4: type[C3] latency[133] usage[ 46384] method[ FFH] duration[1251642050628] Sep 16 14:11:20.579435 (XEN) C0: usage[ 909030] duration[11331089350] Sep 16 14:11:20.591414 (XEN) PC2[306127444487] PC3[70756498798] PC6[600648811262] PC7[0] Sep 16 14:11:20.591436 (XEN) CC3[119506619511] CC6[1126367802905] CC7[0] Sep 16 14:11:20.603518 (XEN) ==cpu28== Sep 16 14:11:20.603534 (XEN) C1: type[C1] latency[ 2] usage[ 748684] method[ FFH] duration[92279663021] Sep 16 14:11:20.615520 (XEN) C2: type[C1] latency[ 10] usage[ 418928] method[ FFH] duration[142045878494] Sep 16 14:11:20.615546 (XEN) C3: type[C2] latency[ 40] usage[ 107663] method[ FFH] duration[128387113378] Sep 16 14:11:20.627529 (XEN) *C4: type[C3] latency[133] usage[ 52169] method[ FFH] duration[1179125505306] Sep 16 14:11:20.639525 (XEN) C0: usage[ 1327444] duration[44526969003] Sep 16 14:11:20.639545 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.651522 (XEN) CC3[127886677485] CC6[1125365201573] CC7[0] Sep 16 14:11:20.651542 (XEN) ==cpu29== Sep 16 14:11:20.663514 (XEN) C1: type[C1] latency[ 2] usage[ 584596] method[ FFH] duration[80166462467] Sep 16 14:11:20.663541 (XEN) C2: type[C1] latency[ 10] usage[ 347695] method[ FFH] duration[124623105329] Sep 16 14:11:20.675525 (XEN) C3: type[C2] latency[ 40] usage[ 86471] method[ FFH] duration[117150680131] Sep 16 14:11:20.687523 (XEN) *C4: type[C3] latency[133] usage[ 49011] method[ FFH] duration[1252063262248] Sep 16 14:11:20.699517 (XEN) C0: usage[ 1067773] duration[12361704583] Sep 16 14:11:20.699537 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.711517 (XEN) CC3[127886677485] CC6[1125365201573] CC7[0] Sep 16 14:11:20.711537 (XEN) ==cpu30== Sep 16 14:11:20.711546 (XEN) C1: type[C1] latency[ 2] usage[ 991335] method[ FFH] duration[118458852919] Sep 16 14:11:20.723531 (XEN) C2: type[C1] latency[ 10] usage[ 405971] method[ FFH] duration[139683260390] Sep 16 14:11:20.735543 (XEN) C3: type[C2] latency[ 40] usage[ 100601] method[ FFH] duration[113172034576] Sep 16 14:11:20.747412 (XEN) *C4: type[C3] latency[133] usage[ 47054] method[ FFH] duration[1174396301270] Sep 16 14:11:20.747440 (XEN) C0: usage[ 1544961] duration[40654821420] Sep 16 14:11:20.759412 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.759433 (XEN) CC3[117209813745] CC6[1140489801396] CC7[0] Sep 16 14:11:20.771409 (XEN) ==cpu31== Sep 16 14:11:20.771425 (XEN) C1: type[C1] latency[ 2] usage[ 116713] method[ FFH] duration[16803929035] Sep 16 14:11:20.783416 (XEN) C2: type[C1] latency[ 10] usage[ 165233] method[ FFH] duration[77103983070] Sep 16 14:11:20.783449 (XEN) C3: type[C2] latency[ 40] usage[ 102478] method[ FFH] duration[136532687782] Sep 16 14:11:20.795422 (XEN) *C4: type[C3] latency[133] usage[ 42442] method[ FFH] duration[1348710442128] Sep 16 14:11:20.807416 (XEN) C0: usage[ 426866] duration[7214321520] Sep 16 14:11:20.807436 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.819416 (XEN) CC3[117209813745] CC6[1140489801396] CC7[0] Sep 16 14:11:20.819435 (XEN) ==cpu32== Sep 16 14:11:20.831410 (XEN) C1: type[C1] latency[ 2] usage[ 587869] method[ FFH] duration[87325518102] Sep 16 14:11:20.831437 (XEN) C2: type[C1] latency[ 10] usage[ 402044] method[ FFH] duration[145586412039] Sep 16 14:11:20.843418 (XEN) C3: type[C2] latency[ 40] usage[ 103397] method[ FFH] duration[119014267281] Sep 16 14:11:20.855401 (XEN) *C4: type[C3] latency[133] usage[ 45875] method[ FFH] duration[1190221817770] Sep 16 14:11:20.867393 (XEN) C0: usage[ 1139185] duration[44217408631] Sep 16 14:11:20.867408 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.879413 (XEN) CC3[113015217270] CC6[1163906633913] CC7[0] Sep 16 14:11:20.879433 (XEN) ==cpu33== Sep 16 14:11:20.879443 (XEN) C1: type[C1] latency[ 2] usage[ 60641] method[ FFH] duration[11793762457] Sep 16 14:11:20.891415 (XEN) C2: type[C1] latency[ 10] usage[ 62383] method[ FFH] duration[34209453147] Sep 16 14:11:20.903422 (XEN) C3: type[C2] latency[ 40] usage[ 39980] method[ FFH] duration[69554046824] Sep 16 14:11:20.903448 (XEN) *C4: type[C3] latency[133] usage[ 52148] method[ FFH] duration[1465059158922] Sep 16 14:11:20.915431 (XEN) C0: usage[ 215152] duration[5749089144] Sep 16 14:11:20.927380 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:20.927402 (XEN) CC3[113015217270] CC6[1163906633913] CC7[0] Sep 16 14:11:20.939419 (XEN) ==cpu34== Sep 16 14:11:20.939436 (XEN) C1: type[C1] latency[ 2] usage[ 591424] method[ FFH] duration[88323860882] Sep 16 14:11:20.951421 (XEN) C2: type[C1] latency[ 10] usage[ 404185] method[ FFH] duration[154243546196] Sep 16 14:11:20.951447 (XEN) C3: type[C2] latency[ 40] usage[ 99248] method[ FFH] duration[111209611006] Sep 16 14:11:20.967445 (XEN) *C4: type[C3] latency[133] usage[ 45272] method[ FFH] duration[1185320740660] Sep 16 14:11:20.975542 Sep 16 14:11:20.979422 (XEN) C0: usage[ 1140129] duration[47267806392] Sep 16 14:11:20.979443 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[ Sep 16 14:11:20.979783 0] Sep 16 14:11:20.991422 (XEN) CC3[106504659792] CC6[1159760091512] CC7[0] Sep 16 14:11:20.991442 (XEN) ==cpu35== Sep 16 14:11:20.991451 (XEN) C1: type[C1] latency[ 2] usage[ 61464] method[ FFH] duration[10525470155] Sep 16 14:11:21.003430 (XEN) C2: type[C1] latency[ 10] usage[ 67359] method[ FFH] duration[37858360860] Sep 16 14:11:21.015423 (XEN) C3: type[C2] latency[ 40] usage[ 42025] method[ FFH] duration[71272502554] Sep 16 14:11:21.015450 (XEN) *C4: type[C3] latency[133] usage[ 54750] method[ FFH] duration[1460586091705] Sep 16 14:11:21.027428 (XEN) C0: usage[ 225598] duration[6123227940] Sep 16 14:11:21.027447 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.039426 (XEN) CC3[106504659792] CC6[1159760091512] CC7[0] Sep 16 14:11:21.039446 (XEN) ==cpu36== Sep 16 14:11:21.039455 (XEN) C1: type[C1] latency[ 2] usage[ 571427] method[ FFH] duration[86494044490] Sep 16 14:11:21.051432 (XEN) C2: type[C1] latency[ 10] usage[ 402493] method[ FFH] duration[147178220780] Sep 16 14:11:21.063421 (XEN) C3: type[C2] latency[ 40] usage[ 91838] method[ FFH] duration[111558076639] Sep 16 14:11:21.075421 (XEN) *C4: type[C3] latency[133] usage[ 46246] method[ FFH] duration[1192338265533] Sep 16 14:11:21.075447 (XEN) C0: usage[ 1112004] duration[48797101610] Sep 16 14:11:21.087425 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.087447 (XEN) CC3[107286329495] CC6[1168135770521] CC7[0] Sep 16 14:11:21.099416 (XEN) ==cpu37== Sep 16 14:11:21.099432 (XEN) C1: type[C1] latency[ 2] usage[ 44403] method[ FFH] duration[9169626380] Sep 16 14:11:21.111417 (XEN) C2: type[C1] latency[ 10] usage[ 47739] method[ FFH] duration[26679874677] Sep 16 14:11:21.111443 (XEN) C3: type[C2] latency[ 40] usage[ 37041] method[ FFH] duration[67094862162] Sep 16 14:11:21.123438 (XEN) *C4: type[C3] latency[133] usage[ 58693] method[ FFH] duration[1477525048056] Sep 16 14:11:21.135428 (XEN) C0: usage[ 187876] duration[5896384976] Sep 16 14:11:21.135448 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.147417 (XEN) CC3[107286329495] CC6[1168135770521] CC7[0] Sep 16 14:11:21.147436 (XEN) ==cpu38== Sep 16 14:11:21.147446 (XEN) C1: type[C1] latency[ 2] usage[ 540394] method[ FFH] duration[81591113194] Sep 16 14:11:21.159423 (XEN) C2: type[C1] latency[ 10] usage[ 395361] method[ FFH] duration[154638618968] Sep 16 14:11:21.171417 (XEN) *C3: type[C2] latency[ 40] usage[ 98794] method[ FFH] duration[116886499008] Sep 16 14:11:21.171442 (XEN) C4: type[C3] latency[133] usage[ 47632] method[ FFH] duration[1193547236182] Sep 16 14:11:21.183426 (XEN) C0: usage[ 1082181] duration[39702383601] Sep 16 14:11:21.195418 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.195440 (XEN) CC3[109276968326] CC6[1170074817947] CC7[0] Sep 16 14:11:21.207414 (XEN) ==cpu39== Sep 16 14:11:21.207430 (XEN) C1: type[C1] latency[ 2] usage[ 51476] method[ FFH] duration[13267735677] Sep 16 14:11:21.207450 (XEN) C2: type[C1] latency[ 10] usage[ 46755] method[ FFH] duration[22988099979] Sep 16 14:11:21.219425 (XEN) C3: type[C2] latency[ 40] usage[ 26056] method[ FFH] duration[52967133801] Sep 16 14:11:21.231421 (XEN) *C4: type[C3] latency[133] usage[ 61408] method[ FFH] duration[1491547849285] Sep 16 14:11:21.243417 (XEN) C0: usage[ 185695] duration[5595100485] Sep 16 14:11:21.243437 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.255423 (XEN) CC3[109276968326] CC6[1170074817947] CC7[0] Sep 16 14:11:21.255443 (XEN) ==cpu40== Sep 16 14:11:21.255452 (XEN) C1: type[C1] latency[ 2] usage[ 543252] method[ FFH] duration[81481835625] Sep 16 14:11:21.267423 (XEN) C2: type[C1] latency[ 10] usage[ 395852] method[ FFH] duration[155017838222] Sep 16 14:11:21.279416 (XEN) C3: type[C2] latency[ 40] usage[ 98506] method[ FFH] duration[118564114369] Sep 16 14:11:21.279442 (XEN) *C4: type[C3] latency[133] usage[ 45587] method[ FFH] duration[1192867247980] Sep 16 14:11:21.291425 (XEN) C0: usage[ 1083197] duration[38434938875] Sep 16 14:11:21.291445 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.303421 (XEN) CC3[114144871994] CC6[1166390988595] CC7[0] Sep 16 14:11:21.303440 (XEN) ==cpu41== Sep 16 14:11:21.315413 (XEN) C1: type[C1] latency[ 2] usage[ 47319] method[ FFH] duration[10346391397] Sep 16 14:11:21.315439 (XEN) C2: type[C1] latency[ 10] usage[ 41758] method[ FFH] duration[21329142479] Sep 16 14:11:21.327421 (XEN) C3: type[C2] latency[ 40] usage[ 28727] method[ FFH] duration[57191338714] Sep 16 14:11:21.339419 (XEN) *C4: type[C3] latency[133] usage[ 63478] method[ FFH] duration[1491059279724] Sep 16 14:11:21.339445 (XEN) C0: usage[ 181282] duration[6439913261] Sep 16 14:11:21.351420 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.351442 (XEN) CC3[114144871994] CC6[1166390988595] CC7[0] Sep 16 14:11:21.363417 (XEN) ==cpu42== Sep 16 14:11:21.363433 (XEN) C1: type[C1] latency[ 2] usage[ 519872] method[ FFH] duration[99330008220] Sep 16 14:11:21.375417 (XEN) C2: type[C1] latency[ 10] usage[ 389025] method[ FFH] duration[159384657582] Sep 16 14:11:21.375442 (XEN) C3: type[C2] latency[ 40] usage[ 83220] method[ FFH] duration[107700921031] Sep 16 14:11:21.387432 (XEN) *C4: type[C3] latency[133] usage[ 40319] method[ FFH] duration[1195074207325] Sep 16 14:11:21.399422 (XEN) C0: usage[ 1032436] duration[24876329728] Sep 16 14:11:21.399442 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.411417 (XEN) CC3[113152746950] CC6[1154648366612] CC7[0] Sep 16 14:11:21.411436 (XEN) ==cpu43== Sep 16 14:11:21.411445 (XEN) C1: type[C1] latency[ 2] usage[ 120428] method[ FFH] duration[21085566972] Sep 16 14:11:21.423425 (XEN) C2: type[C1] latency[ 10] usage[ 88215] method[ FFH] duration[42889731563] Sep 16 14:11:21.435420 (XEN) C3: type[C2] latency[ 40] usage[ 30109] method[ FFH] duration[64164668679] Sep 16 14:11:21.447421 (XEN) *C4: type[C3] latency[133] usage[ 60439] method[ FFH] duration[1448801702997] Sep 16 14:11:21.447447 (XEN) C0: usage[ 299191] duration[9424595125] Sep 16 14:11:21.459420 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.459442 (XEN) CC3[113152746950] CC6[1154648366612] CC7[0] Sep 16 14:11:21.471417 (XEN) ==cpu44== Sep 16 14:11:21.471433 (XEN) C1: type[C1] latency[ 2] usage[ 543307] method[ FFH] duration[96170150166] Sep 16 14:11:21.483411 (XEN) C2: type[C1] latency[ 10] usage[ 394191] method[ FFH] duration[157073246393] Sep 16 14:11:21.483438 (XEN) C3: type[C2] latency[ 40] usage[ 84591] method[ FFH] duration[105077842171] Sep 16 14:11:21.495401 (XEN) *C4: type[C3] latency[133] usage[ 42496] method[ FFH] duration[1200421421265] Sep 16 14:11:21.507420 (XEN) C0: usage[ 1064585] duration[27623659852] Sep 16 14:11:21.507440 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.519415 (XEN) CC3[105612102311] CC6[1174374477461] CC7[0] Sep 16 14:11:21.519435 (XEN) ==cpu45== Sep 16 14:11:21.519444 (XEN) C1: type[C1] latency[ 2] usage[ 76605] method[ FFH] duration[14809225702] Sep 16 14:11:21.531420 (XEN) C2: type[C1] latency[ 10] usage[ 63209] method[ FFH] duration[30347972059] Sep 16 14:11:21.543417 (XEN) C3: type[C2] latency[ 40] usage[ 27940] method[ FFH] duration[56166648463] Sep 16 14:11:21.543442 (XEN) *C4: type[C3] latency[133] usage[ 61238] method[ FFH] duration[1479043359607] Sep 16 14:11:21.555424 (XEN) C0: usage[ 228992] duration[5999213989] Sep 16 14:11:21.567413 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.567436 (XEN) CC3[105612102311] CC6[1174374477461] CC7[0] Sep 16 14:11:21.567448 (XEN) ==cpu46== Sep 16 14:11:21.579413 (XEN) C1: type[C1] latency[ 2] usage[ 535944] method[ FFH] duration[88698120667] Sep 16 14:11:21.579440 (XEN) C2: type[C1] latency[ 10] usage[ 398602] method[ FFH] duration[164396467592] Sep 16 14:11:21.591424 (XEN) C3: type[C2] latency[ 40] usage[ 82418] method[ FFH] duration[108704529948] Sep 16 14:11:21.603422 (XEN) *C4: type[C3] latency[133] usage[ 43357] method[ FFH] duration[1196454071586] Sep 16 14:11:21.615414 (XEN) C0: usage[ 1060321] duration[28113287983] Sep 16 14:11:21.615435 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.627410 (XEN) CC3[108176948738] CC6[1166240486557] CC7[0] Sep 16 14:11:21.627431 (XEN) ==cpu47== Sep 16 14:11:21.627440 (XEN) C1: type[C1] latency[ 2] usage[ 144440] method[ FFH] duration[22376844314] Sep 16 14:11:21.639420 (XEN) C2: type[C1] latency[ 10] usage[ 119339] method[ FFH] duration[47863359393] Sep 16 14:11:21.651414 (XEN) C3: type[C2] latency[ 40] usage[ 28666] method[ FFH] duration[51988667627] Sep 16 14:11:21.651441 (XEN) C4: type[C3] latency[133] usage[ 61329] method[ FFH] duration[1455350543596] Sep 16 14:11:21.663427 (XEN) *C0: usage[ 353775] duration[8787123224] Sep 16 14:11:21.663447 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.675417 (XEN) CC3[108176948738] CC6[1166240486557] CC7[0] Sep 16 14:11:21.675444 (XEN) ==cpu48== Sep 16 14:11:21.675454 (XEN) C1: type[C1] latency[ 2] usage[ 520010] method[ FFH] duration[93638318075] Sep 16 14:11:21.687426 (XEN) C2: type[C1] latency[ 10] usage[ 401360] method[ FFH] duration[159427527278] Sep 16 14:11:21.699430 (XEN) C3: type[C2] latency[ 40] usage[ 89307] method[ FFH] duration[117074279108] Sep 16 14:11:21.711417 (XEN) *C4: type[C3] latency[133] usage[ 43978] method[ FFH] duration[1186562353762] Sep 16 14:11:21.711443 (XEN) C0: usage[ 1054655] duration[29664121015] Sep 16 14:11:21.723417 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.723439 (XEN) CC3[109940529736] CC6[1164179991222] CC7[0] Sep 16 14:11:21.735415 (XEN) ==cpu49== Sep 16 14:11:21.735431 (XEN) C1: type[C1] latency[ 2] usage[ 113798] method[ FFH] duration[18883491150] Sep 16 14:11:21.747415 (XEN) C2: type[C1] latency[ 10] usage[ 95863] method[ FFH] duration[39716780420] Sep 16 14:11:21.747441 (XEN) C3: type[C2] latency[ 40] usage[ 22627] method[ FFH] duration[41794035978] Sep 16 14:11:21.759424 (XEN) *C4: type[C3] latency[133] usage[ 52549] method[ FFH] duration[1478994668537] Sep 16 14:11:21.771420 (XEN) C0: usage[ 284837] duration[6977709377] Sep 16 14:11:21.771440 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.783414 (XEN) CC3[109940529736] CC6[1164179991222] CC7[0] Sep 16 14:11:21.783434 (XEN) ==cpu50== Sep 16 14:11:21.783443 (XEN) C1: type[C1] latency[ 2] usage[ 527930] method[ FFH] duration[100147678547] Sep 16 14:11:21.795422 (XEN) C2: type[C1] latency[ 10] usage[ 409849] method[ FFH] duration[171384087560] Sep 16 14:11:21.807421 (XEN) C3: type[C2] latency[ 40] usage[ 90365] method[ FFH] duration[114858430860] Sep 16 14:11:21.807447 (XEN) *C4: type[C3] latency[133] usage[ 39887] method[ FFH] duration[1173413163608] Sep 16 14:11:21.819426 (XEN) C0: usage[ 1068031] duration[26563392430] Sep 16 14:11:21.831413 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.831434 (XEN) CC3[111652345300] CC6[1148674533993] CC7[0] Sep 16 14:11:21.843413 (XEN) ==cpu51== Sep 16 14:11:21.843429 (XEN) C1: type[C1] latency[ 2] usage[ 69408] method[ FFH] duration[16746448386] Sep 16 14:11:21.843449 (XEN) C2: type[C1] latency[ 10] usage[ 58718] method[ FFH] duration[27981772272] Sep 16 14:11:21.855429 (XEN) C3: type[C2] latency[ 40] usage[ 23426] method[ FFH] duration[42021406506] Sep 16 14:11:21.867426 (XEN) *C4: type[C3] latency[133] usage[ 52724] method[ FFH] duration[1492829619612] Sep 16 14:11:21.879415 (XEN) C0: usage[ 204276] duration[6787592810] Sep 16 14:11:21.879435 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.891413 (XEN) CC3[111652345300] CC6[1148674533993] CC7[0] Sep 16 14:11:21.891433 (XEN) ==cpu52== Sep 16 14:11:21.891443 (XEN) C1: type[C1] latency[ 2] usage[ 525050] method[ FFH] duration[102506428444] Sep 16 14:11:21.903431 (XEN) C2: type[C1] latency[ 10] usage[ 403041] method[ FFH] duration[165419958161] Sep 16 14:11:21.915416 (XEN) C3: type[C2] latency[ 40] usage[ 81182] method[ FFH] duration[104916292087] Sep 16 14:11:21.915443 (XEN) *C4: type[C3] latency[133] usage[ 39300] method[ FFH] duration[1184597653735] Sep 16 14:11:21.927422 (XEN) C0: usage[ 1048573] duration[28926562234] Sep 16 14:11:21.927442 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.939423 (XEN) CC3[103473387522] CC6[1154679328035] CC7[0] Sep 16 14:11:21.939443 (XEN) ==cpu53== Sep 16 14:11:21.951413 (XEN) C1: type[C1] latency[ 2] usage[ 103503] method[ FFH] duration[18101527305] Sep 16 14:11:21.951440 (XEN) C2: type[C1] latency[ 10] usage[ 87475] method[ FFH] duration[38529051807] Sep 16 14:11:21.963433 (XEN) C3: type[C2] latency[ 40] usage[ 27796] method[ FFH] duration[53733814513] Sep 16 14:11:21.975418 (XEN) *C4: type[C3] latency[133] usage[ 55728] method[ FFH] duration[1467378350952] Sep 16 14:11:21.975452 (XEN) C0: usage[ 274502] duration[8624234561] Sep 16 14:11:21.987419 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:21.987441 (XEN) CC3[103473387522] CC6[1154679328035] CC7[0] Sep 16 14:11:21.999424 (XEN) ==cpu54== Sep 16 14:11:21.999440 (XEN) C1: type[C1] latency[ 2] usage[ 523017] method[ FFH] duration[102172077748] Sep 16 14:11:22.011418 (XEN) C2: type[C1] latency[ 10] usage[ 405046] method[ FFH] duration[162109308240] Sep 16 14:11:22.011444 (XEN) C3: type[C2] latency[ 40] usage[ 89747] method[ FFH] duration[110093037106] Sep 16 14:11:22.023429 (XEN) *C4: type[C3] latency[133] usage[ 39111] method[ FFH] duration[1187380065423] Sep 16 14:11:22.035419 (XEN) C0: usage[ 1056921] duration[24612557568] Sep 16 14:11:22.035439 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:22.047419 (XEN) CC3[110253055102] CC6[1155854369310] CC7[0] Sep 16 14:11:22.047439 (XEN) ==cpu55== Sep 16 14:11:22.047448 (XEN) C1: type[C1] latency[ 2] usage[ 95597] method[ FFH] duration[16440441857] Sep 16 14:11:22.059425 (XEN) C2: type[C1] latency[ 10] usage[ 145830] method[ FFH] duration[77253187795] Sep 16 14:11:22.071429 (XEN) C3: type[C2] latency[ 40] usage[ 107705] method[ FFH] duration[145025360300] Sep 16 14:11:22.083414 (XEN) *C4: type[C3] latency[133] usage[ 44133] method[ FFH] duration[1340097244160] Sep 16 14:11:22.083441 (XEN) C0: usage[ 393265] duration[7550898351] Sep 16 14:11:22.095417 (XEN) PC2[347266634683] PC3[49416538898] PC6[624429854797] PC7[0] Sep 16 14:11:22.095439 (XEN) CC3[110253055102] CC6[1155854369310] CC7[0] Sep 16 14:11:22.107416 (XEN) 'd' pressed -> dumping registers Sep 16 14:11:22.107435 (XEN) Sep 16 14:11:22.107443 [ 1582.065767] c(XEN) *** Dumping CPU47 host state: *** Sep 16 14:11:22.119413 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:22.119439 (XEN) CPU: 47 Sep 16 14:11:22.119448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.131422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:22.143416 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 16 14:11:22.143439 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 16 14:11:22.155415 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 16 14:11:22.155437 (XEN) r9: ffff8308397ff010 r10: 0000000000000012 r11: 0000000000000014 Sep 16 14:11:22.167419 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 16 14:11:22.179412 (XEN) r15: 00000171cee94356 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:22.179434 (XEN) cr3: 000000006ead3000 cr2: 00007f0bd4ec2170 Sep 16 14:11:22.191418 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 16 14:11:22.191440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:22.203417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:22.215419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:22.215441 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 16 14:11:22.227427 (XEN) 00000171cef0c9c7 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 16 14:11:22.227448 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 16 14:11:22.239420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:22.251414 (XEN) ffff83107b8a7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c0a000 Sep 16 14:11:22.251436 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107b8a7de0 Sep 16 14:11:22.263389 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:22.263410 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 16 14:11:22.275424 (XEN) 0000017eba2cb840 0000000000000007 000000000005abac 0000000000000000 Sep 16 14:11:22.287413 (XEN) ffffffff81d813aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:22.287435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:22.299417 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:22.311415 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 16 14:11:22.311437 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:22.323416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:22.323434 (XEN) Xen call trace: Sep 16 14:11:22.323444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.335420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:22.347455 (XEN) [] F continue_running+0x5b/0x5d Sep 16 14:11:22.347476 (XEN) Sep 16 14:11:22.347484 readout interva(XEN) *** Dumping CPU48 host state: *** Sep 16 14:11:22.359417 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:22.359442 (XEN) CPU: 48 Sep 16 14:11:22.359451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.371426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:22.383419 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 16 14:11:22.383441 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Sep 16 14:11:22.395418 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 16 14:11:22.407412 (XEN) r9: ffff8308397f2010 r10: 0000000000000014 r11: 0000017224c6420b Sep 16 14:11:22.407435 (XEN) r12: ffff83107b89fef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 16 14:11:22.419416 (XEN) r15: 000001721fd4cc52 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:22.419438 (XEN) cr3: 0000000834751000 cr2: 00007fdbc870f6a0 Sep 16 14:11:22.431415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 16 14:11:22.431436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:22.443420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:22.455418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:22.455440 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 16 14:11:22.467418 (XEN) 00000172203c468d ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 16 14:11:22.467440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 16 14:11:22.479424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:22.491417 (XEN) ffff83107b89fee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 16 14:11:22.491440 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000030 ffff83107b89fe18 Sep 16 14:11:22.503422 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:22.527137 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Sep 16 14:11:22.527165 (XEN) 0000017068402840 0000000000000010 00000000001e105c 0000000000000000 Sep 16 14:11:22.527386 (XEN) ffffffff81d813aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:22.539415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:22.539436 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:22.551415 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 16 14:11:22.551436 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Sep 16 14:11:22.563422 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:22.563440 (XEN) Xen call trace: Sep 16 14:11:22.575417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.575449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:22.587414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:22.587435 (XEN) Sep 16 14:11:22.587443 hdog check: cs_n(XEN) *** Dumping CPU49 host state: *** Sep 16 14:11:22.599418 sec: 1157424891 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:22.599443 (XEN) CPU: 49 Sep 16 14:11:22.611416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.611442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:22.623420 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Sep 16 14:11:22.623442 (XEN) rdx: ffff83107b897fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Sep 16 14:11:22.635418 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Sep 16 14:11:22.647416 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 000000004e13fc85 Sep 16 14:11:22.647438 (XEN) r12: ffff83107b897ef8 r13: 0000000000000031 r14: ffff8308397e5010 Sep 16 14:11:22.659419 (XEN) r15: 000001721f79feca cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:22.671413 (XEN) cr3: 000000006ead3000 cr2: ffff8880087db8c0 Sep 16 14:11:22.671433 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 16 14:11:22.683411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:22.683432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:22.695424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:22.707416 (XEN) Xen stack trace from rsp=ffff83107b897e50: Sep 16 14:11:22.707436 (XEN) 000001722ea43427 ffff83107b897fff 0000000000000000 ffff83107b897ea0 Sep 16 14:11:22.719415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 16 14:11:22.719435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:22.731418 (XEN) ffff83107b897ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 16 14:11:22.743410 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000031 ffff83107b897e18 Sep 16 14:11:22.743433 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:22.755415 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Sep 16 14:11:22.755437 (XEN) 0000000000007ff0 0000000000000001 0000000000087344 0000000000000000 Sep 16 14:11:22.767423 (XEN) ffffffff81d813aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:22.779415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:22.779436 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:22.791415 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Sep 16 14:11:22.803413 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:22.803434 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:22.815422 (XEN) Xen call trace: Sep 16 14:11:22.815439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.815456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:22.827422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:22.827443 (XEN) Sep 16 14:11:22.839410 wd_nsec: 1157424(XEN) *** Dumping CPU50 host state: *** Sep 16 14:11:22.839433 765 Sep 16 14:11:22.839441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:22.851629 (XEN) CPU: 50 Sep 16 14:11:22.851637 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:22.851646 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:22.863527 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Sep 16 14:11:22.863546 (XEN) rdx: ffff83107b887fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Sep 16 14:11:22.875525 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 16 14:11:22.887530 (XEN) r9: ffff8308397e5c90 r10: 0000000000000014 r11: 000001725b15496d Sep 16 14:11:22.887553 (XEN) r12: ffff83107b887ef8 r13: 0000000000000032 r14: ffff8308397d8010 Sep 16 14:11:22.899536 (XEN) r15: 000001721f7a93b5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:22.911538 (XEN) cr3: 0000001052844000 cr2: ffff88800ae48810 Sep 16 14:11:22.911558 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 16 14:11:22.923541 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:22.923562 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:22.935548 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:22.947535 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 16 14:11:22.947555 (XEN) 000001723d0ceb75 ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 16 14:11:22.959537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 16 14:11:22.959557 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:22.971540 (XEN) ffff83107b887ee8 ffff82d040324c98 ffff82d040324baf ffff83083 Sep 16 14:11:22.979582 970c000 Sep 16 14:11:22.983532 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000032 ffff83107b887e18 Sep 16 14:11:22.983555 (XEN) ffff82d0403289f7 00000000000 Sep 16 14:11:22.983906 00000 0000000000000000 0000000000000000 Sep 16 14:11:22.995429 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Sep 16 14:11:22.995450 (XEN) 0000017eba2cb840 0000000000000007 000000000008a594 0000000000000000 Sep 16 14:11:23.007426 (XEN) ffffffff81d813aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:23.019426 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:23.019448 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:23.035439 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Sep 16 14:11:23.035460 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Sep 16 14:11:23.047428 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:23.047446 (XEN) Xen call trace: Sep 16 14:11:23.047456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.059421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:23.071419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:23.071441 (XEN) Sep 16 14:11:23.071449 (XEN) 'e' pressed -> dumping event-channel info Sep 16 14:11:23.083416 (XEN) *** Dumping CPU51 host state: *** Sep 16 14:11:23.083435 (XEN) Event channel information for domain 0: Sep 16 14:11:23.083448 (XEN) Polling vCPUs: {} Sep 16 14:11:23.095412 (XEN) port [p/m/s] Sep 16 14:11:23.095429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:23.095444 (XEN) CPU: 51 Sep 16 14:11:23.095453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.107424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:23.119414 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Sep 16 14:11:23.119436 (XEN) rdx: ffff8310558fffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Sep 16 14:11:23.131421 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 16 14:11:23.131443 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 000001725b154997 Sep 16 14:11:23.143420 (XEN) r12: ffff8310558ffef8 r13: 0000000000000033 r14: ffff8308397d8df0 Sep 16 14:11:23.155421 (XEN) r15: 000001721f7a93ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:23.155443 (XEN) cr3: 0000001052844000 cr2: ffff8880087dcf80 Sep 16 14:11:23.167417 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 14:11:23.167438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:23.179419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:23.191419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:23.191441 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 16 14:11:23.203422 (XEN) 000001724b660279 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Sep 16 14:11:23.203444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 16 14:11:23.215416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:23.227420 (XEN) ffff8310558ffee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 16 14:11:23.227441 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000033 ffff8310558ffe18 Sep 16 14:11:23.239418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:23.251413 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Sep 16 14:11:23.251434 (XEN) 0000017eba2cb840 0000000000000007 00000000000a2dec 0000000000000000 Sep 16 14:11:23.263416 (XEN) ffffffff81d813aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:23.263438 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:23.275418 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:23.287417 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Sep 16 14:11:23.287438 (XEN) 00000037f91f1000 0000000000372660 0000000000000000 80000008397d4002 Sep 16 14:11:23.299417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:23.299435 (XEN) Xen call trace: Sep 16 14:11:23.311409 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.311435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:23.323420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:23.323441 (XEN) Sep 16 14:11:23.323449 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU52 host state: *** Sep 16 14:11:23.335419 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:23.335443 (XEN) CPU: 52 Sep 16 14:11:23.347414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.347440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:23.359415 (XEN) rax: ffff8308397c506c rbx: ffff8308397cadc8 rcx: 0000000000000008 Sep 16 14:11:23.359438 (XEN) rdx: ffff8310558effff rsi: ffff8308397cab08 rdi: ffff8308397cab00 Sep 16 14:11:23.371459 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 16 14:11:23.383413 (XEN) r9: ffff8308397cab00 r10: ffff830839734070 r11: 00000172b31ef785 Sep 16 14:11:23.383435 (XEN) r12: ffff8310558efef8 r13: 0000000000000034 r14: ffff8308397cad10 Sep 16 14:11:23.395418 (XEN) r15: 000001721f7a7290 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:23.407422 (XEN) cr3: 0000001052844000 cr2: 00007f621175f740 Sep 16 14:11:23.407441 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 16 14:11:23.419411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:23.419432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:23.431421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:23.443417 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 16 14:11:23.443437 (XEN) 000001724d28cfaf ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 16 14:11:23.455421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 16 14:11:23.455442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:23.467421 (XEN) ffff8310558efee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 16 14:11:23.479412 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000034 ffff8310558efe18 Sep 16 14:11:23.479435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:23.491416 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 16 14:11:23.491437 (XEN) 0000017eba2cb840 0000000000000007 000000000008a5dc 0000000000000000 Sep 16 14:11:23.503418 (XEN) ffffffff81d813aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:23.515412 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:23.515433 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:23.527417 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c8000 Sep 16 14:11:23.539413 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 16 14:11:23.539435 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:23.551413 (XEN) Xen call trace: Sep 16 14:11:23.551431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.551448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:23.563421 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:23.563442 (XEN) Sep 16 14:11:23.575414 v=0(XEN) *** Dumping CPU53 host state: *** Sep 16 14:11:23.575435 Sep 16 14:11:23.575442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:23.575456 (XEN) CPU: 53 Sep 16 14:11:23.587412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.587439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:23.599420 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdce8 rcx: 0000000000000008 Sep 16 14:11:23.599442 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 16 14:11:23.611418 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 16 14:11:23.623415 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 0000017296ae4e56 Sep 16 14:11:23.623438 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 16 14:11:23.635418 (XEN) r15: 0000017261df6cdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:23.635440 (XEN) cr3: 0000001052844000 cr2: ffff8880080d2378 Sep 16 14:11:23.647418 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 14:11:23.659408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:23.659429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:23.671421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:23.683412 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 16 14:11:23.683433 (XEN) 0000017268e9a6f8 ffff82d040257f19 ffff830839784000 ffff8308397880b0 Sep 16 14:11:23.695413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 16 14:11:23.695434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:23.707415 (XEN) ffff8310558e7ee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 16 14:11:23.707437 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000035 ffff8310558e7e18 Sep 16 14:11:23.719420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:23.731415 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Sep 16 14:11:23.731435 (XEN) 00000170cb6ec840 0000000000000007 000000000022359c 0000000000000000 Sep 16 14:11:23.743418 (XEN) ffffffff81d813aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:23.755424 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:23.755446 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:23.767416 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 16 14:11:23.767437 (XEN) 00000037f91d9000 0000000000372660 0000000000000000 80000008397b6002 Sep 16 14:11:23.779420 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:23.779438 (XEN) Xen call trace: Sep 16 14:11:23.791419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.791443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:23.803419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:23.803440 (XEN) Sep 16 14:11:23.803448 (XEN) 2 [0/1/(XEN) *** Dumping CPU54 host state: *** Sep 16 14:11:23.815418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:23.827414 (XEN) CPU: 54 Sep 16 14:11:23.827431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:23.827450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:23.839419 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 16 14:11:23.839441 (XEN) rdx: ffff8310558dffff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 16 14:11:23.851421 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 16 14:11:23.863415 (XEN) r9: ffff8308397b0970 r10: 0000000000000014 r11: 000000005bfdf58c Sep 16 14:11:23.863437 (XEN) r12: ffff8310558dfef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 16 14:11:23.875419 (XEN) r15: 000001725afb38f4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:23.887417 (XEN) cr3: 000000006ead3000 cr2: ffff8880087da380 Sep 16 14:11:23.887436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 16 14:11:23.899415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:23.899437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:23.911447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:23.923412 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 16 14:11:23.923432 (XEN) 00000172772be354 ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 16 14:11:23.935415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 16 14:11:23.935436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:23.947428 (XEN) ffff8310558dfee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 16 14:11:23.959411 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000036 ffff8310558dfe18 Sep 16 14:11:23.959434 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:23.971416 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Sep 16 14:11:23.971437 (XEN) 0000016e74867840 0000000000000007 00000000001124c4 0000000000000000 Sep 16 14:11:23.983423 (XEN) ffffffff81d813aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:23.995414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:23.995435 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:24.007418 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 16 14:11:24.019412 (XEN) 00000037f91c9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:24.019433 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:24.031418 (XEN) Xen call trace: Sep 16 14:11:24.031436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.031453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:24.043420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:24.043449 (XEN) Sep 16 14:11:24.055413 ]: s=6 n=0 x=0(XEN) *** Dumping CPU55 host state: *** Sep 16 14:11:24.055434 Sep 16 14:11:24.055441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:24.067411 (XEN) CPU: 55 Sep 16 14:11:24.067427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.067447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:24.079417 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 16 14:11:24.079439 (XEN) rdx: ffff8310558cffff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 16 14:11:24.091422 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 16 14:11:24.103386 (XEN) r9: ffff8308397a38b0 r10: 0000000000000014 r11: 000001729695eff4 Sep 16 14:11:24.103408 (XEN) r12: ffff8310558cfef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 16 14:11:24.115419 (XEN) r15: 000001725afb38ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:24.127413 (XEN) cr3: 0000001052844000 cr2: ffff888003055838 Sep 16 14:11:24.127433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 14:11:24.139416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:24.139437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:24.151423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:24.163415 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 16 14:11:24.163435 (XEN) 00000172858ae7b0 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 16 14:11:24.175418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 16 14:11:24.175438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:24.187418 (XEN) ffff8310558cfee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 16 14:11:24.199413 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000037 ffff8310558cfe18 Sep 16 14:11:24.199435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:24.211414 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Sep 16 14:11:24.211435 (XEN) 0000017eba2cb840 0000000000000007 0000000000177464 0000000000000000 Sep 16 14:11:24.223420 (XEN) ffffffff81d813aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:24.235415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:24.235437 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:24.247417 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 16 14:11:24.259414 (XEN) 00000037f91bd000 0000000000372660 0000000000000000 80000008397a0002 Sep 16 14:11:24.259435 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:24.271411 (XEN) Xen call trace: Sep 16 14:11:24.271429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.271446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:24.283420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:24.283441 (XEN) Sep 16 14:11:24.295414 (XEN) 3 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 16 14:11:24.295435 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:24.307414 (XEN) CPU: 0 Sep 16 14:11:24.307430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.307449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:24.319417 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 16 14:11:24.331416 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 16 14:11:24.331438 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 16 14:11:24.343427 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609820 r11: 0000017311969058 Sep 16 14:11:24.343450 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 16 14:11:24.355419 (XEN) r15: 0000017287f6fb76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:24.367415 (XEN) cr3: 0000001052844000 cr2: ffff88800ca4b338 Sep 16 14:11:24.367435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 16 14:11:24.379418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:24.379439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:24.391423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:24.403415 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 16 14:11:24.403435 (XEN) 0000017293dc0e53 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 16 14:11:24.415416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:24.415436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:24.427427 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 16 14:11:24.439415 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 16 14:11:24.439436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:24.451415 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Sep 16 14:11:24.463411 (XEN) 00000170dab10840 0000000000000007 0000000000190b4c 0000000000000000 Sep 16 14:11:24.463433 (XEN) ffffffff81d813aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:24.475416 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:24.475438 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:24.487421 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 16 14:11:24.499414 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839555002 Sep 16 14:11:24.499435 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:24.511414 (XEN) Xen call trace: Sep 16 14:11:24.511431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.511448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:24.523424 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:24.535413 (XEN) Sep 16 14:11:24.535428 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Sep 16 14:11:24.535442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:24.547417 (XEN) CPU: 1 Sep 16 14:11:24.547434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.547453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:24.559421 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 16 14:11:24.571411 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 16 14:11:24.571434 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 16 14:11:24.583417 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000050db6d99 Sep 16 14:11:24.583439 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 16 14:11:24.595422 (XEN) r15: 0000017296af8394 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:24.607416 (XEN) cr3: 000000006ead3000 cr2: 00007fa639464438 Sep 16 14:11:24.607436 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:11:24.619413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:24.619434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:24.631423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:24.643422 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 16 14:11:24.643443 (XEN) 00000172a23806df ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 16 14:11:24.655415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 16 14:11:24.655435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:24.667418 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 16 14:11:24.679414 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 16 14:11:24.679436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:24.691417 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 16 14:11:24.691439 (XEN) 0000000000007ff0 0000000000000001 000000000010bf64 0000000000000000 Sep 16 14:11:24.703419 (XEN) ffffffff81d813aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:24.715422 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:24.715443 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:24.727416 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 16 14:11:24.739415 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:24.739437 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:24.751415 (XEN) Xen call trace: Sep 16 14:11:24.751432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.751449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:24.763422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:24.775410 (XEN) Sep 16 14:11:24.775425 Sep 16 14:11:24.775433 (XEN) *** Dumping CPU2 host state: *** Sep 16 14:11:24.775445 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:24.787418 (XEN) CPU: 2 Sep 16 14:11:24.787433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.799413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:24.799434 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 16 14:11:24.811421 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 16 14:11:24.811444 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 16 14:11:24.823416 (XEN) r9: ffff83083ffba390 r10: ffff830839731070 r11: 00000173119702a6 Sep 16 14:11:24.823438 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 16 14:11:24.835420 (XEN) r15: 0000017296b0b09c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:24.847417 (XEN) cr3: 0000001052844000 cr2: ffff8880087db780 Sep 16 14:11:24.847437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 14:11:24.859398 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:24.859409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:24.871406 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:24.883418 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 16 14:11:24.883437 (XEN) 00000172a238b55d ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 16 14:11:24.895416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 16 14:11:24.895436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:24.907428 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 16 14:11:24.919418 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 16 14:11:24.919440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:24.935402 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 16 14:11:24.935433 (XEN) 00000177190cb840 00000177190cb840 0000000000199464 0000000000000000 Sep 16 14:11:24.947425 (XEN) ffffffff81d813aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:24.947446 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:24.959429 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:24.971426 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 16 14:11:24.971448 (XEN) 00000037 Sep 16 14:11:24.979497 ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 16 14:11:24.983433 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:24.983451 (XEN) Xen call trac Sep 16 14:11:24.983798 e: Sep 16 14:11:24.995422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:24.995446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:25.007423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:25.007444 (XEN) Sep 16 14:11:25.007452 - (XEN) *** Dumping CPU3 host state: *** Sep 16 14:11:25.019426 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:25.019450 (XEN) CPU: 3 Sep 16 14:11:25.019459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.031432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:25.047434 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 16 14:11:25.047456 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 16 14:11:25.059420 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 16 14:11:25.059442 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000172d24b66f9 Sep 16 14:11:25.071427 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 16 14:11:25.071449 (XEN) r15: 00000172b0830d4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:25.083421 (XEN) cr3: 0000001052844000 cr2: ffff88800947dcd0 Sep 16 14:11:25.083441 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 14:11:25.095420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:25.107416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:25.107443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:25.119424 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 16 14:11:25.119444 (XEN) 00000172bed94dc1 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 16 14:11:25.131429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 16 14:11:25.143416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:25.143437 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 16 14:11:25.155420 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 16 14:11:25.167429 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:25.167450 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 16 14:11:25.179459 (XEN) 0000017eba2cb840 0000000000000007 0000000000077d14 0000000000000000 Sep 16 14:11:25.191441 (XEN) ffffffff81d813aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:25.191463 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:25.203415 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:25.203437 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 16 14:11:25.215419 (XEN) 00000037ff9c5000 0000000000372660 0000000000000000 800000083ffa0002 Sep 16 14:11:25.227423 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:25.227441 (XEN) Xen call trace: Sep 16 14:11:25.227451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.239419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:25.239441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:25.251417 (XEN) Sep 16 14:11:25.251432 Sep 16 14:11:25.251440 (XEN) *** Dumping CPU4 host state: *** Sep 16 14:11:25.251451 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:25.263426 (XEN) CPU: 4 Sep 16 14:11:25.263441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.275421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:25.275441 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 16 14:11:25.287426 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 16 14:11:25.299415 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 16 14:11:25.299437 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839708070 r11: 000001731196fdb5 Sep 16 14:11:25.311416 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 16 14:11:25.311438 (XEN) r15: 00000172b0830d24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:25.323421 (XEN) cr3: 0000001052844000 cr2: ffff88800a78e610 Sep 16 14:11:25.335421 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 16 14:11:25.335442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:25.347416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:25.347443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:25.359420 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 16 14:11:25.371413 (XEN) 00000172cd2d5586 ffff82d040352d93 ffff82d0405e7280 ffff83083ff87ea0 Sep 16 14:11:25.371436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 16 14:11:25.383415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:25.383437 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 16 14:11:25.395420 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 16 14:11:25.407414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:25.407435 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Sep 16 14:11:25.419460 (XEN) 0000017eba2cb840 0000000000000007 000000000006c47c 0000000000000000 Sep 16 14:11:25.431413 (XEN) ffffffff81d813aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:25.431435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:25.443420 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:25.443442 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 16 14:11:25.455421 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 16 14:11:25.467417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:25.467435 (XEN) Xen call trace: Sep 16 14:11:25.467445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.479419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:25.491414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:25.491436 (XEN) Sep 16 14:11:25.491444 - (XEN) *** Dumping CPU5 host state: *** Sep 16 14:11:25.491456 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:25.503420 (XEN) CPU: 5 Sep 16 14:11:25.503436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.515430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:25.515450 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 16 14:11:25.527421 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 16 14:11:25.539422 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 16 14:11:25.539443 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000005bacbbfb Sep 16 14:11:25.551414 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 16 14:11:25.551436 (XEN) r15: 00000172d24c2057 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:25.563419 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4aee80 Sep 16 14:11:25.575414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 14:11:25.575435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:25.587415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:25.599412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:25.599435 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 16 14:11:25.611415 (XEN) 00000172db83786c ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 16 14:11:25.611437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 16 14:11:25.623415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:25.623437 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 16 14:11:25.635421 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 16 14:11:25.647416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:25.647437 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 16 14:11:25.659417 (XEN) 0000017eba2cb840 0000000000000001 0000000000149054 0000000000000000 Sep 16 14:11:25.671415 (XEN) ffffffff81d813aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:25.671436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:25.683418 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:25.695414 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 16 14:11:25.695437 (XEN) 00000037f9619000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:25.707413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:25.707431 (XEN) Xen call trace: Sep 16 14:11:25.707441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.719421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:25.731413 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:25.731435 (XEN) Sep 16 14:11:25.731443 Sep 16 14:11:25.731450 (XEN) *** Dumping CPU6 host state: *** Sep 16 14:11:25.731461 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:25.743432 (XEN) CPU: 6 Sep 16 14:11:25.743448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.755420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:25.755440 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 16 14:11:25.767392 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 16 14:11:25.779415 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 16 14:11:25.779437 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000001725b15bfb6 Sep 16 14:11:25.791417 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 16 14:11:25.803414 (XEN) r15: 00000172d24d5c2a cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:25.803436 (XEN) cr3: 000000006ead3000 cr2: 00007ffe866a0fd8 Sep 16 14:11:25.815412 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 16 14:11:25.815441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:25.827417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:25.839414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:25.839437 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 16 14:11:25.851415 (XEN) 00000172e9d78274 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 16 14:11:25.851437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 16 14:11:25.863415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:25.875412 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 16 14:11:25.875435 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 16 14:11:25.887416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:25.887437 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Sep 16 14:11:25.899418 (XEN) 000001709da80840 0000000000000007 000000000017cf14 0000000000000000 Sep 16 14:11:25.911414 (XEN) ffffffff81d813aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:25.911436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:25.923418 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:25.935413 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 16 14:11:25.935435 (XEN) 00000037f9605000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:25.947422 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:25.947440 (XEN) Xen call trace: Sep 16 14:11:25.947450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.959418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:25.971414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:25.971436 (XEN) Sep 16 14:11:25.971444 - (XEN) *** Dumping CPU7 host state: *** Sep 16 14:11:25.983411 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:25.983436 (XEN) CPU: 7 Sep 16 14:11:25.983445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:25.995426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:25.995446 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 16 14:11:26.007419 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 16 14:11:26.019416 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 16 14:11:26.019438 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000001730de81246 Sep 16 14:11:26.031418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 16 14:11:26.043415 (XEN) r15: 00000172d24d5c4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:26.043437 (XEN) cr3: 0000001052844000 cr2: 000055d4de1267b0 Sep 16 14:11:26.055415 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 14:11:26.055436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:26.067416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:26.079418 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:26.079440 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 16 14:11:26.091417 (XEN) 00000172ec1e682e ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 16 14:11:26.091439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 16 14:11:26.103420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:26.115412 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083977f000 Sep 16 14:11:26.115442 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 16 14:11:26.127418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:26.127439 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 16 14:11:26.139419 (XEN) 0000017eba2cb840 0000000000000002 000000000010c3cc 0000000000000000 Sep 16 14:11:26.151423 (XEN) ffffffff81d813aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:26.151444 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:26.163418 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:26.175415 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 16 14:11:26.175435 (XEN) 00000037f95ed000 0000000000372660 0000000000000000 8000000839bc9002 Sep 16 14:11:26.187419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:26.187437 (XEN) Xen call trace: Sep 16 14:11:26.187447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.199421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:26.211414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:26.211435 (XEN) Sep 16 14:11:26.211443 Sep 16 14:11:26.211450 (XEN) *** Dumping CPU8 host state: *** Sep 16 14:11:26.223412 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:26.223438 (XEN) CPU: 8 Sep 16 14:11:26.223447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.235425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:26.247414 (XEN) rax: ffff830839bb906c rbx: ffff830839ba7088 rcx: 0000000000000008 Sep 16 14:11:26.247437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 16 14:11:26.259416 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 16 14:11:26.259438 (XEN) r9: ffff830839bbddf0 r10: ffff830839723070 r11: 00000173fa7668ab Sep 16 14:11:26.271419 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 16 14:11:26.283414 (XEN) r15: 00000172fa769eed cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:26.283436 (XEN) cr3: 0000001052844000 cr2: 00007f057df11652 Sep 16 14:11:26.295416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 14:11:26.295437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:26.307418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:26.319417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:26.319440 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 16 14:11:26.331416 (XEN) 0000017306813801 ffff82d040257f19 ffff830839716000 ffff83083971bab0 Sep 16 14:11:26.331439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 16 14:11:26.343416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:26.355422 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 16 14:11:26.355445 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 16 14:11:26.367416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:26.367437 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 16 14:11:26.379423 (XEN) 0000017eba2cb840 0000000000000007 000000000019eba4 0000000000000000 Sep 16 14:11:26.391416 (XEN) ffffffff81d813aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:26.391437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:26.403419 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:26.415419 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 16 14:11:26.415441 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 16 14:11:26.427422 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:26.427440 (XEN) Xen call trace: Sep 16 14:11:26.427450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.439422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:26.451418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:26.451439 (XEN) Sep 16 14:11:26.451448 - (XEN) *** Dumping CPU9 host state: *** Sep 16 14:11:26.463412 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:26.463436 (XEN) CPU: 9 Sep 16 14:11:26.463446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.475432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:26.487413 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 16 14:11:26.487436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 16 14:11:26.499417 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 16 14:11:26.499438 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000005bae26c9 Sep 16 14:11:26.511418 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 16 14:11:26.523415 (XEN) r15: 000001730de8c763 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:26.523438 (XEN) cr3: 000000006ead3000 cr2: 000055835d376e08 Sep 16 14:11:26.535416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:11:26.535437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:26.547417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:26.559424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:26.559446 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 16 14:11:26.571419 (XEN) 0000017314d7c166 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 16 14:11:26.571441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 16 14:11:26.583417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:26.595415 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 16 14:11:26.595437 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 16 14:11:26.607417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:26.619410 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 16 14:11:26.619432 (XEN) 0000017eba2cb840 0000000000000007 000000000010ca54 0000000000000000 Sep 16 14:11:26.631415 (XEN) ffffffff81d813aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:26.631437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:26.643422 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:26.655414 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 16 14:11:26.655435 (XEN) 00000037f95c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:26.667416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:26.667434 (XEN) Xen call trace: Sep 16 14:11:26.667444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.679422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:26.691416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:26.691438 (XEN) Sep 16 14:11:26.691446 v=0(XEN) *** Dumping CPU10 host state: *** Sep 16 14:11:26.703414 Sep 16 14:11:26.703428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:26.703452 (XEN) CPU: 10 Sep 16 14:11:26.703461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.715423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:26.715442 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 16 14:11:26.727420 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 16 14:11:26.739418 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 16 14:11:26.739439 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000001734984d473 Sep 16 14:11:26.751418 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 16 14:11:26.763424 (XEN) r15: 0000017318ebf69e cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:26.763446 (XEN) cr3: 0000001052844000 cr2: 00007f7a7ff21740 Sep 16 14:11:26.775412 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 16 14:11:26.775433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:26.787417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:26.799414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:26.799436 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 16 14:11:26.811417 (XEN) 00000173232bc4a9 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 16 14:11:26.811439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 16 14:11:26.823416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:26.835415 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 16 14:11:26.835438 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 16 14:11:26.847416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:26.847437 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Sep 16 14:11:26.859404 (XEN) 000001717ae8a840 000001715c642840 0000000000124524 0000000000000000 Sep 16 14:11:26.871401 (XEN) ffffffff81d813aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:26.871415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:26.883432 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:26.895413 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 16 14:11:26.895435 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 16 14:11:26.907412 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:26.907421 (XEN) Xen call trace: Sep 16 14:11:26.907425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.919398 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:26.931401 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:26.931419 (XEN) Sep 16 14:11:26.931425 (XEN) 8 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 16 14:11:26.943416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:26.943438 (XEN) CPU: 11 Sep 16 14:11:26.943448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:26.955443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:26.967415 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 16 14:11:26.967437 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 16 14:11:26.979432 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 16 14:11:26.979454 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004d0ae141 Sep 16 14:11:26.991433 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 16 14:11:27.003429 (XEN) r15: 000001730dea1f62 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:27.003451 (XEN) cr3: 000000006ead3000 cr2: 000055c99bfd319c Sep 16 14:11:27.015425 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 16 14:11:27.015447 (XEN) ds: 002b e Sep 16 14:11:27.027185 s: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:27.027528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mw Sep 16 14:11:27.028109 ait_idle+0x359/0x432): Sep 16 14:11:27.039429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:27.039452 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 16 14:11:27.051434 (XEN) 00000173316d2ebb ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 16 14:11:27.051456 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 16 14:11:27.063425 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:27.075415 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff8308396fa000 Sep 16 14:11:27.075437 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 16 14:11:27.087420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:27.099412 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Sep 16 14:11:27.099434 (XEN) 0000017eba2cb840 0000000000000007 000000000018f97c 0000000000000000 Sep 16 14:11:27.111419 (XEN) ffffffff81d813aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:27.111441 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:27.123417 (XEN) ffffc90040223ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:27.135415 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 16 14:11:27.135436 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:27.147419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:27.147437 (XEN) Xen call trace: Sep 16 14:11:27.147447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.159425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:27.171422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:27.171444 (XEN) Sep 16 14:11:27.171452 ]: s=6 n=1 x=0(XEN) *** Dumping CPU12 host state: *** Sep 16 14:11:27.183417 Sep 16 14:11:27.183431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:27.183446 (XEN) CPU: 12 Sep 16 14:11:27.183455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.195430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:27.207414 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 16 14:11:27.207436 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 16 14:11:27.219419 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 16 14:11:27.219441 (XEN) r9: ffff830839b65ac0 r10: ffff83083975a070 r11: 000001739b842c5a Sep 16 14:11:27.231423 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 16 14:11:27.243416 (XEN) r15: 000001730de9fc74 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:27.243438 (XEN) cr3: 0000000832bd9000 cr2: ffff888008925b80 Sep 16 14:11:27.255416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 14:11:27.255437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:27.267416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:27.279420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:27.279442 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 16 14:11:27.291424 (XEN) 0000017333d290fb ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 16 14:11:27.291447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 16 14:11:27.303418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:27.315415 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 16 14:11:27.315438 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 16 14:11:27.327417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:27.339416 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 16 14:11:27.339437 (XEN) 0000017eba2cb840 0000000000000002 0000000000149254 0000000000000000 Sep 16 14:11:27.351416 (XEN) ffffffff81d813aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:27.351437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:27.363420 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:27.375422 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 16 14:11:27.375444 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 16 14:11:27.387419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:27.387437 (XEN) Xen call trace: Sep 16 14:11:27.399412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.399437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:27.411418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:27.411439 (XEN) Sep 16 14:11:27.411448 (XEN) 9 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 16 14:11:27.423414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:27.423437 (XEN) CPU: 13 Sep 16 14:11:27.435417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.435443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:27.447416 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 16 14:11:27.447438 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 16 14:11:27.459418 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 16 14:11:27.471412 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000058f3c2f2 Sep 16 14:11:27.471434 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 16 14:11:27.483415 (XEN) r15: 000001734982e42d cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:27.483437 (XEN) cr3: 000000006ead3000 cr2: 00007f3632a723d8 Sep 16 14:11:27.495417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 16 14:11:27.495439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:27.507420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:27.519424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:27.519447 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 16 14:11:27.544007 (XEN) 000001734e1d47a1 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 16 14:11:27.544035 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 16 14:11:27.547435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:27.547456 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839708000 Sep 16 14:11:27.559421 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 16 14:11:27.571415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:27.571436 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Sep 16 14:11:27.583418 (XEN) 00000165ee84b840 0000000000000007 00000000001a4444 0000000000000000 Sep 16 14:11:27.595419 (XEN) ffffffff81d813aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:27.595441 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:27.607416 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:27.607437 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 16 14:11:27.619420 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:27.631415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:27.631433 (XEN) Xen call trace: Sep 16 14:11:27.631443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.643419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:27.655412 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:27.655434 (XEN) Sep 16 14:11:27.655443 ]: s=6 n=1 x=0(XEN) *** Dumping CPU14 host state: *** Sep 16 14:11:27.655456 Sep 16 14:11:27.667412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:27.667435 (XEN) CPU: 14 Sep 16 14:11:27.667444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.679423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:27.679443 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 16 14:11:27.691418 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 16 14:11:27.703415 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 16 14:11:27.703437 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 00000173851e9872 Sep 16 14:11:27.715418 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 16 14:11:27.715440 (XEN) r15: 000001735603f632 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:27.727428 (XEN) cr3: 00000008355a7000 cr2: 000055c99c091010 Sep 16 14:11:27.739411 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:11:27.739433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:27.751416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:27.751443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:27.763422 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 16 14:11:27.775414 (XEN) 000001735c7d1847 ffff82d040257f19 ffff830839780000 ffff830839788c70 Sep 16 14:11:27.775436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 16 14:11:27.787415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:27.787437 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 16 14:11:27.799421 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 16 14:11:27.811415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:27.811436 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 14:11:27.823417 (XEN) 00000171bbc23840 0000000000000002 00000000001f62ec 0000000000000000 Sep 16 14:11:27.835413 (XEN) ffffffff81d813aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:27.835435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:27.847417 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:27.847438 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 16 14:11:27.859420 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 16 14:11:27.871417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:27.871434 (XEN) Xen call trace: Sep 16 14:11:27.871444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.883398 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:27.895417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:27.895439 (XEN) Sep 16 14:11:27.895447 (XEN) 10 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 16 14:11:27.907413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:27.907436 (XEN) CPU: 15 Sep 16 14:11:27.907446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:27.919423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:27.919443 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 16 14:11:27.931422 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 16 14:11:27.943427 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 16 14:11:27.943449 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000005becbfdf Sep 16 14:11:27.955431 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 16 14:11:27.967416 (XEN) r15: 000001734983e25d cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:27.967438 (XEN) cr3: 000000006ead3000 cr2: 0000563c70829058 Sep 16 14:11:27.979418 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 14:11:27.979440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:27.991415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:28.003414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:28.003437 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 16 14:11:28.015415 (XEN) 000001736acd5d5d ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 16 14:11:28.015437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 16 14:11:28.027418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:28.039423 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 16 14:11:28.039446 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 16 14:11:28.051415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:28.051436 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Sep 16 14:11:28.063419 (XEN) 0000017eba2cb840 0000017eba2cb840 0000000000092a44 0000000000000000 Sep 16 14:11:28.075415 (XEN) ffffffff81d813aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:28.075437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:28.087419 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:28.099411 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 16 14:11:28.099433 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:28.111416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:28.111434 (XEN) Xen call trace: Sep 16 14:11:28.111444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.123421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:28.135417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:28.135438 (XEN) Sep 16 14:11:28.135446 ]: s=6 n=1 x=0(XEN) *** Dumping CPU16 host state: *** Sep 16 14:11:28.147412 Sep 16 14:11:28.147426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:28.147442 (XEN) CPU: 16 Sep 16 14:11:28.147451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.159426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:28.159446 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 16 14:11:28.171423 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 16 14:11:28.183424 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 16 14:11:28.183446 (XEN) r9: ffff830839b0c780 r10: ffff830839704070 r11: 0000017396ccd279 Sep 16 14:11:28.195391 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 16 14:11:28.207422 (XEN) r15: 0000017355f5a212 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:28.207444 (XEN) cr3: 0000001052844000 cr2: ffff8880087db580 Sep 16 14:11:28.219417 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 16 14:11:28.219439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:28.231416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:28.243413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:28.243436 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 16 14:11:28.255415 (XEN) 00000173792d2a0a ffff82d040257f19 ffff830839704000 ffff83083970a850 Sep 16 14:11:28.255437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 16 14:11:28.267417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:28.279414 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 16 14:11:28.279436 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 16 14:11:28.291415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:28.291437 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 16 14:11:28.303418 (XEN) 00000171bf92c840 0000000000000010 0000000000079684 0000000000000000 Sep 16 14:11:28.315416 (XEN) ffffffff81d813aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:28.315438 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:28.327421 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:28.339414 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 16 14:11:28.339435 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 16 14:11:28.351416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:28.351435 (XEN) Xen call trace: Sep 16 14:11:28.351445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.363424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:28.375414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:28.375436 (XEN) Sep 16 14:11:28.375444 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU17 host state: *** Sep 16 14:11:28.387416 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:28.387440 (XEN) CPU: 17 Sep 16 14:11:28.399410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.399437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:28.411419 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 16 14:11:28.411441 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 16 14:11:28.423429 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 16 14:11:28.435415 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000005becc01f Sep 16 14:11:28.435437 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 16 14:11:28.447415 (XEN) r15: 0000017349846f7c cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:28.447437 (XEN) cr3: 000000006ead3000 cr2: ffff88800b6f24a8 Sep 16 14:11:28.459429 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 16 14:11:28.459451 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:28.471423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:28.483427 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:28.483449 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 16 14:11:28.495417 (XEN) 000001737b7cdfe8 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 16 14:11:28.495439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 16 14:11:28.507420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:28.519419 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 16 14:11:28.519442 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 16 14:11:28.531420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:28.543412 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Sep 16 14:11:28.543434 (XEN) 0000016dfe450840 0000000000000007 0000000000086d2c 0000000000000000 Sep 16 14:11:28.555419 (XEN) ffffffff81d813aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:28.567413 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:28.567435 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:28.579416 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 16 14:11:28.579438 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:28.591420 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:28.591438 (XEN) Xen call trace: Sep 16 14:11:28.603415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.603439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:28.615418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:28.615439 (XEN) Sep 16 14:11:28.615448 Sep 16 14:11:28.615455 (XEN) *** Dumping CPU18 host state: *** Sep 16 14:11:28.627415 (XEN) 12 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:28.627441 (XEN) CPU: 18 Sep 16 14:11:28.639414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.639441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:28.651415 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 16 14:11:28.651437 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 16 14:11:28.663419 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 16 14:11:28.675413 (XEN) r9: ffff830839ddd5e0 r10: ffff83083971d070 r11: 00000173dbe38963 Sep 16 14:11:28.675436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 16 14:11:28.687417 (XEN) r15: 00000173879b855e cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:28.687439 (XEN) cr3: 0000001052844000 cr2: 00007f264ac70170 Sep 16 14:11:28.699418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 16 14:11:28.711411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:28.711433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:28.723420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:28.735412 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 16 14:11:28.735433 (XEN) 0000017395f1f8e2 ffff82d040352d93 ffff82d0405e7980 ffff830839dd7ea0 Sep 16 14:11:28.747418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 16 14:11:28.747439 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:28.759417 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff83083971d000 Sep 16 14:11:28.759439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 16 14:11:28.771420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:28.783415 (XEN) 0000000000000000 000000000000001a ffff888003b92f40 0000000000000246 Sep 16 14:11:28.783436 (XEN) 0000017eba2cb840 0000000000000007 000000000012a8ac 0000000000000000 Sep 16 14:11:28.795416 (XEN) ffffffff81d813aa 000000000000001a deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:28.807415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:28.807437 (XEN) ffffc900401d3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:28.819417 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 16 14:11:28.819438 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 16 14:11:28.831421 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:28.831438 (XEN) Xen call trace: Sep 16 14:11:28.843415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.843439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:28.855428 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:28.855439 (XEN) Sep 16 14:11:28.855443 - (XEN) *** Dumping CPU19 host state: *** Sep 16 14:11:28.867399 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:28.867412 (XEN) CPU: 19 Sep 16 14:11:28.879407 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:28.879429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:28.891425 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 16 14:11:28.891447 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 16 14:11:28.903419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 16 14:11:28.915421 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000005becbc3a Sep 16 14:11:28.915443 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 16 14:11:28.927427 (XEN) r15: 00000173879b858e cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:28.939422 (XEN) cr3: 000000006ead3000 cr2: ffff8880053bbfa0 Sep 16 14:11:28.939441 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 14:11:28.951425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:28.951446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:28.963438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:28.975424 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 16 14:11:28.975444 (XEN) 00000173a44b0c34 ffff82d040352d93 ffff82d0405e7a00 ffff8 Sep 16 14:11:28.983048 30839dbfea0 Sep 16 14:11:28.991518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 16 14:11:28.991539 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84 Sep 16 14:11:28.991982 e0 Sep 16 14:11:29.003499 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 16 14:11:29.003522 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 16 14:11:29.015515 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.015537 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 16 14:11:29.027505 (XEN) 0000016df6762180 0000017eba2cb840 000000000006fbfc 0000000000000000 Sep 16 14:11:29.039425 (XEN) ffffffff81d813aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:29.039447 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:29.051426 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:29.063414 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 16 14:11:29.063444 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:29.075415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:29.075433 (XEN) Xen call trace: Sep 16 14:11:29.075443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.087422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:29.099418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:29.099439 (XEN) Sep 16 14:11:29.099448 v=0(XEN) *** Dumping CPU20 host state: *** Sep 16 14:11:29.111412 Sep 16 14:11:29.111426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:29.111442 (XEN) CPU: 20 Sep 16 14:11:29.111451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.123422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:29.123442 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 16 14:11:29.135419 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 16 14:11:29.147415 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 16 14:11:29.147437 (XEN) r9: ffff830839db1450 r10: ffff8308396c3070 r11: 0000017461e1ba36 Sep 16 14:11:29.159423 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 16 14:11:29.159445 (XEN) r15: 00000173879b7231 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:29.171420 (XEN) cr3: 0000001052844000 cr2: ffff888005c86a40 Sep 16 14:11:29.183413 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 16 14:11:29.183435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:29.195419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:29.207412 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:29.207435 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 16 14:11:29.219412 (XEN) 00000173b2a20a0d ffff82d040352d93 ffff82d0405e7a80 ffff830839da7ea0 Sep 16 14:11:29.219435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 16 14:11:29.231424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:29.231445 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 16 14:11:29.243423 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 16 14:11:29.255415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.255436 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Sep 16 14:11:29.267417 (XEN) 0000017eba2cb840 0000000000000007 000000000014c1dc 0000000000000000 Sep 16 14:11:29.279414 (XEN) ffffffff81d813aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:29.279436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:29.291417 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:29.303415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 16 14:11:29.303438 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 16 14:11:29.315414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:29.315432 (XEN) Xen call trace: Sep 16 14:11:29.315442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.327420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:29.339414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:29.339435 (XEN) Sep 16 14:11:29.339443 (XEN) 13 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 16 14:11:29.351414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:29.351444 (XEN) CPU: 21 Sep 16 14:11:29.351454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.363425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:29.363445 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 16 14:11:29.375419 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 16 14:11:29.387418 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 16 14:11:29.387440 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000005bae275b Sep 16 14:11:29.399419 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 16 14:11:29.411414 (XEN) r15: 00000173879b72b0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:29.411436 (XEN) cr3: 000000006ead3000 cr2: 00007f71e97c1a1c Sep 16 14:11:29.423414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 16 14:11:29.423435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:29.435419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:29.447414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:29.447437 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 16 14:11:29.459415 (XEN) 00000173c0e373a4 ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 16 14:11:29.459437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 16 14:11:29.471416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:29.483414 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 16 14:11:29.483436 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 16 14:11:29.495417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.495438 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 16 14:11:29.507420 (XEN) 0000017eba2cb840 0000000000000007 00000000000804d4 0000000000000000 Sep 16 14:11:29.519413 (XEN) ffffffff81d813aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:29.519435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:29.531418 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:29.543419 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 16 14:11:29.543441 (XEN) 00000037f97b9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:29.555416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:29.555434 (XEN) Xen call trace: Sep 16 14:11:29.555444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.567420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:29.579416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:29.579437 (XEN) Sep 16 14:11:29.579445 ]: s=6 n=2 x=0 Sep 16 14:11:29.579454 (XEN) *** Dumping CPU22 host state: *** Sep 16 14:11:29.591415 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:29.591440 (XEN) CPU: 22 Sep 16 14:11:29.591450 (XEN) RIP: e008:[] rcu_idle_enter+0x26/0x78 Sep 16 14:11:29.603422 (XEN) RFLAGS: 0000000000000296 CONTEXT: hypervisor Sep 16 14:11:29.603442 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 16 14:11:29.615422 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: 0000000000000016 Sep 16 14:11:29.627414 (XEN) rbp: ffff830839d7fe40 rsp: ffff830839d7fe38 r8: 0000000000000001 Sep 16 14:11:29.627436 (XEN) r9: ffff830839d82220 r10: ffff830839749070 r11: 00000173fed1d6eb Sep 16 14:11:29.639420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 16 14:11:29.651414 (XEN) r15: 0000000000000004 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:29.651444 (XEN) cr3: 0000001052844000 cr2: ffff8880053adbc0 Sep 16 14:11:29.663416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 16 14:11:29.663437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:29.675416 (XEN) Xen code around (rcu_idle_enter+0x26/0x78): Sep 16 14:11:29.675438 (XEN) f0 0f ab 3d ee 30 2a 00 83 44 24 fc 00 48 8d 05 b9 c8 3a 00 48 89 e2 Sep 16 14:11:29.687422 (XEN) Xen stack trace from rsp=ffff830839d7fe38: Sep 16 14:11:29.687442 (XEN) ffff830839d85658 ffff830839d7feb0 ffff82d0402927fe 00000016405e7080 Sep 16 14:11:29.699421 (XEN) ffff830839d7ffff 0000000000000000 ffff830839d7fea0 0000000000000000 Sep 16 14:11:29.711414 (XEN) 0000000000000000 0000000000000000 0000000000000016 0000000000007fff Sep 16 14:11:29.711434 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 ffff830839d7fee8 Sep 16 14:11:29.723417 (XEN) ffff82d040324c98 ffff82d040324baf ffff830839720000 ffff830839d7fef8 Sep 16 14:11:29.735416 (XEN) ffff83083ffd9000 0000000000000016 ffff830839d7fe18 ffff82d0403289f7 Sep 16 14:11:29.735438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.747417 (XEN) 0000000000000019 ffff888003b91f80 0000000000000246 00000172080d7840 Sep 16 14:11:29.747439 (XEN) 0000000000000007 00000000000a82fc 0000000000000000 ffffffff81d813aa Sep 16 14:11:29.759420 (XEN) 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 16 14:11:29.771415 (XEN) ffffffff81d813aa 000000000000e033 0000000000000246 ffffc900401cbec8 Sep 16 14:11:29.771436 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.783421 (XEN) 0000000000000000 0000e01000000016 ffff830839d86000 00000037f97a1000 Sep 16 14:11:29.795387 (XEN) 0000000000372660 0000000000000000 8000000839d75002 0000000000000000 Sep 16 14:11:29.795409 (XEN) 0000000e00000000 Sep 16 14:11:29.795418 (XEN) Xen call trace: Sep 16 14:11:29.807416 (XEN) [] R rcu_idle_enter+0x26/0x78 Sep 16 14:11:29.807443 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x109/0x432 Sep 16 14:11:29.819416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:29.819439 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:29.831420 (XEN) Sep 16 14:11:29.831435 - (XEN) *** Dumping CPU23 host state: *** Sep 16 14:11:29.831447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:29.843528 (XEN) CPU: 23 Sep 16 14:11:29.843544 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:29.855426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:29.855447 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 16 14:11:29.867422 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 16 14:11:29.879411 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: ffff830839d6e201 Sep 16 14:11:29.879435 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000005becbc07 Sep 16 14:11:29.891418 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 16 14:11:29.891440 (XEN) r15: 00000173cf57bab3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:29.903420 (XEN) cr3: 000000006ead3000 cr2: ffff888005aa9dc8 Sep 16 14:11:29.903440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 16 14:11:29.915421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:29.927417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:29.927444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:29.939429 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 16 14:11:29.939450 (XEN) 00000173de1a299f ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 16 14:11:29.951430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 16 14:11:29.963427 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:29.963449 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 16 14:11:29.975420 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 16 14:11:29.987416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:29.987437 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Sep 16 14:11:29.999417 (XEN) 0000016df6762180 0000017eba2cb840 000000000008ad34 0000000000000000 Sep 16 14:11:30.011412 (XEN) ffffffff81d813aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:30.011435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:30.023414 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:30.023436 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 16 14:11:30.035418 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:30.047414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:30.047432 (XEN) Xen call trace: Sep 16 14:11:30.047442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.059418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:30.059440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:30.071419 (XEN) Sep 16 14:11:30.071434 Sep 16 14:11:30.071442 (XEN) *** Dumping CPU24 host state: *** Sep 16 14:11:30.071453 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:30.083424 (XEN) CPU: 24 Sep 16 14:11:30.083440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.095405 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:30.095425 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 16 14:11:30.107419 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 16 14:11:30.119427 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 16 14:11:30.119449 (XEN) r9: ffff830839d6bdc0 r10: ffff830839d56220 r11: 0000017478598881 Sep 16 14:11:30.131417 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 16 14:11:30.131438 (XEN) r15: 00000173de282e35 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:30.143421 (XEN) cr3: 0000001052844000 cr2: 00007f948f7e6170 Sep 16 14:11:30.155412 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 14:11:30.155434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:30.167416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:30.167442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:30.179419 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 16 14:11:30.191414 (XEN) 00000173ec7126fb ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 16 14:11:30.191436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 16 14:11:30.203416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:30.203437 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 16 14:11:30.215420 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 16 14:11:30.227415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:30.227436 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 16 14:11:30.239417 (XEN) 0000017235d43840 0000000000000007 000000000006fcfc 0000000000000000 Sep 16 14:11:30.251429 (XEN) ffffffff81d813aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:30.251452 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:30.263416 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:30.263438 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 16 14:11:30.275421 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 16 14:11:30.287415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:30.287433 (XEN) Xen call trace: Sep 16 14:11:30.287443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.299420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:30.299443 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:30.311423 (XEN) Sep 16 14:11:30.311438 - (XEN) *** Dumping CPU25 host state: *** Sep 16 14:11:30.311451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:30.323424 (XEN) CPU: 25 Sep 16 14:11:30.323440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.335422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:30.335442 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 16 14:11:30.347430 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 16 14:11:30.359417 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 16 14:11:30.359439 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004f77473e Sep 16 14:11:30.371416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 16 14:11:30.383413 (XEN) r15: 00000173ee9b9144 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:30.383436 (XEN) cr3: 000000006ead3000 cr2: 00007f401b476423 Sep 16 14:11:30.395414 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:11:30.395435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:30.407418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:30.419411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:30.419435 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 16 14:11:30.431413 (XEN) 00000173faca32e8 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 16 14:11:30.431435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 16 14:11:30.443416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:30.443438 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 16 14:11:30.455420 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 16 14:11:30.467418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:30.467439 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 14:11:30.479419 (XEN) 0000013c29ec0840 0000000000000002 00000000001f2f3c 0000000000000000 Sep 16 14:11:30.491414 (XEN) ffffffff81d813aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:30.491436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:30.503420 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:30.515413 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 16 14:11:30.515435 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:30.527414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:30.527432 (XEN) Xen call trace: Sep 16 14:11:30.527442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.539459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:30.551418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:30.551441 (XEN) Sep 16 14:11:30.551449 Sep 16 14:11:30.551455 (XEN) *** Dumping CPU26 host state: *** Sep 16 14:11:30.551467 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:30.563424 (XEN) CPU: 26 Sep 16 14:11:30.563440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.575420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:30.575440 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 16 14:11:30.587419 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 16 14:11:30.599416 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 16 14:11:30.599438 (XEN) r9: ffff830839d1a010 r10: ffff8308396e9070 r11: 000001743a6d7fe2 Sep 16 14:11:30.611418 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 16 14:11:30.623415 (XEN) r15: 00000173fed2cc05 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:30.623437 (XEN) cr3: 0000000836fe9000 cr2: ffff8880087dbb80 Sep 16 14:11:30.635414 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 16 14:11:30.635436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:30.647418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:30.659414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:30.659437 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 16 14:11:30.671416 (XEN) 0000017409212fb2 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 16 14:11:30.671438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 16 14:11:30.683415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:30.695417 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e9000 Sep 16 14:11:30.695440 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 16 14:11:30.707418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:30.707440 (XEN) 0000000000000000 0000000000000029 ffff8880058a9f80 0000000000000246 Sep 16 14:11:30.719419 (XEN) 0000017250882840 0000000000000007 0000000000086e4c 0000000000000000 Sep 16 14:11:30.731413 (XEN) ffffffff81d813aa 0000000000000029 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:30.731434 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:30.743421 (XEN) ffffc9004024bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:30.755414 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 16 14:11:30.755436 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 16 14:11:30.767416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:30.767434 (XEN) Xen call trace: Sep 16 14:11:30.767444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.779420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:30.791416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:30.791437 (XEN) Sep 16 14:11:30.791445 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 16 14:11:30.803415 Sep 16 14:11:30.803429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:30.803445 (XEN) CPU: 27 Sep 16 14:11:30.803454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:30.815424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:30.827410 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 16 14:11:30.827433 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 16 14:11:30.839424 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 16 14:11:30.839446 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000004dcaecdb Sep 16 14:11:30.851419 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 16 14:11:30.863415 (XEN) r15: 00000173fed2cbf5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:30.863427 (XEN) cr3: 000000006ead3000 cr2: ffff88800a44da08 Sep 16 14:11:30.879419 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 16 14:11:30.879435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:30.891419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:30.891447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:30.903418 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 16 14:11:30.903439 (XEN) 000001740af2aa0f ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 16 14:11:30.915428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 16 14:11:30.927430 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:30.927453 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396dc000 Sep 16 14:11:30.939425 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 16 14:11:30.951420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:30.951442 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Sep 16 14:11:30.967435 (XEN) 000001357cf00840 0000000000000020 000000000005bb54 0000000000000000 Sep 16 14:11:30.967456 (XEN) ffffffff81d813aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:30.979425 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:30.979446 (XEN) ffffc9004026bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:30.991425 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83 Sep 16 14:11:30.991595 0839d18000 Sep 16 14:11:31.003431 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:31.003452 (XEN) 0000000000000000 0000000e Sep 16 14:11:31.003806 00000000 Sep 16 14:11:31.015422 (XEN) Xen call trace: Sep 16 14:11:31.015439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.015457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:31.027426 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:31.027447 (XEN) Sep 16 14:11:31.039425 (XEN) 17 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 16 14:11:31.039446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:31.051423 (XEN) CPU: 28 Sep 16 14:11:31.051439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.063419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:31.063440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf5088 rcx: 0000000000000008 Sep 16 14:11:31.079437 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 16 14:11:31.079459 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 16 14:11:31.079474 (XEN) r9: ffff830839d04df0 r10: ffff8308396e6070 r11: 000001747849d7f1 Sep 16 14:11:31.091421 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 16 14:11:31.103416 (XEN) r15: 000001741af3397d cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:31.103438 (XEN) cr3: 0000001052844000 cr2: ffff8880087db9c0 Sep 16 14:11:31.115417 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 16 14:11:31.115439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:31.127425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:31.139419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:31.139440 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 16 14:11:31.151417 (XEN) 0000017425d3c7cf ffff82d040257f19 ffff8308396e6000 ffff8308396eed90 Sep 16 14:11:31.151440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 16 14:11:31.163419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:31.175416 (XEN) ffff83107b80fee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 16 14:11:31.175438 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 16 14:11:31.187417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:31.199413 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Sep 16 14:11:31.199435 (XEN) 000001727c66a040 0000000000000020 00000000001241dc 0000000000000000 Sep 16 14:11:31.211418 (XEN) ffffffff81d813aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:31.211440 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:31.223420 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:31.235415 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 16 14:11:31.235436 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 16 14:11:31.247421 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:31.247439 (XEN) Xen call trace: Sep 16 14:11:31.259413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.259437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:31.271420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:31.271441 (XEN) Sep 16 14:11:31.271449 ]: s=5 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Sep 16 14:11:31.283416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:31.283439 (XEN) CPU: 29 Sep 16 14:11:31.283448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.295425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:31.307416 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 16 14:11:31.307438 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 16 14:11:31.319422 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 16 14:11:31.331409 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000005c96e7b2 Sep 16 14:11:31.331433 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 16 14:11:31.343416 (XEN) r15: 000001742a351f04 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:31.343438 (XEN) cr3: 000000006ead3000 cr2: ffff8880098f6ea0 Sep 16 14:11:31.355417 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 16 14:11:31.355438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:31.367419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:31.379421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:31.379443 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 16 14:11:31.391417 (XEN) 000001743433370a ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 16 14:11:31.391438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 16 14:11:31.403418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:31.415416 (XEN) ffff83107b81fee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 16 14:11:31.415438 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 16 14:11:31.427426 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:31.439415 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 16 14:11:31.439436 (XEN) 00000170a5492840 0000000000000008 0000000000084b9c 0000000000000000 Sep 16 14:11:31.451418 (XEN) ffffffff81d813aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:31.451439 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:31.463420 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:31.475416 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 16 14:11:31.475437 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:31.487417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:31.487435 (XEN) Xen call trace: Sep 16 14:11:31.499416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.499440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:31.511417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:31.511439 (XEN) Sep 16 14:11:31.511447 Sep 16 14:11:31.511454 (XEN) *** Dumping CPU30 host state: *** Sep 16 14:11:31.523416 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:31.523442 (XEN) CPU: 30 Sep 16 14:11:31.535411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.535438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:31.547418 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 16 14:11:31.547440 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 16 14:11:31.559419 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 16 14:11:31.571414 (XEN) r9: ffff830839ce8c80 r10: ffff830839738070 r11: 00000175178ccf9e Sep 16 14:11:31.571436 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 16 14:11:31.583416 (XEN) r15: 000001743a6df367 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:31.583438 (XEN) cr3: 0000001052844000 cr2: 0000555c5648d534 Sep 16 14:11:31.595435 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 14:11:31.595457 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:31.607422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:31.619422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:31.619444 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 16 14:11:31.631419 (XEN) 0000017442874106 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 16 14:11:31.643413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 16 14:11:31.643434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:31.655418 (XEN) ffff83107b817ee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 16 14:11:31.655440 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 16 14:11:31.667420 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 16 14:11:31.679414 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 16 14:11:31.679435 (XEN) 0000017eba2cb840 0000017eba2cb840 000000000040071c 0000000000000000 Sep 16 14:11:31.691416 (XEN) ffffffff81d813aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:31.703414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:31.703435 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:31.715418 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 16 14:11:31.715447 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 16 14:11:31.727419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:31.727437 (XEN) Xen call trace: Sep 16 14:11:31.739413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.739437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:31.751418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:31.751439 (XEN) Sep 16 14:11:31.751447 - (XEN) *** Dumping CPU31 host state: *** Sep 16 14:11:31.763417 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:31.763440 (XEN) CPU: 31 Sep 16 14:11:31.775419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.775446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:31.787416 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 16 14:11:31.787438 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 16 14:11:31.799419 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 16 14:11:31.811418 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000004d0ade05 Sep 16 14:11:31.811439 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 16 14:11:31.823421 (XEN) r15: 000001743a6df395 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:31.823443 (XEN) cr3: 000000006ead3000 cr2: 00007f46e8c1c3d8 Sep 16 14:11:31.835418 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 14:11:31.847415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:31.847437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:31.859422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:31.871412 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 16 14:11:31.871433 (XEN) 0000017450e0614f ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 16 14:11:31.883412 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 16 14:11:31.883433 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:31.895418 (XEN) ffff83107b837ee8 ffff82d040324c98 ffff82d040324baf ffff830839761000 Sep 16 14:11:31.895440 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 16 14:11:31.907420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:31.919413 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Sep 16 14:11:31.919434 (XEN) 0000000000007ff0 0000000000000001 00000000001b1ecc 0000000000000000 Sep 16 14:11:31.931417 (XEN) ffffffff81d813aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:31.943411 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:31.943433 (XEN) ffffc90040133ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:31.955417 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 16 14:11:31.955438 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:31.967420 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:31.967438 (XEN) Xen call trace: Sep 16 14:11:31.979413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:31.979437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:31.991418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:31.991439 (XEN) Sep 16 14:11:31.991447 Sep 16 14:11:31.991454 (XEN) 19 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 16 14:11:32.003422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:32.015414 (XEN) CPU: 32 Sep 16 14:11:32.015438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.015458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:32.027419 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 16 14:11:32.027441 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 16 14:11:32.039422 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 16 14:11:32.051417 (XEN) r9: ffff830839cceae0 r10: ffff83083975e070 r11: 00000174cf5ddb28 Sep 16 14:11:32.051440 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 16 14:11:32.063420 (XEN) r15: 000001743a6df3f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:32.075415 (XEN) cr3: 0000001052844000 cr2: ffff8880087da840 Sep 16 14:11:32.075435 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 16 14:11:32.087414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:32.087436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:32.099423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:32.111419 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 16 14:11:32.111440 (XEN) 00000174531ec060 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 16 14:11:32.123415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 16 14:11:32.123436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:32.135417 (XEN) ffff83107b82fee8 ffff82d040324c98 ffff82d040324baf ffff83083972a000 Sep 16 14:11:32.147414 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 16 14:11:32.147436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:32.159415 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Sep 16 14:11:32.159437 (XEN) 0000017eba2cb840 0000000000000007 000000000019cb4c 0000000000000000 Sep 16 14:11:32.171418 (XEN) ffffffff81d813aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:32.183422 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:32.183443 (XEN) ffffc900401b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:32.199432 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 16 14:11:32.199453 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 16 14:11:32.211416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:32.211434 (XEN) Xen call trace: Sep 16 14:11:32.211445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.223421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:32.235416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:32.235437 (XEN) Sep 16 14:11:32.235446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Sep 16 14:11:32.247415 Sep 16 14:11:32.247429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:32.247444 (XEN) CPU: 33 Sep 16 14:11:32.247453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.259427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:32.271420 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 16 14:11:32.271443 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 16 14:11:32.283417 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Sep 16 14:11:32.283439 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000004de9308a Sep 16 14:11:32.295425 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 16 14:11:32.307413 (XEN) r15: 000001745f3a1553 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:32.307442 (XEN) cr3: 000000006ead3000 cr2: 00007f6e56723520 Sep 16 14:11:32.319416 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:11:32.319438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:32.331421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:32.343420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:32.343442 (XEN) Xen stack trace from rsp=ffff83107b827e50: Sep 16 14:11:32.355415 (XEN) 000001746d994705 ffff82d040352d93 ffff82d0405e8100 ffff83107b827ea0 Sep 16 14:11:32.355438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 16 14:11:32.367411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:32.379417 (XEN) ffff83107b827ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:11:32.379439 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Sep 16 14:11:32.391425 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:32.403409 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:11:32.403432 (XEN) 00000135f7020840 0000000000000007 000000000009200c 0000000000000000 Sep 16 14:11:32.415416 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:32.415437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:32.427420 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:32.439424 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 16 14:11:32.439445 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:32.451426 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:32.451443 (XEN) Xen call trace: Sep 16 14:11:32.451454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.463424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:32.475422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:32.475444 (XEN) Sep 16 14:11:32.475452 (XEN) 20 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 16 14:11:32.487418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:32.487441 (XEN) CPU: 34 Sep 16 14:11:32.487450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.499425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:32.511413 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 16 14:11:32.511435 (XEN) rdx: ffff83107b877fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 16 14:11:32.523418 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 16 14:11:32.535416 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000174b1a3b1c0 Sep 16 14:11:32.535440 (XEN) r12: ffff83107b877ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 16 14:11:32.547417 (XEN) r15: 0000017476095f7a cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:32.547439 (XEN) cr3: 0000001052844000 cr2: 00007fcbb61b4770 Sep 16 14:11:32.559415 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 16 14:11:32.559437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:32.571419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:32.583419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:32.583441 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 16 14:11:32.595417 (XEN) 000001747bea57f4 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 16 14:11:32.595439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 16 14:11:32.607424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:32.619416 (XEN) ffff83107b877ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 16 14:11:32.619438 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000022 ffff83107b877e18 Sep 16 14:11:32.631418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:32.643417 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 16 14:11:32.643438 (XEN) 0000017eba2cb840 0000000000000007 000000000015530c 0000000000000000 Sep 16 14:11:32.655415 (XEN) ffffffff81d813aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:32.655437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:32.667421 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:32.679422 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 16 14:11:32.679443 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 16 14:11:32.691419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:32.691437 (XEN) Xen call trace: Sep 16 14:11:32.703416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.703440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:32.715415 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:32.715436 (XEN) Sep 16 14:11:32.715444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU35 host state: *** Sep 16 14:11:32.727419 Sep 16 14:11:32.727433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:32.727448 (XEN) CPU: 35 Sep 16 14:11:32.727456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.739428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:32.751417 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 16 14:11:32.751439 (XEN) rdx: ffff83107b86ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 16 14:11:32.763417 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Sep 16 14:11:32.775413 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 000000004d8ae8ff Sep 16 14:11:32.775435 (XEN) r12: ffff83107b86fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 16 14:11:32.787417 (XEN) r15: 00000174760968f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:32.787439 (XEN) cr3: 000000006ead3000 cr2: ffff88800661d328 Sep 16 14:11:32.799411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 14:11:32.799432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:32.811409 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:32.823420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:32.823441 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Sep 16 14:11:32.835422 (XEN) 000001748a495b57 ffff83107b86ffff 0000000000000000 ffff83107b86fea0 Sep 16 14:11:32.835444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 16 14:11:32.847421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:32.859423 (XEN) ffff83107b86fee8 ffff82d040324c98 ffff82d040324baf ffff830839738000 Sep 16 14:11:32.859434 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000023 ffff83107b86fe18 Sep 16 14:11:32.871396 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:32.883428 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Sep 16 14:11:32.883445 (XEN) 00000134906d2840 0000000000000004 000000000013b4b4 0000000000000000 Sep 16 14:11:32.895422 (XEN) ffffffff81d813aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:32.907410 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:32.907440 (XEN) ffffc90040193ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:32.919396 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 16 14:11:32.919408 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:32.931397 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:32.931409 (XEN) Xen call trace: Sep 16 14:11:32.943426 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.943450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:32.955410 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:32.955432 (XEN) Sep 16 14:11:32.955440 (XEN) 21 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 16 14:11:32.967429 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:32.967451 (XEN) CPU: 36 Sep 16 14:11:32.979419 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:32.979445 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:32.991425 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 16 14:11:32.991447 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 16 14:11:33.007443 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 16 14:11:33.007464 (XEN) r9: ffff830839c997b0 r10: ffff830839746070 r11: 0000017596ee593e Sep 16 14:11:33.019421 (XEN) r12: ffff83107b85fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 16 14:11:33.031417 (XEN) r15: 0000017496ee9123 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:33.031440 (XEN) cr3: 0000001052844000 cr2: ffff8880 Sep 16 14:11:33.035656 087da3c0 Sep 16 14:11:33.043439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 16 14:11:33.043461 (XEN) ds: 002b es: 002b fs: 0000 Sep 16 14:11:33.043813 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:33.055429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:33.071431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:33.071454 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 16 14:11:33.071467 (XEN) 00000174989a698f ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 16 14:11:33.083425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 16 14:11:33.095420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:33.095443 (XEN) ffff83107b85fee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 16 14:11:33.107422 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000024 ffff83107b85fe18 Sep 16 14:11:33.107444 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:33.119426 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Sep 16 14:11:33.131414 (XEN) 0000017eba2cb840 0000000000000007 00000000002007c4 0000000000000000 Sep 16 14:11:33.131435 (XEN) ffffffff81d813aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:33.143416 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:33.155413 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:33.155434 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 16 14:11:33.167417 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 16 14:11:33.167438 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:33.179416 (XEN) Xen call trace: Sep 16 14:11:33.179433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.191418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:33.191450 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:33.203416 (XEN) Sep 16 14:11:33.203431 ]: s=6 n=3 x=0(XEN) *** Dumping CPU37 host state: *** Sep 16 14:11:33.203445 Sep 16 14:11:33.203452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:33.215416 (XEN) CPU: 37 Sep 16 14:11:33.215432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.227418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:33.227438 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 16 14:11:33.239414 (XEN) rdx: ffff83107b857fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 16 14:11:33.239436 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 16 14:11:33.251417 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000000005bae26f5 Sep 16 14:11:33.263414 (XEN) r12: ffff83107b857ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 16 14:11:33.263436 (XEN) r15: 0000017476099b2e cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:33.275418 (XEN) cr3: 000000006ead3000 cr2: ffff8880053ad980 Sep 16 14:11:33.275438 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 14:11:33.287418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:33.287439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:33.299424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:33.311419 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 16 14:11:33.311439 (XEN) 000001749ad59ba6 ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 16 14:11:33.323419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 16 14:11:33.335414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:33.335436 (XEN) ffff83107b857ee8 ffff82d040324c98 ffff82d040324baf ffff830839743000 Sep 16 14:11:33.347418 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000025 ffff83107b857e18 Sep 16 14:11:33.347440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:33.359419 (XEN) 0000000000000000 000000000000000f ffff888003b88000 0000000000000246 Sep 16 14:11:33.371416 (XEN) 0000017eba2cb840 0000017eba2cb840 00000000000a298c 0000000000000000 Sep 16 14:11:33.371437 (XEN) ffffffff81d813aa 000000000000000f deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:33.383418 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:33.395413 (XEN) ffffc9004017bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:33.395435 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 16 14:11:33.407416 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:33.407438 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:33.419416 (XEN) Xen call trace: Sep 16 14:11:33.419433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.431418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:33.431440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:33.443417 (XEN) Sep 16 14:11:33.443432 (XEN) 22 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 16 14:11:33.443445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:33.455418 (XEN) CPU: 38 Sep 16 14:11:33.455434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.467419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:33.467439 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 16 14:11:33.479419 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 16 14:11:33.479449 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 16 14:11:33.491421 (XEN) r9: ffff830839c7a610 r10: ffff8308396f3070 r11: 00000175610be9db Sep 16 14:11:33.503413 (XEN) r12: ffff83107b84fef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 16 14:11:33.503435 (XEN) r15: 00000174b1a598f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:33.515419 (XEN) cr3: 0000001052844000 cr2: ffff888003b5fdc0 Sep 16 14:11:33.515438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:11:33.527418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:33.539419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:33.539446 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:33.551416 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 16 14:11:33.551436 (XEN) 00000174b54a821e ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 16 14:11:33.563422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 16 14:11:33.575414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:33.575436 (XEN) ffff83107b84fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:11:33.587419 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000026 ffff83107b84fe18 Sep 16 14:11:33.599411 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:33.599433 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:11:33.611454 (XEN) 0000017eba2cb840 0000000000000007 000000000009445c 0000000000000000 Sep 16 14:11:33.611475 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:33.623418 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:33.635415 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:33.635436 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 16 14:11:33.647417 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 16 14:11:33.659415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:33.659433 (XEN) Xen call trace: Sep 16 14:11:33.659443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.671417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:33.671440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:33.683418 (XEN) Sep 16 14:11:33.683433 ]: s=5 n=4 x=0(XEN) *** Dumping CPU39 host state: *** Sep 16 14:11:33.683446 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:33.695421 (XEN) CPU: 39 Sep 16 14:11:33.695437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.707417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:33.707437 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 16 14:11:33.719417 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 16 14:11:33.719439 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Sep 16 14:11:33.731427 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 000000005bae2731 Sep 16 14:11:33.743415 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 16 14:11:33.743437 (XEN) r15: 00000174b1a598ab cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:33.755416 (XEN) cr3: 000000006ead3000 cr2: ffff888009a993a0 Sep 16 14:11:33.755436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 16 14:11:33.767419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:33.779415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:33.779450 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:33.791421 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Sep 16 14:11:33.791441 (XEN) 00000174c3a982e2 ffff83107b8fffff 0000000000000000 ffff83107b8ffea0 Sep 16 14:11:33.803418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 16 14:11:33.815421 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:33.815443 (XEN) ffff83107b8ffee8 ffff82d040324c98 ffff82d040324baf ffff830839c72000 Sep 16 14:11:33.827421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107b8ffde0 Sep 16 14:11:33.839413 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:33.839434 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Sep 16 14:11:33.851418 (XEN) 0000017eba2cb840 0000017eba2cb840 00000000002006d4 0000000000000000 Sep 16 14:11:33.851439 (XEN) ffffffff81d813aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:33.863419 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:33.875415 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:33.875436 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 16 14:11:33.887418 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:33.899413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:33.899431 (XEN) Xen call trace: Sep 16 14:11:33.899441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.911417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:33.911440 (XEN) [] F continue_running+0x5b/0x5d Sep 16 14:11:33.923412 (XEN) Sep 16 14:11:33.923427 Sep 16 14:11:33.923435 (XEN) *** Dumping CPU40 host state: *** Sep 16 14:11:33.923446 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:33.935424 (XEN) CPU: 40 Sep 16 14:11:33.935439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:33.947421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:33.947441 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 16 14:11:33.959418 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 16 14:11:33.971414 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Sep 16 14:11:33.971436 (XEN) r9: ffff830839c64490 r10: 0000000000000014 r11: 000000005cf06e3d Sep 16 14:11:33.983416 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 16 14:11:33.983438 (XEN) r15: 00000174b1a5958d cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:33.995420 (XEN) cr3: 000000006ead3000 cr2: 00007f5d4cfe0652 Sep 16 14:11:33.995440 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 16 14:11:34.007417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:34.019415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:34.019441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:34.031421 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Sep 16 14:11:34.031441 (XEN) 00000174d1fd8e61 ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Sep 16 14:11:34.043421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 16 14:11:34.055414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:34.055436 (XEN) ffff83107b8f7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 16 14:11:34.067421 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000028 ffff83107b8f7e18 Sep 16 14:11:34.079415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:34.079443 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 16 14:11:34.091418 (XEN) 00000172080d7840 0000000000000007 00000000001bf814 0000000000000000 Sep 16 14:11:34.103410 (XEN) ffffffff81d813aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:34.103433 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:34.115418 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:34.115440 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 16 14:11:34.127418 (XEN) 00000037f9681000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:34.139414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:34.139432 (XEN) Xen call trace: Sep 16 14:11:34.139442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.151417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:34.151439 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:34.163421 (XEN) Sep 16 14:11:34.163436 - (XEN) *** Dumping CPU41 host state: *** Sep 16 14:11:34.163449 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:34.175420 (XEN) CPU: 41 Sep 16 14:11:34.175436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.187421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:34.187441 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 16 14:11:34.199419 (XEN) rdx: ffff83107b8effff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 16 14:11:34.211414 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Sep 16 14:11:34.211437 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000175cf5f1cd3 Sep 16 14:11:34.223417 (XEN) r12: ffff83107b8efef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 16 14:11:34.223439 (XEN) r15: 00000174cf5f49b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:34.235419 (XEN) cr3: 0000001052844000 cr2: 00007f510f3cd3d8 Sep 16 14:11:34.235439 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 14:11:34.247422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:34.259416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:34.259443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:34.271422 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Sep 16 14:11:34.283413 (XEN) 00000174e0569d98 ffff83107b8effff 0000000000000000 ffff83107b8efea0 Sep 16 14:11:34.283436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 16 14:11:34.295408 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:34.295430 (XEN) ffff83107b8efee8 ffff82d040324c98 ffff82d040324baf ffff830839783000 Sep 16 14:11:34.307424 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000029 ffff83107b8efe18 Sep 16 14:11:34.319416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:34.319437 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Sep 16 14:11:34.331418 (XEN) 0000017eba2cb840 0000000000000007 0000000000094524 0000000000000000 Sep 16 14:11:34.343414 (XEN) ffffffff81d813aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:34.343436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:34.355419 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:34.355440 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 16 14:11:34.367419 (XEN) 00000037f9675000 0000000000372660 0000000000000000 8000000839c52002 Sep 16 14:11:34.379416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:34.379441 (XEN) Xen call trace: Sep 16 14:11:34.379452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.391419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:34.391442 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:34.403422 (XEN) Sep 16 14:11:34.403437 Sep 16 14:11:34.403444 (XEN) 24 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 16 14:11:34.415413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:34.415436 (XEN) CPU: 42 Sep 16 14:11:34.415445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.427422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:34.427442 (XEN) rax: ffff830839c4906c rbx: ffff830839c46658 rcx: 0000000000000008 Sep 16 14:11:34.439421 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 16 14:11:34.451414 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 16 14:11:34.451437 (XEN) r9: ffff830839c46390 r10: ffff830839727070 r11: 00000174f26ae366 Sep 16 14:11:34.463421 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002a r14: ffff830839c465a0 Sep 16 14:11:34.475425 (XEN) r15: 00000174e05cc6b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:34.475447 (XEN) cr3: 0000001052844000 cr2: ffff888005c86a40 Sep 16 14:11:34.487415 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 16 14:11:34.487437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:34.499421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:34.511411 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:34.511434 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 16 14:11:34.523415 (XEN) 00000174e2aa7386 ffff82d040257f19 ffff830839727000 ffff83083972fcf0 Sep 16 14:11:34.523437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 16 14:11:34.535418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:34.547416 (XEN) ffff83107b8dfee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 16 14:11:34.547439 (XEN) ffff83107b8dfef8 ffff83083ffd9000 000000000000002a ffff83107b8dfe18 Sep 16 14:11:34.559415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:34.559436 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 16 14:11:34.571419 (XEN) 000001732627a840 0000000000000007 000000000006bc9c 0000000000000000 Sep 16 14:11:34.583417 (XEN) ffffffff81d813aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:34.583439 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:34.595418 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:34.607412 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c47000 Sep 16 14:11:34.607434 (XEN) 00000037f9669000 0000000000372660 0000000000000000 8000000839c45002 Sep 16 14:11:34.619417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:34.619435 (XEN) Xen call trace: Sep 16 14:11:34.619446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.631421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:34.643415 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:34.643436 (XEN) Sep 16 14:11:34.643445 ]: s=6 n=4 x=0(XEN) *** Dumping CPU43 host state: *** Sep 16 14:11:34.655412 Sep 16 14:11:34.655426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:34.655442 (XEN) CPU: 43 Sep 16 14:11:34.655451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.667424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:34.667452 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 16 14:11:34.679423 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 16 14:11:34.691420 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 16 14:11:34.691442 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000000004d0ae146 Sep 16 14:11:34.703418 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 16 14:11:34.715413 (XEN) r15: 00000174eeb06a51 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:34.715436 (XEN) cr3: 000000006ead3000 cr2: ffff8880053adac0 Sep 16 14:11:34.727414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 14:11:34.727435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:34.739415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:34.751414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:34.751436 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 16 14:11:34.763414 (XEN) 00000174fd0f8a65 ffff82d040352d93 ffff82d0405e8600 ffff83107b8d7ea0 Sep 16 14:11:34.763436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 16 14:11:34.775417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:34.787413 (XEN) ffff83107b8d7ee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 16 14:11:34.787435 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002b ffff83107b8d7e18 Sep 16 14:11:34.799418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:34.799439 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Sep 16 14:11:34.811418 (XEN) 0000017eba2cb840 0000000000000007 00000000000a5884 0000000000000000 Sep 16 14:11:34.823415 (XEN) ffffffff81d813aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:34.823437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:34.835418 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:34.847414 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 16 14:11:34.847435 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:34.859414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:34.859432 (XEN) Xen call trace: Sep 16 14:11:34.859442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.871404 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:34.883418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:34.883433 (XEN) Sep 16 14:11:34.883439 (XEN) 25 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 16 14:11:34.895417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:34.895438 (XEN) CPU: 44 Sep 16 14:11:34.895447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:34.907429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:34.919419 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 16 14:11:34.919442 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 16 14:11:34.931425 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 16 14:11:34.931447 (XEN) r9: ffff830839c3ddc0 r10: ffff8308396f0070 r11: 00000175a71445df Sep 16 14:11:34.947445 (XEN) r12: ffff83107b8c7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 16 14:11:34.947467 (XEN) r15: 00000174fd172225 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:11:34.959426 (XEN) cr3: 0000001052844000 cr2: ffff88800a78fd40 Sep 16 14:11:34.959445 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 16 14:11:34.971447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:34.983422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:34.983449 (XEN) fb 80 3d 8b 0 Sep 16 14:11:34.991339 d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:34.995433 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 16 14:11:34.995454 (XEN) 000 Sep 16 14:11:34.995802 001750b6099d1 ffff82d040257f19 ffff8308396f0000 ffff8308396f5bd0 Sep 16 14:11:35.007428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 16 14:11:35.019422 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:35.019445 (XEN) ffff83107b8c7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396f0000 Sep 16 14:11:35.031427 (XEN) ffff83107b8c7ef8 ffff83083ffd9000 000000000000002c ffff83107b8c7e18 Sep 16 14:11:35.043426 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:35.043448 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 16 14:11:35.059439 (XEN) 000001736ea25840 0000000000000007 000000000008a68c 0000000000000000 Sep 16 14:11:35.059460 (XEN) ffffffff81d813aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:35.071423 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:35.071444 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:35.083427 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 16 14:11:35.095423 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 16 14:11:35.095445 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:35.107414 (XEN) Xen call trace: Sep 16 14:11:35.107431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:35.107448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:35.119422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:35.131413 (XEN) Sep 16 14:11:35.131428 ]: s=6 n=4 x=0(XEN) *** Dumping CPU45 host state: *** Sep 16 14:11:35.131443 Sep 16 14:11:35.131450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:35.143412 (XEN) CPU: 45 Sep 16 14:11:35.143429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:35.143448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:35.155419 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 16 14:11:35.167413 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 16 14:11:35.167436 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 16 14:11:35.179417 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 000000004d4ae575 Sep 16 14:11:35.179438 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 16 14:11:35.191418 (XEN) r15: 00000174eeb0782f cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:35.203418 (XEN) cr3: 000000006ead3000 cr2: 00007f9909d856c0 Sep 16 14:11:35.203438 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 14:11:35.215415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:35.215436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:35.227422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:35.239415 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 16 14:11:35.239435 (XEN) 0000017519bf9c72 ffff82d040352d93 ffff82d0405e8700 ffff83107b8bfea0 Sep 16 14:11:35.251415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 16 14:11:35.251435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:35.263426 (XEN) ffff83107b8bfee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 16 14:11:35.275415 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002d ffff83107b8bfe18 Sep 16 14:11:35.275437 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:35.287415 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Sep 16 14:11:35.287436 (XEN) 0000017eba2cb840 0000000000000007 00000000000a58a4 0000000000000000 Sep 16 14:11:35.299420 (XEN) ffffffff81d813aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:35.311418 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:35.311440 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:35.323420 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 16 14:11:35.335415 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:35.335436 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:35.347412 (XEN) Xen call trace: Sep 16 14:11:35.347430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:35.347446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:35.359423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:35.371416 (XEN) Sep 16 14:11:35.371431 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 16 14:11:35.371446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:11:35.383415 (XEN) CPU: 46 Sep 16 14:11:35.383431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:35.395413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:11:35.395433 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 16 14:11:35.407415 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 16 14:11:35.407437 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 16 14:11:35.419418 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 000000005c780b18 Sep 16 14:11:35.419439 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 16 14:11:35.431420 (XEN) r15: 00000174eeb0591c cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:11:35.443416 (XEN) cr3: 000000006ead3000 cr2: 000055e79744c534 Sep 16 14:11:35.443435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 16 14:11:35.455417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:11:35.455438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:11:35.467438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:11:35.479417 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 16 14:11:35.479437 (XEN) 0000017528103e64 ffff82d040352d93 ffff82d0405e8780 ffff83107b8b7ea0 Sep 16 14:11:35.491417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 16 14:11:35.491438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:11:35.503419 (XEN) ffff83107b8b7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 16 14:11:35.515417 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002e ffff83107b8b7e18 Sep 16 14:11:35.515439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:11:35.527418 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Sep 16 14:11:35.539414 (XEN) 0000017eba2cb840 0000000000000007 0000000000088384 0000000000000000 Sep 16 14:11:35.539435 (XEN) ffffffff81d813aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:11:35.551418 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:11:35.551448 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:11:35.563420 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 16 14:11:35.575419 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:11:35.575440 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:11:35.587419 (XEN) Xen call trace: Sep 16 14:11:35.587436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:11:35.599413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:11:35.599436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:11:35.611381 (XEN) Sep 16 14:11:35.611396 ]: s=6 n=4 x=0 Sep 16 14:11:35.611406 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 16 14:11:35.635405 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:11:35.635424 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:11:35.647408 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:11:35.647426 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:11:35.647438 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 16 14:11:35.659453 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:11:35.659471 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:11:35.659483 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:11:35.671409 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:11:35.671427 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 16 14:11:35.671439 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:11:35.683416 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:11:35.683434 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:11:35.695410 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:11:35.695429 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 16 14:11:35.695441 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:11:35.707415 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:11:35.707434 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:11:35.707445 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:11:35.719409 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 16 14:11:35.719428 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:11:35.719439 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:11:35.731413 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:11:35.731431 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:11:35.743409 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 16 14:11:35.743429 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:11:35.743441 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:11:35.755409 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:11:35.755428 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:11:35.755439 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 16 14:11:35.767412 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:11:35.767431 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:11:35.779414 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:11:35.779433 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:11:35.779444 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 16 14:11:35.791411 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:11:35.791429 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:11:35.791440 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:11:35.803411 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:11:35.803429 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 16 14:11:35.815409 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:11:35.815428 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:11:35.815440 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:11:35.827414 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:11:35.827433 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 16 14:11:35.827445 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:11:35.839412 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:11:35.839431 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:11:35.839442 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:11:35.851419 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 16 14:11:35.851438 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:11:35.863409 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:11:35.863428 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:11:35.863439 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:11:35.875412 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 16 14:11:35.875432 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:11:35.875443 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:11:35.887411 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:11:35.887429 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:11:35.899411 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 16 14:11:35.899430 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:11:35.899441 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:11:35.911411 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:11:35.911430 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:11:35.911441 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 16 14:11:35.923413 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:11:35.923431 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:11:35.935411 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:11:35.935429 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:11:35.935441 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 16 14:11:35.947421 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:11:35.947440 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:11:35.947451 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:11:35.959412 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:11:35.959430 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 16 14:11:35.971411 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:11:35.971430 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:11:35.971441 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:11:35.983411 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:11:35.983429 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 16 14:11:35.983441 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:11:35.995413 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:11:35.995432 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:11:35.995443 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:11:36.007412 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 16 14:11:36.007431 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:11:36.019410 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:11:36.019429 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:11:36.019441 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:11:36.031414 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 16 14:11:36.031434 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:11:36.031445 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:11:36.043413 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:11:36.043431 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:11:36.055408 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 16 14:11:36.055427 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:11:36.055439 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:11:36.067412 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:11:36.067431 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:11:36.067442 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 16 14:11:36.079413 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:11:36.079432 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:11:36.091409 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:11:36.091428 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:11:36.091440 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 16 14:11:36.103410 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:11:36.103428 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:11:36.103440 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:11:36.115411 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:11:36.115429 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 16 14:11:36.127411 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:11:36.127438 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:11:36.127451 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:11:36.139411 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:11:36.139429 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 16 14:11:36.139441 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 16 14:11:36.151410 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 16 14:11:36.151428 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 16 14:11:36.151439 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 16 14:11:36.163414 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 16 14:11:36.163432 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 16 14:11:36.175448 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 16 14:11:36.175468 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 16 14:11:36.175479 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 16 14:11:36.187410 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 16 14:11:36.187429 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 16 14:11:36.187441 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 16 14:11:36.199411 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 16 14:11:36.199430 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 16 14:11:36.199442 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 16 14:11:36.211411 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 16 14:11:36.211430 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Sep 16 14:11:36.223407 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 16 14:11:36.223427 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Sep 16 14:11:36.223439 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 16 14:11:36.235420 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Sep 16 14:11:36.235439 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 16 14:11:36.235451 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 16 14:11:36.247409 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 16 14:11:36.247428 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 16 14:11:36.247440 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 16 14:11:36.259414 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 16 14:11:36.259433 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:11:36.271409 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:11:36.271428 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:11:36.271440 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:11:36.283409 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 16 14:11:36.283428 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:11:36.283440 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:11:36.295413 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:11:36.295431 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:11:36.307407 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 16 14:11:36.307427 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:11:36.307439 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:11:36.319411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:11:36.319430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:11:36.319441 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 16 14:11:36.331414 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:11:36.331432 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:11:36.331443 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:11:36.343411 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:11:36.343429 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 16 14:11:36.355414 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:11:36.355433 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:11:36.355445 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:11:36.367413 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:11:36.367432 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 16 14:11:36.367444 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:11:36.379414 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:11:36.379432 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:11:36.391411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:11:36.391429 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 16 14:11:36.391449 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:11:36.403412 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:11:36.403430 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:11:36.403442 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:11:36.415410 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 16 14:11:36.415429 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:11:36.427408 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:11:36.427427 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:11:36.427439 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:11:36.439409 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 16 14:11:36.439428 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:11:36.439439 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:11:36.451413 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:11:36.451432 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:11:36.463408 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 16 14:11:36.463428 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:11:36.463440 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:11:36.475409 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:11:36.475428 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:11:36.475439 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 16 14:11:36.487412 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:11:36.487430 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:11:36.499408 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:11:36.499428 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:11:36.499440 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 16 14:11:36.511411 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:11:36.511430 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:11:36.511441 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:11:36.523412 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:11:36.523430 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 16 14:11:36.535408 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:11:36.535428 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:11:36.535440 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:11:36.547410 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:11:36.547429 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 16 14:11:36.547441 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:11:36.559413 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:11:36.559431 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:11:36.559443 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:11:36.571416 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 16 14:11:36.571436 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:11:36.583411 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:11:36.583430 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:11:36.583441 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:11:36.595412 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 16 14:11:36.595431 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:11:36.595443 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:11:36.607412 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:11:36.607431 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:11:36.619408 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 16 14:11:36.619428 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:11:36.619439 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:11:36.631413 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:11:36.631432 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:11:36.631443 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 16 14:11:36.643411 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:11:36.643430 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:11:36.655409 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:11:36.655428 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:11:36.655440 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 16 14:11:36.667411 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:11:36.667430 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:11:36.667449 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:11:36.679411 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:11:36.679430 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 16 14:11:36.691408 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:11:36.691427 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:11:36.691439 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:11:36.703413 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:11:36.703432 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 16 14:11:36.703443 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:11:36.715409 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:11:36.715428 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:11:36.715439 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:11:36.727412 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 16 14:11:36.727431 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:11:36.739411 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:11:36.739430 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:11:36.739441 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:11:36.751408 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 16 14:11:36.751427 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:11:36.751438 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:11:36.763413 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:11:36.763432 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:11:36.775406 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 16 14:11:36.775426 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:11:36.775437 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:11:36.787413 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:11:36.787431 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:11:36.787443 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 16 14:11:36.799412 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:11:36.799430 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:11:36.811414 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:11:36.811434 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:11:36.811445 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 16 14:11:36.823411 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:11:36.823430 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:11:36.823442 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:11:36.835412 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:11:36.835430 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 16 14:11:36.847406 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:11:36.847425 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:11:36.847437 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:11:36.859414 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:11:36.859433 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 16 14:11:36.859445 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:11:36.871396 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:11:36.871406 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:11:36.871411 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:11:36.883412 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 16 14:11:36.883425 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 16 14:11:36.895412 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 16 14:11:36.895429 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 16 14:11:36.895440 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 16 14:11:36.911435 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 16 14:11:36.911454 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 16 14:11:36.911465 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 16 14:11:36.911476 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 16 14:11:36.923420 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 16 14:11:36.923439 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 16 14:11:36.935415 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 16 14:11:36.935434 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 16 14:11:36.935446 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 16 14:11:36.947426 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 16 14:11:36.947445 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 16 14:11:36.947457 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 16 14:11:36.963442 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 16 14:11:36.963461 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 16 14:11:36.963472 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 16 14:11:36.963483 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 16 14:11:36.975422 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 16 14:11:36.975441 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 16 14:11:36.987420 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 16 14:11:36.987439 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Sep 16 14:11:36.987451 (XEN) 334 [0/1/ Sep 16 14:11:36.999496 - ]: s=6 n=53 x=0 Sep 16 14:11:36.999527 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 16 14:11:36.999540 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 16 14:11:36.999551 (XEN) 337 [0/0/ - ]: s=3 n=0 x=0 d=0 p=420 Sep 16 14:11:37.011431 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 16 14:11:37.011450 (XEN) 339 [0/0/ - ]: s=4 Sep 16 14:11:37.011790 n=4 x=0 p=9 i=9 Sep 16 14:11:37.023418 (XEN) 340 [0/0/ - ]: s=4 n=53 x=0 p=1319 i=74 Sep 16 14:11:37.023438 (XEN) 341 [0/0/ - ]: s=4 n=16 x=0 p=1318 i=75 Sep 16 14:11:37.039432 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Sep 16 14:11:37.039453 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Sep 16 14:11:37.039466 (XEN) 344 [0/0/ - ]: s=4 n=34 x=0 p=1315 i=78 Sep 16 14:11:37.055442 (XEN) 345 [0/0/ - ]: s=4 n=26 x=0 p=1314 i=79 Sep 16 14:11:37.055462 (XEN) 346 [0/0/ - ]: s=4 n=2 x=0 p=1313 i=80 Sep 16 14:11:37.055475 (XEN) 347 [0/0/ - ]: s=4 n=24 x=0 p=1312 i=81 Sep 16 14:11:37.067416 (XEN) 348 [0/0/ - ]: s=5 n=31 x=0 v=2 Sep 16 14:11:37.067436 (XEN) 349 [0/0/ - ]: s=4 n=54 x=0 p=1311 i=82 Sep 16 14:11:37.079415 (XEN) 350 [0/0/ - ]: s=4 n=36 x=0 p=1310 i=83 Sep 16 14:11:37.079435 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Sep 16 14:11:37.079448 (XEN) 352 [0/0/ - ]: s=4 n=45 x=0 p=18 i=18 Sep 16 14:11:37.091415 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1309 i=84 Sep 16 14:11:37.091435 (XEN) 354 [0/0/ - ]: s=4 n=23 x=0 p=1307 i=86 Sep 16 14:11:37.103413 (XEN) 355 [0/0/ - ]: s=4 n=38 x=0 p=1305 i=88 Sep 16 14:11:37.103433 (XEN) 356 [0/0/ - ]: s=4 n=5 x=0 p=1303 i=90 Sep 16 14:11:37.115412 (XEN) 357 [0/0/ - ]: s=4 n=27 x=0 p=1301 i=92 Sep 16 14:11:37.115432 (XEN) 358 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 16 14:11:37.127414 (XEN) 359 [0/0/ - ]: s=4 n=13 x=0 p=1297 i=96 Sep 16 14:11:37.127434 (XEN) 360 [0/0/ - ]: s=4 n=28 x=0 p=1295 i=98 Sep 16 14:11:37.139411 (XEN) 361 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 16 14:11:37.139431 (XEN) 362 [0/0/ - ]: s=4 n=17 x=0 p=1291 i=102 Sep 16 14:11:37.151412 (XEN) 363 [0/0/ - ]: s=4 n=24 x=0 p=1290 i=103 Sep 16 14:11:37.151432 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 16 14:11:37.163407 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Sep 16 14:11:37.163428 (XEN) 366 [0/0/ - ]: s=4 n=21 x=0 p=1287 i=106 Sep 16 14:11:37.163441 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Sep 16 14:11:37.175415 (XEN) 368 [0/0/ - ]: s=4 n=46 x=0 p=1285 i=108 Sep 16 14:11:37.175434 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Sep 16 14:11:37.191437 (XEN) 370 [0/0/ - ]: s=4 n=44 x=0 p=1283 i=110 Sep 16 14:11:37.191457 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 16 14:11:37.203415 (XEN) 372 [0/0/ - ]: s=4 n=2 x=0 p=1281 i=112 Sep 16 14:11:37.203436 (XEN) 373 [0/0/ - ]: s=4 n=42 x=0 p=1280 i=113 Sep 16 14:11:37.203449 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 16 14:11:37.215416 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Sep 16 14:11:37.215445 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 16 14:11:37.227413 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Sep 16 14:11:37.227433 (XEN) 378 [0/0/ - ]: s=4 n=36 x=0 p=1275 i=118 Sep 16 14:11:37.239413 (XEN) 379 [0/0/ - ]: s=4 n=6 x=0 p=1274 i=119 Sep 16 14:11:37.239433 (XEN) 380 [0/0/ - ]: s=4 n=34 x=0 p=1273 i=120 Sep 16 14:11:37.251417 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 16 14:11:37.251437 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Sep 16 14:11:37.263416 (XEN) 383 [0/0/ - ]: s=4 n=14 x=0 p=1270 i=123 Sep 16 14:11:37.263436 (XEN) 384 [0/0/ - ]: s=4 n=41 x=0 p=1269 i=124 Sep 16 14:11:37.275412 (XEN) 385 [0/0/ - ]: s=4 n=40 x=0 p=1268 i=125 Sep 16 14:11:37.275432 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 16 14:11:37.287409 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Sep 16 14:11:37.287429 (XEN) 388 [0/0/ - ]: s=4 n=54 x=0 p=1265 i=128 Sep 16 14:11:37.299409 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Sep 16 14:11:37.299430 (XEN) 390 [0/0/ - ]: s=4 n=3 x=0 p=1263 i=130 Sep 16 14:11:37.311408 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 16 14:11:37.311429 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Sep 16 14:11:37.311442 (XEN) 393 [0/0/ - ]: s=4 n=32 x=0 p=1260 i=133 Sep 16 14:11:37.323413 (XEN) 394 [0/0/ - ]: s=4 n=31 x=0 p=1259 i=134 Sep 16 14:11:37.323433 (XEN) 395 [0/0/ - ]: s=4 n=12 x=0 p=1258 i=135 Sep 16 14:11:37.335415 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 16 14:11:37.335434 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Sep 16 14:11:37.347413 (XEN) 398 [0/0/ - ]: s=4 n=26 x=0 p=1255 i=138 Sep 16 14:11:37.347433 (XEN) 399 [0/0/ - ]: s=4 n=19 x=0 p=1254 i=139 Sep 16 14:11:37.359413 (XEN) 400 [0/0/ - ]: s=4 n=52 x=0 p=1253 i=140 Sep 16 14:11:37.359433 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 16 14:11:37.371417 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Sep 16 14:11:37.371437 (XEN) 403 [0/0/ - ]: s=4 n=50 x=0 p=1250 i=143 Sep 16 14:11:37.383409 (XEN) 404 [0/0/ - ]: s=4 n=48 x=0 p=1249 i=144 Sep 16 14:11:37.383429 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Sep 16 14:11:37.395410 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 16 14:11:37.395430 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Sep 16 14:11:37.407414 (XEN) 408 [0/0/ - ]: s=4 n=16 x=0 p=1245 i=148 Sep 16 14:11:37.407434 (XEN) 409 [0/0/ - ]: s=4 n=4 x=0 p=1244 i=149 Sep 16 14:11:37.419405 (XEN) 410 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Sep 16 14:11:37.419426 (XEN) 411 [0/0/ - ]: s=4 n=21 x=0 p=1306 i=87 Sep 16 14:11:37.419439 (XEN) 412 [0/0/ - ]: s=4 n=20 x=0 p=1304 i=89 Sep 16 14:11:37.431413 (XEN) 413 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 16 14:11:37.431432 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 16 14:11:37.443413 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Sep 16 14:11:37.443433 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Sep 16 14:11:37.455411 (XEN) 417 [0/0/ - ]: s=4 n=48 x=0 p=1294 i=99 Sep 16 14:11:37.455431 (XEN) 418 [0/0/ - ]: s=4 n=49 x=0 p=1292 i=101 Sep 16 14:11:37.467412 (XEN) 419 [0/0/ - ]: s=5 n=3 x=0 v=3 Sep 16 14:11:37.467431 (XEN) 420 [0/0/ - ]: s=3 n=32 x=0 d=0 p=337 Sep 16 14:11:37.479410 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 16 14:11:37.479431 (XEN) No domains have emulated TSC Sep 16 14:11:37.479442 (XEN) Synced stime skew: max=6604ns avg=6604ns samples=1 current=6604ns Sep 16 14:11:37.491413 (XEN) Synced cycles skew: max=13140 avg=13140 samples=1 current=13140 Sep 16 14:11:37.503360 Sep 16 14:11:39.043874 (XEN) 'u' pressed -> dumping numa info (now = 1606390398302) Sep 16 14:11:39.067427 (XEN) NODE0 start->0 size->8912896 free->8240011 Sep 16 14:11:39.067448 ( Sep 16 14:11:39.067779 XEN) NODE1 start->8912896 size->8388608 free->8152670 Sep 16 14:11:39.079431 (XEN) CPU0...27 -> NODE0 Sep 16 14:11:39.079448 (XEN) CPU28...55 -> NODE1 Sep 16 14:11:39.079458 (XEN) Memory location of each domain: Sep 16 14:11:39.091420 (XEN) d0 (total: 131072): Sep 16 14:11:39.091437 (XEN) Node 0: 50920 Sep 16 14:11:39.091447 (XEN) Node 1: 80152 Sep 16 14:11:39.091457 Sep 16 14:11:41.004019 (XEN) *********** VMCS Areas ************** Sep 16 14:11:41.027418 (XEN) ************************************** Sep 16 14:11:41.027436 Sep 16 14:11:41.027705 Sep 16 14:11:43.003804 (XEN) number of MP IRQ sources: 15. Sep 16 14:11:43.023502 (XEN) number of IO-APIC #1 registers: 24. Sep 16 14:11:43.023522 (XEN) number of IO-APIC #2 regist Sep 16 14:11:43.023848 ers: 24. Sep 16 14:11:43.035496 (XEN) number of IO-APIC #3 registers: 24. Sep 16 14:11:43.035517 (XEN) testing the IO APIC....................... Sep 16 14:11:43.035530 (XEN) IO APIC #1...... Sep 16 14:11:43.047422 (XEN) .... register #00: 01000000 Sep 16 14:11:43.047441 (XEN) ....... : physical APIC id: 01 Sep 16 14:11:43.047453 (XEN) ....... : Delivery Type: 0 Sep 16 14:11:43.059422 (XEN) ....... : LTS : 0 Sep 16 14:11:43.059441 (XEN) .... register #01: 00170020 Sep 16 14:11:43.059453 (XEN) ....... : max redirection entries: 0017 Sep 16 14:11:43.071417 (XEN) ....... : PRQ implemented: 0 Sep 16 14:11:43.071436 (XEN) ....... : IO APIC version: 0020 Sep 16 14:11:43.071449 (XEN) .... IRQ redirection table: Sep 16 14:11:43.083418 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:11:43.083439 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.083452 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 16 14:11:43.095422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 16 14:11:43.095442 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 16 14:11:43.107411 (XEN) 04 35 0 0 0 0 0 0 0 F1 Sep 16 14:11:43.107430 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 16 14:11:43.119409 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 16 14:11:43.119428 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 16 14:11:43.119441 (XEN) 08 18 0 0 0 0 0 0 0 E1 Sep 16 14:11:43.131411 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 16 14:11:43.131430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 16 14:11:43.143413 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 16 14:11:43.143432 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 16 14:11:43.155407 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 16 14:11:43.155426 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 16 14:11:43.155438 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 16 14:11:43.167411 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 16 14:11:43.167431 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 16 14:11:43.179412 (XEN) 12 31 0 1 0 1 0 0 0 2A Sep 16 14:11:43.179431 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 16 14:11:43.191407 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.191428 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.191440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.203411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.203431 (XEN) IO APIC #2...... Sep 16 14:11:43.203442 (XEN) .... register #00: 02000000 Sep 16 14:11:43.215411 (XEN) ....... : physical APIC id: 02 Sep 16 14:11:43.215430 (XEN) ....... : Delivery Type: 0 Sep 16 14:11:43.215442 (XEN) ....... : LTS : 0 Sep 16 14:11:43.227408 (XEN) .... register #01: 00170020 Sep 16 14:11:43.227427 (XEN) ....... : max redirection entries: 0017 Sep 16 14:11:43.227441 (XEN) ....... : PRQ implemented: 0 Sep 16 14:11:43.239420 (XEN) ....... : IO APIC version: 0020 Sep 16 14:11:43.239439 (XEN) .... register #02: 00000000 Sep 16 14:11:43.239450 (XEN) ....... : arbitration: 00 Sep 16 14:11:43.251411 (XEN) .... register #03: 00000001 Sep 16 14:11:43.251429 (XEN) ....... : Boot DT : 1 Sep 16 14:11:43.251440 (XEN) .... IRQ redirection table: Sep 16 14:11:43.263408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:11:43.263428 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.263440 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.275415 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 16 14:11:43.275433 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.287415 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 16 14:11:43.287434 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.299407 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.299426 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.299437 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 16 14:11:43.311383 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.311401 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 16 14:11:43.323414 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.323432 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.335408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.335427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.335438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.347411 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 16 14:11:43.347430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.359416 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.359435 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.371410 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.371428 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.371440 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.383412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.383430 (XEN) IO APIC #3...... Sep 16 14:11:43.383440 (XEN) .... register #00: 03000000 Sep 16 14:11:43.395410 (XEN) ....... : physical APIC id: 03 Sep 16 14:11:43.395429 (XEN) ....... : Delivery Type: 0 Sep 16 14:11:43.395440 (XEN) ....... : LTS : 0 Sep 16 14:11:43.407410 (XEN) .... register #01: 00170020 Sep 16 14:11:43.407429 (XEN) ....... : max redirection entries: 0017 Sep 16 14:11:43.407441 (XEN) ....... : PRQ implemented: 0 Sep 16 14:11:43.419412 (XEN) ....... : IO APIC version: 0020 Sep 16 14:11:43.419431 (XEN) .... register #02: 00000000 Sep 16 14:11:43.419442 (XEN) ....... : arbitration: 00 Sep 16 14:11:43.431408 (XEN) .... register #03: 00000001 Sep 16 14:11:43.431426 (XEN) ....... : Boot DT : 1 Sep 16 14:11:43.431437 (XEN) .... IRQ redirection table: Sep 16 14:11:43.443412 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:11:43.443432 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.443443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.455416 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.455434 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.467413 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.467432 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.479410 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.479428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.479440 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 16 14:11:43.491408 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.491427 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.503410 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.503429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.515410 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.515436 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.515448 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.527411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.527430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.539411 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.539430 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.551418 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.551437 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.551448 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.563409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:11:43.563428 (XEN) Using vector-based indexing Sep 16 14:11:43.575408 (XEN) IRQ to pin mappings: Sep 16 14:11:43.575426 (XEN) IRQ240 -> 0:2 Sep 16 14:11:43.575436 (XEN) IRQ64 -> 0:1 Sep 16 14:11:43.575445 (XEN) IRQ72 -> 0:3 Sep 16 14:11:43.575453 (XEN) IRQ241 -> 0:4 Sep 16 14:11:43.575462 (XEN) IRQ80 -> 0:5 Sep 16 14:11:43.587410 (XEN) IRQ88 -> 0:6 Sep 16 14:11:43.587427 (XEN) IRQ96 -> 0:7 Sep 16 14:11:43.587436 (XEN) IRQ225 -> 0:8 Sep 16 14:11:43.587445 (XEN) IRQ192 -> 0:9 Sep 16 14:11:43.587454 (XEN) IRQ120 -> 0:10 Sep 16 14:11:43.599416 (XEN) IRQ136 -> 0:11 Sep 16 14:11:43.599433 (XEN) IRQ144 -> 0:12 Sep 16 14:11:43.599443 (XEN) IRQ152 -> 0:13 Sep 16 14:11:43.599452 (XEN) IRQ160 -> 0:14 Sep 16 14:11:43.599460 (XEN) IRQ168 -> 0:15 Sep 16 14:11:43.599469 (XEN) IRQ113 -> 0:16 Sep 16 14:11:43.611415 (XEN) IRQ201 -> 0:17 Sep 16 14:11:43.611432 (XEN) IRQ42 -> 0:18 Sep 16 14:11:43.611441 (XEN) IRQ137 -> 0:19 Sep 16 14:11:43.611450 (XEN) IRQ208 -> 1:2 Sep 16 14:11:43.611458 (XEN) IRQ220 -> 1:4 Sep 16 14:11:43.623409 (XEN) IRQ49 -> 1:8 Sep 16 14:11:43.623426 (XEN) IRQ50 -> 1:10 Sep 16 14:11:43.623435 (XEN) IRQ89 -> 1:16 Sep 16 14:11:43.623444 (XEN) IRQ161 -> 2:8 Sep 16 14:11:43.623452 (XEN) .................................... done. Sep 16 14:11:43.635371 Sep 16 14:11:55.048669 (XEN) 'q' pressed -> dumping domain info (now = 1622390009188) Sep 16 14:11:55.067511 (XEN) General information for domain 0: Sep 16 14:11:55.067531 (XEN) Sep 16 14:11:55.067856 refcnt=3 dying=0 pause_count=0 Sep 16 14:11:55.079497 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6-8,10,12,14,16,18,20,22,24,26,28,30,32,34,36,38,40,42,44,46,48,50,52,54-55} max_pages=131072 Sep 16 14:11:55.091436 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 16 14:11:55.103420 (XEN) Rangesets belonging to domain 0: Sep 16 14:11:55.103440 (XEN) Interrupts { 1-71, 74-158 } Sep 16 14:11:55.103452 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 16 14:11:55.115472 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 16 14:11:55.139413 (XEN) log-dirty { } Sep 16 14:11:55.139431 (XEN) Memory pages belonging to domain 0: Sep 16 14:11:55.151416 (XEN) DomPage list too long to display Sep 16 14:11:55.151436 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 16 14:11:55.163409 (XEN) XenPage 000000000083976e: caf=c000000000000002, taf=e400000000000002 Sep 16 14:11:55.163432 (XEN) NODE affinity for domain 0: [0-1] Sep 16 14:11:55.175412 (XEN) VCPU information and callbacks for domain 0: Sep 16 14:11:55.175434 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.187409 (XEN) VCPU0: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 16 14:11:55.187435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.199408 (XEN) No periodic timer Sep 16 14:11:55.199426 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.199440 (XEN) VCPU1: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 16 14:11:55.211424 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.211443 (XEN) No periodic timer Sep 16 14:11:55.211452 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.223412 (XEN) VCPU2: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 16 14:11:55.235406 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.235425 (XEN) No periodic timer Sep 16 14:11:55.235435 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.247408 (XEN) VCPU3: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 16 14:11:55.247433 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.259408 (XEN) No periodic timer Sep 16 14:11:55.259425 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.259438 (XEN) VCPU4: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 16 14:11:55.271411 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.271430 (XEN) No periodic timer Sep 16 14:11:55.271439 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.283420 (XEN) VCPU5: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.283442 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.299427 (XEN) No periodic timer Sep 16 14:11:55.299444 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.299458 (XEN) VCPU6: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 16 14:11:55.311414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.311432 (XEN) No periodic timer Sep 16 14:11:55.311442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.323420 (XEN) VCPU7: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.323443 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.345382 (XEN) No periodic timer Sep 16 14:11:55.345406 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.345420 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 16 14:11:55.347415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.347434 (XEN) No periodic timer Sep 16 14:11:55.359408 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.359429 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.371407 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.371426 (XEN) No periodic timer Sep 16 14:11:55.371437 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.383410 (XEN) VCPU10: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 16 14:11:55.383436 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.395409 (XEN) No periodic timer Sep 16 14:11:55.395426 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.395439 (XEN) VCPU11: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 16 14:11:55.407416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.407434 (XEN) No periodic timer Sep 16 14:11:55.407444 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.419415 (XEN) VCPU12: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 16 14:11:55.431408 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.431427 (XEN) No periodic timer Sep 16 14:11:55.431437 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.443409 (XEN) VCPU13: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.443432 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.455408 (XEN) No periodic timer Sep 16 14:11:55.455425 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.455439 (XEN) VCPU14: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 16 14:11:55.467422 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.467440 (XEN) No periodic timer Sep 16 14:11:55.467450 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.479415 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 16 14:11:55.491409 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.491435 (XEN) No periodic timer Sep 16 14:11:55.491446 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.503412 (XEN) VCPU16: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.503435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.503447 (XEN) No periodic timer Sep 16 14:11:55.515412 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.515432 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.527418 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.527436 (XEN) No periodic timer Sep 16 14:11:55.527446 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.539411 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.539434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.551409 (XEN) No periodic timer Sep 16 14:11:55.551426 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.551439 (XEN) VCPU19: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.563414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.563432 (XEN) No periodic timer Sep 16 14:11:55.563442 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.575413 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 16 14:11:55.587410 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.587429 (XEN) No periodic timer Sep 16 14:11:55.587439 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.599409 (XEN) VCPU21: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 16 14:11:55.599434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.611413 (XEN) No periodic timer Sep 16 14:11:55.611430 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.611444 (XEN) VCPU22: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.623415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.623433 (XEN) No periodic timer Sep 16 14:11:55.623443 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.635413 (XEN) VCPU23: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.635435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.647412 (XEN) No periodic timer Sep 16 14:11:55.647429 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.647442 (XEN) VCPU24: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.659417 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.659436 (XEN) No periodic timer Sep 16 14:11:55.671409 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.671429 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.683410 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.683428 (XEN) No periodic timer Sep 16 14:11:55.683438 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.695409 (XEN) VCPU26: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 16 14:11:55.695434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.707411 (XEN) No periodic timer Sep 16 14:11:55.707427 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.707441 (XEN) VCPU27: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.719413 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.719431 (XEN) No periodic timer Sep 16 14:11:55.719441 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.731419 (XEN) VCPU28: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.731441 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.743419 (XEN) No periodic timer Sep 16 14:11:55.743436 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.743450 (XEN) VCPU29: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.755416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.755434 (XEN) No periodic timer Sep 16 14:11:55.767410 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.767430 (XEN) VCPU30: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 16 14:11:55.779418 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.779437 (XEN) No periodic timer Sep 16 14:11:55.779447 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.791411 (XEN) VCPU31: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 16 14:11:55.791436 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.803393 (XEN) No periodic timer Sep 16 14:11:55.803410 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.803423 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 16 14:11:55.815419 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.815437 (XEN) No periodic timer Sep 16 14:11:55.827407 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.827427 (XEN) VCPU33: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 16 14:11:55.839414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.839432 (XEN) No periodic timer Sep 16 14:11:55.839441 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.851420 (XEN) VCPU34: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 16 14:11:55.863414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.863434 (XEN) No periodic timer Sep 16 14:11:55.863444 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.863456 (XEN) VCPU35: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.875419 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.875438 (XEN) No periodic timer Sep 16 14:11:55.887414 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.887435 (XEN) VCPU36: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 16 14:11:55.899413 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.899432 (XEN) No periodic timer Sep 16 14:11:55.899442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.911415 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 16 14:11:55.911441 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.923413 (XEN) No periodic timer Sep 16 14:11:55.923430 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.923443 (XEN) VCPU38: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.935426 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.935444 (XEN) No periodic timer Sep 16 14:11:55.935454 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.947426 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 16 14:11:55.959413 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.959432 (XEN) No periodic timer Sep 16 14:11:55.959442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.971413 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.971435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.971446 (XEN) No periodic timer Sep 16 14:11:55.983413 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 16 14:11:55.983433 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:55.995414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:55.995433 (XEN) No periodic timer Sep 16 14:11:55.995443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.007413 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 16 14:11:56.007438 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.019415 (XEN) No periodic timer Sep 16 14:11:56.019432 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.019445 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 16 14:11:56.031418 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.031436 (XEN) No periodic timer Sep 16 14:11:56.043412 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.043433 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.055415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.055435 (XEN) No periodic timer Sep 16 14:11:56.055445 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.067410 (XEN) VCPU45: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 16 14:11:56.067435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.079414 (XEN) No periodic timer Sep 16 14:11:56.079431 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.079444 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.091417 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.091436 (XEN) No periodic timer Sep 16 14:11:56.091446 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.103414 (XEN) VCPU47: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.115405 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.115425 (XEN) No periodic timer Sep 16 14:11:56.115435 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.127408 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 16 14:11:56.127435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.139455 (XEN) No periodic timer Sep 16 14:11:56.139473 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.139487 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.151412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.151430 (XEN) No periodic timer Sep 16 14:11:56.151440 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.163412 (XEN) VCPU50: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.163434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.175412 (XEN) No periodic timer Sep 16 14:11:56.175429 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.175442 (XEN) VCPU51: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 16 14:11:56.187420 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.187438 (XEN) No periodic timer Sep 16 14:11:56.199421 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.199442 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 16 14:11:56.211414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.211432 (XEN) No periodic timer Sep 16 14:11:56.211442 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.223413 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 16 14:11:56.223438 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.235415 (XEN) No periodic timer Sep 16 14:11:56.235432 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.235446 (XEN) VCPU54: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.247419 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.247438 (XEN) No periodic timer Sep 16 14:11:56.259409 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 16 14:11:56.259429 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:11:56.271412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:11:56.271431 (XEN) No periodic timer Sep 16 14:11:56.271441 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 16 14:11:56.283410 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 16 14:11:56.283430 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 16 14:11:56.283441 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 16 14:11:56.295414 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 16 14:11:56.295433 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 16 14:11:56.295445 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 16 14:11:56.307411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 16 14:11:56.307430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 16 14:11:56.319410 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 16 14:11:56.319429 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 16 14:11:56.319441 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 16 14:11:56.331409 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 16 14:11:56.331436 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 16 14:11:56.331449 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 16 14:11:56.343419 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 16 14:11:56.343438 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 16 14:11:56.355410 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 16 14:11:56.355429 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 16 14:11:56.355442 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 16 14:11:56.367411 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 16 14:11:56.367430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 16 14:11:56.367442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 16 14:11:56.379414 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 16 14:11:56.379432 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 16 14:11:56.391410 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 16 14:11:56.391430 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 16 14:11:56.391442 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 16 14:11:56.403412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 16 14:11:56.403431 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 16 14:11:56.415406 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 16 14:11:56.415426 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 16 14:11:56.415438 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 16 14:11:56.427414 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 16 14:11:56.427434 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 16 14:11:56.427446 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 16 14:11:56.439413 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 16 14:11:56.439432 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 16 14:11:56.451410 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 16 14:11:56.451430 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 16 14:11:56.451442 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 16 14:11:56.463414 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 16 14:11:56.463433 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 16 14:11:56.475410 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 16 14:11:56.475431 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 16 14:11:56.475443 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 16 14:11:56.487412 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 16 14:11:56.487431 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 16 14:11:56.487443 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 16 14:11:56.499410 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 16 14:11:56.499430 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 16 14:11:56.511408 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 16 14:11:56.511428 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 16 14:11:56.511440 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 16 14:11:56.523412 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 16 14:11:56.523431 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 16 14:11:56.523443 Sep 16 14:12:07.011677 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 14:12:07.031415 Sep 16 14:12:07.031662 Sep 16 14:12:07.055374 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:13:48.863387 [ 1733.198728] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:13:53.243422 [ 1733.203624] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:13:53.267358 [ 1734.219205] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:13:54.275362 [ 1747.223589] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:14:07.271409 [ 1747.245992] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:14:07.295424 [ 1751.254285] xenbr0: port 2(vif36.0) entered blocking state Sep 16 14:14:11.303418 [ 1751.254450] xenbr0: port 2(vif36.0) entered disabled state Sep 16 14:14:11.303448 [ 1751.254612] vif vif-36-0 vif36.0: entered allmulticast mode Sep 16 14:14:11.315414 [ 1751.254804] vif vif-36-0 vif36.0: entered promiscuous mode Sep 16 14:14:11.315435 (d36) mapping kernel into physical memory Sep 16 14:14:11.387397 (d36) about to get started... Sep 16 14:14:11.387414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v0 RDMSR 0x00000034 unimplemented Sep 16 14:14:12.071358 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:14:12.455420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d36v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:14:12.467381 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 16 14:14:12.731421 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 16 14:14:12.743419 [ 1752.701821] vif vif-36-0 vif36.0: Guest Rx ready Sep 16 14:14:12.743439 [ 1752.702282] xenbr0: port 2(vif36.0) entered blocking state Sep 16 14:14:12.755416 [ 1752.702487] xenbr0: port 2(vif36.0) entered forwarding state Sep 16 14:14:12.767362 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:20:29.447474 (XEN) d36 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 16 14:24:31.039471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:27:10.911506 [ 2633.034324] xenbr0: port 2(vif36.0) entered disabled state Sep 16 14:28:53.103461 [ 2652.244639] xenbr0: port 2(vif36.0) entered disabled state Sep 16 14:29:12.315496 [ 2652.245260] vif vif-36-0 vif36.0 (unregistering): left allmulticast mode Sep 16 14:29:12.315520 [ 2652.245458] vif vif-36-0 vif36.0 (unregistering): left promiscuous mode Sep 16 14:29:12.327496 [ 2652.245646] xenbr0: port 2(vif36.0) entered disabled state Sep 16 14:29:12.339442 [ 2654.735962] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:29:14.811454 [ 2666.639089] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:29:26.707488 [ 2666.705608] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:29:26.779480 [ 2667.218197] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:29:27.295484 [ 2667.222906] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:29:27.295504 [ 2675.715297] xenbr0: port 2(vif37.0) entered blocking state Sep 16 14:29:35.779479 [ 2675.715532] xenbr0: port 2(vif37.0) entered disabled state Sep 16 14:29:35.791464 [ 2675.715779] vif vif-37-0 vif37.0: entered allmulticast mode Sep 16 14:29:35.791486 [ 2675.717406] vif vif-37-0 vif37.0: entered promiscuous mode Sep 16 14:29:35.803470 (d37) mapping kernel into physical memory Sep 16 14:29:35.899458 (d37) about to get started... Sep 16 14:29:35.899477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000034 unimplemented Sep 16 14:29:36.547481 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:29:36.991496 (XEN) arch/x86/pv/emul-priv-op.c:1164:d37v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:29:37.003532 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 2 frames Sep 16 14:29:37.351505 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 2 to 3 frames Sep 16 14:29:37.363492 [ 2677.298390] vif vif-37-0 vif37.0: Guest Rx ready Sep 16 14:29:37.363513 [ 2677.298757] xenbr0: port 2(vif37.0) entered blocking state Sep 16 14:29:37.375486 [ 2677.298963] xenbr0: port 2(vif37.0) entered forwarding state Sep 16 14:29:37.375508 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000639 unimplemented Sep 16 14:29:39.547512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000611 unimplemented Sep 16 14:29:39.559529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000619 unimplemented Sep 16 14:29:39.571516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v1 RDMSR 0x00000606 unimplemented Sep 16 14:29:39.571548 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000611 unimplemented Sep 16 14:29:39.943521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000639 unimplemented Sep 16 14:29:39.943545 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000641 unimplemented Sep 16 14:29:39.955520 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x00000619 unimplemented Sep 16 14:29:39.967503 (XEN) arch/x86/pv/emul-priv-op.c:1006:d37v0 RDMSR 0x0000064d unimplemented Sep 16 14:29:39.967526 [ 2722.466869] xenbr0: port 2(vif37.0) entered disabled state Sep 16 14:30:22.539494 [ 2722.504594] xenbr0: port 2(vif37.0) entered disabled state Sep 16 14:30:22.575525 [ 2722.505071] vif vif-37-0 vif37.0 (unregistering): left allmulticast mode Sep 16 14:30:22.587520 [ 2722.505303] vif vif-37-0 vif37.0 (unregistering): left promiscuous mode Sep 16 14:30:22.587544 [ 2722.505492] xenbr0: port 2(vif37.0) entered disabled state Sep 16 14:30:22.599482 [ 2750.995415] xenbr0: port 2(vif38.0) entered blocking state Sep 16 14:30:51.063519 [ 2750.995588] xenbr0: port 2(vif38.0) entered disabled state Sep 16 14:30:51.082191 [ 2750.995773] vif vif-38-0 vif38.0: entered allmulticast mode Sep 16 14:30:51.082220 [ 2750.995973] vif vif-38-0 vif38.0: entered promiscuous mode Sep 16 14:30:51.087485 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 3 frames Sep 16 14:30:51.111497 [ 2751.068886] vif vif-38-0 vif38.0: Guest Rx ready Sep 16 14:30:51.135404 [ 2751.069766] xenbr0: port 2(vif38.0) entered blocking state Sep 16 14:30:51.147404 [ 2751.069964] xenbr0: port 2(vif38.0) entered forwarding state Sep 16 14:30:51.147426 [ 2792.639303] xenbr0: port 3(vif39.0) entered blocking state Sep 16 14:31:32.707411 [ 2792.639540] xenbr0: port 3(vif39.0) entered disabled state Sep 16 14:31:32.733127 [ 2792.639782] vif vif-39-0 vif39.0: entered allmulticast mode Sep 16 14:31:32.733156 [ 2792.640071] vif vif-39-0 vif39.0: entered promiscuous mode Sep 16 14:31:32.733187 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 3 frames Sep 16 14:31:32.791408 [ 2792.739918] xenbr0: port 2(vif38.0) entered disabled state Sep 16 14:31:32.815367 [ 2792.807613] xenbr0: port 2(vif38.0) entered disabled state Sep 16 14:31:32.875405 [ 2792.808109] vif vif-38-0 vif38.0 (unregistering): left allmulticast mode Sep 16 14:31:32.887418 [ 2792.808333] vif vif-38-0 vif38.0 (unregistering): left promiscuous mode Sep 16 14:31:32.899391 [ 2792.808533] xenbr0: port 2(vif38.0) entered disabled state Sep 16 14:31:32.899414 [ 2792.847616] vif vif-39-0 vif39.0: Guest Rx ready Sep 16 14:31:32.923411 [ 2792.848059] xenbr0: port 3(vif39.0) entered blocking state Sep 16 14:31:32.923434 [ 2792.848305] xenbr0: port 3(vif39.0) entered forwarding state Sep 16 14:31:32.935368 [ 2820.765148] xenbr0: port 3(vif39.0) entered disabled state Sep 16 14:32:00.839383 [ 2820.835601] xenbr0: port 3(vif39.0) entered disabled state Sep 16 14:32:00.911413 [ 2820.836605] vif vif-39-0 vif39.0 (unregistering): left allmulticast mode Sep 16 14:32:00.911436 [ 2820.836803] vif vif-39-0 vif39.0 (unregistering): left promiscuous mode Sep 16 14:32:00.923416 [ 2820.836989] xenbr0: port 3(vif39.0) entered disabled state Sep 16 14:32:00.923438 [ 2849.471610] xenbr0: port 2(vif40.0) entered blocking state Sep 16 14:32:29.543418 [ 2849.471847] xenbr0: port 2(vif40.0) entered disabled state Sep 16 14:32:29.555412 [ 2849.472092] vif vif-40-0 vif40.0: entered allmulticast mode Sep 16 14:32:29.555435 [ 2849.472417] vif vif-40-0 vif40.0: entered promiscuous mode Sep 16 14:32:29.567371 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 3 frames Sep 16 14:32:29.603409 [ 2849.566892] vif vif-40-0 vif40.0: Guest Rx ready Sep 16 14:32:29.639416 [ 2849.567356] xenbr0: port 2(vif40.0) entered blocking state Sep 16 14:32:29.639438 [ 2849.567566] xenbr0: port 2(vif40.0) entered forwarding state Sep 16 14:32:29.651396 [ 2891.375363] xenbr0: port 3(vif41.0) entered blocking state Sep 16 14:33:11.451532 [ 2891.375536] xenbr0: port 3(vif41.0) entered disabled state Sep 16 14:33:11.451556 [ 2891.375697] vif vif-41-0 vif41.0: entered allmulticast mode Sep 16 14:33:11.463517 [ 2891.375893] vif vif-41-0 vif41.0: entered promiscuous mode Sep 16 14:33:11.463538 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 3 frames Sep 16 14:33:11.511501 [ 2891.453087] xenbr0: port 2(vif40.0) entered disabled state Sep 16 14:33:11.523503 [ 2891.493666] xenbr0: port 2(vif40.0) entered disabled state Sep 16 14:33:11.571522 [ 2891.494184] vif vif-40-0 vif40.0 (unregistering): left allmulticast mode Sep 16 14:33:11.571545 [ 2891.494445] vif vif-40-0 vif40.0 (unregistering): left promiscuous mode Sep 16 14:33:11.583520 [ 2891.494634] xenbr0: port 2(vif40.0) entered disabled state Sep 16 14:33:11.583542 [ 2891.522697] vif vif-41-0 vif41.0: Guest Rx ready Sep 16 14:33:11.595529 [ 2891.523645] xenbr0: port 3(vif41.0) entered blocking state Sep 16 14:33:11.607496 [ 2891.523855] xenbr0: port 3(vif41.0) entered forwarding state Sep 16 14:33:11.607518 [ 2907.672936] xenbr0: port 2(vif42.0) entered blocking state Sep 16 14:33:27.747422 [ 2907.673109] xenbr0: port 2(vif42.0) entered disabled state Sep 16 14:33:27.747444 [ 2907.673291] vif vif-42-0 vif42.0: entered allmulticast mode Sep 16 14:33:27.759419 [ 2907.673508] vif vif-42-0 vif42.0: entered promiscuous mode Sep 16 14:33:27.771360 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 3 frames Sep 16 14:33:27.807387 [ 2907.748350] xenbr0: port 3(vif41.0) entered disabled state Sep 16 14:33:27.819401 [ 2907.804716] xenbr0: port 3(vif41.0) entered disabled state Sep 16 14:33:27.879417 [ 2907.805318] vif vif-41-0 vif41.0 (unregistering): left allmulticast mode Sep 16 14:33:27.891414 [ 2907.805519] vif vif-41-0 vif41.0 (unregistering): left promiscuous mode Sep 16 14:33:27.891437 [ 2907.805709] xenbr0: port 3(vif41.0) entered disabled state Sep 16 14:33:27.903373 [ 2907.847256] vif vif-42-0 vif42.0: Guest Rx ready Sep 16 14:33:27.915404 [ 2907.848099] xenbr0: port 2(vif42.0) entered blocking state Sep 16 14:33:27.927421 [ 2907.848342] xenbr0: port 2(vif42.0) entered forwarding state Sep 16 14:33:27.927442 [ 2923.539923] xenbr0: port 3(vif43.0) entered blocking state Sep 16 14:33:43.615417 [ 2923.540158] xenbr0: port 3(vif43.0) entered disabled state Sep 16 14:33:43.615438 [ 2923.540425] vif vif-43-0 vif43.0: entered allmulticast mode Sep 16 14:33:43.627417 [ 2923.540713] vif vif-43-0 vif43.0: entered promiscuous mode Sep 16 14:33:43.627439 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 3 frames Sep 16 14:33:43.675409 [ 2923.621776] xenbr0: port 2(vif42.0) entered disabled state Sep 16 14:33:43.699374 [ 2923.675035] xenbr0: port 2(vif42.0) entered disabled state Sep 16 14:33:43.747410 [ 2923.675712] vif vif-42-0 vif42.0 (unregistering): left allmulticast mode Sep 16 14:33:43.759415 [ 2923.675935] vif vif-42-0 vif42.0 (unregistering): left promiscuous mode Sep 16 14:33:43.759438 [ 2923.676126] xenbr0: port 2(vif42.0) entered disabled state Sep 16 14:33:43.771398 [ 2923.708587] vif vif-43-0 vif43.0: Guest Rx ready Sep 16 14:33:43.783416 [ 2923.709525] xenbr0: port 3(vif43.0) entered blocking state Sep 16 14:33:43.783437 [ 2923.709741] xenbr0: port 3(vif43.0) entered forwarding state Sep 16 14:33:43.795393 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:33:52.159362 [ 2939.947410] xenbr0: port 2(vif44.0) entered blocking state Sep 16 14:34:00.019410 [ 2939.947584] xenbr0: port 2(vif44.0) entered disabled state Sep 16 14:34:00.031414 [ 2939.947745] vif vif-44-0 vif44.0: entered allmulticast mode Sep 16 14:34:00.031437 [ 2939.947942] vif vif-44-0 vif44.0: entered promiscuous mode Sep 16 14:34:00.043383 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 3 frames Sep 16 14:34:00.079406 [ 2940.022957] xenbr0: port 3(vif43.0) entered disabled state Sep 16 14:34:00.103369 [ 2940.086778] xenbr0: port 3(vif43.0) entered disabled state Sep 16 14:34:00.163417 [ 2940.087295] vif vif-43-0 vif43.0 (unregistering): left allmulticast mode Sep 16 14:34:00.163441 [ 2940.087514] vif vif-43-0 vif43.0 (unregistering): left promiscuous mode Sep 16 14:34:00.175419 [ 2940.087702] xenbr0: port 3(vif43.0) entered disabled state Sep 16 14:34:00.187371 [ 2940.123915] vif vif-44-0 vif44.0: Guest Rx ready Sep 16 14:34:00.199415 [ 2940.124398] xenbr0: port 2(vif44.0) entered blocking state Sep 16 14:34:00.199437 [ 2940.124601] xenbr0: port 2(vif44.0) entered forwarding state Sep 16 14:34:00.211390 [ 2955.854646] xenbr0: port 3(vif45.0) entered blocking state Sep 16 14:34:15.931420 [ 2955.854884] xenbr0: port 3(vif45.0) entered disabled state Sep 16 14:34:15.931445 [ 2955.855126] vif vif-45-0 vif45.0: entered allmulticast mode Sep 16 14:34:15.943416 [ 2955.855442] vif vif-45-0 vif45.0: entered promiscuous mode Sep 16 14:34:15.943437 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 3 frames Sep 16 14:34:16.015393 [ 2955.956768] xenbr0: port 2(vif44.0) entered disabled state Sep 16 14:34:16.027396 [ 2956.018644] xenbr0: port 2(vif44.0) entered disabled state Sep 16 14:34:16.099410 [ 2956.019297] vif vif-44-0 vif44.0 (unregistering): left allmulticast mode Sep 16 14:34:16.099434 [ 2956.019499] vif vif-44-0 vif44.0 (unregistering): left promiscuous mode Sep 16 14:34:16.111406 [ 2956.019688] xenbr0: port 2(vif44.0) entered disabled state Sep 16 14:34:16.111428 [ 2956.056001] vif vif-45-0 vif45.0: Guest Rx ready Sep 16 14:34:16.135410 [ 2956.056832] xenbr0: port 3(vif45.0) entered blocking state Sep 16 14:34:16.135432 [ 2956.057036] xenbr0: port 3(vif45.0) entered forwarding state Sep 16 14:34:16.147374 [ 2971.774473] xenbr0: port 2(vif46.0) entered blocking state Sep 16 14:34:31.847518 [ 2971.774647] xenbr0: port 2(vif46.0) entered disabled state Sep 16 14:34:31.859522 [ 2971.774808] vif vif-46-0 vif46.0: entered allmulticast mode Sep 16 14:34:31.859544 [ 2971.775010] vif vif-46-0 vif46.0: entered promiscuous mode Sep 16 14:34:31.871486 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 3 frames Sep 16 14:34:31.907517 [ 2971.850840] xenbr0: port 3(vif45.0) entered disabled state Sep 16 14:34:31.931472 [ 2971.901563] xenbr0: port 3(vif45.0) entered disabled state Sep 16 14:34:31.979531 [ 2971.902092] vif vif-45-0 vif45.0 (unregistering): left allmulticast mode Sep 16 14:34:31.979555 [ 2971.902316] vif vif-45-0 vif45.0 (unregistering): left promiscuous mode Sep 16 14:34:31.991528 [ 2971.902521] xenbr0: port 3(vif45.0) entered disabled state Sep 16 14:34:32.003472 [ 2971.942153] vif vif-46-0 vif46.0: Guest Rx ready Sep 16 14:34:32.015515 [ 2971.943029] xenbr0: port 2(vif46.0) entered blocking state Sep 16 14:34:32.027503 [ 2971.943258] xenbr0: port 2(vif46.0) entered forwarding state Sep 16 14:34:32.027526 [ 2987.470495] xenbr0: port 3(vif47.0) entered blocking state Sep 16 14:34:47.543408 [ 2987.470731] xenbr0: port 3(vif47.0) entered disabled state Sep 16 14:34:47.555415 [ 2987.470975] vif vif-47-0 vif47.0: entered allmulticast mode Sep 16 14:34:47.555437 [ 2987.471291] vif vif-47-0 vif47.0: entered promiscuous mode Sep 16 14:34:47.567381 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 3 frames Sep 16 14:34:47.627404 [ 2987.569381] xenbr0: port 2(vif46.0) entered disabled state Sep 16 14:34:47.639396 [ 2987.627593] xenbr0: port 2(vif46.0) entered disabled state Sep 16 14:34:47.699402 [ 2987.628128] vif vif-46-0 vif46.0 (unregistering): left allmulticast mode Sep 16 14:34:47.711417 [ 2987.628355] vif vif-46-0 vif46.0 (unregistering): left promiscuous mode Sep 16 14:34:47.723399 [ 2987.628545] xenbr0: port 2(vif46.0) entered disabled state Sep 16 14:34:47.723421 [ 2987.664980] vif vif-47-0 vif47.0: Guest Rx ready Sep 16 14:34:47.735395 [ 2987.666128] xenbr0: port 3(vif47.0) entered blocking state Sep 16 14:34:47.747417 [ 2987.666353] xenbr0: port 3(vif47.0) entered forwarding state Sep 16 14:34:47.747447 [ 3003.531285] xenbr0: port 2(vif48.0) entered blocking state Sep 16 14:35:03.611524 [ 3003.531461] xenbr0: port 2(vif48.0) entered disabled state Sep 16 14:35:03.611549 [ 3003.531621] vif vif-48-0 vif48.0: entered allmulticast mode Sep 16 14:35:03.623508 [ 3003.531818] vif vif-48-0 vif48.0: entered promiscuous mode Sep 16 14:35:03.623530 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 3 frames Sep 16 14:35:03.683477 [ 3003.618387] xenbr0: port 3(vif47.0) entered disabled state Sep 16 14:35:03.695496 [ 3003.669592] xenbr0: port 3(vif47.0) entered disabled state Sep 16 14:35:03.743519 [ 3003.670082] vif vif-47-0 vif47.0 (unregistering): left allmulticast mode Sep 16 14:35:03.755526 [ 3003.670318] vif vif-47-0 vif47.0 (unregistering): left promiscuous mode Sep 16 14:35:03.755550 [ 3003.670511] xenbr0: port 3(vif47.0) entered disabled state Sep 16 14:35:03.767498 [ 3003.710528] vif vif-48-0 vif48.0: Guest Rx ready Sep 16 14:35:03.791520 [ 3003.711402] xenbr0: port 2(vif48.0) entered blocking state Sep 16 14:35:03.791543 [ 3003.711602] xenbr0: port 2(vif48.0) entered forwarding state Sep 16 14:35:03.803475 [ 3019.256875] xenbr0: port 3(vif49.0) entered blocking state Sep 16 14:35:19.331415 [ 3019.257049] xenbr0: port 3(vif49.0) entered disabled state Sep 16 14:35:19.343413 [ 3019.257231] vif vif-49-0 vif49.0: entered allmulticast mode Sep 16 14:35:19.343436 [ 3019.257439] vif vif-49-0 vif49.0: entered promiscuous mode Sep 16 14:35:19.355378 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 3 frames Sep 16 14:35:19.415382 [ 3019.349860] xenbr0: port 2(vif48.0) entered disabled state Sep 16 14:35:19.427388 [ 3019.404621] xenbr0: port 2(vif48.0) entered disabled state Sep 16 14:35:19.475392 [ 3019.405137] vif vif-48-0 vif48.0 (unregistering): left allmulticast mode Sep 16 14:35:19.487420 [ 3019.405373] vif vif-48-0 vif48.0 (unregistering): left promiscuous mode Sep 16 14:35:19.499405 [ 3019.405564] xenbr0: port 2(vif48.0) entered disabled state Sep 16 14:35:19.499428 [ 3019.440776] vif vif-49-0 vif49.0: Guest Rx ready Sep 16 14:35:19.511396 [ 3019.441615] xenbr0: port 3(vif49.0) entered blocking state Sep 16 14:35:19.523421 [ 3019.441813] xenbr0: port 3(vif49.0) entered forwarding state Sep 16 14:35:19.523443 [ 3044.841464] xenbr0: port 2(vif50.0) entered blocking state Sep 16 14:35:44.923415 [ 3044.841702] xenbr0: port 2(vif50.0) entered disabled state Sep 16 14:35:44.923439 [ 3044.841954] vif vif-50-0 vif50.0: entered allmulticast mode Sep 16 14:35:44.935399 [ 3044.842279] vif vif-50-0 vif50.0: entered promiscuous mode Sep 16 14:35:44.935421 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 3 frames Sep 16 14:35:44.995410 [ 3044.938546] xenbr0: port 3(vif49.0) entered disabled state Sep 16 14:35:45.019373 [ 3044.994722] xenbr0: port 3(vif49.0) entered disabled state Sep 16 14:35:45.067405 [ 3044.995293] vif vif-49-0 vif49.0 (unregistering): left allmulticast mode Sep 16 14:35:45.079421 [ 3044.995493] vif vif-49-0 vif49.0 (unregistering): left promiscuous mode Sep 16 14:35:45.091364 [ 3044.995682] xenbr0: port 3(vif49.0) entered disabled state Sep 16 14:35:45.091387 [ 3045.026440] vif vif-50-0 vif50.0: Guest Rx ready Sep 16 14:35:45.103416 [ 3045.026903] xenbr0: port 2(vif50.0) entered blocking state Sep 16 14:35:45.103438 [ 3045.027105] xenbr0: port 2(vif50.0) entered forwarding state Sep 16 14:35:45.115391 [ 3061.012097] xenbr0: port 3(vif51.0) entered blocking state Sep 16 14:36:01.091418 [ 3061.012382] xenbr0: port 3(vif51.0) entered disabled state Sep 16 14:36:01.091443 [ 3061.012597] vif vif-51-0 vif51.0: entered allmulticast mode Sep 16 14:36:01.103415 [ 3061.012877] vif vif-51-0 vif51.0: entered promiscuous mode Sep 16 14:36:01.103437 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 3 frames Sep 16 14:36:01.151397 [ 3061.090088] xenbr0: port 2(vif50.0) entered disabled state Sep 16 14:36:01.163404 [ 3061.138749] xenbr0: port 2(vif50.0) entered disabled state Sep 16 14:36:01.211398 [ 3061.139314] vif vif-50-0 vif50.0 (unregistering): left allmulticast mode Sep 16 14:36:01.223420 [ 3061.139514] vif vif-50-0 vif50.0 (unregistering): left promiscuous mode Sep 16 14:36:01.235397 [ 3061.139703] xenbr0: port 2(vif50.0) entered disabled state Sep 16 14:36:01.235419 [ 3061.175004] vif vif-51-0 vif51.0: Guest Rx ready Sep 16 14:36:01.247396 [ 3061.176087] xenbr0: port 3(vif51.0) entered blocking state Sep 16 14:36:01.259413 [ 3061.176319] xenbr0: port 3(vif51.0) entered forwarding state Sep 16 14:36:01.259435 [ 3077.536628] xenbr0: port 2(vif52.0) entered blocking state Sep 16 14:36:17.611415 [ 3077.536803] xenbr0: port 2(vif52.0) entered disabled state Sep 16 14:36:17.623415 [ 3077.536967] vif vif-52-0 vif52.0: entered allmulticast mode Sep 16 14:36:17.623436 [ 3077.537175] vif vif-52-0 vif52.0: entered promiscuous mode Sep 16 14:36:17.635383 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 3 frames Sep 16 14:36:17.671409 [ 3077.614302] xenbr0: port 3(vif51.0) entered disabled state Sep 16 14:36:17.695374 [ 3077.667583] xenbr0: port 3(vif51.0) entered disabled state Sep 16 14:36:17.743411 [ 3077.668106] vif vif-51-0 vif51.0 (unregistering): left allmulticast mode Sep 16 14:36:17.755416 [ 3077.668337] vif vif-51-0 vif51.0 (unregistering): left promiscuous mode Sep 16 14:36:17.755439 [ 3077.669928] xenbr0: port 3(vif51.0) entered disabled state Sep 16 14:36:17.767389 [ 3077.705745] vif vif-52-0 vif52.0: Guest Rx ready Sep 16 14:36:17.779398 [ 3077.706999] xenbr0: port 2(vif52.0) entered blocking state Sep 16 14:36:17.791409 [ 3077.707202] xenbr0: port 2(vif52.0) entered forwarding state Sep 16 14:36:17.791430 [ 3094.214191] xenbr0: port 3(vif53.0) entered blocking state Sep 16 14:36:34.291425 [ 3094.214460] xenbr0: port 3(vif53.0) entered disabled state Sep 16 14:36:34.318887 [ 3094.214675] vif vif-53-0 vif53.0: entered allmulticast mode Sep 16 14:36:34.318916 [ 3094.214970] vif vif-53-0 vif53.0: entered promiscuous mode Sep 16 14:36:34.318946 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 3 frames Sep 16 14:36:34.375401 [ 3094.314125] xenbr0: port 2(vif52.0) entered disabled state Sep 16 14:36:34.387397 [ 3094.367603] xenbr0: port 2(vif52.0) entered disabled state Sep 16 14:36:34.447417 [ 3094.368174] vif vif-52-0 vif52.0 (unregistering): left allmulticast mode Sep 16 14:36:34.459409 [ 3094.368452] vif vif-52-0 vif52.0 (unregistering): left promiscuous mode Sep 16 14:36:34.459434 [ 3094.368647] xenbr0: port 2(vif52.0) entered disabled state Sep 16 14:36:34.471392 [ 3094.400838] vif vif-53-0 vif53.0: Guest Rx ready Sep 16 14:36:34.483411 [ 3094.401273] xenbr0: port 3(vif53.0) entered blocking state Sep 16 14:36:34.483434 [ 3094.401470] xenbr0: port 3(vif53.0) entered forwarding state Sep 16 14:36:34.495366 [ 3110.449797] xenbr0: port 2(vif54.0) entered blocking state Sep 16 14:36:50.527524 [ 3110.449971] xenbr0: port 2(vif54.0) entered disabled state Sep 16 14:36:50.539519 [ 3110.450132] vif vif-54-0 vif54.0: entered allmulticast mode Sep 16 14:36:50.539541 [ 3110.450385] vif vif-54-0 vif54.0: entered promiscuous mode Sep 16 14:36:50.551476 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 3 frames Sep 16 14:36:50.587519 [ 3110.526042] xenbr0: port 3(vif53.0) entered disabled state Sep 16 14:36:50.599503 [ 3110.582568] xenbr0: port 3(vif53.0) entered disabled state Sep 16 14:36:50.659519 [ 3110.583103] vif vif-53-0 vif53.0 (unregistering): left allmulticast mode Sep 16 14:36:50.671520 [ 3110.583334] vif vif-53-0 vif53.0 (unregistering): left promiscuous mode Sep 16 14:36:50.671543 [ 3110.583542] xenbr0: port 3(vif53.0) entered disabled state Sep 16 14:36:50.683499 [ 3110.618938] vif vif-54-0 vif54.0: Guest Rx ready Sep 16 14:36:50.695517 [ 3110.620087] xenbr0: port 2(vif54.0) entered blocking state Sep 16 14:36:50.707503 [ 3110.620322] xenbr0: port 2(vif54.0) entered forwarding state Sep 16 14:36:50.707534 [ 3127.128152] xenbr0: port 3(vif55.0) entered blocking state Sep 16 14:37:07.211533 [ 3127.128427] xenbr0: port 3(vif55.0) entered disabled state Sep 16 14:37:07.211558 [ 3127.128640] vif vif-55-0 vif55.0: entered allmulticast mode Sep 16 14:37:07.223516 [ 3127.128927] vif vif-55-0 vif55.0: entered promiscuous mode Sep 16 14:37:07.223539 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 3 frames Sep 16 14:37:07.295474 [ 3127.227036] xenbr0: port 2(vif54.0) entered disabled state Sep 16 14:37:07.307497 [ 3127.284930] xenbr0: port 2(vif54.0) entered disabled state Sep 16 14:37:07.367522 [ 3127.285533] vif vif-54-0 vif54.0 (unregistering): left allmulticast mode Sep 16 14:37:07.367546 [ 3127.285758] vif vif-54-0 vif54.0 (unregistering): left promiscuous mode Sep 16 14:37:07.379533 [ 3127.285947] xenbr0: port 2(vif54.0) entered disabled state Sep 16 14:37:07.391472 [ 3127.322970] vif vif-55-0 vif55.0: Guest Rx ready Sep 16 14:37:07.403522 [ 3127.323905] xenbr0: port 3(vif55.0) entered blocking state Sep 16 14:37:07.403545 [ 3127.324105] xenbr0: port 3(vif55.0) entered forwarding state Sep 16 14:37:07.415493 [ 3143.274116] xenbr0: port 2(vif56.0) entered blocking state Sep 16 14:37:23.355422 [ 3143.274315] xenbr0: port 2(vif56.0) entered disabled state Sep 16 14:37:23.355445 [ 3143.274472] vif vif-56-0 vif56.0: entered allmulticast mode Sep 16 14:37:23.367414 [ 3143.274671] vif vif-56-0 vif56.0: entered promiscuous mode Sep 16 14:37:23.367436 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 3 frames Sep 16 14:37:23.427378 [ 3143.359269] xenbr0: port 3(vif55.0) entered disabled state Sep 16 14:37:23.439388 [ 3143.420579] xenbr0: port 3(vif55.0) entered disabled state Sep 16 14:37:23.499425 [ 3143.421122] vif vif-55-0 vif55.0 (unregistering): left allmulticast mode Sep 16 14:37:23.511413 [ 3143.421352] vif vif-55-0 vif55.0 (unregistering): left promiscuous mode Sep 16 14:37:23.511437 [ 3143.421550] xenbr0: port 3(vif55.0) entered disabled state Sep 16 14:37:23.523383 [ 3143.461933] vif vif-56-0 vif56.0: Guest Rx ready Sep 16 14:37:23.535393 [ 3143.462307] xenbr0: port 2(vif56.0) entered blocking state Sep 16 14:37:23.547421 [ 3143.462511] xenbr0: port 2(vif56.0) entered forwarding state Sep 16 14:37:23.547443 [ 3159.306928] xenbr0: port 3(vif57.0) entered blocking state Sep 16 14:37:39.391415 [ 3159.307101] xenbr0: port 3(vif57.0) entered disabled state Sep 16 14:37:39.391438 [ 3159.307282] vif vif-57-0 vif57.0: entered allmulticast mode Sep 16 14:37:39.403398 [ 3159.307485] vif vif-57-0 vif57.0: entered promiscuous mode Sep 16 14:37:39.403420 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 3 frames Sep 16 14:37:39.463378 [ 3159.396712] xenbr0: port 2(vif56.0) entered disabled state Sep 16 14:37:39.475394 [ 3159.463632] xenbr0: port 2(vif56.0) entered disabled state Sep 16 14:37:39.547413 [ 3159.464169] vif vif-56-0 vif56.0 (unregistering): left allmulticast mode Sep 16 14:37:39.547437 [ 3159.464408] vif vif-56-0 vif56.0 (unregistering): left promiscuous mode Sep 16 14:37:39.559417 [ 3159.464600] xenbr0: port 2(vif56.0) entered disabled state Sep 16 14:37:39.559439 [ 3159.500506] vif vif-57-0 vif57.0: Guest Rx ready Sep 16 14:37:39.583412 [ 3159.501396] xenbr0: port 3(vif57.0) entered blocking state Sep 16 14:37:39.583435 [ 3159.501595] xenbr0: port 3(vif57.0) entered forwarding state Sep 16 14:37:39.595377 [ 3175.394655] xenbr0: port 2(vif58.0) entered blocking state Sep 16 14:37:55.471409 [ 3175.394829] xenbr0: port 2(vif58.0) entered disabled state Sep 16 14:37:55.483415 [ 3175.394990] vif vif-58-0 vif58.0: entered allmulticast mode Sep 16 14:37:55.483437 [ 3175.395194] vif vif-58-0 vif58.0: entered promiscuous mode Sep 16 14:37:55.495413 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 3 frames Sep 16 14:37:55.531411 [ 3175.469158] xenbr0: port 3(vif57.0) entered disabled state Sep 16 14:37:55.543404 [ 3175.510599] xenbr0: port 3(vif57.0) entered disabled state Sep 16 14:37:55.591418 [ 3175.511067] vif vif-57-0 vif57.0 (unregistering): left allmulticast mode Sep 16 14:37:55.603412 [ 3175.511306] vif vif-57-0 vif57.0 (unregistering): left promiscuous mode Sep 16 14:37:55.603435 [ 3175.511506] xenbr0: port 3(vif57.0) entered disabled state Sep 16 14:37:55.615412 [ 3175.535361] vif vif-58-0 vif58.0: Guest Rx ready Sep 16 14:37:55.615432 [ 3175.535725] xenbr0: port 2(vif58.0) entered blocking state Sep 16 14:37:55.627400 [ 3175.535920] xenbr0: port 2(vif58.0) entered forwarding state Sep 16 14:37:55.627422 [ 3191.552910] xenbr0: port 3(vif59.0) entered blocking state Sep 16 14:38:11.635422 [ 3191.553085] xenbr0: port 3(vif59.0) entered disabled state Sep 16 14:38:11.635446 [ 3191.553307] vif vif-59-0 vif59.0: entered allmulticast mode Sep 16 14:38:11.647414 [ 3191.553511] vif vif-59-0 vif59.0: entered promiscuous mode Sep 16 14:38:11.647435 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 3 frames Sep 16 14:38:11.695396 [ 3191.630628] xenbr0: port 2(vif58.0) entered disabled state Sep 16 14:38:11.707393 [ 3191.690593] xenbr0: port 2(vif58.0) entered disabled state Sep 16 14:38:11.767409 [ 3191.691114] vif vif-58-0 vif58.0 (unregistering): left allmulticast mode Sep 16 14:38:11.779418 [ 3191.691345] vif vif-58-0 vif58.0 (unregistering): left promiscuous mode Sep 16 14:38:11.791391 [ 3191.691554] xenbr0: port 2(vif58.0) entered disabled state Sep 16 14:38:11.791414 [ 3191.726498] vif vif-59-0 vif59.0: Guest Rx ready Sep 16 14:38:11.803405 [ 3191.727431] xenbr0: port 3(vif59.0) entered blocking state Sep 16 14:38:11.815406 [ 3191.727645] xenbr0: port 3(vif59.0) entered forwarding state Sep 16 14:38:11.815428 [ 3207.166316] xenbr0: port 2(vif60.0) entered blocking state Sep 16 14:38:27.243406 [ 3207.166493] xenbr0: port 2(vif60.0) entered disabled state Sep 16 14:38:27.255416 [ 3207.166653] vif vif-60-0 vif60.0: entered allmulticast mode Sep 16 14:38:27.255438 [ 3207.166854] vif vif-60-0 vif60.0: entered promiscuous mode Sep 16 14:38:27.267384 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 3 frames Sep 16 14:38:27.315379 [ 3207.245327] xenbr0: port 3(vif59.0) entered disabled state Sep 16 14:38:27.327385 [ 3207.304594] xenbr0: port 3(vif59.0) entered disabled state Sep 16 14:38:27.387416 [ 3207.305649] vif vif-59-0 vif59.0 (unregistering): left allmulticast mode Sep 16 14:38:27.387440 [ 3207.305911] vif vif-59-0 vif59.0 (unregistering): left promiscuous mode Sep 16 14:38:27.399420 [ 3207.306146] xenbr0: port 3(vif59.0) entered disabled state Sep 16 14:38:27.411390 [ 3207.337847] vif vif-60-0 vif60.0: Guest Rx ready Sep 16 14:38:27.423411 [ 3207.338998] xenbr0: port 2(vif60.0) entered blocking state Sep 16 14:38:27.423433 [ 3207.339237] xenbr0: port 2(vif60.0) entered forwarding state Sep 16 14:38:27.435408 [ 3226.143616] xenbr0: port 2(vif60.0) entered disabled state Sep 16 14:38:46.219400 [ 3226.228913] xenbr0: port 2(vif60.0) entered disabled state Sep 16 14:38:46.315414 [ 3226.229478] vif vif-60-0 vif60.0 (unregistering): left allmulticast mode Sep 16 14:38:46.315438 [ 3226.229678] vif vif-60-0 vif60.0 (unregistering): left promiscuous mode Sep 16 14:38:46.327409 [ 3226.229866] xenbr0: port 2(vif60.0) entered disabled state Sep 16 14:38:46.327431 [ 3252.205804] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:39:12.295369 [ 3253.104268] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:39:13.183409 [ 3253.158797] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:39:13.243417 [ 3253.485556] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:39:13.579389 [ 3253.489908] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:39:13.579408 [ 3261.598442] xenbr0: port 2(vif61.0) entered blocking state Sep 16 14:39:21.679426 [ 3261.598679] xenbr0: port 2(vif61.0) entered disabled state Sep 16 14:39:21.691413 [ 3261.598921] vif vif-61-0 vif61.0: entered allmulticast mode Sep 16 14:39:21.691435 [ 3261.599240] vif vif-61-0 vif61.0: entered promiscuous mode Sep 16 14:39:21.703373 (d61) mapping kernel into physical memory Sep 16 14:39:21.799389 (d61) about to get started... Sep 16 14:39:21.799406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000034 unimplemented Sep 16 14:39:22.459404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d61v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:39:22.939417 (XEN) arch/x86/pv/emul-priv-op.c:1164:d61v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:39:22.951360 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 1 to 2 frames Sep 16 14:39:23.287421 (XEN) common/grant_table.c:1909:d61v1 Expanding d61 grant table from 2 to 3 frames Sep 16 14:39:23.299421 [ 3263.222736] vif vif-61-0 vif61.0: Guest Rx ready Sep 16 14:39:23.311407 [ 3263.223143] xenbr0: port 2(vif61.0) entered blocking state Sep 16 14:39:23.311430 [ 3263.223393] xenbr0: port 2(vif61.0) entered forwarding state Sep 16 14:39:23.323361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000639 unimplemented Sep 16 14:39:25.535409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000611 unimplemented Sep 16 14:39:25.547418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000619 unimplemented Sep 16 14:39:25.559418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v1 RDMSR 0x00000606 unimplemented Sep 16 14:39:25.559441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000639 unimplemented Sep 16 14:39:25.607418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000611 unimplemented Sep 16 14:39:25.619412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000619 unimplemented Sep 16 14:39:25.619435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000606 unimplemented Sep 16 14:39:25.631391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000611 unimplemented Sep 16 14:39:25.931409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000639 unimplemented Sep 16 14:39:25.943420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000641 unimplemented Sep 16 14:39:25.955412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x00000619 unimplemented Sep 16 14:39:25.955436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v0 RDMSR 0x0000064d unimplemented Sep 16 14:39:25.967379 [ 3297.231742] xenbr0: port 2(vif61.0) entered disabled state Sep 16 14:39:57.311400 [ 3297.338700] xenbr0: port 2(vif61.0) entered disabled state Sep 16 14:39:57.419410 [ 3297.339296] vif vif-61-0 vif61.0 (unregistering): left allmulticast mode Sep 16 14:39:57.431416 [ 3297.339516] vif vif-61-0 vif61.0 (unregistering): left promiscuous mode Sep 16 14:39:57.431439 [ 3297.339713] xenbr0: port 2(vif61.0) entered disabled state Sep 16 14:39:57.443394 [ 3322.586964] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:40:22.667416 [ 3323.478681] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:40:23.567377 [ 3323.529316] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:40:23.615419 [ 3323.851172] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:40:23.939423 [ 3323.857674] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:40:23.951369 [ 3332.027600] xenbr0: port 2(vif62.0) entered blocking state Sep 16 14:40:32.111424 [ 3332.027776] xenbr0: port 2(vif62.0) entered disabled state Sep 16 14:40:32.123410 [ 3332.027935] vif vif-62-0 vif62.0: entered allmulticast mode Sep 16 14:40:32.123432 [ 3332.028133] vif vif-62-0 vif62.0: entered promiscuous mode Sep 16 14:40:32.135360 (d62) mapping kernel into physical memory Sep 16 14:40:32.219374 (d62) about to get started... Sep 16 14:40:32.219392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000034 unimplemented Sep 16 14:40:32.879400 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:40:33.359418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d62v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:40:33.371372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:40:33.551389 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 1 to 2 frames Sep 16 14:40:33.707417 (XEN) common/grant_table.c:1909:d62v0 Expanding d62 grant table from 2 to 3 frames Sep 16 14:40:33.719411 [ 3333.633773] vif vif-62-0 vif62.0: Guest Rx ready Sep 16 14:40:33.719431 [ 3333.634575] xenbr0: port 2(vif62.0) entered blocking state Sep 16 14:40:33.731391 [ 3333.634779] xenbr0: port 2(vif62.0) entered forwarding state Sep 16 14:40:33.731413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 16 14:40:35.951493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 16 14:40:35.963487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 16 14:40:35.963511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000606 unimplemented Sep 16 14:40:35.975451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000611 unimplemented Sep 16 14:40:36.263491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000639 unimplemented Sep 16 14:40:36.275492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000641 unimplemented Sep 16 14:40:36.287488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x00000619 unimplemented Sep 16 14:40:36.287512 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v0 RDMSR 0x0000064d unimplemented Sep 16 14:40:36.299454 [ 3367.339644] xenbr0: port 2(vif62.0) entered disabled state Sep 16 14:41:07.419508 [ 3367.446747] xenbr0: port 2(vif62.0) entered disabled state Sep 16 14:41:07.527504 [ 3367.447300] vif vif-62-0 vif62.0 (unregistering): left allmulticast mode Sep 16 14:41:07.539538 [ 3367.447500] vif vif-62-0 vif62.0 (unregistering): left promiscuous mode Sep 16 14:41:07.551500 [ 3367.447688] xenbr0: port 2(vif62.0) entered disabled state Sep 16 14:41:07.551523 [ 3393.996585] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:41:34.083405 [ 3395.527617] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:41:35.619366 [ 3395.586265] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:41:35.679387 [ 3396.138983] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:41:36.231419 [ 3396.145894] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:41:36.231439 [ 3404.232025] xenbr0: port 2(vif63.0) entered blocking state Sep 16 14:41:44.319418 [ 3404.232199] xenbr0: port 2(vif63.0) entered disabled state Sep 16 14:41:44.319440 [ 3404.232375] vif vif-63-0 vif63.0: entered allmulticast mode Sep 16 14:41:44.331415 [ 3404.232570] vif vif-63-0 vif63.0: entered promiscuous mode Sep 16 14:41:44.331436 (d63) mapping kernel into physical memory Sep 16 14:41:44.403399 (d63) about to get started... Sep 16 14:41:44.403418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000034 unimplemented Sep 16 14:41:45.051399 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:41:45.519423 (XEN) arch/x86/pv/emul-priv-op.c:1164:d63v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:41:45.531377 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 1 to 2 frames Sep 16 14:41:45.855422 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 2 to 3 frames Sep 16 14:41:45.867419 [ 3405.787513] vif vif-63-0 vif63.0: Guest Rx ready Sep 16 14:41:45.867440 [ 3405.788478] xenbr0: port 2(vif63.0) entered blocking state Sep 16 14:41:45.879418 [ 3405.788684] xenbr0: port 2(vif63.0) entered forwarding state Sep 16 14:41:45.879450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000639 unimplemented Sep 16 14:41:48.051408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000611 unimplemented Sep 16 14:41:48.051432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000619 unimplemented Sep 16 14:41:48.063419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v1 RDMSR 0x00000606 unimplemented Sep 16 14:41:48.075363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 16 14:41:48.111408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 16 14:41:48.123416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 16 14:41:48.135402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 16 14:41:48.135425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 16 14:41:48.363413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 16 14:41:48.363437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000641 unimplemented Sep 16 14:41:48.375413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 16 14:41:48.375435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x0000064d unimplemented Sep 16 14:41:48.387399 [ 3440.504600] xenbr0: port 2(vif63.0) entered disabled state Sep 16 14:42:20.591500 [ 3440.600602] xenbr0: port 2(vif63.0) entered disabled state Sep 16 14:42:20.687525 [ 3440.601134] vif vif-63-0 vif63.0 (unregistering): left allmulticast mode Sep 16 14:42:20.699519 [ 3440.601424] vif vif-63-0 vif63.0 (unregistering): left promiscuous mode Sep 16 14:42:20.699543 [ 3440.601626] xenbr0: port 2(vif63.0) entered disabled state Sep 16 14:42:20.711482 [ 3465.866886] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:42:45.959384 [ 3466.759396] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:42:46.847398 [ 3466.818023] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:42:46.907420 [ 3467.146426] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:42:47.243401 [ 3467.154276] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:42:47.243421 [ 3475.236624] xenbr0: port 2(vif64.0) entered blocking state Sep 16 14:42:55.327554 [ 3475.236800] xenbr0: port 2(vif64.0) entered disabled state Sep 16 14:42:55.327579 [ 3475.236970] vif vif-64-0 vif64.0: entered allmulticast mode Sep 16 14:42:55.339539 [ 3475.238440] vif vif-64-0 vif64.0: entered promiscuous mode Sep 16 14:42:55.339561 (d64) mapping kernel into physical memory Sep 16 14:42:55.423533 (d64) about to get started... Sep 16 14:42:55.423552 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v1 RDMSR 0x00000034 unimplemented Sep 16 14:42:56.071414 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:42:56.539421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d64v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:42:56.551380 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 1 to 2 frames Sep 16 14:42:56.875410 (XEN) common/grant_table.c:1909:d64v1 Expanding d64 grant table from 2 to 3 frames Sep 16 14:42:56.887422 [ 3476.805695] vif vif-64-0 vif64.0: Guest Rx ready Sep 16 14:42:56.899419 [ 3476.806082] xenbr0: port 2(vif64.0) entered blocking state Sep 16 14:42:56.899442 [ 3476.806300] xenbr0: port 2(vif64.0) entered forwarding state Sep 16 14:42:56.911373 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 16 14:42:59.047422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 16 14:42:59.063492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 16 14:42:59.063524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000606 unimplemented Sep 16 14:42:59.071520 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000611 unimplemented Sep 16 14:42:59.371523 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000639 unimplemented Sep 16 14:42:59.383505 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000641 unimplemented Sep 16 14:42:59.383528 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x00000619 unimplemented Sep 16 14:42:59.395492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v0 RDMSR 0x0000064d unimplemented Sep 16 14:42:59.407481 [ 3510.608658] xenbr0: port 2(vif64.0) entered disabled state Sep 16 14:43:30.695475 [ 3510.710730] xenbr0: port 2(vif64.0) entered disabled state Sep 16 14:43:30.803488 [ 3510.711384] vif vif-64-0 vif64.0 (unregistering): left allmulticast mode Sep 16 14:43:30.803512 [ 3510.711622] vif vif-64-0 vif64.0 (unregistering): left promiscuous mode Sep 16 14:43:30.815486 [ 3510.711822] xenbr0: port 2(vif64.0) entered disabled state Sep 16 14:43:30.815508 [ 3536.009837] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:43:56.103461 [ 3536.902886] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:43:56.991483 [ 3536.937459] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:43:57.027500 [ 3537.254235] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:43:57.351485 [ 3537.258807] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:43:57.351505 [ 3545.297605] xenbr0: port 2(vif65.0) entered blocking state Sep 16 14:44:05.391489 [ 3545.297838] xenbr0: port 2(vif65.0) entered disabled state Sep 16 14:44:05.391513 [ 3545.298075] vif vif-65-0 vif65.0: entered allmulticast mode Sep 16 14:44:05.403472 [ 3545.298387] vif vif-65-0 vif65.0: entered promiscuous mode Sep 16 14:44:05.403494 (d65) mapping kernel into physical memory Sep 16 14:44:05.487473 (d65) about to get started... Sep 16 14:44:05.487491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000034 unimplemented Sep 16 14:44:06.135478 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:44:06.615502 (XEN) arch/x86/pv/emul-priv-op.c:1164:d65v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:44:06.627473 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 1 to 2 frames Sep 16 14:44:06.975494 (XEN) common/grant_table.c:1909:d65v0 Expanding d65 grant table from 2 to 3 frames Sep 16 14:44:06.987484 [ 3546.902453] vif vif-65-0 vif65.0: Guest Rx ready Sep 16 14:44:06.987505 [ 3546.903460] xenbr0: port 2(vif65.0) entered blocking state Sep 16 14:44:06.999482 [ 3546.903673] xenbr0: port 2(vif65.0) entered forwarding state Sep 16 14:44:06.999505 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 16 14:44:09.111482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 16 14:44:09.123493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 16 14:44:09.135480 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000606 unimplemented Sep 16 14:44:09.135504 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000611 unimplemented Sep 16 14:44:09.447456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000639 unimplemented Sep 16 14:44:09.447481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000641 unimplemented Sep 16 14:44:09.459490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x00000619 unimplemented Sep 16 14:44:09.459514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v0 RDMSR 0x0000064d unimplemented Sep 16 14:44:09.471474 [ 3581.768785] xenbr0: port 2(vif65.0) entered disabled state Sep 16 14:44:41.859463 [ 3581.868596] xenbr0: port 2(vif65.0) entered disabled state Sep 16 14:44:41.955485 [ 3581.869244] vif vif-65-0 vif65.0 (unregistering): left allmulticast mode Sep 16 14:44:41.967492 [ 3581.869466] vif vif-65-0 vif65.0 (unregistering): left promiscuous mode Sep 16 14:44:41.967525 [ 3581.869668] xenbr0: port 2(vif65.0) entered disabled state Sep 16 14:44:41.979469 [ 3607.115919] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:45:07.207483 [ 3608.023091] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:45:08.119447 [ 3608.081655] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:45:08.179464 [ 3608.390478] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:45:08.491473 [ 3608.394963] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:45:08.491492 [ 3616.549364] xenbr0: port 2(vif66.0) entered blocking state Sep 16 14:45:16.643502 [ 3616.549596] xenbr0: port 2(vif66.0) entered disabled state Sep 16 14:45:16.643525 [ 3616.549843] vif vif-66-0 vif66.0: entered allmulticast mode Sep 16 14:45:16.655477 [ 3616.550143] vif vif-66-0 vif66.0: entered promiscuous mode Sep 16 14:45:16.655499 (d66) mapping kernel into physical memory Sep 16 14:45:16.751465 (d66) about to get started... Sep 16 14:45:16.751484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000034 unimplemented Sep 16 14:45:17.399371 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:45:17.867428 (XEN) arch/x86/pv/emul-priv-op.c:1164:d66v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:45:17.879364 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 1 to 2 frames Sep 16 14:45:18.179418 (XEN) common/grant_table.c:1909:d66v0 Expanding d66 grant table from 2 to 3 frames Sep 16 14:45:18.191418 [ 3618.103648] vif vif-66-0 vif66.0: Guest Rx ready Sep 16 14:45:18.191439 [ 3618.104072] xenbr0: port 2(vif66.0) entered blocking state Sep 16 14:45:18.203415 [ 3618.104305] xenbr0: port 2(vif66.0) entered forwarding state Sep 16 14:45:18.203437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000639 unimplemented Sep 16 14:45:20.411419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000611 unimplemented Sep 16 14:45:20.423412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000619 unimplemented Sep 16 14:45:20.423436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000606 unimplemented Sep 16 14:45:20.435388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 16 14:45:20.471408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 16 14:45:20.483419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 16 14:45:20.495398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000606 unimplemented Sep 16 14:45:20.495422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000611 unimplemented Sep 16 14:45:20.795417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000639 unimplemented Sep 16 14:45:20.807414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000641 unimplemented Sep 16 14:45:20.807438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x00000619 unimplemented Sep 16 14:45:20.819417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v0 RDMSR 0x0000064d unimplemented Sep 16 14:45:20.831363 [ 3663.097822] xenbr0: port 2(vif66.0) entered disabled state Sep 16 14:46:03.183401 [ 3663.189763] xenbr0: port 2(vif66.0) entered disabled state Sep 16 14:46:03.283415 [ 3663.190364] vif vif-66-0 vif66.0 (unregistering): left allmulticast mode Sep 16 14:46:03.283440 [ 3663.190565] vif vif-66-0 vif66.0 (unregistering): left promiscuous mode Sep 16 14:46:03.295419 [ 3663.190754] xenbr0: port 2(vif66.0) entered disabled state Sep 16 14:46:03.307363 [ 3688.531238] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:46:28.627495 [ 3689.424177] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:46:29.515486 [ 3689.482684] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:46:29.587368 [ 3689.782576] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:46:29.887384 [ 3689.786987] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:46:29.887404 [ 3697.862610] xenbr0: port 2(vif67.0) entered blocking state Sep 16 14:46:37.951406 [ 3697.862845] xenbr0: port 2(vif67.0) entered disabled state Sep 16 14:46:37.963421 [ 3697.863090] vif vif-67-0 vif67.0: entered allmulticast mode Sep 16 14:46:37.963443 [ 3697.863400] vif vif-67-0 vif67.0: entered promiscuous mode Sep 16 14:46:37.975383 (d67) mapping kernel into physical memory Sep 16 14:46:38.071397 (d67) about to get started... Sep 16 14:46:38.071415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000034 unimplemented Sep 16 14:46:38.731390 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:46:39.187416 (XEN) arch/x86/pv/emul-priv-op.c:1164:d67v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:46:39.187443 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 1 to 2 frames Sep 16 14:46:39.523418 (XEN) common/grant_table.c:1909:d67v0 Expanding d67 grant table from 2 to 3 frames Sep 16 14:46:39.535420 [ 3699.447371] vif vif-67-0 vif67.0: Guest Rx ready Sep 16 14:46:39.535441 [ 3699.447781] xenbr0: port 2(vif67.0) entered blocking state Sep 16 14:46:39.547415 [ 3699.447984] xenbr0: port 2(vif67.0) entered forwarding state Sep 16 14:46:39.559357 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000639 unimplemented Sep 16 14:46:41.635411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000611 unimplemented Sep 16 14:46:41.635435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000619 unimplemented Sep 16 14:46:41.647421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000606 unimplemented Sep 16 14:46:41.659361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000611 unimplemented Sep 16 14:46:41.971412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000639 unimplemented Sep 16 14:46:41.983410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000641 unimplemented Sep 16 14:46:41.983435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x00000619 unimplemented Sep 16 14:46:41.995410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v0 RDMSR 0x0000064d unimplemented Sep 16 14:46:41.995434 [ 3733.344496] xenbr0: port 2(vif67.0) entered disabled state Sep 16 14:47:13.443358 [ 3733.438614] xenbr0: port 2(vif67.0) entered disabled state Sep 16 14:47:13.527402 [ 3733.439099] vif vif-67-0 vif67.0 (unregistering): left allmulticast mode Sep 16 14:47:13.539418 [ 3733.439329] vif vif-67-0 vif67.0 (unregistering): left promiscuous mode Sep 16 14:47:13.551395 [ 3733.439519] xenbr0: port 2(vif67.0) entered disabled state Sep 16 14:47:13.551418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:47:14.511382 [ 3758.710569] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:47:38.811372 [ 3759.599282] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:47:39.699371 [ 3759.633809] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:47:39.735388 [ 3759.942817] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:47:40.047397 [ 3759.947341] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:47:40.047417 [ 3768.084501] xenbr0: port 2(vif68.0) entered blocking state Sep 16 14:47:48.175415 [ 3768.084675] xenbr0: port 2(vif68.0) entered disabled state Sep 16 14:47:48.187416 [ 3768.084845] vif vif-68-0 vif68.0: entered allmulticast mode Sep 16 14:47:48.187438 [ 3768.085054] vif vif-68-0 vif68.0: entered promiscuous mode Sep 16 14:47:48.199384 (d68) mapping kernel into physical memory Sep 16 14:47:48.271396 (d68) about to get started... Sep 16 14:47:48.271414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000034 unimplemented Sep 16 14:47:48.919378 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:47:49.363417 (XEN) arch/x86/pv/emul-priv-op.c:1164:d68v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:47:49.375364 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 16 14:47:49.711413 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Sep 16 14:47:49.723418 [ 3769.637443] vif vif-68-0 vif68.0: Guest Rx ready Sep 16 14:47:49.735411 [ 3769.638274] xenbr0: port 2(vif68.0) entered blocking state Sep 16 14:47:49.735433 [ 3769.638471] xenbr0: port 2(vif68.0) entered forwarding state Sep 16 14:47:49.747365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000639 unimplemented Sep 16 14:47:51.859419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000611 unimplemented Sep 16 14:47:51.871416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000619 unimplemented Sep 16 14:47:51.871439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v1 RDMSR 0x00000606 unimplemented Sep 16 14:47:51.883396 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 16 14:47:51.907414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 16 14:47:51.907437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 16 14:47:51.919420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000606 unimplemented Sep 16 14:47:51.931374 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000611 unimplemented Sep 16 14:47:52.255402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000639 unimplemented Sep 16 14:47:52.267417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000641 unimplemented Sep 16 14:47:52.279415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x00000619 unimplemented Sep 16 14:47:52.279438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v0 RDMSR 0x0000064d unimplemented Sep 16 14:47:52.291393 [ 3803.368097] xenbr0: port 2(vif68.0) entered disabled state Sep 16 14:48:23.459399 [ 3803.472662] xenbr0: port 2(vif68.0) entered disabled state Sep 16 14:48:23.567419 [ 3803.473251] vif vif-68-0 vif68.0 (unregistering): left allmulticast mode Sep 16 14:48:23.579412 [ 3803.473465] vif vif-68-0 vif68.0 (unregistering): left promiscuous mode Sep 16 14:48:23.579436 [ 3803.473694] xenbr0: port 2(vif68.0) entered disabled state Sep 16 14:48:23.591377 [ 3828.726387] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:48:48.827375 [ 3829.619408] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:48:49.715404 [ 3829.669810] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:48:49.775371 [ 3829.981069] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:48:50.087401 [ 3829.990093] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:48:50.087421 [ 3838.157565] xenbr0: port 2(vif69.0) entered blocking state Sep 16 14:48:58.247401 [ 3838.157796] xenbr0: port 2(vif69.0) entered disabled state Sep 16 14:48:58.259419 [ 3838.158040] vif vif-69-0 vif69.0: entered allmulticast mode Sep 16 14:48:58.271383 [ 3838.158377] vif vif-69-0 vif69.0: entered promiscuous mode Sep 16 14:48:58.271406 (d69) mapping kernel into physical memory Sep 16 14:48:58.355399 (d69) about to get started... Sep 16 14:48:58.355417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000034 unimplemented Sep 16 14:48:59.003407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:48:59.471419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d69v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:48:59.483371 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 1 to 2 frames Sep 16 14:48:59.819428 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 2 to 3 frames Sep 16 14:48:59.831421 [ 3839.736077] vif vif-69-0 vif69.0: Guest Rx ready Sep 16 14:48:59.831441 [ 3839.736471] xenbr0: port 2(vif69.0) entered blocking state Sep 16 14:48:59.843391 [ 3839.736667] xenbr0: port 2(vif69.0) entered forwarding state Sep 16 14:48:59.843413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 16 14:49:01.967412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 16 14:49:01.967436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 16 14:49:01.979412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000606 unimplemented Sep 16 14:49:01.979435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000611 unimplemented Sep 16 14:49:02.327405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000639 unimplemented Sep 16 14:49:02.339416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000641 unimplemented Sep 16 14:49:02.351411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x00000619 unimplemented Sep 16 14:49:02.351435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v0 RDMSR 0x0000064d unimplemented Sep 16 14:49:02.363388 [ 3873.444273] xenbr0: port 2(vif69.0) entered disabled state Sep 16 14:49:33.535477 [ 3873.540732] xenbr0: port 2(vif69.0) entered disabled state Sep 16 14:49:33.631473 [ 3873.541256] vif vif-69-0 vif69.0 (unregistering): left allmulticast mode Sep 16 14:49:33.643495 [ 3873.541456] vif vif-69-0 vif69.0 (unregistering): left promiscuous mode Sep 16 14:49:33.655478 [ 3873.541645] xenbr0: port 2(vif69.0) entered disabled state Sep 16 14:49:33.655500 [ 3899.460874] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:49:59.555490 [ 3900.464396] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:50:00.563475 [ 3900.523046] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:50:00.623491 [ 3900.833104] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:50:00.935500 [ 3900.837924] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:50:00.947444 [ 3908.934914] xenbr0: port 2(vif70.0) entered blocking state Sep 16 14:50:09.035416 [ 3908.935153] xenbr0: port 2(vif70.0) entered disabled state Sep 16 14:50:09.035439 [ 3908.935447] vif vif-70-0 vif70.0: entered allmulticast mode Sep 16 14:50:09.047405 [ 3908.935743] vif vif-70-0 vif70.0: entered promiscuous mode Sep 16 14:50:09.047428 (d70) mapping kernel into physical memory Sep 16 14:50:09.143392 (d70) about to get started... Sep 16 14:50:09.143410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000034 unimplemented Sep 16 14:50:09.791392 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:50:10.247425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d70v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:50:10.259399 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 1 to 2 frames Sep 16 14:50:10.571408 (XEN) common/grant_table.c:1909:d70v0 Expanding d70 grant table from 2 to 3 frames Sep 16 14:50:10.571434 [ 3910.484626] vif vif-70-0 vif70.0: Guest Rx ready Sep 16 14:50:10.583414 [ 3910.485545] xenbr0: port 2(vif70.0) entered blocking state Sep 16 14:50:10.583436 [ 3910.485760] xenbr0: port 2(vif70.0) entered forwarding state Sep 16 14:50:10.595384 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000639 unimplemented Sep 16 14:50:12.803419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000611 unimplemented Sep 16 14:50:12.815417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000619 unimplemented Sep 16 14:50:12.815441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v1 RDMSR 0x00000606 unimplemented Sep 16 14:50:12.827404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000611 unimplemented Sep 16 14:50:13.139412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000639 unimplemented Sep 16 14:50:13.151425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000641 unimplemented Sep 16 14:50:13.163412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x00000619 unimplemented Sep 16 14:50:13.163436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v0 RDMSR 0x0000064d unimplemented Sep 16 14:50:13.175380 [ 3944.325073] xenbr0: port 2(vif70.0) entered disabled state Sep 16 14:50:44.427375 [ 3944.409746] xenbr0: port 2(vif70.0) entered disabled state Sep 16 14:50:44.511413 [ 3944.410336] vif vif-70-0 vif70.0 (unregistering): left allmulticast mode Sep 16 14:50:44.511437 [ 3944.410481] vif vif-70-0 vif70.0 (unregistering): left promiscuous mode Sep 16 14:50:44.523470 [ 3944.410618] xenbr0: port 2(vif70.0) entered disabled state Sep 16 14:50:44.523492 [ 3970.101621] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:51:10.203402 [ 3971.006629] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 16 14:51:11.103410 [ 3971.057236] EXT4-fs (dm-2): mounted filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218 r/w with ordered data mode. Quota mode: none. Sep 16 14:51:11.163389 [ 3971.373880] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 16 14:51:11.475426 [ 3971.378507] xvda: xvda1 xvda2 < xvda5 > Sep 16 14:51:11.487375 [ 3979.571378] xenbr0: port 2(vif71.0) entered blocking state Sep 16 14:51:19.675413 [ 3979.571552] xenbr0: port 2(vif71.0) entered disabled state Sep 16 14:51:19.675436 [ 3979.571714] vif vif-71-0 vif71.0: entered allmulticast mode Sep 16 14:51:19.687394 [ 3979.571922] vif vif-71-0 vif71.0: entered promiscuous mode Sep 16 14:51:19.687417 (d71) mapping kernel into physical memory Sep 16 14:51:19.783379 (d71) about to get started... Sep 16 14:51:19.783398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000034 unimplemented Sep 16 14:51:20.419403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:51:20.851420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d71v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 16 14:51:20.863411 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 1 to 2 frames Sep 16 14:51:21.199425 (XEN) common/grant_table.c:1909:d71v0 Expanding d71 grant table from 2 to 3 frames Sep 16 14:51:21.211421 [ 3981.117204] vif vif-71-0 vif71.0: Guest Rx ready Sep 16 14:51:21.211441 [ 3981.117505] xenbr0: port 2(vif71.0) entered blocking state Sep 16 14:51:21.223420 [ 3981.117642] xenbr0: port 2(vif71.0) entered forwarding state Sep 16 14:51:21.235360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 16 14:51:23.431410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 16 14:51:23.431435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 16 14:51:23.443420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000606 unimplemented Sep 16 14:51:23.443444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000611 unimplemented Sep 16 14:51:23.791412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000639 unimplemented Sep 16 14:51:23.791437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000641 unimplemented Sep 16 14:51:23.803413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x00000619 unimplemented Sep 16 14:51:23.803437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d71v0 RDMSR 0x0000064d unimplemented Sep 16 14:51:23.815399 [ 4013.413595] xenbr0: port 2(vif71.0) entered disabled state Sep 16 14:51:53.507399 [ 4013.477713] xenbr0: port 2(vif71.0) entered disabled state Sep 16 14:51:53.579415 [ 4013.478363] vif vif-71-0 vif71.0 (unregistering): left allmulticast mode Sep 16 14:51:53.579439 [ 4013.478587] vif vif-71-0 vif71.0 (unregistering): left promiscuous mode Sep 16 14:51:53.591424 [ 4013.478778] xenbr0: port 2(vif71.0) entered disabled state Sep 16 14:51:53.603364 [ 4015.834782] EXT4-fs (dm-2): unmounting filesystem c21d4a26-fa7f-4d08-b243-30d25dd42218. Sep 16 14:51:55.931416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 16 14:53:55.823390 Sep 16 14:57:14.033446 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 16 14:57:14.051419 Sep 16 14:57:14.051662 Sep 16 14:57:15.037917 (XEN) '0' pressed -> dumping Dom0's registers Sep 16 14:57:15.055438 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 16 14:57:15.055458 (XEN) RIP: e033:[ ffff81d813aa>] Sep 16 14:57:15.067422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 16 14:57:15.067445 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d813aa Sep 16 14:57:15.079424 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.091411 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 0000000000b03a24 Sep 16 14:57:15.091435 (XEN) r9: 0000000000000007 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:15.103417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 16 14:57:15.103438 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 16 14:57:15.115423 (XEN) cr3: 0000001052844000 cr2: 000055c99bfc2980 Sep 16 14:57:15.127413 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 14:57:15.127435 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:15.139414 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 16 14:57:15.139435 (XEN) 0000000000000001 0000000000000001 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:15.151420 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 0efd11a60db1b500 Sep 16 14:57:15.163408 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff888020064000 Sep 16 14:57:15.163429 (XEN) ffffffff8280c030 ffffffff811980a4 0000000000000002 ffffffff81d88557 Sep 16 14:57:15.175413 (XEN) ffff88802006400c ffffffff82fc4f82 ffffffff830a4020 0000000000000040 Sep 16 14:57:15.187412 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.187433 (XEN) ffffffff82fd8cf8 ffffffff82fd501a 0000000100000000 00200800000406f1 Sep 16 14:57:15.199415 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 16 14:57:15.211413 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.211434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.223415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.235419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.235441 (XEN) 0000000000000000 ffffffff82fd887f 0000000000000000 0000000000000000 Sep 16 14:57:15.247413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.259407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.259429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.271414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.283410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.283430 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 16 14:57:15.283443 (XEN) RIP: e033:[] Sep 16 14:57:15.295410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 16 14:57:15.295433 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d813aa Sep 16 14:57:15.307413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.319413 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 0000000000255eec Sep 16 14:57:15.319445 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:15.331411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:15.343410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:15.343432 (XEN) cr3: 0000001052844000 cr2: 00007f937a0c7740 Sep 16 14:57:15.355411 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 14:57:15.355433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:15.367414 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 16 14:57:15.367434 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:15.379417 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 494bc93461ad9000 Sep 16 14:57:15.391412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.391432 (XEN) 0000000000000000 ffffffff811980a4 0000000000000001 ffffffff810e0754 Sep 16 14:57:15.403413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:15.415411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.415432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.427414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.439409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.439429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.451411 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 16 14:57:15.451430 (XEN) RIP: e033:[] Sep 16 14:57:15.463408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 16 14:57:15.463430 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d813aa Sep 16 14:57:15.475412 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.475433 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000070adf4 Sep 16 14:57:15.487415 (XEN) r9: 0000000000000007 r10: 000003f220303840 r11: 0000000000000246 Sep 16 14:57:15.499409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:15.499430 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:15.511414 (XEN) cr3: 0000001052844000 cr2: 0000558c426f2418 Sep 16 14:57:15.523406 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 14:57:15.523427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:15.535414 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 16 14:57:15.535434 (XEN) 0000000000000001 00000000804ef1d6 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:15.547420 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 80f992e312990a00 Sep 16 14:57:15.559409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.559429 (XEN) 0000000000000000 ffffffff811980a4 0000000000000002 ffffffff810e0754 Sep 16 14:57:15.571415 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:15.583410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.583431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.595410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.607408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.607428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.619409 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 16 14:57:15.619428 (XEN) RIP: e033:[] Sep 16 14:57:15.619440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 16 14:57:15.631414 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d813aa Sep 16 14:57:15.643417 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.643440 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 00000000001485ac Sep 16 14:57:15.655412 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:15.667408 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:15.667429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:15.679416 (XEN) cr3: 0000001052844000 cr2: 00007f937a0f43d8 Sep 16 14:57:15.679436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 14:57:15.691411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:15.703409 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 16 14:57:15.703430 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:15.715410 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 6f8eb5ac375b6000 Sep 16 14:57:15.715432 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.727415 (XEN) 0000000000000000 ffffffff811980a4 0000000000000003 ffffffff810e0754 Sep 16 14:57:15.739413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:15.739435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.751414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.763410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.763430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.775415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.787407 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 16 14:57:15.787427 (XEN) RIP: e033:[] Sep 16 14:57:15.787439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 16 14:57:15.799412 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d813aa Sep 16 14:57:15.799433 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.811416 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 0000000000528b2c Sep 16 14:57:15.823409 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:15.823431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:15.835414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:15.847411 (XEN) cr3: 00000008389c7000 cr2: 000055c99bf8c000 Sep 16 14:57:15.847430 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:57:15.859410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:15.859430 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 16 14:57:15.871416 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:15.883448 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 5ec053ce36ee8000 Sep 16 14:57:15.883471 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.895408 (XEN) 0000000000000000 ffffffff811980a4 0000000000000004 ffffffff810e0754 Sep 16 14:57:15.907407 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:15.907429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.919413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.919433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.931415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.943412 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:15.943431 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 16 14:57:15.955422 (XEN) RIP: e033:[] Sep 16 14:57:15.955441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 16 14:57:15.967411 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d813aa Sep 16 14:57:15.967433 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:15.979415 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 00000000000e0cb4 Sep 16 14:57:15.991408 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:15.991430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.007434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.007455 (XEN) cr3: 0000001052844000 cr2: 00007fd39faf6520 Sep 16 14:57:16.019414 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 14:57:16.019436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.031415 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 16 14:57:16.031434 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.043413 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1011978601b79100 Sep 16 14:57:16.055409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.055430 (XEN) 0000000000000000 ffffffff811980a4 0000000000000005 ffffffff810e0754 Sep 16 14:57:16.067413 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.079406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.079427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.091413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.103409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.103429 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.115409 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 16 14:57:16.115429 (XEN) RIP: e033:[] Sep 16 14:57:16.127411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 16 14:57:16.127433 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d813aa Sep 16 14:57:16.139410 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.139431 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 00000000004fa014 Sep 16 14:57:16.151416 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.163413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.163433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.175418 (XEN) cr3: 0000000836fe9000 cr2: 000055c99bf8c000 Sep 16 14:57:16.175438 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 16 14:57:16.187417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.199415 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 16 14:57:16.199435 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.211417 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1561923ab4915d00 Sep 16 14:57:16.211439 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.223416 (XEN) 0000000000000000 ffffffff811980a4 0000000000000006 ffffffff810e0754 Sep 16 14:57:16.235422 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.235442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.247416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.259417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.259438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.271422 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.271441 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 16 14:57:16.283416 (XEN) RIP: e033:[] Sep 16 14:57:16.283435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 16 14:57:16.295414 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d813aa Sep 16 14:57:16.295435 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.307419 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 000000000016d934 Sep 16 14:57:16.319412 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.319434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.331416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.343409 (XEN) cr3: 0000000833d09000 cr2: 00007f374c6f8ae0 Sep 16 14:57:16.343429 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 14:57:16.355412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.355433 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 16 14:57:16.367416 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.367438 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 a3d74a6f93a85100 Sep 16 14:57:16.379418 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.391411 (XEN) 0000000000000000 ffffffff811980a4 0000000000000007 ffffffff810e0754 Sep 16 14:57:16.391432 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.403420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.415413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.415433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.427414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.439410 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.439429 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 16 14:57:16.439441 (XEN) RIP: e033:[] Sep 16 14:57:16.451414 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 16 14:57:16.451436 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d813aa Sep 16 14:57:16.463417 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.475412 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000003ac56c Sep 16 14:57:16.475434 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.487416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.499411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.499433 (XEN) cr3: 0000000832bd9000 cr2: 00007ffe866a0fd8 Sep 16 14:57:16.511412 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 14:57:16.511434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.523415 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 16 14:57:16.523436 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.535418 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 1990626737aabb00 Sep 16 14:57:16.547413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.547434 (XEN) 0000000000000000 ffffffff811980a4 0000000000000008 ffffffff810e0754 Sep 16 14:57:16.559418 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.571411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.571439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.583414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.583434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.595416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.607415 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 16 14:57:16.607435 (XEN) RIP: e033:[] Sep 16 14:57:16.607447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 16 14:57:16.619418 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d813aa Sep 16 14:57:16.631411 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.631433 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 000000000013a86c Sep 16 14:57:16.643413 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.643435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.655418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.667414 (XEN) cr3: 0000001052844000 cr2: 00007f3ae4088000 Sep 16 14:57:16.667433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 14:57:16.679415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.679436 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 16 14:57:16.691414 (XEN) 000000000000002d 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.703413 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 eedf551c718f6400 Sep 16 14:57:16.703435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.715417 (XEN) 0000000000000000 ffffffff811980a4 0000000000000009 ffffffff810e0754 Sep 16 14:57:16.715438 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.727419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.739412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.739432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.751419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.763414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.763433 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 16 14:57:16.775410 (XEN) RIP: e033:[] Sep 16 14:57:16.775429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 16 14:57:16.787411 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d813aa Sep 16 14:57:16.787434 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.799412 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 000000000036cf24 Sep 16 14:57:16.799434 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.811419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.823413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.823435 (XEN) cr3: 0000001052844000 cr2: 0000557314b6d534 Sep 16 14:57:16.835412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 14:57:16.847408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:16.847430 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 16 14:57:16.859407 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:16.859429 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 ef8180bb6095f300 Sep 16 14:57:16.871412 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.883408 (XEN) 0000000000000000 ffffffff811980a4 000000000000000a ffffffff810e0754 Sep 16 14:57:16.883437 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:16.895413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.907420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.907430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.919397 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.931399 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:16.931414 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 16 14:57:16.931424 (XEN) RIP: e033:[] Sep 16 14:57:16.943423 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 16 14:57:16.943445 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d813aa Sep 16 14:57:16.955523 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:16.967497 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 00000000001486c4 Sep 16 14:57:16.967510 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:16.979502 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:16.991515 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:16.991537 (XEN) cr3: 0000001052844000 cr2: 00005558faf3e534 Sep 16 14:57:17.003530 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 14:57:17.003552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.015531 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 16 14:57:17.015551 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.027523 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 40ea2657805b4800 Sep 16 14:57:17.039534 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.039554 (XEN) 0000000000000000 ffffffff811980a4 000000000000000b ffffffff810e0754 Sep 16 14:57:17.051533 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.063525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.063545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.075533 (XEN) 0000000000000000 0000000000000000 0000000000 Sep 16 14:57:17.081632 000000 0000000000000000 Sep 16 14:57:17.087534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.087555 (XEN) 00000 Sep 16 14:57:17.087888 00000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.099531 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 16 14:57:17.099551 (XEN) RIP: e033:[] Sep 16 14:57:17.111534 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 16 14:57:17.111556 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d813aa Sep 16 14:57:17.123523 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.123545 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 00000000002d7c4c Sep 16 14:57:17.135537 (XEN) r9: 0000000000000007 r10: 000003f7f78cb840 r11: 0000000000000246 Sep 16 14:57:17.147532 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.147552 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.159535 (XEN) cr3: 00000008355a7000 cr2: 00007f912d671438 Sep 16 14:57:17.171527 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:57:17.171548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.183527 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 16 14:57:17.183547 (XEN) 00000000000003c7 ffffc9004241f8c8 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.195529 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 67f71d6d918b3100 Sep 16 14:57:17.207516 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.207537 (XEN) 0000000000000000 ffffffff811980a4 000000000000000c ffffffff810e0754 Sep 16 14:57:17.219518 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.231516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.231537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.243518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.255512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.255533 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.267518 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 16 14:57:17.267537 (XEN) RIP: e033:[] Sep 16 14:57:17.267549 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 16 14:57:17.279522 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d813aa Sep 16 14:57:17.291516 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.291538 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 00000000000b7644 Sep 16 14:57:17.303520 (XEN) r9: 0000000000000007 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:17.315515 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.315537 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.327522 (XEN) cr3: 0000001052844000 cr2: 00007fda6e5709c0 Sep 16 14:57:17.327542 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 14:57:17.339521 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.351518 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 16 14:57:17.351538 (XEN) 0000000000000001 0000000000000000 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.363519 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 08ccf4302fc5c400 Sep 16 14:57:17.363541 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.375522 (XEN) 0000000000000000 ffffffff811980a4 000000000000000d ffffffff810e0754 Sep 16 14:57:17.387517 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.387538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.399520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.411516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.411537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.423518 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.435516 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 16 14:57:17.435536 (XEN) RIP: e033:[] Sep 16 14:57:17.435548 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 16 14:57:17.447523 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d813aa Sep 16 14:57:17.459516 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.459539 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 00000000001eece4 Sep 16 14:57:17.471521 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:17.471543 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.483523 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.495525 (XEN) cr3: 0000001052844000 cr2: 0000555612bef230 Sep 16 14:57:17.495544 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 14:57:17.507525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.507547 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 16 14:57:17.519527 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.531518 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 485413c33cf9b900 Sep 16 14:57:17.531540 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.543519 (XEN) 0000000000000000 ffffffff811980a4 000000000000000e ffffffff810e0754 Sep 16 14:57:17.555515 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.555536 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.567521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.579411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.579431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.591411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.591431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 16 14:57:17.603412 (XEN) RIP: e033:[] Sep 16 14:57:17.603431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 16 14:57:17.615409 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d813aa Sep 16 14:57:17.615431 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.627416 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000001e2344 Sep 16 14:57:17.639408 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:17.639430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.651413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.663412 (XEN) cr3: 0000001052844000 cr2: 0000563d00f0d2f8 Sep 16 14:57:17.663432 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 16 14:57:17.675413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.675434 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 16 14:57:17.687411 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.687432 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 88c8e8e3baf40f00 Sep 16 14:57:17.699417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.711413 (XEN) 0000000000000000 ffffffff811980a4 000000000000000f ffffffff810e0754 Sep 16 14:57:17.711434 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.735416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.735436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.747412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.759411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.759430 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 16 14:57:17.771410 (XEN) RIP: e033:[] Sep 16 14:57:17.771429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 16 14:57:17.783408 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d813aa Sep 16 14:57:17.783431 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.795412 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 00000000002bf13c Sep 16 14:57:17.807407 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:17.807430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.819412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.819441 (XEN) cr3: 0000001052844000 cr2: 00007fe289e5b520 Sep 16 14:57:17.831414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 16 14:57:17.843410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:17.843432 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 16 14:57:17.855411 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:17.855433 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 8b7756faaa7f3a00 Sep 16 14:57:17.867417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.879411 (XEN) 0000000000000000 ffffffff811980a4 0000000000000010 ffffffff810e0754 Sep 16 14:57:17.879432 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:17.891411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.903408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.903428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.915410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.927407 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:17.927426 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 16 14:57:17.927439 (XEN) RIP: e033:[] Sep 16 14:57:17.939412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 16 14:57:17.939434 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d813aa Sep 16 14:57:17.951416 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:17.963422 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 00000000000d915c Sep 16 14:57:17.963444 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:17.975415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:17.987416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:17.987438 (XEN) cr3: 0000001052844000 cr2: 00007f90cd03f2f0 Sep 16 14:57:17.999412 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 14:57:17.999434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:18.011414 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 16 14:57:18.011435 (XEN) 0000000000000001 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:18.023413 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 9fb389f88a359a00 Sep 16 14:57:18.035413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.035434 (XEN) 0000000000000000 ffffffff811980a4 0000000000000011 ffffffff810e0754 Sep 16 14:57:18.047415 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:18.059414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.059435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.071414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.083407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.083428 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.095411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 16 14:57:18.095432 (XEN) RIP: e033:[] Sep 16 14:57:18.107410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 16 14:57:18.107432 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d813aa Sep 16 14:57:18.119411 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:18.131408 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 0000000000328cfc Sep 16 14:57:18.131430 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:18.143420 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:18.143442 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:18.155415 (XEN) cr3: 0000001052844000 cr2: 00007fde011796a0 Sep 16 14:57:18.167409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 16 14:57:18.167431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:18.179410 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 16 14:57:18.179431 (XEN) 0000000000000072 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:18.191413 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 5d88d20accce5700 Sep 16 14:57:18.203409 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.203430 (XEN) 0000000000000000 ffffffff811980a4 0000000000000012 ffffffff810e0754 Sep 16 14:57:18.215411 (XEN) 0000000000000000 ffffffff810e0f69 0000000000000000 0000000000000000 Sep 16 14:57:18.227411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.227431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.239420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.251419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.251439 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.263408 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 16 14:57:18.263428 (XEN) RIP: e033:[] Sep 16 14:57:18.263440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 16 14:57:18.275415 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d813aa Sep 16 14:57:18.287410 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 16 14:57:18.287432 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 00000000000e980c Sep 16 14:57:18.299416 (XEN) r9: 0000042d5f6cb840 r10: 0000042d5f6cb840 r11: 0000000000000246 Sep 16 14:57:18.311411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 16 14:57:18.311432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 16 14:57:18.323413 (XEN) cr3: 0000001052844000 cr2: 00007f3c5b3679c0 Sep 16 14:57:18.323433 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 14:57:18.335416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 16 14:57:18.347409 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 16 14:57:18.347430 (XEN) 000000000000002d 0000042d5f6cb840 ffffffff81d800d0 ffffffff81d87af3 Sep 16 14:57:18.359411 (XEN) ffffffff81d87e15 ffffffff81197e43 0000000000000000 c33c298cf1728f00 Sep 16 14:57:18.359433 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:18.371416 (XEN) 0000000000000000 ffffffff811980a4 0000000000000013 ffffffff810e0754 Sep 16 14:57:18.383409 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 4344360398162) Sep 16 14:57:18.383432 (XEN) heap[node=0][zone=0] -> 0 pages Sep 16 14:57:18.395415 (XEN) heap[node=0][zone=1] -> 0 pages Sep 16 14:57:18.395433 (XEN) heap[node=0][zone=2] -> 0 pages Sep 16 14:57:18.395444 (XEN) heap[node=0][zone=3] -> 0 pages Sep 16 14:57:18.407413 (XEN) heap[node=0][zone=4] -> 0 pages Sep 16 14:57:18.407431 (XEN) heap[node=0][zone=5] -> 0 pages Sep 16 14:57:18.407442 (XEN) heap[node=0][zone=6] -> 0 pages Sep 16 14:57:18.419412 (XEN) heap[node=0][zone=7] -> 0 pages Sep 16 14:57:18.419430 (XEN) heap[node=0][zone=8] -> 0 pages Sep 16 14:57:18.419442 (XEN) heap[node=0][zone=9] -> 0 pages Sep 16 14:57:18.431411 (XEN) heap[node=0][zone=10] -> 0 pages Sep 16 14:57:18.431430 (XEN) heap[node=0][zone=11] -> 0 pages Sep 16 14:57:18.431441 (XEN) heap[node=0][zone=12] -> 0 pages Sep 16 14:57:18.443419 (XEN) heap[node=0][zone=13] -> 0 pages Sep 16 14:57:18.443438 (XEN) heap[node=0][zone=14] -> 0 pages Sep 16 14:57:18.443450 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 16 14:57:18.455413 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 16 14:57:18.455432 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 16 14:57:18.467409 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 16 14:57:18.467429 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 16 14:57:18.467441 (XEN) heap[node=0][zone=20] -> 0 pages Sep 16 14:57:18.479410 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 16 14:57:18.479429 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 16 14:57:18.479441 (XEN) heap[node=0][zone=23] -> 4193636 pages Sep 16 14:57:18.491414 (XEN) heap[node=0][zone=24] -> 464287 pages Sep 16 14:57:18.491433 (XEN) heap[node=0][zone=25] -> 0 pages Sep 16 14:57:18.503409 (XEN) heap[node=0][zone=26] -> 0 pages Sep 16 14:57:18.503428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 16 14:57:18.503440 (XEN) heap[node=0][zone=28] -> 0 pages Sep 16 14:57:18.515410 (XEN) heap[node=0][zone=29] -> 0 pages Sep 16 14:57:18.515429 (XEN) heap[node=0][zone=30] -> 0 pages Sep 16 14:57:18.515440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 16 14:57:18.527414 (XEN) heap[node=0][zone=32] -> 0 pages Sep 16 14:57:18.527433 (XEN) heap[node=0][zone=33] -> 0 pages Sep 16 14:57:18.527445 (XEN) heap[node=0][zone=34] -> 0 pages Sep 16 14:57:18.539413 (XEN) heap[node=0][zone=35] -> 0 pages Sep 16 14:57:18.539432 (XEN) heap[node=0][zone=36] -> 0 pages Sep 16 14:57:18.539443 (XEN) heap[node=0][zone=37] -> 0 pages Sep 16 14:57:18.551410 (XEN) heap[node=0][zone=38] -> 0 pages Sep 16 14:57:18.551429 (XEN) heap[node=0][zone=39] -> 0 pages Sep 16 14:57:18.551441 (XEN) heap[node=0][zone=40] -> 0 pages Sep 16 14:57:18.563412 (XEN) heap[node=1][zone=0] -> 0 pages Sep 16 14:57:18.563431 (XEN) heap[node=1][zone=1] -> 0 pages Sep 16 14:57:18.563442 (XEN) heap[node=1][zone=2] -> 0 pages Sep 16 14:57:18.575411 (XEN) heap[node=1][zone=3] -> 0 pages Sep 16 14:57:18.575429 (XEN) heap[node=1][zone=4] -> 0 pages Sep 16 14:57:18.575441 (XEN) heap[node=1][zone=5] -> 0 pages Sep 16 14:57:18.587410 (XEN) heap[node=1][zone=6] -> 0 pages Sep 16 14:57:18.587429 (XEN) heap[node=1][zone=7] -> 0 pages Sep 16 14:57:18.587440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 16 14:57:18.599414 (XEN) heap[node=1][zone=9] -> 0 pages Sep 16 14:57:18.599433 (XEN) heap[node=1][zone=10] -> 0 pages Sep 16 14:57:18.599444 (XEN) heap[node=1][zone=11] -> 0 pages Sep 16 14:57:18.611410 (XEN) heap[node=1][zone=12] -> 0 pages Sep 16 14:57:18.611428 (XEN) heap[node=1][zone=13] -> 0 pages Sep 16 14:57:18.611440 (XEN) heap[node=1][zone=14] -> 0 pages Sep 16 14:57:18.623411 (XEN) heap[node=1][zone=15] -> 0 pages Sep 16 14:57:18.623430 (XEN) heap[node=1][zone=16] -> 0 pages Sep 16 14:57:18.623442 (XEN) heap[node=1][zone=17] -> 0 pages Sep 16 14:57:18.635412 (XEN) heap[node=1][zone=18] -> 0 pages Sep 16 14:57:18.635431 (XEN) heap[node=1][zone=19] -> 0 pages Sep 16 14:57:18.635442 (XEN) heap[node=1][zone=20] -> 0 pages Sep 16 14:57:18.647404 (XEN) heap[node=1][zone=21] -> 0 pages Sep 16 14:57:18.647423 (XEN) heap[node=1][zone=22] -> 0 pages Sep 16 14:57:18.647434 (XEN) heap[node=1][zone=23] -> 0 pages Sep 16 14:57:18.659413 (XEN) heap[node=1][zone=24] -> 7863631 pages Sep 16 14:57:18.659432 (XEN) heap[node=1][zone=25] -> 289053 pages Sep 16 14:57:18.671410 (XEN) heap[node=1][zone=26] -> 0 pages Sep 16 14:57:18.671430 (XEN) heap[node=1][zone=27] -> 0 pages Sep 16 14:57:18.671442 (XEN) heap[node=1][zone=28] -> 0 pages Sep 16 14:57:18.683408 (XEN) heap[node=1][zone=29] -> 0 pages Sep 16 14:57:18.683427 (XEN) heap[node=1][zone=30] -> 0 pages Sep 16 14:57:18.683439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 16 14:57:18.695410 (XEN) heap[node=1][zone=32] -> 0 pages Sep 16 14:57:18.695429 (XEN) heap[node=1][zone=33] -> 0 pages Sep 16 14:57:18.695441 (XEN) heap[node=1][zone=34] -> 0 pages Sep 16 14:57:18.707409 (XEN) heap[node=1][zone=35] -> 0 pages Sep 16 14:57:18.707436 (XEN) heap[node=1][zone=36] -> 0 pages Sep 16 14:57:18.707448 (XEN) heap[node=1][zone=37] -> 0 pages Sep 16 14:57:18.719407 (XEN) heap[node=1][zone=38] -> 0 pages Sep 16 14:57:18.719426 (XEN) heap[node=1][zone=39] -> 0 pages Sep 16 14:57:18.719438 (XEN) heap[node=1][zone=40] -> 0 pages Sep 16 14:57:18.731365 Sep 16 14:57:19.077698 (XEN) MSI information: Sep 16 14:57:19.095425 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 16 14:57:19.095451 (XE Sep 16 14:57:19.095777 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 16 14:57:19.111443 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.123419 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.123443 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.135421 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.147421 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.159418 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:57:19.159444 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:57:19.171421 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 16 14:57:19.183416 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 16 14:57:19.183440 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 16 14:57:19.195420 (XEN) MSI-X 84 vec=75 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:57:19.207416 (XEN) MSI-X 85 vec=c1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:57:19.219412 (XEN) MSI-X 86 vec=23 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 16 14:57:19.219437 (XEN) MSI-X 87 vec=a6 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:57:19.231415 (XEN) MSI-X 88 vec=26 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:57:19.243414 (XEN) MSI-X 89 vec=6f fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 16 14:57:19.255411 (XEN) MSI-X 90 vec=6c fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 14:57:19.255435 (XEN) MSI-X 91 vec=8f fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 14:57:19.267420 (XEN) MSI-X 92 vec=c3 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 14:57:19.279414 (XEN) MSI-X 93 vec=67 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 14:57:19.279438 (XEN) MSI-X 94 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:57:19.291418 (XEN) MSI-X 95 vec=97 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 16 14:57:19.303413 (XEN) MSI-X 96 vec=cd fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:57:19.315414 (XEN) MSI-X 97 vec=7f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:57:19.315438 (XEN) MSI-X 98 vec=33 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 14:57:19.327417 (XEN) MSI-X 99 vec=57 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 14:57:19.339417 (XEN) MSI-X 100 vec=5a fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 16 14:57:19.351411 (XEN) MSI-X 101 vec=5f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 14:57:19.351436 (XEN) MSI-X 102 vec=30 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 16 14:57:19.363415 (XEN) MSI-X 103 vec=a5 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 14:57:19.375416 (XEN) MSI-X 104 vec=32 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 16 14:57:19.387416 (XEN) MSI-X 105 vec=8f fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 16 14:57:19.387443 (XEN) MSI-X 106 vec=47 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 14:57:19.399413 (XEN) MSI-X 107 vec=87 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 14:57:19.411426 (XEN) MSI-X 108 vec=cd fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 14:57:19.411451 (XEN) MSI-X 109 vec=23 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 14:57:19.423418 (XEN) MSI-X 110 vec=7b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:57:19.435417 (XEN) MSI-X 111 vec=4b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 16 14:57:19.447414 (XEN) MSI-X 112 vec=77 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:57:19.447438 (XEN) MSI-X 113 vec=85 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 14:57:19.459421 (XEN) MSI-X 114 vec=35 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 14:57:19.471413 (XEN) MSI-X 115 vec=29 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:57:19.483413 (XEN) MSI-X 116 vec=88 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 16 14:57:19.483439 (XEN) MSI-X 117 vec=59 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:57:19.495417 (XEN) MSI-X 118 vec=a2 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 14:57:19.507413 (XEN) MSI-X 119 vec=e4 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 16 14:57:19.507438 (XEN) MSI-X 120 vec=8a fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:57:19.519419 (XEN) MSI-X 121 vec=c3 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 16 14:57:19.531418 (XEN) MSI-X 122 vec=aa fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 16 14:57:19.543414 (XEN) MSI-X 123 vec=86 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:57:19.543439 (XEN) MSI-X 124 vec=2e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 16 14:57:19.555417 (XEN) MSI-X 125 vec=6d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 16 14:57:19.567417 (XEN) MSI-X 126 vec=d2 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 14:57:19.579413 (XEN) MSI-X 127 vec=93 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 16 14:57:19.579438 (XEN) MSI-X 128 vec=7e fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 16 14:57:19.591416 (XEN) MSI-X 129 vec=d7 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 16 14:57:19.603414 (XEN) MSI-X 130 vec=b1 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 16 14:57:19.615410 (XEN) MSI-X 131 vec=5d fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 16 14:57:19.615436 (XEN) MSI-X 132 vec=86 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:57:19.627417 (XEN) MSI-X 133 vec=7d fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 16 14:57:19.639413 (XEN) MSI-X 134 vec=9d fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 16 14:57:19.639438 (XEN) MSI-X 135 vec=2c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 16 14:57:19.651425 (XEN) MSI-X 136 vec=73 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 16 14:57:19.663417 (XEN) MSI-X 137 vec=52 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 16 14:57:19.675411 (XEN) MSI-X 138 vec=a7 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 16 14:57:19.675436 (XEN) MSI-X 139 vec=8b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 16 14:57:19.687417 (XEN) MSI-X 140 vec=95 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 16 14:57:19.699415 (XEN) MSI-X 141 vec=c9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 16 14:57:19.711410 (XEN) MSI-X 142 vec=98 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 16 14:57:19.711443 (XEN) MSI-X 143 vec=d5 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 16 14:57:19.723415 (XEN) MSI-X 144 vec=7b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 16 14:57:19.735415 (XEN) MSI-X 145 vec=34 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 16 14:57:19.735439 (XEN) MSI-X 146 vec=46 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 16 14:57:19.747419 (XEN) MSI-X 147 vec=9b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 16 14:57:19.759418 (XEN) MSI-X 148 vec=6b fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 16 14:57:19.771416 (XEN) MSI-X 149 vec=32 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 16 14:57:19.771440 (XEN) MSI-X 150 vec=ec fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.783422 (XEN) MSI-X 151 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.795413 (XEN) MSI-X 152 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.807411 (XEN) MSI-X 153 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.807436 (XEN) MSI-X 154 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.819419 (XEN) MSI-X 155 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.831413 (XEN) MSI-X 156 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.831437 (XEN) MSI-X 157 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.843420 (XEN) MSI-X 158 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 16 14:57:19.855413 Sep 16 14:57:21.089790 (XEN) ==== PCI devices ==== Sep 16 14:57:21.107426 (XEN) ==== segment 0000 ==== Sep 16 14:57:21.107444 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 16 14:57:21.107455 (XEN) 0000:ff:1f. Sep 16 14:57:21.107775 0 - d0 - node -1 Sep 16 14:57:21.119421 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 16 14:57:21.119439 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 16 14:57:21.119450 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 16 14:57:21.131420 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 16 14:57:21.131438 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 16 14:57:21.131449 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 16 14:57:21.131459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 16 14:57:21.143420 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 16 14:57:21.143438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 16 14:57:21.143449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 16 14:57:21.155417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 16 14:57:21.155435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 16 14:57:21.155446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 16 14:57:21.167425 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 16 14:57:21.167443 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 16 14:57:21.167454 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 16 14:57:21.179420 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 16 14:57:21.179438 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 16 14:57:21.179449 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 16 14:57:21.179459 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 16 14:57:21.191412 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 16 14:57:21.191430 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 16 14:57:21.191441 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 16 14:57:21.203421 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 16 14:57:21.203438 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 16 14:57:21.203449 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 16 14:57:21.215412 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 16 14:57:21.215430 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 16 14:57:21.215441 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 16 14:57:21.227408 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 16 14:57:21.227426 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 16 14:57:21.227437 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 16 14:57:21.227448 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 16 14:57:21.239420 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 16 14:57:21.239438 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 16 14:57:21.239449 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 16 14:57:21.251409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 16 14:57:21.251427 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 16 14:57:21.251438 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 16 14:57:21.263410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 16 14:57:21.263428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 16 14:57:21.263439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 16 14:57:21.263449 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 16 14:57:21.275411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 16 14:57:21.275429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 16 14:57:21.275440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 16 14:57:21.287413 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 16 14:57:21.287431 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 16 14:57:21.287442 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 16 14:57:21.299410 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 16 14:57:21.299428 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 16 14:57:21.299439 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 16 14:57:21.311407 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 16 14:57:21.311425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 16 14:57:21.311436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 16 14:57:21.311446 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 16 14:57:21.323425 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 16 14:57:21.323443 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 16 14:57:21.323453 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 16 14:57:21.335445 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 16 14:57:21.335463 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 16 14:57:21.335474 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 16 14:57:21.347408 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 16 14:57:21.347426 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 16 14:57:21.347437 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 16 14:57:21.359408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 16 14:57:21.359426 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 16 14:57:21.359437 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 16 14:57:21.359447 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 16 14:57:21.371418 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 16 14:57:21.371436 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 16 14:57:21.371447 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 16 14:57:21.383410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 16 14:57:21.383427 (XEN) 0000:80:05.4 - d0 - node 1 Sep 16 14:57:21.383438 (XEN) 0000:80:05.2 - d0 - node 1 Sep 16 14:57:21.395411 (XEN) 0000:80:05.1 - d0 - node 1 Sep 16 14:57:21.395429 (XEN) 0000:80:05.0 - d0 - node 1 Sep 16 14:57:21.395440 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 16 14:57:21.407409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 16 14:57:21.407428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 16 14:57:21.407439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 16 14:57:21.419414 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 16 14:57:21.419433 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 16 14:57:21.419444 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 16 14:57:21.419454 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 16 14:57:21.431409 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 16 14:57:21.431427 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 16 14:57:21.431437 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 16 14:57:21.443411 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 16 14:57:21.443429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 16 14:57:21.443440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 16 14:57:21.455409 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 16 14:57:21.455428 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 16 14:57:21.455438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 16 14:57:21.467406 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 16 14:57:21.467425 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 16 14:57:21.467437 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 16 14:57:21.467447 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 16 14:57:21.479409 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 16 14:57:21.479427 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 16 14:57:21.479438 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 16 14:57:21.491411 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 16 14:57:21.491438 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 16 14:57:21.491449 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 16 14:57:21.503409 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 16 14:57:21.503427 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 16 14:57:21.503438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 16 14:57:21.503448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 16 14:57:21.515414 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 16 14:57:21.515431 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 16 14:57:21.515442 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 16 14:57:21.527412 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 16 14:57:21.527430 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 16 14:57:21.527441 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 16 14:57:21.539413 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 16 14:57:21.539431 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 16 14:57:21.539442 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 16 14:57:21.551407 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 16 14:57:21.551425 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 16 14:57:21.551436 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 16 14:57:21.551446 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 16 14:57:21.563413 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 16 14:57:21.563431 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 16 14:57:21.563441 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 16 14:57:21.575415 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 16 14:57:21.575432 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 16 14:57:21.575443 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 16 14:57:21.587417 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 16 14:57:21.587435 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 16 14:57:21.587446 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 16 14:57:21.587456 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 16 14:57:21.599414 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 16 14:57:21.599431 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 16 14:57:21.599442 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 16 14:57:21.611413 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 16 14:57:21.611431 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 16 14:57:21.611441 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 16 14:57:21.623411 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 16 14:57:21.623429 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 16 14:57:21.623440 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 16 14:57:21.635407 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 16 14:57:21.635426 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 16 14:57:21.635437 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 16 14:57:21.635447 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 16 14:57:21.647412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 16 14:57:21.647430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 16 14:57:21.647440 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 16 14:57:21.659414 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 16 14:57:21.659432 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 16 14:57:21.659443 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 16 14:57:21.671413 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 16 14:57:21.671431 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 16 14:57:21.671442 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 16 14:57:21.683406 (XEN) 0000:08:00.0 - d0 - node 0 Sep 16 14:57:21.683424 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 84 86 88 90 92 94 96 98 100 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 16 14:57:21.707424 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 16 14:57:21.719417 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 85 87 89 91 93 95 97 99 101 > Sep 16 14:57:21.719439 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 16 14:57:21.731414 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 16 14:57:21.731432 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 16 14:57:21.731442 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 16 14:57:21.743412 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 16 14:57:21.743431 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 16 14:57:21.755413 (XEN) 0000:00:16.1 - d0 - node 0 Sep 16 14:57:21.755431 (XEN) 0000:00:16.0 - d0 - node 0 Sep 16 14:57:21.755442 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 16 14:57:21.767420 (XEN) 0000:00:11.0 - d0 - node 0 Sep 16 14:57:21.767438 (XEN) 0000:00:05.4 - d0 - node 0 Sep 16 14:57:21.767449 (XEN) 0000:00:05.2 - d0 - node 0 Sep 16 14:57:21.779408 (XEN) 0000:00:05.1 - d0 - node 0 Sep 16 14:57:21.779426 (XEN) 0000:00:05.0 - d0 - node 0 Sep 16 14:57:21.779437 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 16 14:57:21.791411 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 16 14:57:21.791431 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 16 14:57:21.791443 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 16 14:57:21.803413 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 16 14:57:21.803432 (XEN) 0000:00:00.0 - d0 - node 0 Sep 16 14:57:21.815364 Sep 16 14:57:23.046095 (XEN) Dumping timer queues: Sep 16 14:57:23.067426 (XEN) CPU00: Sep 16 14:57:23.067442 (XEN) ex= 393708us timer=ffff8308396d1070 cb=common/sched/core Sep 16 14:57:23.067772 .c#vcpu_singleshot_timer_fn(ffff8308396d1000) Sep 16 14:57:23.079427 (XEN) ex= 895441us timer=ffff82d040609820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 16 14:57:23.091440 (XEN) ex= 715626us timer=ffff82d0405e1220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.103414 (XEN) ex= 1559771us timer=ffff82d040609780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 16 14:57:23.103442 (XEN) ex= 3515777us timer=ffff830839731070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839731000) Sep 16 14:57:23.115429 (XEN) ex= 13636972us timer=ffff82d0405f11e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 16 14:57:23.127429 (XEN) CPU01: Sep 16 14:57:23.139407 (XEN) ex= 508964us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.139434 (XEN) CPU02: Sep 16 14:57:23.151409 (XEN) ex= 394650us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 16 14:57:23.163410 (XEN) ex= 717609us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.163436 (XEN) ex= 2641719us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 16 14:57:23.175422 (XEN) CPU03: Sep 16 14:57:23.175437 (XEN) ex= 717609us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.187420 (XEN) CPU04: Sep 16 14:57:23.187435 (XEN) ex= 311069us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.199420 (XEN) ex= 3515714us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 16 14:57:23.211418 (XEN) ex= 393699us timer=ffff8308396fa070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fa000) Sep 16 14:57:23.223421 (XEN) CPU05: Sep 16 14:57:23.223436 (XEN) ex= 716258us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.235420 (XEN) ex= 2441727us timer=ffff83083975a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975a000) Sep 16 14:57:23.247419 (XEN) CPU06: Sep 16 14:57:23.247434 (XEN) ex= 2580us timer=ffff830839734070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839734000) Sep 16 14:57:23.259424 (XEN) ex= 719679us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.271419 (XEN) ex= 3665703us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 16 14:57:23.283418 (XEN) CPU07: Sep 16 14:57:23.283434 (XEN) ex= 719679us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.295419 (XEN) CPU08: Sep 16 14:57:23.295434 (XEN) ex= 102493us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.307419 (XEN) ex= 3338712us timer=ffff83083972d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972d000) Sep 16 14:57:23.319433 (XEN) CPU09: Sep 16 14:57:23.319449 (XEN) ex= 2580us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 16 14:57:23.331417 (XEN) ex= 716258us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.343415 (XEN) CPU10: Sep 16 14:57:23.343430 (XEN) ex= 2580us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 16 14:57:23.355418 (XEN) ex= 512417us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.367417 (XEN) CPU11: Sep 16 14:57:23.367432 (XEN) ex= 512417us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.379413 (XEN) CPU12: Sep 16 14:57:23.379429 (XEN) ex= 308818us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.391414 (XEN) ex= 1418649us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 16 14:57:23.403412 (XEN) ex= 3515718us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 16 14:57:23.415415 (XEN) ex= 2650686us timer=ffff830839764070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839764000) Sep 16 14:57:23.427412 (XEN) CPU13: Sep 16 14:57:23.427428 (XEN) ex= 507483us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.439411 (XEN) CPU14: Sep 16 14:57:23.439427 (XEN) ex= 2580us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 16 14:57:23.451415 (XEN) ex= 709853us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.463415 (XEN) ex= 2442672us timer=ffff8308396c3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c3000) Sep 16 14:57:23.475408 (XEN) ex= 3465656us timer=ffff8308396f7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f7000) Sep 16 14:57:23.487411 (XEN) CPU15: Sep 16 14:57:23.487427 (XEN) ex= 709853us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.499412 (XEN) CPU16: Sep 16 14:57:23.499428 (XEN) ex= 713932us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.511410 (XEN) ex= 2442672us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 16 14:57:23.523407 (XEN) ex= 3465656us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 16 14:57:23.535407 (XEN) CPU17: Sep 16 14:57:23.535423 (XEN) ex= 307506us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.535443 (XEN) CPU18: Sep 16 14:57:23.547409 (XEN) ex= 2580us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 16 14:57:23.559413 (XEN) ex= 711864us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.559439 (XEN) ex= 3515716us timer=ffff83083973b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973b000) Sep 16 14:57:23.571420 (XEN) CPU19: Sep 16 14:57:23.583408 (XEN) ex= 711864us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.583435 (XEN) CPU20: Sep 16 14:57:23.595408 (XEN) ex= 2580us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 16 14:57:23.595437 (XEN) ex= 510243us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.607420 (XEN) CPU21: Sep 16 14:57:23.607435 (XEN) ex= 310014us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.619421 (XEN) ex= 1418668us timer=ffff830839712070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839712000) Sep 16 14:57:23.631428 (XEN) CPU22: Sep 16 14:57:23.631444 (XEN) ex= 510243us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.643420 (XEN) ex= 3515718us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 16 14:57:23.655422 (XEN) ex= 3338715us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 16 14:57:23.667418 (XEN) CPU23: Sep 16 14:57:23.667434 (XEN) ex= 510243us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.679419 (XEN) CPU24: Sep 16 14:57:23.679435 (XEN) ex= 394650us timer=ffff830839704070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839704000) Sep 16 14:57:23.691424 (XEN) ex= 713349us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.703422 (XEN) CPU25: Sep 16 14:57:23.703438 (XEN) ex= 713349us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.715420 (XEN) CPU26: Sep 16 14:57:23.715435 (XEN) ex= 2580us timer=ffff8308396fd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fd000) Sep 16 14:57:23.727425 (XEN) ex= 714810us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.739415 (XEN) ex= 3515720us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 16 14:57:23.751417 (XEN) CPU27: Sep 16 14:57:23.751432 (XEN) ex= 714810us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.763416 (XEN) CPU28: Sep 16 14:57:23.763431 (XEN) ex= 393721us timer=ffff8308396cd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cd000) Sep 16 14:57:23.775418 (XEN) ex= 714813us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.787417 (XEN) ex= 3515714us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 16 14:57:23.799414 (XEN) CPU29: Sep 16 14:57:23.799429 (XEN) ex= 714813us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.811413 (XEN) CPU30: Sep 16 14:57:23.811429 (XEN) ex= 717643us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.823414 (XEN) ex= 3465655us timer=ffff830839738070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839738000) Sep 16 14:57:23.835408 (XEN) CPU31: Sep 16 14:57:23.835424 (XEN) ex= 717643us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.847415 (XEN) CPU32: Sep 16 14:57:23.847430 (XEN) ex= 2580us timer=ffff830839784070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839784000) Sep 16 14:57:23.859415 (XEN) ex= 717690us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.871410 (XEN) ex= 3515766us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 16 14:57:23.883409 (XEN) CPU33: Sep 16 14:57:23.883425 (XEN) ex= 717690us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.895412 (XEN) CPU34: Sep 16 14:57:23.895427 (XEN) ex= 2580us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 16 14:57:23.907412 (XEN) ex= 721074us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.919409 (XEN) ex= 3515770us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 16 14:57:23.931406 (XEN) CPU35: Sep 16 14:57:23.931422 (XEN) ex= 721074us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.943412 (XEN) CPU36: Sep 16 14:57:23.943429 (XEN) ex= 717663us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.943449 (XEN) ex= 3515777us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 16 14:57:23.955432 (XEN) ex= 3338721us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 16 14:57:23.967421 (XEN) CPU37: Sep 16 14:57:23.979408 (XEN) ex= 717663us timer=ffff830839c8a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.979434 (XEN) CPU38: Sep 16 14:57:23.991412 (XEN) ex= 717663us timer=ffff830839c7e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:23.991439 (XEN) ex= 3337741us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 16 14:57:24.003421 (XEN) ex= 3338719us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 16 14:57:24.015423 (XEN) CPU39: Sep 16 14:57:24.015439 (XEN) ex= 717663us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.027426 (XEN) CPU40: Sep 16 14:57:24.027442 (XEN) ex= 510236us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.040166 (XEN) ex= 1026580us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 16 14:57:24.051419 (XEN) ex= 2442675us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 16 14:57:24.063421 (XEN) CPU41: Sep 16 14:57:24.063437 (XEN) ex= 510236us timer=ffff830839c56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.075463 (XEN) CPU42: Sep 16 14:57:24.075479 (XEN) ex= 393694us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 16 14:57:24.087393 (XEN) ex= 752284us timer=ffff830839c4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.099416 (XEN) ex= 2250667us timer=ffff8308396c6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c6000) Sep 16 14:57:24.111419 (XEN) CPU43: Sep 16 14:57:24.111435 (XEN) ex= 715588us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.123418 (XEN) CPU44: Sep 16 14:57:24.123433 (XEN) ex= 107469us timer=ffff830839701070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839701000) Sep 16 14:57:24.135428 (XEN) ex= 717698us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.147417 (XEN) CPU45: Sep 16 14:57:24.147433 (XEN) ex= 717698us timer=ffff830839c22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.159416 (XEN) CPU46: Sep 16 14:57:24.159432 (XEN) ex= 393698us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 16 14:57:24.171418 (XEN) ex= 715582us timer=ffff830839c16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.183416 (XEN) ex= 3515766us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 16 14:57:24.195420 (XEN) CPU47: Sep 16 14:57:24.195435 (XEN) ex= 11763us timer=ffff830839c05420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c05460) Sep 16 14:57:24.207419 (XEN) ex= 722656us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.219416 (XEN) CPU48: Sep 16 14:57:24.219432 (XEN) ex= 2580us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 16 14:57:24.231415 (XEN) ex= 717643us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.243413 (XEN) ex= 3515769us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 16 14:57:24.255416 (XEN) CPU49: Sep 16 14:57:24.255431 (XEN) ex= 717643us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.267411 (XEN) CPU50: Sep 16 14:57:24.267426 (XEN) ex= 2580us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 16 14:57:24.279424 (XEN) ex= 714812us timer=ffff8308397e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.291412 (XEN) ex= 3515777us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 16 14:57:24.303409 (XEN) CPU51: Sep 16 14:57:24.303425 (XEN) ex= 714812us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.315414 (XEN) CPU52: Sep 16 14:57:24.315429 (XEN) ex= 2580us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 16 14:57:24.327411 (XEN) ex= 2242580us timer=ffff8308396c0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c0000) Sep 16 14:57:24.339419 (XEN) ex= 100631us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.351409 (XEN) ex= 4178727us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 16 14:57:24.363409 (XEN) CPU53: Sep 16 14:57:24.363425 (XEN) ex= 713931us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.375408 (XEN) CPU54: Sep 16 14:57:24.375424 (XEN) ex= 716256us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.375444 (XEN) ex= 3274637us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 16 14:57:24.387424 (XEN) ex= 1226639us timer=ffff8308396ca070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ca000) Sep 16 14:57:24.399422 (XEN) CPU55: Sep 16 14:57:24.411407 (XEN) ex= 716256us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 16 14:57:24.411434 Sep 16 14:57:25.045575 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 16 14:57:25.063505 (XEN) max state: unlimited Sep 16 14:57:25.063523 (XEN) ==cpu0== Sep 16 14:57:25.063532 (XEN) C1: type[C Sep 16 14:57:25.063852 1] latency[ 2] usage[ 854553] method[ FFH] duration[151487911330] Sep 16 14:57:25.075431 (XEN) C2: type[C1] latency[ 10] usage[ 636916] method[ FFH] duration[334099531372] Sep 16 14:57:25.087422 (XEN) C3: type[C2] latency[ 40] usage[ 284202] method[ FFH] duration[349505283441] Sep 16 14:57:25.099468 (XEN) *C4: type[C3] latency[133] usage[ 142790] method[ FFH] duration[3412987345205] Sep 16 14:57:25.099495 (XEN) C0: usage[ 1918461] duration[104244159646] Sep 16 14:57:25.111418 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.111440 (XEN) CC3[346694245187] CC6[3284857452493] CC7[0] Sep 16 14:57:25.123415 (XEN) ==cpu1== Sep 16 14:57:25.123431 (XEN) C1: type[C1] latency[ 2] usage[ 154096] method[ FFH] duration[36862788484] Sep 16 14:57:25.135414 (XEN) C2: type[C1] latency[ 10] usage[ 152886] method[ FFH] duration[102398826841] Sep 16 14:57:25.147407 (XEN) C3: type[C2] latency[ 40] usage[ 91147] method[ FFH] duration[156728036909] Sep 16 14:57:25.147433 (XEN) *C4: type[C3] latency[133] usage[ 109752] method[ FFH] duration[4032275395911] Sep 16 14:57:25.159429 (XEN) C0: usage[ 507881] duration[24059285047] Sep 16 14:57:25.171407 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.171431 (XEN) CC3[346694245187] CC6[3284857452493] CC7[0] Sep 16 14:57:25.183407 (XEN) ==cpu2== Sep 16 14:57:25.183424 (XEN) C1: type[C1] latency[ 2] usage[ 861137] method[ FFH] duration[150441707064] Sep 16 14:57:25.183443 (XEN) C2: type[C1] latency[ 10] usage[ 650850] method[ FFH] duration[344521117153] Sep 16 14:57:25.195422 (XEN) C3: type[C2] latency[ 40] usage[ 283093] method[ FFH] duration[339538094202] Sep 16 14:57:25.207417 (XEN) *C4: type[C3] latency[133] usage[ 140513] method[ FFH] duration[3415045107896] Sep 16 14:57:25.219417 (XEN) C0: usage[ 1935593] duration[102778367310] Sep 16 14:57:25.219445 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.231409 (XEN) CC3[334595555807] CC6[3319280746208] CC7[0] Sep 16 14:57:25.231428 (XEN) ==cpu3== Sep 16 14:57:25.231437 (XEN) C1: type[C1] latency[ 2] usage[ 113792] method[ FFH] duration[28374872975] Sep 16 14:57:25.243420 (XEN) C2: type[C1] latency[ 10] usage[ 115283] method[ FFH] duration[72052393087] Sep 16 14:57:25.255418 (XEN) C3: type[C2] latency[ 40] usage[ 77768] method[ FFH] duration[168238454508] Sep 16 14:57:25.267416 (XEN) *C4: type[C3] latency[133] usage[ 126421] method[ FFH] duration[4068250100772] Sep 16 14:57:25.267442 (XEN) C0: usage[ 433264] duration[15408710134] Sep 16 14:57:25.279410 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.279432 (XEN) CC3[334595555807] CC6[3319280746208] CC7[0] Sep 16 14:57:25.291413 (XEN) ==cpu4== Sep 16 14:57:25.291429 (XEN) C1: type[C1] latency[ 2] usage[ 861347] method[ FFH] duration[143784109342] Sep 16 14:57:25.303416 (XEN) C2: type[C1] latency[ 10] usage[ 682853] method[ FFH] duration[351065397202] Sep 16 14:57:25.315408 (XEN) C3: type[C2] latency[ 40] usage[ 302476] method[ FFH] duration[340747458816] Sep 16 14:57:25.315435 (XEN) *C4: type[C3] latency[133] usage[ 143611] method[ FFH] duration[3406662838922] Sep 16 14:57:25.327420 (XEN) C0: usage[ 1990287] duration[110064787001] Sep 16 14:57:25.339407 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.339430 (XEN) CC3[325366843799] CC6[3332193585453] CC7[0] Sep 16 14:57:25.351408 (XEN) ==cpu5== Sep 16 14:57:25.351424 (XEN) C1: type[C1] latency[ 2] usage[ 98273] method[ FFH] duration[23994740322] Sep 16 14:57:25.351444 (XEN) C2: type[C1] latency[ 10] usage[ 93763] method[ FFH] duration[60478164747] Sep 16 14:57:25.363420 (XEN) C3: type[C2] latency[ 40] usage[ 64707] method[ FFH] duration[137609822972] Sep 16 14:57:25.375416 (XEN) *C4: type[C3] latency[133] usage[ 129905] method[ FFH] duration[4116660863066] Sep 16 14:57:25.387414 (XEN) C0: usage[ 386648] duration[13581090720] Sep 16 14:57:25.387434 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.399411 (XEN) CC3[325366843799] CC6[3332193585453] CC7[0] Sep 16 14:57:25.399430 (XEN) ==cpu6== Sep 16 14:57:25.399439 (XEN) C1: type[C1] latency[ 2] usage[ 800852] method[ FFH] duration[148567425604] Sep 16 14:57:25.411423 (XEN) C2: type[C1] latency[ 10] usage[ 648626] method[ FFH] duration[344325941578] Sep 16 14:57:25.423415 (XEN) C3: type[C2] latency[ 40] usage[ 299546] method[ FFH] duration[357443557021] Sep 16 14:57:25.435409 (XEN) *C4: type[C3] latency[133] usage[ 145056] method[ FFH] duration[3403425440726] Sep 16 14:57:25.435435 (XEN) C0: usage[ 1894080] duration[98562381206] Sep 16 14:57:25.447420 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.447442 (XEN) CC3[342562059671] CC6[3317669173027] CC7[0] Sep 16 14:57:25.459413 (XEN) ==cpu7== Sep 16 14:57:25.459429 (XEN) C1: type[C1] latency[ 2] usage[ 94830] method[ FFH] duration[22223889860] Sep 16 14:57:25.471434 (XEN) C2: type[C1] latency[ 10] usage[ 86742] method[ FFH] duration[65881354429] Sep 16 14:57:25.471459 (XEN) C3: type[C2] latency[ 40] usage[ 67275] method[ FFH] duration[130142790242] Sep 16 14:57:25.483486 (XEN) *C4: type[C3] latency[133] usage[ 139462] method[ FFH] duration[4121069617758] Sep 16 14:57:25.495482 (XEN) C0: usage[ 388309] duration[13007187327] Sep 16 14:57:25.495502 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.507416 (XEN) CC3[342562059671] CC6[3317669173027] CC7[0] Sep 16 14:57:25.519407 (XEN) ==cpu8== Sep 16 14:57:25.519424 (XEN) C1: type[C1] latency[ 2] usage[ 852187] method[ FFH] duration[137198043395] Sep 16 14:57:25.519444 (XEN) C2: type[C1] latency[ 10] usage[ 661602] method[ FFH] duration[332590008160] Sep 16 14:57:25.531471 (XEN) C3: type[C2] latency[ 40] usage[ 291039] method[ FFH] duration[346787077714] Sep 16 14:57:25.543482 (XEN) *C4: type[C3] latency[133] usage[ 152578] method[ FFH] duration[3426980090487] Sep 16 14:57:25.555453 (XEN) C0: usage[ 1957406] duration[108769676021] Sep 16 14:57:25.555473 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.567411 (XEN) CC3[339594867843] CC6[3317633624619] CC7[0] Sep 16 14:57:25.567430 (XEN) ==cpu9== Sep 16 14:57:25.567439 (XEN) C1: type[C1] latency[ 2] usage[ 168792] method[ FFH] duration[31479333180] Sep 16 14:57:25.579418 (XEN) C2: type[C1] latency[ 10] usage[ 90328] method[ FFH] duration[57252214332] Sep 16 14:57:25.591413 (XEN) C3: type[C2] latency[ 40] usage[ 49083] method[ FFH] duration[114808508397] Sep 16 14:57:25.603413 (XEN) *C4: type[C3] latency[133] usage[ 146114] method[ FFH] duration[4122867737299] Sep 16 14:57:25.603440 (XEN) C0: usage[ 454317] duration[25917187774] Sep 16 14:57:25.615413 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.615435 (XEN) CC3[339594867843] CC6[3317633624619] CC7[0] Sep 16 14:57:25.627412 (XEN) ==cpu10== Sep 16 14:57:25.627428 (XEN) C1: type[C1] latency[ 2] usage[ 836563] method[ FFH] duration[149177631385] Sep 16 14:57:25.639412 (XEN) C2: type[C1] latency[ 10] usage[ 658258] method[ FFH] duration[340246586879] Sep 16 14:57:25.651407 (XEN) C3: type[C2] latency[ 40] usage[ 277119] method[ FFH] duration[328283751686] Sep 16 14:57:25.651434 (XEN) *C4: type[C3] latency[133] usage[ 148412] method[ FFH] duration[3420237730279] Sep 16 14:57:25.663420 (XEN) C0: usage[ 1920352] duration[114379336434] Sep 16 14:57:25.675408 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.675431 (XEN) CC3[322882261259] CC6[3316060724947] CC7[0] Sep 16 14:57:25.687410 (XEN) ==cpu11== Sep 16 14:57:25.687426 (XEN) C1: type[C1] latency[ 2] usage[ 105491] method[ FFH] duration[24761126742] Sep 16 14:57:25.687446 (XEN) C2: type[C1] latency[ 10] usage[ 82419] method[ FFH] duration[59153015714] Sep 16 14:57:25.699419 (XEN) C3: type[C2] latency[ 40] usage[ 51065] method[ FFH] duration[125289509546] Sep 16 14:57:25.711418 (XEN) *C4: type[C3] latency[133] usage[ 159890] method[ FFH] duration[4127244888616] Sep 16 14:57:25.723415 (XEN) C0: usage[ 398865] duration[15876580792] Sep 16 14:57:25.723435 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.735411 (XEN) CC3[322882261259] CC6[3316060724947] CC7[0] Sep 16 14:57:25.735430 (XEN) ==cpu12== Sep 16 14:57:25.735439 (XEN) C1: type[C1] latency[ 2] usage[ 856134] method[ FFH] duration[140743350707] Sep 16 14:57:25.747419 (XEN) C2: type[C1] latency[ 10] usage[ 669913] method[ FFH] duration[347223768381] Sep 16 14:57:25.759419 (XEN) C3: type[C2] latency[ 40] usage[ 290361] method[ FFH] duration[339258885931] Sep 16 14:57:25.771412 (XEN) *C4: type[C3] latency[133] usage[ 155111] method[ FFH] duration[3401471881550] Sep 16 14:57:25.771438 (XEN) C0: usage[ 1971519] duration[123627292750] Sep 16 14:57:25.783415 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.783437 (XEN) CC3[334879862071] CC6[3306495694117] CC7[0] Sep 16 14:57:25.795412 (XEN) ==cpu13== Sep 16 14:57:25.795429 (XEN) C1: type[C1] latency[ 2] usage[ 118280] method[ FFH] duration[28001931013] Sep 16 14:57:25.807416 (XEN) C2: type[C1] latency[ 10] usage[ 107177] method[ FFH] duration[60712738174] Sep 16 14:57:25.819407 (XEN) C3: type[C2] latency[ 40] usage[ 65156] method[ FFH] duration[144502624064] Sep 16 14:57:25.819433 (XEN) *C4: type[C3] latency[133] usage[ 162265] method[ FFH] duration[4105669931588] Sep 16 14:57:25.831417 (XEN) C0: usage[ 452878] duration[13438040857] Sep 16 14:57:25.843407 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.843429 (XEN) CC3[334879862071] CC6[3306495694117] CC7[0] Sep 16 14:57:25.855418 (XEN) ==cpu14== Sep 16 14:57:25.855435 (XEN) C1: type[C1] latency[ 2] usage[ 1135389] method[ FFH] duration[178356705612] Sep 16 14:57:25.855454 (XEN) C2: type[C1] latency[ 10] usage[ 784077] method[ FFH] duration[364902580613] Sep 16 14:57:25.867419 (XEN) C3: type[C2] latency[ 40] usage[ 278850] method[ FFH] duration[354789831172] Sep 16 14:57:25.879419 (XEN) *C4: type[C3] latency[133] usage[ 148507] method[ FFH] duration[3294162022612] Sep 16 14:57:25.891413 (XEN) C0: usage[ 2346823] duration[160114182384] Sep 16 14:57:25.891433 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.903411 (XEN) CC3[369015734415] CC6[3169275709339] CC7[0] Sep 16 14:57:25.903431 (XEN) ==cpu15== Sep 16 14:57:25.903440 (XEN) C1: type[C1] latency[ 2] usage[ 163201] method[ FFH] duration[34706902390] Sep 16 14:57:25.915417 (XEN) C2: type[C1] latency[ 10] usage[ 137477] method[ FFH] duration[74932619980] Sep 16 14:57:25.927415 (XEN) C3: type[C2] latency[ 40] usage[ 78908] method[ FFH] duration[172449242113] Sep 16 14:57:25.939413 (XEN) *C4: type[C3] latency[133] usage[ 179789] method[ FFH] duration[4044183948934] Sep 16 14:57:25.939439 (XEN) C0: usage[ 559375] duration[26052695397] Sep 16 14:57:25.951413 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:25.951435 (XEN) CC3[369015734415] CC6[3169275709339] CC7[0] Sep 16 14:57:25.963423 (XEN) ==cpu16== Sep 16 14:57:25.963439 (XEN) C1: type[C1] latency[ 2] usage[ 860563] method[ FFH] duration[164380349536] Sep 16 14:57:25.975415 (XEN) C2: type[C1] latency[ 10] usage[ 678306] method[ FFH] duration[365191387123] Sep 16 14:57:25.987408 (XEN) C3: type[C2] latency[ 40] usage[ 287571] method[ FFH] duration[360296200036] Sep 16 14:57:25.987435 (XEN) *C4: type[C3] latency[133] usage[ 168402] method[ FFH] duration[3352005312076] Sep 16 14:57:25.999426 (XEN) C0: usage[ 1994842] duration[110452218434] Sep 16 14:57:26.011452 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.011474 (XEN) CC3[348946223002] CC6[3262485064244] CC7[0] Sep 16 14:57:26.023474 (XEN) ==cpu17== Sep 16 14:57:26.023490 (XEN) C1: type[C1] latency[ 2] usage[ 180851] method[ FFH] duration[36251971718] Sep 16 14:57:26.023510 (XEN) C2: type[C1] latency[ 10] usage[ 177417] method[ FFH] duration[109355263007] Sep 16 14:57:26.035486 (XEN) C3: type[C2] latency[ 40] usage[ 105079] method[ FFH] duration[161920389791] Sep 16 14:57:26.047440 (XEN) *C4: type[C3] latency[133] usage[ 172125] method[ FFH] duration[4026413468815] Sep 16 14:57:26.059412 (XEN) C0: usage[ 635472] duration[18384459543] Sep 16 14:57:26.059432 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.071414 (XEN) CC3[348946223002] CC6[3262485064244] CC7[0] Sep 16 14:57:26.071434 (XEN) ==cpu18== Sep 16 14:57:26.071443 (XEN) C1: type[C1] latency[ 2] usage[ 915742] method[ FFH] duration[161696910236] Sep 16 14:57:26.083421 (XEN) C2: type[C1] latency[ 10] usage[ 721061] method[ FFH] duration[353736420610] Sep 16 14:57:26.095416 (XEN) C3: type[C2] latency[ 40] usage[ 295026] method[ FFH] duration[358170015746] Sep 16 14:57:26.107414 (XEN) *C4: type[C3] latency[133] usage[ 164353] method[ FFH] duration[3342816857324] Sep 16 14:57:26.107440 (XEN) C0: usage[ 2096182] duration[135905409233] Sep 16 14:57:26.119414 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.119435 (XEN) CC3[358921598970] CC6[3232650393702] CC7[0] Sep 16 14:57:26.131412 (XEN) ==cpu19== Sep 16 14:57:26.131428 (XEN) C1: type[C1] latency[ 2] usage[ 172165] method[ FFH] duration[30626024069] Sep 16 14:57:26.143418 (XEN) C2: type[C1] latency[ 10] usage[ 132486] method[ FFH] duration[82574725895] Sep 16 14:57:26.155410 (XEN) C3: type[C2] latency[ 40] usage[ 71831] method[ FFH] duration[153082748477] Sep 16 14:57:26.155445 (XEN) *C4: type[C3] latency[133] usage[ 183989] method[ FFH] duration[4070825802676] Sep 16 14:57:26.167419 (XEN) C0: usage[ 560471] duration[15216402456] Sep 16 14:57:26.179409 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.179432 (XEN) CC3[358921598970] CC6[3232650393702] CC7[0] Sep 16 14:57:26.191407 (XEN) ==cpu20== Sep 16 14:57:26.191423 (XEN) C1: type[C1] latency[ 2] usage[ 806640] method[ FFH] duration[158934797851] Sep 16 14:57:26.191443 (XEN) C2: type[C1] latency[ 10] usage[ 679366] method[ FFH] duration[372499741711] Sep 16 14:57:26.203430 (XEN) C3: type[C2] latency[ 40] usage[ 298399] method[ FFH] duration[346470482062] Sep 16 14:57:26.215419 (XEN) *C4: type[C3] latency[133] usage[ 161023] method[ FFH] duration[3387205428699] Sep 16 14:57:26.227414 (XEN) C0: usage[ 1945428] duration[87215318680] Sep 16 14:57:26.227434 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.239414 (XEN) CC3[349643338637] CC6[3288454728402] CC7[0] Sep 16 14:57:26.239433 (XEN) ==cpu21== Sep 16 14:57:26.239442 (XEN) C1: type[C1] latency[ 2] usage[ 141843] method[ FFH] duration[30557774849] Sep 16 14:57:26.251419 (XEN) C2: type[C1] latency[ 10] usage[ 125511] method[ FFH] duration[80711506782] Sep 16 14:57:26.263419 (XEN) C3: type[C2] latency[ 40] usage[ 92883] method[ FFH] duration[194410339676] Sep 16 14:57:26.275412 (XEN) *C4: type[C3] latency[133] usage[ 190710] method[ FFH] duration[4030070168482] Sep 16 14:57:26.275438 (XEN) C0: usage[ 550947] duration[16576074423] Sep 16 14:57:26.287417 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.287438 (XEN) CC3[349643338637] CC6[3288454728402] CC7[0] Sep 16 14:57:26.299413 (XEN) ==cpu22== Sep 16 14:57:26.299429 (XEN) C1: type[C1] latency[ 2] usage[ 821513] method[ FFH] duration[162039269698] Sep 16 14:57:26.311417 (XEN) C2: type[C1] latency[ 10] usage[ 677664] method[ FFH] duration[364493209528] Sep 16 14:57:26.323407 (XEN) C3: type[C2] latency[ 40] usage[ 295777] method[ FFH] duration[343702194175] Sep 16 14:57:26.323434 (XEN) *C4: type[C3] latency[133] usage[ 160484] method[ FFH] duration[3388576396780] Sep 16 14:57:26.335420 (XEN) C0: usage[ 1955438] duration[93514856661] Sep 16 14:57:26.347407 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.347430 (XEN) CC3[341947139346] CC6[3288750209674] CC7[0] Sep 16 14:57:26.359406 (XEN) ==cpu23== Sep 16 14:57:26.359423 (XEN) C1: type[C1] latency[ 2] usage[ 151792] method[ FFH] duration[33984606835] Sep 16 14:57:26.359442 (XEN) C2: type[C1] latency[ 10] usage[ 248310] method[ FFH] duration[153952822650] Sep 16 14:57:26.371422 (XEN) C3: type[C2] latency[ 40] usage[ 201865] method[ FFH] duration[299675214842] Sep 16 14:57:26.383419 (XEN) *C4: type[C3] latency[133] usage[ 173480] method[ FFH] duration[3843662782238] Sep 16 14:57:26.395413 (XEN) C0: usage[ 775447] duration[21050610560] Sep 16 14:57:26.395433 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.407414 (XEN) CC3[341947139346] CC6[3288750209674] CC7[0] Sep 16 14:57:26.407433 (XEN) ==cpu24== Sep 16 14:57:26.407442 (XEN) C1: type[C1] latency[ 2] usage[ 1055041] method[ FFH] duration[163405242055] Sep 16 14:57:26.419423 (XEN) C2: type[C1] latency[ 10] usage[ 742680] method[ FFH] duration[370576363461] Sep 16 14:57:26.431415 (XEN) C3: type[C2] latency[ 40] usage[ 311066] method[ FFH] duration[385469929882] Sep 16 14:57:26.443413 (XEN) *C4: type[C3] latency[133] usage[ 174215] method[ FFH] duration[3289133241574] Sep 16 14:57:26.443439 (XEN) C0: usage[ 2283002] duration[143741315826] Sep 16 14:57:26.455414 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.467407 (XEN) CC3[399376640847] CC6[3142331520208] CC7[0] Sep 16 14:57:26.467427 (XEN) ==cpu25== Sep 16 14:57:26.467437 (XEN) C1: type[C1] latency[ 2] usage[ 307739] method[ FFH] duration[66658296159] Sep 16 14:57:26.479423 (XEN) C2: type[C1] latency[ 10] usage[ 380840] method[ FFH] duration[217605915530] Sep 16 14:57:26.491412 (XEN) C3: type[C2] latency[ 40] usage[ 210143] method[ FFH] duration[347598646239] Sep 16 14:57:26.491438 (XEN) *C4: type[C3] latency[133] usage[ 190803] method[ FFH] duration[3692419549491] Sep 16 14:57:26.503419 (XEN) C0: usage[ 1089525] duration[28043770246] Sep 16 14:57:26.515380 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.515402 (XEN) CC3[399376640847] CC6[3142331520208] CC7[0] Sep 16 14:57:26.527409 (XEN) ==cpu26== Sep 16 14:57:26.527425 (XEN) C1: type[C1] latency[ 2] usage[ 988866] method[ FFH] duration[176131550037] Sep 16 14:57:26.539416 (XEN) C2: type[C1] latency[ 10] usage[ 684080] method[ FFH] duration[377156400508] Sep 16 14:57:26.539444 (XEN) C3: type[C2] latency[ 40] usage[ 295547] method[ FFH] duration[356146196729] Sep 16 14:57:26.551421 (XEN) *C4: type[C3] latency[133] usage[ 177485] method[ FFH] duration[3356537266978] Sep 16 14:57:26.563415 (XEN) C0: usage[ 2145978] duration[86354820190] Sep 16 14:57:26.563435 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.575416 (XEN) CC3[376625058820] CC6[3221336329137] CC7[0] Sep 16 14:57:26.575435 (XEN) ==cpu27== Sep 16 14:57:26.575444 (XEN) C1: type[C1] latency[ 2] usage[ 602862] method[ FFH] duration[113609600563] Sep 16 14:57:26.587422 (XEN) C2: type[C1] latency[ 10] usage[ 498295] method[ FFH] duration[244263293909] Sep 16 14:57:26.599419 (XEN) C3: type[C2] latency[ 40] usage[ 209234] method[ FFH] duration[366301647180] Sep 16 14:57:26.611415 (XEN) *C4: type[C3] latency[133] usage[ 192363] method[ FFH] duration[3604343070141] Sep 16 14:57:26.623408 (XEN) C0: usage[ 1502754] duration[23808707239] Sep 16 14:57:26.623430 (XEN) PC2[787507966594] PC3[228718401136] PC6[1409765749893] PC7[0] Sep 16 14:57:26.635416 (XEN) CC3[376625058820] CC6[3221336329137] CC7[0] Sep 16 14:57:26.635436 (XEN) ==cpu28== Sep 16 14:57:26.635445 (XEN) C1: type[C1] latency[ 2] usage[ 1060006] method[ FFH] duration[148193833853] Sep 16 14:57:26.647419 (XEN) C2: type[C1] latency[ 10] usage[ 709198] method[ FFH] duration[353262013810] Sep 16 14:57:26.659409 (XEN) C3: type[C2] latency[ 40] usage[ 307878] method[ FFH] duration[376582474558] Sep 16 14:57:26.659435 (XEN) *C4: type[C3] latency[133] usage[ 197830] method[ FFH] duration[3379017837998] Sep 16 14:57:26.671420 (XEN) C0: usage[ 2274912] duration[95270214703] Sep 16 14:57:26.683409 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.683431 (XEN) CC3[374434452235] CC6[3245474023079] CC7[0] Sep 16 14:57:26.695408 (XEN) ==cpu29== Sep 16 14:57:26.695424 (XEN) C1: type[C1] latency[ 2] usage[ 780813] method[ FFH] duration[127592281898] Sep 16 14:57:26.707408 (XEN) C2: type[C1] latency[ 10] usage[ 507889] method[ FFH] duration[232538743401] Sep 16 14:57:26.707435 (XEN) C3: type[C2] latency[ 40] usage[ 192432] method[ FFH] duration[338700381697] Sep 16 14:57:26.719421 (XEN) *C4: type[C3] latency[133] usage[ 200999] method[ FFH] duration[3629926741588] Sep 16 14:57:26.731414 (XEN) C0: usage[ 1682133] duration[23568310949] Sep 16 14:57:26.731434 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.743414 (XEN) CC3[374434452235] CC6[3245474023079] CC7[0] Sep 16 14:57:26.743433 (XEN) ==cpu30== Sep 16 14:57:26.743442 (XEN) C1: type[C1] latency[ 2] usage[ 1436843] method[ FFH] duration[204170923126] Sep 16 14:57:26.755421 (XEN) C2: type[C1] latency[ 10] usage[ 686190] method[ FFH] duration[350110708182] Sep 16 14:57:26.767415 (XEN) C3: type[C2] latency[ 40] usage[ 287285] method[ FFH] duration[330624329175] Sep 16 14:57:26.779416 (XEN) *C4: type[C3] latency[133] usage[ 172176] method[ FFH] duration[3373193443204] Sep 16 14:57:26.791416 (XEN) C0: usage[ 2582494] duration[94227109812] Sep 16 14:57:26.791438 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.803411 (XEN) CC3[334032217955] CC6[3281726014294] CC7[0] Sep 16 14:57:26.803431 (XEN) ==cpu31== Sep 16 14:57:26.803440 (XEN) C1: type[C1] latency[ 2] usage[ 169050] method[ FFH] duration[32623896432] Sep 16 14:57:26.815415 (XEN) C2: type[C1] latency[ 10] usage[ 226535] method[ FFH] duration[117670064014] Sep 16 14:57:26.827412 (XEN) C3: type[C2] latency[ 40] usage[ 143417] method[ FFH] duration[228894802953] Sep 16 14:57:26.827438 (XEN) *C4: type[C3] latency[133] usage[ 109239] method[ FFH] duration[3954750810311] Sep 16 14:57:26.839420 (XEN) C0: usage[ 648241] duration[18387026037] Sep 16 14:57:26.851409 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.851430 (XEN) CC3[334032217955] CC6[3281726014294] CC7[0] Sep 16 14:57:26.863411 (XEN) ==cpu32== Sep 16 14:57:26.863427 (XEN) C1: type[C1] latency[ 2] usage[ 859935] method[ FFH] duration[144346616081] Sep 16 14:57:26.875409 (XEN) C2: type[C1] latency[ 10] usage[ 639948] method[ FFH] duration[332050940482] Sep 16 14:57:26.875435 (XEN) C3: type[C2] latency[ 40] usage[ 292674] method[ FFH] duration[353646263041] Sep 16 14:57:26.887417 (XEN) *C4: type[C3] latency[133] usage[ 140540] method[ FFH] duration[3429094482880] Sep 16 14:57:26.899416 (XEN) C0: usage[ 1933097] duration[93188354263] Sep 16 14:57:26.899436 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.911417 (XEN) CC3[342186624266] CC6[3356291124206] CC7[0] Sep 16 14:57:26.911437 (XEN) ==cpu33== Sep 16 14:57:26.911446 (XEN) C1: type[C1] latency[ 2] usage[ 84879] method[ FFH] duration[20741897825] Sep 16 14:57:26.923406 (XEN) C2: type[C1] latency[ 10] usage[ 98984] method[ FFH] duration[70931866941] Sep 16 14:57:26.935395 (XEN) C3: type[C2] latency[ 40] usage[ 78334] method[ FFH] duration[151302047561] Sep 16 14:57:26.947401 (XEN) *C4: type[C3] latency[133] usage[ 118214] method[ FFH] duration[4097939436533] Sep 16 14:57:26.959410 (XEN) C0: usage[ 380411] duration[11411495224] Sep 16 14:57:26.959431 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:26.971390 (XEN) CC3[342186624266] CC6[3356291124206] CC7[0] Sep 16 14:57:26.971400 (XEN) ==cpu34== Sep 16 14:57:26.971405 (XEN) C1: type[C1] latency[ 2] usage[ 845038] method[ FFH] duration[142021653621] Sep 16 14:57:26.983394 (XEN) C2: type[C1] latency[ 10] usage[ 645108] method[ FFH] duration[360026667427] Sep 16 14:57:26.995399 (XEN) C3: type[C2] latency[ 40] usage[ 293189] method[ FFH] duration[333728517533] Sep 16 14:57:26.995420 (XEN) *C4: type[C3] latency[133] usage[ 140613] method[ FFH] duration[3426286768698] Sep 16 14:57:27.007420 (XEN) C0: usage[ 1923948] duration[90263197744] Sep 16 14:57:27.019417 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.019439 (XEN) CC3[323453967503] CC6[3353310213867] CC7[0] Sep 16 14:57:27.035435 (XEN) ==cpu35== Sep 16 14:57:27.035451 (XEN) C1: type[C1] latency[ 2] usage[ 83175] method[ FFH] duration[22686613800] Sep 16 14:57:27.035470 (XEN) C2: type[C1] latency[ 10] usage[ 103418] method[ FFH] duration[67955498337] Sep 16 14:57:27.047428 (XEN) C3: type[C2] latency[ 40] usage[ 78893] method[ FFH] duration[148397237790] Sep 16 14:57:27.063445 (XEN) *C4: type[C3] latency[133] usage[ 124460] method[ FFH] duration[4101228788590] Sep 16 14:57:27.063470 (XEN) C0: usage[ 389946] duration[12058750054] Sep 16 14:57:27.075424 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.075446 (XEN) CC3[323453967503] CC6[3353310213867] CC7[0] Sep 16 14:57:27.087520 (XEN) ==cpu36== Sep 16 14:57:27.087536 (XEN) C1: type[C1] latency[ 2] usage[ 837171] method[ FFH] duration[1424 Sep 16 14:57:27.089804 99891724] Sep 16 14:57:27.099531 (XEN) C2: type[C1] latency[ 10] usage[ 635772] method[ FFH] duration[336135643548] Sep 16 14:57:27.099558 (XEN) C3: ty Sep 16 14:57:27.099893 pe[C2] latency[ 40] usage[ 270812] method[ FFH] duration[335250121129] Sep 16 14:57:27.111440 (XEN) *C4: type[C3] latency[133] usage[ 146410] method[ FFH] duration[3441902648532] Sep 16 14:57:27.123424 (XEN) C0: usage[ 1890165] duration[96538639919] Sep 16 14:57:27.123444 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.135427 (XEN) CC3[330769887147] CC6[3370395385477] CC7[0] Sep 16 14:57:27.135447 (XEN) ==cpu37== Sep 16 14:57:27.135456 (XEN) C1: type[C1] latency[ 2] usage[ 63645] method[ FFH] duration[17150090236] Sep 16 14:57:27.147469 (XEN) C2: type[C1] latency[ 10] usage[ 75223] method[ FFH] duration[48860514805] Sep 16 14:57:27.159425 (XEN) C3: type[C2] latency[ 40] usage[ 64832] method[ FFH] duration[141142542042] Sep 16 14:57:27.171413 (XEN) *C4: type[C3] latency[133] usage[ 132937] method[ FFH] duration[4134280479869] Sep 16 14:57:27.171440 (XEN) C0: usage[ 336637] duration[10893402407] Sep 16 14:57:27.183416 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.183437 (XEN) CC3[330769887147] CC6[3370395385477] CC7[0] Sep 16 14:57:27.195422 (XEN) ==cpu38== Sep 16 14:57:27.195438 (XEN) C1: type[C1] latency[ 2] usage[ 797883] method[ FFH] duration[138963997574] Sep 16 14:57:27.207413 (XEN) C2: type[C1] latency[ 10] usage[ 631701] method[ FFH] duration[349258328308] Sep 16 14:57:27.207440 (XEN) C3: type[C2] latency[ 40] usage[ 282827] method[ FFH] duration[351926381445] Sep 16 14:57:27.219422 (XEN) *C4: type[C3] latency[133] usage[ 148522] method[ FFH] duration[3425625682106] Sep 16 14:57:27.231419 (XEN) C0: usage[ 1860933] duration[86552703389] Sep 16 14:57:27.231439 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.243414 (XEN) CC3[338125022041] CC6[3361678932307] CC7[0] Sep 16 14:57:27.243434 (XEN) ==cpu39== Sep 16 14:57:27.243443 (XEN) C1: type[C1] latency[ 2] usage[ 69047] method[ FFH] duration[20304272955] Sep 16 14:57:27.255421 (XEN) C2: type[C1] latency[ 10] usage[ 66576] method[ FFH] duration[37330566573] Sep 16 14:57:27.267417 (XEN) C3: type[C2] latency[ 40] usage[ 42689] method[ FFH] duration[111297790299] Sep 16 14:57:27.267443 (XEN) *C4: type[C3] latency[133] usage[ 138214] method[ FFH] duration[4173169014289] Sep 16 14:57:27.279424 (XEN) C0: usage[ 316526] duration[10225541826] Sep 16 14:57:27.291415 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.291437 (XEN) CC3[338125022041] CC6[3361678932307] CC7[0] Sep 16 14:57:27.303416 (XEN) ==cpu40== Sep 16 14:57:27.303432 (XEN) C1: type[C1] latency[ 2] usage[ 820134] method[ FFH] duration[141824356152] Sep 16 14:57:27.303452 (XEN) C2: type[C1] latency[ 10] usage[ 644860] method[ FFH] duration[343689900623] Sep 16 14:57:27.315423 (XEN) C3: type[C2] latency[ 40] usage[ 281284] method[ FFH] duration[333055787626] Sep 16 14:57:27.327424 (XEN) *C4: type[C3] latency[133] usage[ 141528] method[ FFH] duration[3443866611482] Sep 16 14:57:27.339414 (XEN) C0: usage[ 1887806] duration[89890592258] Sep 16 14:57:27.339435 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.351416 (XEN) CC3[320893304431] CC6[3375740097060] CC7[0] Sep 16 14:57:27.351436 (XEN) ==cpu41== Sep 16 14:57:27.351445 (XEN) C1: type[C1] latency[ 2] usage[ 67000] method[ FFH] duration[18755138246] Sep 16 14:57:27.363420 (XEN) C2: type[C1] latency[ 10] usage[ 61075] method[ FFH] duration[33085792444] Sep 16 14:57:27.375413 (XEN) C3: type[C2] latency[ 40] usage[ 39344] method[ FFH] duration[98731902002] Sep 16 14:57:27.375439 (XEN) *C4: type[C3] latency[133] usage[ 142799] method[ FFH] duration[4190055884332] Sep 16 14:57:27.387429 (XEN) C0: usage[ 310218] duration[11698619149] Sep 16 14:57:27.387449 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.399429 (XEN) CC3[320893304431] CC6[3375740097060] CC7[0] Sep 16 14:57:27.399448 (XEN) ==cpu42== Sep 16 14:57:27.411414 (XEN) C1: type[C1] latency[ 2] usage[ 797351] method[ FFH] duration[158610319147] Sep 16 14:57:27.411441 (XEN) C2: type[C1] latency[ 10] usage[ 639133] method[ FFH] duration[347339800548] Sep 16 14:57:27.423423 (XEN) C3: type[C2] latency[ 40] usage[ 273820] method[ FFH] duration[325774230127] Sep 16 14:57:27.435418 (XEN) *C4: type[C3] latency[133] usage[ 137655] method[ FFH] duration[3429605706982] Sep 16 14:57:27.435444 (XEN) C0: usage[ 1847959] duration[90997340823] Sep 16 14:57:27.447416 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.447437 (XEN) CC3[326568558562] CC6[3334495672171] CC7[0] Sep 16 14:57:27.459423 (XEN) ==cpu43== Sep 16 14:57:27.459439 (XEN) C1: type[C1] latency[ 2] usage[ 164559] method[ FFH] duration[33587207735] Sep 16 14:57:27.471423 (XEN) C2: type[C1] latency[ 10] usage[ 137094] method[ FFH] duration[83588819619] Sep 16 14:57:27.471449 (XEN) C3: type[C2] latency[ 40] usage[ 69175] method[ FFH] duration[127473299763] Sep 16 14:57:27.483424 (XEN) *C4: type[C3] latency[133] usage[ 138349] method[ FFH] duration[4088849176092] Sep 16 14:57:27.495421 (XEN) C0: usage[ 509177] duration[18828979837] Sep 16 14:57:27.495441 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.507419 (XEN) CC3[326568558562] CC6[3334495672171] CC7[0] Sep 16 14:57:27.507439 (XEN) ==cpu44== Sep 16 14:57:27.507448 (XEN) C1: type[C1] latency[ 2] usage[ 767556] method[ FFH] duration[151083916625] Sep 16 14:57:27.519424 (XEN) C2: type[C1] latency[ 10] usage[ 619427] method[ FFH] duration[337896870864] Sep 16 14:57:27.531422 (XEN) C3: type[C2] latency[ 40] usage[ 261784] method[ FFH] duration[321760115647] Sep 16 14:57:27.543415 (XEN) *C4: type[C3] latency[133] usage[ 141757] method[ FFH] duration[3466936889363] Sep 16 14:57:27.543441 (XEN) C0: usage[ 1790524] duration[74649801533] Sep 16 14:57:27.555418 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.555439 (XEN) CC3[321888098869] CC6[3360675093862] CC7[0] Sep 16 14:57:27.567417 (XEN) ==cpu45== Sep 16 14:57:27.567433 (XEN) C1: type[C1] latency[ 2] usage[ 153054] method[ FFH] duration[39765350942] Sep 16 14:57:27.579417 (XEN) C2: type[C1] latency[ 10] usage[ 145436] method[ FFH] duration[79696811972] Sep 16 14:57:27.579443 (XEN) C3: type[C2] latency[ 40] usage[ 80087] method[ FFH] duration[134930863017] Sep 16 14:57:27.591423 (XEN) *C4: type[C3] latency[133] usage[ 135429] method[ FFH] duration[4073914635217] Sep 16 14:57:27.603427 (XEN) C0: usage[ 514006] duration[24020028551] Sep 16 14:57:27.603447 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.615417 (XEN) CC3[321888098869] CC6[3360675093862] CC7[0] Sep 16 14:57:27.615437 (XEN) ==cpu46== Sep 16 14:57:27.615446 (XEN) C1: type[C1] latency[ 2] usage[ 799222] method[ FFH] duration[147480220475] Sep 16 14:57:27.627423 (XEN) C2: type[C1] latency[ 10] usage[ 643091] method[ FFH] duration[354674090620] Sep 16 14:57:27.639417 (XEN) C3: type[C2] latency[ 40] usage[ 267819] method[ FFH] duration[332272381885] Sep 16 14:57:27.651413 (XEN) *C4: type[C3] latency[133] usage[ 143413] method[ FFH] duration[3425631908311] Sep 16 14:57:27.651440 (XEN) C0: usage[ 1853545] duration[92269145432] Sep 16 14:57:27.663416 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.663438 (XEN) CC3[324720383320] CC6[3337112531226] CC7[0] Sep 16 14:57:27.675416 (XEN) ==cpu47== Sep 16 14:57:27.675432 (XEN) C1: type[C1] latency[ 2] usage[ 181568] method[ FFH] duration[35845545319] Sep 16 14:57:27.687422 (XEN) C2: type[C1] latency[ 10] usage[ 164469] method[ FFH] duration[90103826322] Sep 16 14:57:27.687450 (XEN) C3: type[C2] latency[ 40] usage[ 73372] method[ FFH] duration[119981965884] Sep 16 14:57:27.699420 (XEN) C4: type[C3] latency[133] usage[ 145685] method[ FFH] duration[4079292643029] Sep 16 14:57:27.711421 (XEN) *C0: usage[ 565095] duration[27103827550] Sep 16 14:57:27.711441 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.723415 (XEN) CC3[324720383320] CC6[3337112531226] CC7[0] Sep 16 14:57:27.723435 (XEN) ==cpu48== Sep 16 14:57:27.723444 (XEN) C1: type[C1] latency[ 2] usage[ 811652] method[ FFH] duration[154587076108] Sep 16 14:57:27.735431 (XEN) C2: type[C1] latency[ 10] usage[ 668273] method[ FFH] duration[334318725495] Sep 16 14:57:27.747416 (XEN) C3: type[C2] latency[ 40] usage[ 270661] method[ FFH] duration[334585368387] Sep 16 14:57:27.747442 (XEN) *C4: type[C3] latency[133] usage[ 138749] method[ FFH] duration[3427227611913] Sep 16 14:57:27.759425 (XEN) C0: usage[ 1889335] duration[101609082640] Sep 16 14:57:27.771414 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.771436 (XEN) CC3[324496761966] CC6[3345392535951] CC7[0] Sep 16 14:57:27.783413 (XEN) ==cpu49== Sep 16 14:57:27.783429 (XEN) C1: type[C1] latency[ 2] usage[ 152262] method[ FFH] duration[34967498776] Sep 16 14:57:27.783449 (XEN) C2: type[C1] latency[ 10] usage[ 142512] method[ FFH] duration[81596475003] Sep 16 14:57:27.795424 (XEN) C3: type[C2] latency[ 40] usage[ 62702] method[ FFH] duration[122023100757] Sep 16 14:57:27.807428 (XEN) *C4: type[C3] latency[133] usage[ 130045] method[ FFH] duration[4099143473021] Sep 16 14:57:27.819406 (XEN) C0: usage[ 487521] duration[14597406761] Sep 16 14:57:27.819427 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.831413 (XEN) CC3[324496761966] CC6[3345392535951] CC7[0] Sep 16 14:57:27.831433 (XEN) ==cpu50== Sep 16 14:57:27.831442 (XEN) C1: type[C1] latency[ 2] usage[ 993727] method[ FFH] duration[174693895502] Sep 16 14:57:27.843421 (XEN) C2: type[C1] latency[ 10] usage[ 721067] method[ FFH] duration[369144321052] Sep 16 14:57:27.855418 (XEN) C3: type[C2] latency[ 40] usage[ 281234] method[ FFH] duration[346022806260] Sep 16 14:57:27.855445 (XEN) *C4: type[C3] latency[133] usage[ 138946] method[ FFH] duration[3342408744991] Sep 16 14:57:27.867424 (XEN) C0: usage[ 2134974] duration[120058245439] Sep 16 14:57:27.867443 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.879421 (XEN) CC3[332071576811] CC6[3261270436295] CC7[0] Sep 16 14:57:27.879440 (XEN) ==cpu51== Sep 16 14:57:27.891416 (XEN) C1: type[C1] latency[ 2] usage[ 126095] method[ FFH] duration[36521164326] Sep 16 14:57:27.891442 (XEN) C2: type[C1] latency[ 10] usage[ 130172] method[ FFH] duration[90048343294] Sep 16 14:57:27.903424 (XEN) C3: type[C2] latency[ 40] usage[ 82442] method[ FFH] duration[114384772866] Sep 16 14:57:27.915418 (XEN) *C4: type[C3] latency[133] usage[ 132929] method[ FFH] duration[4095674780360] Sep 16 14:57:27.915444 (XEN) C0: usage[ 471638] duration[15699038892] Sep 16 14:57:27.927422 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.927443 (XEN) CC3[332071576811] CC6[3261270436295] CC7[0] Sep 16 14:57:27.939418 (XEN) ==cpu52== Sep 16 14:57:27.939434 (XEN) C1: type[C1] latency[ 2] usage[ 926921] method[ FFH] duration[162744557618] Sep 16 14:57:27.951418 (XEN) C2: type[C1] latency[ 10] usage[ 744715] method[ FFH] duration[375889829536] Sep 16 14:57:27.951444 (XEN) C3: type[C2] latency[ 40] usage[ 289666] method[ FFH] duration[344481131195] Sep 16 14:57:27.963426 (XEN) *C4: type[C3] latency[133] usage[ 147916] method[ FFH] duration[3342151705236] Sep 16 14:57:27.975423 (XEN) C0: usage[ 2109218] duration[127060929966] Sep 16 14:57:27.975443 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:27.987427 (XEN) CC3[333431249883] CC6[3257300098937] CC7[0] Sep 16 14:57:27.987446 (XEN) ==cpu53== Sep 16 14:57:27.987455 (XEN) C1: type[C1] latency[ 2] usage[ 139897] method[ FFH] duration[30310515596] Sep 16 14:57:27.999427 (XEN) C2: type[C1] latency[ 10] usage[ 140285] method[ FFH] duration[82970152433] Sep 16 14:57:28.011430 (XEN) C3: type[C2] latency[ 40] usage[ 71602] method[ FFH] duration[122053487107] Sep 16 14:57:28.023417 (XEN) *C4: type[C3] latency[133] usage[ 142610] method[ FFH] duration[4100877487279] Sep 16 14:57:28.023443 (XEN) C0: usage[ 494394] duration[16116597076] Sep 16 14:57:28.035418 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:28.035440 (XEN) CC3[333431249883] CC6[3257300098937] CC7[0] Sep 16 14:57:28.047415 (XEN) ==cpu54== Sep 16 14:57:28.047431 (XEN) C1: type[C1] latency[ 2] usage[ 835318] method[ FFH] duration[163542667173] Sep 16 14:57:28.059418 (XEN) C2: type[C1] latency[ 10] usage[ 660538] method[ FFH] duration[335779738590] Sep 16 14:57:28.059444 (XEN) C3: type[C2] latency[ 40] usage[ 267348] method[ FFH] duration[331480366860] Sep 16 14:57:28.071424 (XEN) *C4: type[C3] latency[133] usage[ 142580] method[ FFH] duration[3431717939376] Sep 16 14:57:28.083423 (XEN) C0: usage[ 1905784] duration[89807584321] Sep 16 14:57:28.083443 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:28.095415 (XEN) CC3[335071817569] CC6[3319312461302] CC7[0] Sep 16 14:57:28.095434 (XEN) ==cpu55== Sep 16 14:57:28.095443 (XEN) C1: type[C1] latency[ 2] usage[ 156839] method[ FFH] duration[37219303387] Sep 16 14:57:28.107424 (XEN) C2: type[C1] latency[ 10] usage[ 225489] method[ FFH] duration[144346352633] Sep 16 14:57:28.119419 (XEN) C3: type[C2] latency[ 40] usage[ 175755] method[ FFH] duration[250376948315] Sep 16 14:57:28.131413 (XEN) *C4: type[C3] latency[133] usage[ 129962] method[ FFH] duration[3904251935306] Sep 16 14:57:28.131440 (XEN) C0: usage[ 688045] duration[16133843328] Sep 16 14:57:28.143418 (XEN) PC2[991255521512] PC3[156077356622] PC6[1488181990912] PC7[0] Sep 16 14:57:28.143439 (XEN) CC3[335071817569] CC6[3319312461302] CC7[0] Sep 16 14:57:28.155413 (XEN) 'd' pressed -> dumping registers Sep 16 14:57:28.155432 (XEN) Sep 16 14:57:28.155440 (XEN) *** Dumping CPU47 host state: *** Sep 16 14:57:28.155452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:28.167419 (XEN) CPU: 47 Sep 16 14:57:28.167435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.179421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:28.179441 (XEN) rax: ffff830839c0506c rbx: ffff8308397ff2d8 rcx: 0000000000000008 Sep 16 14:57:28.191417 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397ff018 rdi: ffff8308397ff010 Sep 16 14:57:28.191439 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 16 14:57:28.203420 (XEN) r9: ffff8308397ff010 r10: 0000000000000012 r11: 0000000000000014 Sep 16 14:57:28.215423 (XEN) r12: ffff83107b8a7ef8 r13: 000000000000002f r14: ffff8308397ff220 Sep 16 14:57:28.215445 (XEN) r15: 000003f5d4c25309 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:28.227420 (XEN) cr3: 000000006ead3000 cr2: 00007f401b476423 Sep 16 14:57:28.227440 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 16 14:57:28.239418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:28.251413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:28.251440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:28.263419 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 16 14:57:28.263439 (XEN) 000003f5d4ce2974 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 16 14:57:28.275428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 16 14:57:28.287414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:28.287436 (XEN) ffff83107b8a7ee8 ffff82d040324c98 ffff82d040324baf ffff830839c0a000 Sep 16 14:57:28.299418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f84e0 ffff83107b8a7de0 Sep 16 14:57:28.311413 (XEN) ffff82d040328a6d 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:28.311434 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Sep 16 14:57:28.323417 (XEN) 0000000000007ff0 0000000000000001 00000000000b9f84 0000000000000000 Sep 16 14:57:28.323438 (XEN) ffffffff81d813aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:28.335420 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:28.347370 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:28.347398 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c0a000 Sep 16 14:57:28.359419 (XEN) 00000037f9625000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:28.371413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:28.371431 (XEN) Xen call trace: Sep 16 14:57:28.371441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.383418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:28.383441 (XEN) [] F continue_running+0x5b/0x5d Sep 16 14:57:28.395417 (XEN) Sep 16 14:57:28.395432 (XEN) *** Dumping CPU48 host state: *** Sep 16 14:57:28.395444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:28.407418 (XEN) CPU: 48 Sep 16 14:57:28.407435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.419426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:28.419446 (XEN) rax: ffff8308397f906c rbx: ffff8308397ffed8 rcx: 0000000000000008 Sep 16 14:57:28.431416 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397f2018 rdi: ffff8308397f2010 Sep 16 14:57:28.431438 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 16 14:57:28.443418 (XEN) r9: ffff8308397f2010 r10: ffff8308397fa220 r11: 000003f7152a9fa8 Sep 16 14:57:28.455413 (XEN) r12: ffff83107b89fef8 r13: 0000000000000030 r14: ffff8308397ffe20 Sep 16 14:57:28.455436 (XEN) r15: 000003f6152ad942 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:28.467418 (XEN) cr3: 0000001052844000 cr2: ffff8880087db600 Sep 16 14:57:28.467437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 16 14:57:28.479418 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:28.479438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:28.491426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:28.503416 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 16 14:57:28.503436 (XEN) 000003f6219dbada ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 16 14:57:28.515419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 16 14:57:28.527419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:28.527441 (XEN) ffff83107b89fee8 ffff82d040324c98 ffff82d040324baf ffff83083976d000 Sep 16 14:57:28.539417 (XEN) ffff83107b89fef8 ffff83083ffd9000 0000000000000030 ffff83107b89fe18 Sep 16 14:57:28.539438 (XEN) ffff82d0403289f7 0000000000000000 ffffffff8280c030 0000000000000000 Sep 16 14:57:28.551417 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 16 14:57:28.563418 (XEN) 0000042d5f6cb840 0000000000000007 0000000000b03d04 0000000000000000 Sep 16 14:57:28.563439 (XEN) ffffffff81d813aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:28.575429 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:28.587411 (XEN) ffffffff82803dc8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:28.587432 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fd000 Sep 16 14:57:28.599416 (XEN) 00000037f9219000 0000000000372660 0000000000000000 80000008397fc002 Sep 16 14:57:28.611415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:28.611433 (XEN) Xen call trace: Sep 16 14:57:28.611443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.623428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:28.623451 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:28.635417 (XEN) Sep 16 14:57:28.635432 (XEN) *** Dumping CPU49 host state: *** Sep 16 14:57:28.635444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:28.647415 (XEN) CPU: 49 Sep 16 14:57:28.647431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.659418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:28.659438 (XEN) rax: ffff8308397ed06c rbx: ffff8308397e50c8 rcx: 0000000000000008 Sep 16 14:57:28.671414 (XEN) rdx: ffff83107b897fff rsi: ffff8308397f2d68 rdi: ffff8308397f2d60 Sep 16 14:57:28.671436 (XEN) rbp: ffff83107b897eb0 rsp: ffff83107b897e50 r8: 0000000000000001 Sep 16 14:57:28.683417 (XEN) r9: ffff8308397f2d60 r10: 0000000000000014 r11: 00000000f8f43193 Sep 16 14:57:28.695411 (XEN) r12: ffff83107b897ef8 r13: 0000000000000031 r14: ffff8308397e5010 Sep 16 14:57:28.695435 (XEN) r15: 000003f6131d9aa3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:28.707417 (XEN) cr3: 000000006ead3000 cr2: ffff8880087da140 Sep 16 14:57:28.707437 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 16 14:57:28.719416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:28.719437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:28.731424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:28.743416 (XEN) Xen stack trace from rsp=ffff83107b897e50: Sep 16 14:57:28.743436 (XEN) 000003f62fd64437 ffff82d040352d93 ffff82d0405e8900 ffff83107b897ea0 Sep 16 14:57:28.755417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 16 14:57:28.755437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:28.767420 (XEN) ffff83107b897ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c6000 Sep 16 14:57:28.779416 (XEN) ffff83107b897ef8 ffff83083ffd9000 0000000000000031 ffff83107b897e18 Sep 16 14:57:28.779438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:28.791417 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Sep 16 14:57:28.803416 (XEN) 000003e2144bbc80 0000000000000007 00000000000a304c 0000000000000000 Sep 16 14:57:28.803438 (XEN) ffffffff81d813aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:28.815417 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:28.827419 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:28.827442 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397f0000 Sep 16 14:57:28.839418 (XEN) 00000037f920d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:28.839439 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:28.851416 (XEN) Xen call trace: Sep 16 14:57:28.851433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.863414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:28.863437 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:28.875423 (XEN) Sep 16 14:57:28.875438 (XEN) *** Dumping CPU50 host state: *** Sep 16 14:57:28.875450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:28.887413 (XEN) CPU: 50 Sep 16 14:57:28.887430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:28.887449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:28.899418 (XEN) rax: ffff8308397e106c rbx: ffff8308397d80c8 rcx: 0000000000000008 Sep 16 14:57:28.911416 (XEN) rdx: ffff83107b887fff rsi: ffff8308397e5c98 rdi: ffff8308397e5c90 Sep 16 14:57:28.911439 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 16 14:57:28.923393 (XEN) r9: ffff8308397e5c90 r10: ffff83083972a070 r11: 000003f7151aff17 Sep 16 14:57:28.923416 (XEN) r12: ffff83107b887ef8 r13: 0000000000000032 r14: ffff8308397d8010 Sep 16 14:57:28.935402 (XEN) r15: 000003f6386b1921 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:28.947401 (XEN) cr3: 0000001052844000 cr2: ffff8880087db9c0 Sep 16 14:57:28.947415 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 16 14:57:28.959419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:28.959439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:28.971433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:28.983417 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 16 14:57:28.983438 (XEN) 000003f63e0fa13d ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 16 14:57:28.995428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 16 14:57:28.995449 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:29.007392 (XEN) ffff83107b887ee8 ffff82d040324c98 ffff82d040324baf ffff8308396b9000 Sep 16 14:57:29.019425 (XEN) ffff83107b887ef8 ffff83083ffd9000 0000000000000032 ffff83107b887e18 Sep 16 14:57:29.019447 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:29.031429 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Sep 16 14:57:29.031450 (XEN) 000003f9a2cbb840 0000000000000007 00000000000ba3a4 0000000000000000 Sep 16 14:57:29.043435 (XEN) ffffffff81d813aa 0000000000000037 dea Sep 16 14:57:29.057036 dbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:29.057397 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:29.057414 (XEN) ffffc Sep 16 14:57:29.057881 900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:29.067428 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397df000 Sep 16 14:57:29.079425 (XEN) 00000037f9201000 0000000000372660 0000000000000000 80000008397de002 Sep 16 14:57:29.079447 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:29.091423 (XEN) Xen call trace: Sep 16 14:57:29.091440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.091457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:29.103427 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:29.115417 (XEN) Sep 16 14:57:29.115432 (XEN) 'e' pressed -> dumping event-channel info Sep 16 14:57:29.115446 (XEN) *** Dumping CPU51 host state: *** Sep 16 14:57:29.115457 (XEN) Event channel information for domain 0: Sep 16 14:57:29.127423 (XEN) Polling vCPUs: {} Sep 16 14:57:29.127441 (XEN) port [p/m/s] Sep 16 14:57:29.127451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:29.139421 (XEN) CPU: 51 Sep 16 14:57:29.139438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.151411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:29.151432 (XEN) rax: ffff8308397d106c rbx: ffff8308397d8ea8 rcx: 0000000000000008 Sep 16 14:57:29.163421 (XEN) rdx: ffff8310558fffff rsi: ffff8308397d8be8 rdi: ffff8308397d8be0 Sep 16 14:57:29.163444 (XEN) rbp: ffff8310558ffeb0 rsp: ffff8310558ffe50 r8: 0000000000000001 Sep 16 14:57:29.175417 (XEN) r9: ffff8308397d8be0 r10: 0000000000000014 r11: 00000000f975e7f0 Sep 16 14:57:29.175439 (XEN) r12: ffff8310558ffef8 r13: 0000000000000033 r14: ffff8308397d8df0 Sep 16 14:57:29.187419 (XEN) r15: 000003f6386b195d cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:29.199418 (XEN) cr3: 000000006ead3000 cr2: 0000557959013534 Sep 16 14:57:29.199438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 16 14:57:29.211414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:29.211435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:29.223424 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:29.235422 (XEN) Xen stack trace from rsp=ffff8310558ffe50: Sep 16 14:57:29.235442 (XEN) 000003f64c483397 ffff8310558fffff 0000000000000000 ffff8310558ffea0 Sep 16 14:57:29.247416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 16 14:57:29.247436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:29.259417 (XEN) ffff8310558ffee8 ffff82d040324c98 ffff82d040324baf ffff83083970f000 Sep 16 14:57:29.271416 (XEN) ffff8310558ffef8 ffff83083ffd9000 0000000000000033 ffff8310558ffe18 Sep 16 14:57:29.271438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:29.283417 (XEN) 0000000000000000 000000000000001e ffff888003b96e40 0000000000000246 Sep 16 14:57:29.295413 (XEN) 000003e422300840 0000000000000007 000000000071f8a4 0000000000000000 Sep 16 14:57:29.295435 (XEN) ffffffff81d813aa 000000000000001e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:29.307415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:29.307436 (XEN) ffffc900401f3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:29.319418 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d6000 Sep 16 14:57:29.331416 (XEN) 00000037f91f1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:29.331438 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:29.343417 (XEN) Xen call trace: Sep 16 14:57:29.343433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.355418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:29.355441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:29.367413 (XEN) Sep 16 14:57:29.367428 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU52 host state: *** Sep 16 14:57:29.367443 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:29.379420 (XEN) CPU: 52 Sep 16 14:57:29.379436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.391418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:29.391438 (XEN) rax: ffff8308397c506c rbx: ffff8308397cadc8 rcx: 0000000000000008 Sep 16 14:57:29.403415 (XEN) rdx: ffff8310558effff rsi: ffff8308397cab08 rdi: ffff8308397cab00 Sep 16 14:57:29.403437 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 16 14:57:29.415423 (XEN) r9: ffff8308397cab00 r10: ffff8308396c0070 r11: 000003f7151b9902 Sep 16 14:57:29.427419 (XEN) r12: ffff8310558efef8 r13: 0000000000000034 r14: ffff8308397cad10 Sep 16 14:57:29.427441 (XEN) r15: 000003f6386b7cb8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:29.439423 (XEN) cr3: 0000001052844000 cr2: 0000557314b6d534 Sep 16 14:57:29.439442 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 16 14:57:29.451429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:29.463411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:29.463438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:29.475418 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 16 14:57:29.475438 (XEN) 000003f64eb9927f ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 16 14:57:29.487418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 16 14:57:29.499413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:29.499435 (XEN) ffff8310558efee8 ffff82d040324c98 ffff82d040324baf ffff8308396d5000 Sep 16 14:57:29.511414 (XEN) ffff8310558efef8 ffff83083ffd9000 0000000000000034 ffff8310558efe18 Sep 16 14:57:29.523412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:29.523434 (XEN) 0000000000000000 000000000000002f ffff8880058c8000 0000000000000246 Sep 16 14:57:29.535416 (XEN) 0000042d5f6cb840 0000000000000007 0000000000075e14 0000000000000000 Sep 16 14:57:29.535437 (XEN) ffffffff81d813aa 000000000000002f deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:29.547419 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:29.559420 (XEN) ffffc9004027bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:29.559441 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c8000 Sep 16 14:57:29.571420 (XEN) 00000037f91e5000 0000000000372660 0000000000000000 80000008397c3002 Sep 16 14:57:29.583413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:29.583431 (XEN) Xen call trace: Sep 16 14:57:29.583441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.595417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:29.595440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:29.607416 (XEN) Sep 16 14:57:29.607432 v=0(XEN) *** Dumping CPU53 host state: *** Sep 16 14:57:29.607444 Sep 16 14:57:29.607451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:29.619422 (XEN) CPU: 53 Sep 16 14:57:29.619438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.631417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:29.631437 (XEN) rax: ffff8308397b906c rbx: ffff8308397bdd08 rcx: 0000000000000008 Sep 16 14:57:29.643425 (XEN) rdx: ffff8310558e7fff rsi: ffff8308397bda48 rdi: ffff8308397bda40 Sep 16 14:57:29.643447 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 16 14:57:29.655417 (XEN) r9: ffff8308397bda40 r10: 0000000000000014 r11: 00000000f8f4353c Sep 16 14:57:29.667422 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000035 r14: ffff8308397bdc50 Sep 16 14:57:29.667444 (XEN) r15: 000003f65b75832d cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:29.679418 (XEN) cr3: 000000006ead3000 cr2: 00007f401b476423 Sep 16 14:57:29.679438 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 16 14:57:29.691418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:29.691439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:29.703426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:29.715419 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 16 14:57:29.715439 (XEN) 000003f669cbcdda ffff82d040352d93 ffff82d0405e8b00 ffff8310558e7ea0 Sep 16 14:57:29.727419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 16 14:57:29.739413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:29.739435 (XEN) ffff8310558e7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396c0000 Sep 16 14:57:29.751427 (XEN) ffff8310558e7ef8 ffff83083ffd9000 0000000000000035 ffff8310558e7e18 Sep 16 14:57:29.751449 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:29.763418 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Sep 16 14:57:29.775415 (XEN) 0000042d5f6cb840 0000000000000007 000000000008b8b4 0000000000000000 Sep 16 14:57:29.775437 (XEN) ffffffff81d813aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:29.787418 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:29.799414 (XEN) ffffc900402abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:29.799436 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 16 14:57:29.811417 (XEN) 00000037f91d9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:29.811438 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:29.823416 (XEN) Xen call trace: Sep 16 14:57:29.823433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.835417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:29.835439 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:29.847429 (XEN) Sep 16 14:57:29.847444 (XEN) 2 [1/1/(XEN) *** Dumping CPU54 host state: *** Sep 16 14:57:29.847458 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:29.859418 (XEN) CPU: 54 Sep 16 14:57:29.859434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:29.871420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:29.871440 (XEN) rax: ffff8308397a906c rbx: ffff8308397b0c38 rcx: 0000000000000008 Sep 16 14:57:29.883417 (XEN) rdx: ffff8310558dffff rsi: ffff8308397b0978 rdi: ffff8308397b0970 Sep 16 14:57:29.883440 (XEN) rbp: ffff8310558dfeb0 rsp: ffff8310558dfe50 r8: 0000000000000001 Sep 16 14:57:29.895419 (XEN) r9: ffff8308397b0970 r10: ffff8308396bc070 r11: 000003f6afb6cc1b Sep 16 14:57:29.907414 (XEN) r12: ffff8310558dfef8 r13: 0000000000000036 r14: ffff8308397b0b80 Sep 16 14:57:29.907436 (XEN) r15: 000003f6741c1646 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:29.919419 (XEN) cr3: 00000008389c7000 cr2: 00007f0f38372170 Sep 16 14:57:29.919439 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 16 14:57:29.931419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:29.943413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:29.943440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:29.955422 (XEN) Xen stack trace from rsp=ffff8310558dfe50: Sep 16 14:57:29.955442 (XEN) 000003f6780e1c23 ffff8310558dffff 0000000000000000 ffff8310558dfea0 Sep 16 14:57:29.967419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 16 14:57:29.979413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:29.979436 (XEN) ffff8310558dfee8 ffff82d040324c98 ffff82d040324baf ffff8308396ca000 Sep 16 14:57:29.991422 (XEN) ffff8310558dfef8 ffff83083ffd9000 0000000000000036 ffff8310558dfe18 Sep 16 14:57:30.003414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.003435 (XEN) 0000000000000000 0000000000000032 ffff8880058caf40 0000000000000246 Sep 16 14:57:30.015418 (XEN) 000003f4ced57840 0000000000000007 000000000025c9fc 0000000000000000 Sep 16 14:57:30.015439 (XEN) ffffffff81d813aa 0000000000000032 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:30.027423 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:30.039413 (XEN) ffffc90040293ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:30.039435 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 16 14:57:30.051433 (XEN) 00000037f91c9000 0000000000372660 0000000000000000 80000008397ad002 Sep 16 14:57:30.063412 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:30.063430 (XEN) Xen call trace: Sep 16 14:57:30.063441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.075419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:30.075442 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:30.087418 (XEN) Sep 16 14:57:30.087433 ]: s=6 n=0 x=0(XEN) *** Dumping CPU55 host state: *** Sep 16 14:57:30.087447 Sep 16 14:57:30.087454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:30.099368 (XEN) CPU: 55 Sep 16 14:57:30.099384 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.111421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:30.111440 (XEN) rax: ffff83083979d06c rbx: ffff8308397a3b78 rcx: 0000000000000008 Sep 16 14:57:30.123418 (XEN) rdx: ffff8310558cffff rsi: ffff8308397a38b8 rdi: ffff8308397a38b0 Sep 16 14:57:30.123440 (XEN) rbp: ffff8310558cfeb0 rsp: ffff8310558cfe50 r8: 0000000000000001 Sep 16 14:57:30.135421 (XEN) r9: ffff8308397a38b0 r10: 0000000000000014 r11: 00000000fcaeaf35 Sep 16 14:57:30.147419 (XEN) r12: ffff8310558cfef8 r13: 0000000000000037 r14: ffff8308397a3ac0 Sep 16 14:57:30.147442 (XEN) r15: 000003f6741c165f cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:30.159421 (XEN) cr3: 000000006ead3000 cr2: ffff8880039efdf0 Sep 16 14:57:30.159441 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 16 14:57:30.171420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:30.183416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:30.183443 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:30.195420 (XEN) Xen stack trace from rsp=ffff8310558cfe50: Sep 16 14:57:30.195439 (XEN) 000003f6866d15c1 ffff8310558cffff 0000000000000000 ffff8310558cfea0 Sep 16 14:57:30.207419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 16 14:57:30.219456 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:30.219478 (XEN) ffff8310558cfee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 16 14:57:30.231417 (XEN) ffff8310558cfef8 ffff83083ffd9000 0000000000000037 ffff8310558cfe18 Sep 16 14:57:30.243414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.243435 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Sep 16 14:57:30.255427 (XEN) 000003f102160840 000003f102160840 00000000005d87b4 0000000000000000 Sep 16 14:57:30.255449 (XEN) ffffffff81d813aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:30.267419 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:30.279415 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:30.279436 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 16 14:57:30.291418 (XEN) 00000037f91bd000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:30.303415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:30.303433 (XEN) Xen call trace: Sep 16 14:57:30.303443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.315416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:30.315439 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:30.327418 (XEN) Sep 16 14:57:30.327433 (XEN) 3 [0/0/(XEN) *** Dumping CPU0 host state: *** Sep 16 14:57:30.327447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:30.339425 (XEN) CPU: 0 Sep 16 14:57:30.339449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.351420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:30.351439 (XEN) rax: ffff82d0405e006c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 16 14:57:30.363417 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 16 14:57:30.375416 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 16 14:57:30.375438 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040609780 r11: 000003f78b5c6e9b Sep 16 14:57:30.387417 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 16 14:57:30.387439 (XEN) r15: 000003f68b5cabd4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:30.399420 (XEN) cr3: 0000001052844000 cr2: ffff88800b6f2498 Sep 16 14:57:30.399439 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 16 14:57:30.411417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:30.423418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:30.423451 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:30.435424 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 16 14:57:30.435444 (XEN) 000003f694be3bb5 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 16 14:57:30.447419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.459412 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:30.459434 (XEN) ffff83083ffffee8 ffff82d040324c98 ffff82d040324baf ffff8308396d1000 Sep 16 14:57:30.471419 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 16 14:57:30.483415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.483436 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Sep 16 14:57:30.495419 (XEN) 0000042d5f6cb840 0000000000000007 0000000000281fdc 0000000000000000 Sep 16 14:57:30.507413 (XEN) ffffffff81d813aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:30.507435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:30.519414 (XEN) ffffc90040283ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:30.519435 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 16 14:57:30.531421 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839555002 Sep 16 14:57:30.543414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:30.543432 (XEN) Xen call trace: Sep 16 14:57:30.543442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.555418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:30.555441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:30.567417 (XEN) Sep 16 14:57:30.567432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU1 host state: *** Sep 16 14:57:30.567446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:30.579423 (XEN) CPU: 1 Sep 16 14:57:30.579439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.591420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:30.591440 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 16 14:57:30.603420 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 16 14:57:30.615415 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 16 14:57:30.615438 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 00000000f8b42d8f Sep 16 14:57:30.627417 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 16 14:57:30.627439 (XEN) r15: 000003f667c0ebc2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:30.639430 (XEN) cr3: 000000006ead3000 cr2: 00007f8e663d33d8 Sep 16 14:57:30.639449 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 16 14:57:30.651420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:30.663420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:30.663447 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:30.675420 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 16 14:57:30.675440 (XEN) 000003f6a31a39b4 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 16 14:57:30.687428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 16 14:57:30.699417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:30.699439 (XEN) ffff830839aefee8 ffff82d040324c98 ffff82d040324baf ffff830839749000 Sep 16 14:57:30.711421 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 16 14:57:30.723415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.723436 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 16 14:57:30.735416 (XEN) 000003e1143bfa80 0000000000000007 00000000000b70d4 0000000000000000 Sep 16 14:57:30.735437 (XEN) ffffffff81d813aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:30.747422 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:30.759415 (XEN) ffffc9004016bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:30.759436 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 16 14:57:30.771421 (XEN) 00000037ff9e1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:30.783414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:30.783432 (XEN) Xen call trace: Sep 16 14:57:30.783442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.795419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:30.795442 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:30.807419 (XEN) Sep 16 14:57:30.807434 Sep 16 14:57:30.807442 (XEN) *** Dumping CPU2 host state: *** Sep 16 14:57:30.807453 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:30.819423 (XEN) CPU: 2 Sep 16 14:57:30.819438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:30.831421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:30.831441 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 16 14:57:30.843418 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 16 14:57:30.855413 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 16 14:57:30.855436 (XEN) r9: ffff83083ffba390 r10: ffff83083973f070 r11: 000003f7a2baecc3 Sep 16 14:57:30.867424 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 16 14:57:30.867445 (XEN) r15: 000003f6a2bb2598 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:30.879423 (XEN) cr3: 0000001052844000 cr2: ffff888005a81c40 Sep 16 14:57:30.879442 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 16 14:57:30.891420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:30.903419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:30.903445 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:30.915421 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 16 14:57:30.927411 (XEN) 000003f6a31ae4d9 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 16 14:57:30.927434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 16 14:57:30.939403 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:30.939416 (XEN) ffff83083ffb7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396df000 Sep 16 14:57:30.951410 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 16 14:57:30.963422 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:30.963444 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 16 14:57:30.975416 (XEN) 0000042d5f6cb840 0000000000000007 00000000002598e4 0000000000000000 Sep 16 14:57:30.987395 (XEN) ffffffff81d813aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:30.987407 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:30.999391 (XEN) ffffc90040263ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:30.999405 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 16 14:57:31.011420 (XEN) 00000037ff9dd000 0000000000372660 0000000000000000 800000083ffae002 Sep 16 14:57:31.023413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:31.023431 (XEN) Xen call trace: Sep 16 14:57:31.023441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.039440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:31.039462 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:31.051422 (XEN) Sep 16 14:57:31.051437 - (XEN) *** Dumping CPU3 host state: *** Sep 16 14:57:31.051450 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:31.067439 (XEN) CPU: 3 Sep 16 14:57:31.067455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.067475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:31.079425 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 16 14:57:31.079447 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 16 14:57:31.091426 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 16 14:57:31.103447 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000fa7b1401 Sep 16 14:57:31.103469 (XEN) r12: ffff83083ff9fef8 r13: 000000 Sep 16 14:57:31.108859 0000000003 r14: ffff83083ffa85a0 Sep 16 14:57:31.115443 (XEN) r15: 000003f6b1653d25 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:31.115465 (XEN) cr3: Sep 16 14:57:31.115809 000000006ead3000 cr2: ffff8880087da200 Sep 16 14:57:31.127428 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 14:57:31.127449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:31.143445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:31.143471 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:31.155429 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 16 14:57:31.167422 (XEN) 000003f6bfbb7cb4 ffff82d040352d93 ffff82d0405e7200 ffff83083ff9fea0 Sep 16 14:57:31.167445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 16 14:57:31.179417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:31.179438 (XEN) ffff83083ff9fee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 16 14:57:31.191420 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 16 14:57:31.203423 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:31.203444 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 16 14:57:31.215417 (XEN) 000003e83b3ab840 0000000000000007 000000000030d934 0000000000000000 Sep 16 14:57:31.227417 (XEN) ffffffff81d813aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:31.227447 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:31.239416 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:31.239437 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 16 14:57:31.251419 (XEN) 00000037ff9c5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:31.263419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:31.263437 (XEN) Xen call trace: Sep 16 14:57:31.263448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.275418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:31.287412 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:31.287434 (XEN) Sep 16 14:57:31.287443 Sep 16 14:57:31.287449 (XEN) *** Dumping CPU4 host state: *** Sep 16 14:57:31.287461 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:31.299426 (XEN) CPU: 4 Sep 16 14:57:31.299441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.311423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:31.311443 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 16 14:57:31.323417 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 16 14:57:31.335414 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 16 14:57:31.335436 (XEN) r9: ffff83083ffa8dc0 r10: ffff8308396fa070 r11: 000003f7b571746a Sep 16 14:57:31.347421 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 16 14:57:31.359415 (XEN) r15: 000003f6b571b200 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:31.359438 (XEN) cr3: 0000001052844000 cr2: 0000555610cf3534 Sep 16 14:57:31.371411 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 16 14:57:31.371433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:31.383416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:31.395414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:31.395437 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 16 14:57:31.407414 (XEN) 000003f6ce0f7f43 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 16 14:57:31.407436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 16 14:57:31.419415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:31.419437 (XEN) ffff83083ff87ee8 ffff82d040324c98 ffff82d040324baf ffff830839723000 Sep 16 14:57:31.431421 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 16 14:57:31.443414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:31.443435 (XEN) 0000000000000000 0000000000000018 ffff888003b90fc0 0000000000000246 Sep 16 14:57:31.455419 (XEN) 0000042d5f6cb840 0000000000000007 000000000025c07c 0000000000000000 Sep 16 14:57:31.467418 (XEN) ffffffff81d813aa 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:31.467440 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:31.479416 (XEN) ffffc900401c3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:31.491414 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 16 14:57:31.491435 (XEN) 00000037ff9b1000 0000000000372660 0000000000000000 800000083ff8a002 Sep 16 14:57:31.503415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:31.503433 (XEN) Xen call trace: Sep 16 14:57:31.503443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.515420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:31.527420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:31.527442 (XEN) Sep 16 14:57:31.527450 - (XEN) *** Dumping CPU5 host state: *** Sep 16 14:57:31.527462 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:31.539426 (XEN) CPU: 5 Sep 16 14:57:31.539442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.551423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:31.551443 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 16 14:57:31.563419 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 16 14:57:31.575415 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 16 14:57:31.575437 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000003f6fdcb9a19 Sep 16 14:57:31.587418 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 16 14:57:31.599411 (XEN) r15: 000003f6d7a777aa cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:31.599433 (XEN) cr3: 0000000832bd9000 cr2: ffff88800d4aed00 Sep 16 14:57:31.611414 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 16 14:57:31.611435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:31.623415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:31.635413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:31.635435 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 16 14:57:31.647415 (XEN) 000003f6dc65a4ab ffff82d040257f19 ffff83083975a000 ffff83083975c430 Sep 16 14:57:31.647437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 16 14:57:31.659424 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:31.659446 (XEN) ffff830839bf7ee8 ffff82d040324c98 ffff82d040324baf ffff83083975a000 Sep 16 14:57:31.671421 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 16 14:57:31.683416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:31.683437 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 16 14:57:31.695418 (XEN) 000003f541465840 0000000000000007 00000000003ac6bc 0000000000000000 Sep 16 14:57:31.707414 (XEN) ffffffff81d813aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:31.707435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:31.719416 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:31.731413 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 16 14:57:31.731434 (XEN) 00000037f9619000 0000000000372660 0000000000000000 8000000839bed002 Sep 16 14:57:31.743415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:31.743432 (XEN) Xen call trace: Sep 16 14:57:31.743442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.755421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:31.767414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:31.767436 (XEN) Sep 16 14:57:31.767444 Sep 16 14:57:31.767451 (XEN) *** Dumping CPU6 host state: *** Sep 16 14:57:31.767462 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:31.779425 (XEN) CPU: 6 Sep 16 14:57:31.779440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.791426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:31.791446 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 16 14:57:31.803421 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 16 14:57:31.815416 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 16 14:57:31.815445 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 000003f75b7edf99 Sep 16 14:57:31.827417 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 16 14:57:31.839415 (XEN) r15: 000003f6d7a7a05b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:31.839437 (XEN) cr3: 0000001052844000 cr2: ffff8880039ef580 Sep 16 14:57:31.851416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 16 14:57:31.851438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:31.863417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:31.875413 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:31.875436 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 16 14:57:31.887415 (XEN) 000003f6eab9b12c ffff82d040257f19 ffff830839734000 ffff830839736560 Sep 16 14:57:31.887437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 16 14:57:31.899417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:31.911413 (XEN) ffff830839bdfee8 ffff82d040324c98 ffff82d040324baf ffff830839734000 Sep 16 14:57:31.911436 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 16 14:57:31.923415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:31.923436 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Sep 16 14:57:31.935419 (XEN) 000003f536c8cc40 0000000000000007 00000000000e990c 0000000000000000 Sep 16 14:57:31.947426 (XEN) ffffffff81d813aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:31.947448 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:31.959417 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:31.971412 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 16 14:57:31.971433 (XEN) 00000037f9605000 0000000000372660 0000000000000000 8000000839bd7002 Sep 16 14:57:31.983417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:31.983434 (XEN) Xen call trace: Sep 16 14:57:31.983444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:31.995421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:32.007414 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:32.007436 (XEN) Sep 16 14:57:32.007444 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU7 host state: *** Sep 16 14:57:32.019415 Sep 16 14:57:32.019429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:32.019445 (XEN) CPU: 7 Sep 16 14:57:32.019453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.031426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:32.043418 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 16 14:57:32.043440 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 16 14:57:32.055416 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 16 14:57:32.055438 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000000f8f39d8a Sep 16 14:57:32.067418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 16 14:57:32.079415 (XEN) r15: 000003f6ed001d5f cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:32.079437 (XEN) cr3: 000000006ead3000 cr2: ffff8880064a08c0 Sep 16 14:57:32.091416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:57:32.091437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:32.103417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:32.115429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:32.115451 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 16 14:57:32.127414 (XEN) 000003f6ed007e55 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 16 14:57:32.127436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 16 14:57:32.139417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:32.151414 (XEN) ffff830839bc7ee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 16 14:57:32.151436 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 16 14:57:32.163416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:32.163438 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 16 14:57:32.175418 (XEN) 000003e22e765840 0000000000000007 00000000002d6dd4 0000000000000000 Sep 16 14:57:32.187417 (XEN) ffffffff81d813aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:32.187439 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:32.199420 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:32.211414 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 16 14:57:32.211435 (XEN) 00000037f95ed000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:32.223419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:32.223437 (XEN) Xen call trace: Sep 16 14:57:32.223447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.235421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:32.247415 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:32.247436 (XEN) Sep 16 14:57:32.247444 (XEN) 7 [0/0/(XEN) *** Dumping CPU8 host state: *** Sep 16 14:57:32.259417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:32.259439 (XEN) CPU: 8 Sep 16 14:57:32.259448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.271427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:32.283412 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 16 14:57:32.283435 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 16 14:57:32.295418 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 16 14:57:32.295440 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000003f7fddcf4e3 Sep 16 14:57:32.307420 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 16 14:57:32.319415 (XEN) r15: 000003f6fddd2b9b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:32.319437 (XEN) cr3: 0000001052844000 cr2: 00005613f6cc1200 Sep 16 14:57:32.331415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 16 14:57:32.331436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:32.343418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:32.355419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:32.355440 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 16 14:57:32.367416 (XEN) 000003f70766c5d3 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 16 14:57:32.367438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 16 14:57:32.379418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:32.391415 (XEN) ffff830839bafee8 ffff82d040324c98 ffff82d040324baf ffff83083972d000 Sep 16 14:57:32.391437 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 16 14:57:32.403418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:32.415423 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 16 14:57:32.415445 (XEN) 0000042d5f6cb840 0000000000000007 000000000023e00c 0000000000000000 Sep 16 14:57:32.427415 (XEN) ffffffff81d813aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:32.427436 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:32.439418 (XEN) ffffc900401abec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:32.451415 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 16 14:57:32.451436 (XEN) 00000037f95d9000 0000000000372660 0000000000000000 8000000839bb3002 Sep 16 14:57:32.463420 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:32.463438 (XEN) Xen call trace: Sep 16 14:57:32.475411 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.475436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:32.487418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:32.487439 (XEN) Sep 16 14:57:32.487447 ]: s=5 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Sep 16 14:57:32.499417 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:32.499439 (XEN) CPU: 9 Sep 16 14:57:32.499449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.511428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:32.523414 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 16 14:57:32.523436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 16 14:57:32.535417 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 16 14:57:32.535439 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000003f734b38c6f Sep 16 14:57:32.547423 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 16 14:57:32.559415 (XEN) r15: 000003f6f918d76b cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:32.559437 (XEN) cr3: 00000008389c7000 cr2: ffff88800a22f480 Sep 16 14:57:32.571419 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:57:32.571440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:32.583418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:32.595420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:32.595442 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 16 14:57:32.607420 (XEN) 000003f715c2d5a5 ffff82d040352d93 ffff82d0405e7500 ffff830839b9fea0 Sep 16 14:57:32.607443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 16 14:57:32.619417 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:32.631413 (XEN) ffff830839b9fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 16 14:57:32.631436 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 16 14:57:32.643418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:32.655415 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 14:57:32.655436 (XEN) 000003fdb064b840 0000000000000007 0000000000528c2c 0000000000000000 Sep 16 14:57:32.667416 (XEN) ffffffff81d813aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:32.667437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:32.679420 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:32.691415 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 16 14:57:32.691436 (XEN) 00000037f95c1000 0000000000372660 0000000000000000 8000000839b95002 Sep 16 14:57:32.703419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:32.703437 (XEN) Xen call trace: Sep 16 14:57:32.715421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.715446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:32.727418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:32.727439 (XEN) Sep 16 14:57:32.727447 Sep 16 14:57:32.727454 (XEN) *** Dumping CPU10 host state: *** Sep 16 14:57:32.739413 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:32.739438 (XEN) CPU: 10 Sep 16 14:57:32.751385 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.751412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:32.763415 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 16 14:57:32.763437 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 16 14:57:32.775419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 16 14:57:32.787411 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 000003f734b39e47 Sep 16 14:57:32.787434 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 16 14:57:32.799420 (XEN) r15: 000003f715c371c6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:32.799442 (XEN) cr3: 00000008355a7000 cr2: ffff88800a78e610 Sep 16 14:57:32.811416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 16 14:57:32.811438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:32.823421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:32.835420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:32.835443 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 16 14:57:32.847421 (XEN) 000003f72413e28d ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 16 14:57:32.847443 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 16 14:57:32.859419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:32.871416 (XEN) ffff830839b87ee8 ffff82d040324c98 ffff82d040324baf ffff83083974d000 Sep 16 14:57:32.871439 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 16 14:57:32.883417 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:32.895415 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 16 14:57:32.895436 (XEN) 0000042d5f6cb840 0000000000000007 00000000002d7fbc 0000000000000000 Sep 16 14:57:32.907417 (XEN) ffffffff81d813aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:32.919412 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:32.919434 (XEN) ffffc90040163ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:32.931404 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 16 14:57:32.931415 (XEN) 00000037f95ad000 0000000000372660 0000000000000000 8000000839b7f002 Sep 16 14:57:32.943411 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:32.943422 (XEN) Xen call trace: Sep 16 14:57:32.955402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.955419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:32.967427 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:32.967448 (XEN) Sep 16 14:57:32.967456 - (XEN) *** Dumping CPU11 host state: *** Sep 16 14:57:32.979426 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:32.979449 (XEN) CPU: 11 Sep 16 14:57:32.991423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:32.991450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:33.003424 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 16 14:57:33.003455 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 16 14:57:33.015439 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 16 14:57:33.027427 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 00000000f8b43173 Sep 16 14:57:33.027449 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 16 14:57:33.039426 (XEN) r15: 000003f6f918ea5e cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:33.039448 (XEN) cr3: 000000006ead3000 cr2: ffff88800b6f24a8 Sep 16 14:57:33.051426 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 16 14:57:33.063411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:33.063433 (XEN) Xen code around (arch/x86/c Sep 16 14:57:33.065443 pu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:33.075433 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:33.075455 Sep 16 14:57:33.075790 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 16 14:57:33.087431 (XEN) 000003f7326cfd25 ffff82d040352d93 ffff82d0405e7600 ffff830839b6fea0 Sep 16 14:57:33.099422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 16 14:57:33.099442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:33.111422 (XEN) ffff830839b6fee8 ffff82d040324c98 ffff82d040324baf ffff830839780000 Sep 16 14:57:33.111444 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 16 14:57:33.123426 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:33.135414 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 16 14:57:33.135435 (XEN) 0000042d5f6cb840 0000000000000007 000000000052877c 0000000000000000 Sep 16 14:57:33.147417 (XEN) ffffffff81d813aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:33.159414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:33.159435 (XEN) ffffc90040123ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:33.171416 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 16 14:57:33.171437 (XEN) 00000037f9595000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:33.183424 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:33.183442 (XEN) Xen call trace: Sep 16 14:57:33.195415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.195439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:33.207418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:33.207439 (XEN) Sep 16 14:57:33.207448 Sep 16 14:57:33.207454 (XEN) *** Dumping CPU12 host state: *** Sep 16 14:57:33.219417 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:33.219442 (XEN) CPU: 12 Sep 16 14:57:33.231413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.231439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:33.243425 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 16 14:57:33.243447 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 16 14:57:33.255423 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 16 14:57:33.267415 (XEN) r9: ffff830839b65ac0 r10: ffff830839764070 r11: 000003f75d96dafb Sep 16 14:57:33.267438 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 16 14:57:33.279417 (XEN) r15: 000003f70ea5391d cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:33.291454 (XEN) cr3: 0000001052844000 cr2: 00007ffe866a0fd8 Sep 16 14:57:33.291483 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 16 14:57:33.303411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:33.303433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:33.315422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:33.327412 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 16 14:57:33.327433 (XEN) 000003f734b48669 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 16 14:57:33.339416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 16 14:57:33.339437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:33.351416 (XEN) ffff830839b57ee8 ffff82d040324c98 ffff82d040324baf ffff830839764000 Sep 16 14:57:33.351438 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 16 14:57:33.363420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:33.375418 (XEN) 0000000000000000 0000000000000005 ffff888003af5e80 0000000000000246 Sep 16 14:57:33.375439 (XEN) 000003fdb064b840 0000000000000007 00000000000e0d74 0000000000000000 Sep 16 14:57:33.387417 (XEN) ffffffff81d813aa 0000000000000005 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:33.399415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:33.399436 (XEN) ffffc9004012bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:33.411417 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 16 14:57:33.423411 (XEN) 00000037f9581000 0000000000372660 0000000000000000 8000000839b5b002 Sep 16 14:57:33.423433 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:33.435411 (XEN) Xen call trace: Sep 16 14:57:33.435428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.435445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:33.447419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:33.447440 (XEN) Sep 16 14:57:33.447448 - (XEN) *** Dumping CPU13 host state: *** Sep 16 14:57:33.459419 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:33.471413 (XEN) CPU: 13 Sep 16 14:57:33.471429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.471448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:33.483420 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 16 14:57:33.483442 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 16 14:57:33.495421 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 16 14:57:33.507418 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000000fcaeaed0 Sep 16 14:57:33.507440 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 16 14:57:33.519419 (XEN) r15: 000003f740c6cc12 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:33.531414 (XEN) cr3: 000000006ead3000 cr2: 000055fbff74e748 Sep 16 14:57:33.531434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 16 14:57:33.543412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:33.543434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:33.555423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:33.567420 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 16 14:57:33.567440 (XEN) 000003f74f1d0f37 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 16 14:57:33.579415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 16 14:57:33.579436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:33.591424 (XEN) ffff830839b47ee8 ffff82d040324c98 ffff82d040324baf ffff830839731000 Sep 16 14:57:33.603390 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 16 14:57:33.603412 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:33.615415 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 16 14:57:33.615436 (XEN) 0000042d5f6cb840 0000000000000007 000000000030db94 0000000000000000 Sep 16 14:57:33.627423 (XEN) ffffffff81d813aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:33.639413 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:33.639434 (XEN) ffffc900401a3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:33.651418 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 16 14:57:33.663416 (XEN) 00000037f9569000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:33.663437 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:33.675413 (XEN) Xen call trace: Sep 16 14:57:33.675430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.675447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:33.687419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:33.687440 (XEN) Sep 16 14:57:33.699413 Sep 16 14:57:33.699427 (XEN) *** Dumping CPU14 host state: *** Sep 16 14:57:33.699440 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:33.711417 (XEN) CPU: 14 Sep 16 14:57:33.711433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.711453 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:33.723420 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 16 14:57:33.735410 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 16 14:57:33.735433 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 16 14:57:33.747416 (XEN) r9: ffff830839b39940 r10: ffff8308396c3070 r11: 000003f808d2f98a Sep 16 14:57:33.747438 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 16 14:57:33.759423 (XEN) r15: 000003f751c8c02c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:33.771414 (XEN) cr3: 0000001052844000 cr2: 000055c99c086000 Sep 16 14:57:33.771434 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 16 14:57:33.783415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:33.783436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:33.795500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:33.807491 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 16 14:57:33.807511 (XEN) 000003f75d74026c ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 16 14:57:33.819492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 16 14:57:33.819513 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:33.831495 (XEN) ffff830839b2fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 16 14:57:33.843489 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 16 14:57:33.843511 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:33.855490 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 16 14:57:33.855512 (XEN) 000003f64c4db840 0000000000000007 00000000000d10ac 0000000000000000 Sep 16 14:57:33.867496 (XEN) ffffffff81d813aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:33.879492 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:33.879514 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:33.891500 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 16 14:57:33.903491 (XEN) 00000037f9555000 0000000000372660 0000000000000000 8000000839b27002 Sep 16 14:57:33.903513 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:33.915490 (XEN) Xen call trace: Sep 16 14:57:33.915507 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.915524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:33.927498 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:33.939488 (XEN) Sep 16 14:57:33.939504 - (XEN) *** Dumping CPU15 host state: *** Sep 16 14:57:33.939517 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:33.951493 (XEN) CPU: 15 Sep 16 14:57:33.951509 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:33.963497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:33.963518 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 16 14:57:33.975490 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 16 14:57:33.975513 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 16 14:57:33.987492 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000000f8b43146 Sep 16 14:57:33.987514 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 16 14:57:33.999496 (XEN) r15: 000003f740c6b3e1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:34.011491 (XEN) cr3: 000000006ead3000 cr2: 00007f9d833ee000 Sep 16 14:57:34.011512 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 16 14:57:34.023493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:34.023515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:34.035500 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:34.047490 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 16 14:57:34.047510 (XEN) 000003f76bcd1b66 ffff82d040352d93 ffff82d0405e7800 ffff830839b17ea0 Sep 16 14:57:34.059494 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 16 14:57:34.059515 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:34.082203 (XEN) ffff830839b17ee8 ffff82d040324c98 ffff82d040324baf ffff83083977f000 Sep 16 14:57:34.083489 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 16 14:57:34.083511 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:34.095491 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 16 14:57:34.107489 (XEN) 0000042d5f6cb840 0000000000000007 000000000025598c 0000000000000000 Sep 16 14:57:34.107511 (XEN) ffffffff81d813aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:34.119493 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:34.119514 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:34.131497 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 16 14:57:34.143492 (XEN) 00000037f953d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:34.143513 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:34.155491 (XEN) Xen call trace: Sep 16 14:57:34.155508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.167490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:34.167513 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:34.179490 (XEN) Sep 16 14:57:34.179506 Sep 16 14:57:34.179513 (XEN) *** Dumping CPU16 host state: *** Sep 16 14:57:34.179533 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:34.191492 (XEN) CPU: 16 Sep 16 14:57:34.191508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.203490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:34.203510 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 16 14:57:34.215489 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 16 14:57:34.215512 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 16 14:57:34.227499 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 000003f77f7eb977 Sep 16 14:57:34.227522 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 16 14:57:34.239496 (XEN) r15: 000003f77727f08c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:34.251495 (XEN) cr3: 0000001052844000 cr2: ffff888015d7d708 Sep 16 14:57:34.251515 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 14:57:34.263492 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:34.263514 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:34.275499 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:34.287494 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 16 14:57:34.287515 (XEN) 000003f77a241ec1 ffff82d040257f19 ffff830839757000 ffff83083975ca10 Sep 16 14:57:34.299492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 16 14:57:34.299512 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:34.311496 (XEN) ffff830839dffee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 16 14:57:34.323492 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 16 14:57:34.323513 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:34.335497 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 16 14:57:34.347487 (XEN) 000003f5c2f97840 0000042d5f6cb840 000000000013aa6c 0000000000000000 Sep 16 14:57:34.347510 (XEN) ffffffff81d813aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:34.359494 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:34.359515 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:34.371504 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 16 14:57:34.383493 (XEN) 00000037f9529000 0000000000372660 0000000000000000 8000000839b02002 Sep 16 14:57:34.383515 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:34.395489 (XEN) Xen call trace: Sep 16 14:57:34.395506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.407490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:34.407513 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:34.419492 (XEN) Sep 16 14:57:34.419507 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU17 host state: *** Sep 16 14:57:34.419522 Sep 16 14:57:34.419529 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:34.431494 (XEN) CPU: 17 Sep 16 14:57:34.431511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.443492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:34.443512 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 16 14:57:34.455494 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 16 14:57:34.455517 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 16 14:57:34.467495 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000fcad4c29 Sep 16 14:57:34.479497 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 16 14:57:34.479520 (XEN) r15: 000003f74a2c3915 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:34.491492 (XEN) cr3: 000000006ead3000 cr2: 00007fbe510456c0 Sep 16 14:57:34.491512 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 16 14:57:34.503462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:34.503482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:34.515501 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:34.527494 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 16 14:57:34.527514 (XEN) 000003f77c624345 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 16 14:57:34.539493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 16 14:57:34.551486 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:34.551509 (XEN) ffff830839de7ee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 16 14:57:34.563493 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 16 14:57:34.563515 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:34.575495 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 16 14:57:34.587490 (XEN) 000003f0f8ab24c0 0000000000000007 00000000000f2d1c 0000000000000000 Sep 16 14:57:34.587512 (XEN) ffffffff81d813aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:34.599492 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:34.611490 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:34.611511 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 16 14:57:34.623493 (XEN) 00000037f9811000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:34.623515 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:34.635492 (XEN) Xen call trace: Sep 16 14:57:34.635509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.647490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:34.647513 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:34.659492 (XEN) Sep 16 14:57:34.659507 (XEN) 12 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 16 14:57:34.659521 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:34.671495 (XEN) CPU: 18 Sep 16 14:57:34.671511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.683502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:34.683522 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 16 14:57:34.695490 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 16 14:57:34.695512 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 16 14:57:34.707495 (XEN) r9: ffff830839ddd5e0 r10: ffff8308396e9070 r11: 000003f7d7b69810 Sep 16 14:57:34.719493 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 16 14:57:34.719515 (XEN) r15: 000003f788863439 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:34.731501 (XEN) cr3: 0000001052844000 cr2: 00005654907d1180 Sep 16 14:57:34.731520 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 16 14:57:34.743502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:34.755485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:34.755512 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:34.767494 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 16 14:57:34.767514 (XEN) 000003f796d71e67 ffff82d040352d93 ffff82d0405e7980 ffff830839dd7ea0 Sep 16 14:57:34.779499 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 16 14:57:34.791490 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:34.791512 (XEN) ffff830839dd7ee8 ffff82d040324c98 ffff82d040324baf ffff83083973b000 Sep 16 14:57:34.803493 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 16 14:57:34.803514 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:34.815496 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Sep 16 14:57:34.827492 (XEN) 000004167c0cb840 0000000000000007 00000000000d921c 0000000000000000 Sep 16 14:57:34.827514 (XEN) ffffffff81d813aa 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:34.839495 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:34.851489 (XEN) ffffc9004018bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:34.851510 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 16 14:57:34.863494 (XEN) 00000037f97f9000 0000000000372660 0000000000000000 8000000839dcd002 Sep 16 14:57:34.875489 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:34.875507 (XEN) Xen call trace: Sep 16 14:57:34.875517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.887494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:34.887517 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:34.899521 (XEN) Sep 16 14:57:34.899536 ]: s=5 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Sep 16 14:57:34.899550 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:34.911507 (XEN) CPU: 19 Sep 16 14:57:34.911523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:34.923499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:34.923519 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 16 14:57:34.935429 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 16 14:57:34.935440 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 16 14:57:34.947398 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000003f3e429488d Sep 16 14:57:34.959412 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 16 14:57:34.959430 (XEN) r15: 000003f788863491 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:34.971419 (XEN) cr3: 000000006ead3000 cr2: ffff88800d4ae500 Sep 16 14:57:34.971438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 14:57:34.983418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:34.995426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:34.995453 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:35.007418 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 16 14:57:35.007438 (XEN) 000003f7a536261c ffff82d040352d93 ffff82d0405e7a00 ffff830839dbfea0 Sep 16 14:57:35.019428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 16 14:57:35.031423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:35.031446 (XEN) ffff830839dbfee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 16 14:57:35.043426 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 16 14:57:35.055419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:35.055440 (XEN) 0000000000000000 000000000000001c Sep 16 14:57:35.061844 ffff888003b94ec0 0000000000000246 Sep 16 14:57:35.067433 (XEN) 0000042d5f6cb840 0000000000000007 000000000058f80c 0000000000000000 Sep 16 14:57:35.067463 (XEN) f Sep 16 14:57:35.067802 fffffff81d813aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:35.079433 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:35.091431 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:35.091453 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 16 14:57:35.103425 (XEN) 00000037f97e5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:35.115422 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:35.115440 (XEN) Xen call trace: Sep 16 14:57:35.115450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.127426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:35.127448 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:35.139425 (XEN) Sep 16 14:57:35.139440 Sep 16 14:57:35.139448 (XEN) *** Dumping CPU20 host state: *** Sep 16 14:57:35.139459 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:35.151425 (XEN) CPU: 20 Sep 16 14:57:35.151441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.163419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:35.163439 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 16 14:57:35.175416 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 16 14:57:35.175438 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 16 14:57:35.187421 (XEN) r9: ffff830839db1450 r10: ffff83083977f070 r11: 000003f7e786579e Sep 16 14:57:35.199414 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 16 14:57:35.199436 (XEN) r15: 000003f7abeb9dc7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:35.211419 (XEN) cr3: 0000001052844000 cr2: 0000559cfed527b0 Sep 16 14:57:35.211439 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 16 14:57:35.223418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:35.235418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:35.235445 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:35.247418 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 16 14:57:35.247439 (XEN) 000003f7b38a2ce9 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 16 14:57:35.259420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 16 14:57:35.271415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:35.271437 (XEN) ffff830839da7ee8 ffff82d040324c98 ffff82d040324baf ffff830839720000 Sep 16 14:57:35.283425 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 16 14:57:35.295419 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:35.295440 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Sep 16 14:57:35.307416 (XEN) 000003f60f44b840 ffff888005938791 00000000000ca434 0000000000000000 Sep 16 14:57:35.307437 (XEN) ffffffff81d813aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:35.319420 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:35.331419 (XEN) ffffc900401cbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:35.331441 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 16 14:57:35.343421 (XEN) 00000037f97cd000 0000000000372660 0000000000000000 8000000839da9002 Sep 16 14:57:35.355407 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:35.355424 (XEN) Xen call trace: Sep 16 14:57:35.355442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.367419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:35.367442 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:35.379423 (XEN) Sep 16 14:57:35.379438 - (XEN) *** Dumping CPU21 host state: *** Sep 16 14:57:35.379450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:35.391421 (XEN) CPU: 21 Sep 16 14:57:35.391437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.403418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:35.403439 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 16 14:57:35.415418 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 16 14:57:35.427413 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 16 14:57:35.427435 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000003f7c4210219 Sep 16 14:57:35.439417 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 16 14:57:35.439439 (XEN) r15: 000003f788864b02 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:35.451420 (XEN) cr3: 0000001052844000 cr2: 000055c99bfa9a20 Sep 16 14:57:35.451440 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 16 14:57:35.463419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:35.475418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:35.475444 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:35.487420 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 16 14:57:35.487440 (XEN) 000003f7c1e3484b ffff82d040352d93 ffff82d0405e7b00 ffff830839d8fea0 Sep 16 14:57:35.499420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 16 14:57:35.511415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:35.511437 (XEN) ffff830839d8fee8 ffff82d040324c98 ffff82d040324baf ffff830839712000 Sep 16 14:57:35.523419 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 16 14:57:35.535415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:35.535437 (XEN) 0000000000000000 000000000000001d ffff888003b95e80 0000000000000246 Sep 16 14:57:35.547416 (XEN) 000003f64c4db840 0000000000000007 00000000000d8984 0000000000000000 Sep 16 14:57:35.559412 (XEN) ffffffff81d813aa 000000000000001d deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:35.559434 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:35.571417 (XEN) ffffc900401ebec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:35.571438 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 16 14:57:35.583421 (XEN) 00000037f97b9000 0000000000372660 0000000000000000 8000000839d93002 Sep 16 14:57:35.595416 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:35.595434 (XEN) Xen call trace: Sep 16 14:57:35.595443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.607416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:35.607438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:35.619419 (XEN) Sep 16 14:57:35.619434 Sep 16 14:57:35.619442 (XEN) *** Dumping CPU22 host state: *** Sep 16 14:57:35.619453 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:35.631423 (XEN) CPU: 22 Sep 16 14:57:35.631439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.643423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:35.643443 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 16 14:57:35.655424 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 16 14:57:35.667417 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 16 14:57:35.667439 (XEN) r9: ffff830839d85390 r10: ffff830839716070 r11: 000003f8b580b78c Sep 16 14:57:35.679422 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 16 14:57:35.679444 (XEN) r15: 000003f7c4219635 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:35.691420 (XEN) cr3: 0000000835a6d000 cr2: ffff8880087da200 Sep 16 14:57:35.703411 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 16 14:57:35.703433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:35.715415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:35.715442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:35.727420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 16 14:57:35.739413 (XEN) 000003f7c421bcd5 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 16 14:57:35.739436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 16 14:57:35.751414 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:35.751436 (XEN) ffff830839d7fee8 ffff82d040324c98 ffff82d040324baf ffff830839719000 Sep 16 14:57:35.763420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 16 14:57:35.775416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:35.775437 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 16 14:57:35.787418 (XEN) 0000042d5f6cb840 0000000000000007 00000000000f2dec 0000000000000000 Sep 16 14:57:35.799415 (XEN) ffffffff81d813aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:35.799437 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:35.811414 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:35.811436 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 16 14:57:35.823419 (XEN) 00000037f97a1000 0000000000372660 0000000000000000 8000000839d75002 Sep 16 14:57:35.835417 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:35.835435 (XEN) Xen call trace: Sep 16 14:57:35.835446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.847421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:35.859411 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:35.859433 (XEN) Sep 16 14:57:35.859441 - (XEN) *** Dumping CPU23 host state: *** Sep 16 14:57:35.859453 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:35.871421 (XEN) CPU: 23 Sep 16 14:57:35.871437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:35.883422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:35.883442 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 16 14:57:35.895421 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 16 14:57:35.907414 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 16 14:57:35.907436 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000003ee418fe798 Sep 16 14:57:35.919423 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 16 14:57:35.931416 (XEN) r15: 000003f7d03cf225 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:35.931438 (XEN) cr3: 000000006ead3000 cr2: 000055c99c086000 Sep 16 14:57:35.943415 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 16 14:57:35.943437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:35.955421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:35.967414 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:35.967436 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 16 14:57:35.979414 (XEN) 000003f7de935483 ffff82d040352d93 ffff82d0405e7c00 ffff830839d67ea0 Sep 16 14:57:35.979437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 16 14:57:35.991418 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:35.991440 (XEN) ffff830839d67ee8 ffff82d040324c98 ffff82d040324baf ffff830839757000 Sep 16 14:57:36.007444 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 16 14:57:36.007465 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:36.023432 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 16 14:57:36.023454 (XEN) 000003f0566cb840 000003f0566cb840 000000000013a5ec 0000000000000000 Sep 16 14:57:36.035417 (XEN) ffffffff81d813aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:36.047414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:36.047435 (XEN) ffffc9004014bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:36.059415 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 16 14:57:36.059437 (XEN) 00000037f978d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:36.071421 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:36.071439 (XEN) Xen call trace: Sep 16 14:57:36.083415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.083440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:36.095418 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:36.095439 (XEN) Sep 16 14:57:36.095448 Sep 16 14:57:36.095454 (XEN) *** Dumping CPU24 host state: *** Sep 16 14:57:36.107416 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:36.107441 (XEN) CPU: 24 Sep 16 14:57:36.119414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.119440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:36.131417 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 16 14:57:36.131439 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 16 14:57:36.143418 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 16 14:57:36.155417 (XEN) r9: ffff830839d6bdc0 r10: ffff830839716070 r11: 000003f851c8b0aa Sep 16 14:57:36.155440 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 16 14:57:36.167419 (XEN) r15: 000003f7e1ca2341 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:36.179413 (XEN) cr3: 0000001052844000 cr2: 00007ffc2f302ed0 Sep 16 14:57:36.179434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 14:57:36.191412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:36.191433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:36.203429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:36.215413 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 16 14:57:36.215433 (XEN) 000003f7ecea4845 ffff82d040257f19 ffff830839716000 ffff83083971bab0 Sep 16 14:57:36.227414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 16 14:57:36.227435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:36.239416 (XEN) ffff830839d4fee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 16 14:57:36.251414 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 16 14:57:36.251444 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:36.263415 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 16 14:57:36.263437 (XEN) 000003f6356a5840 0000000000000007 000000000058fa0c 0000000000000000 Sep 16 14:57:36.275418 (XEN) ffffffff81d813aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:36.287413 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:36.287435 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:36.299416 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 16 14:57:36.311413 (XEN) 00000037f9775000 0000000000372660 0000000000000000 8000000839d51002 Sep 16 14:57:36.311434 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:36.323413 (XEN) Xen call trace: Sep 16 14:57:36.323430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.323447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:36.335423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:36.335444 (XEN) Sep 16 14:57:36.347415 - (XEN) *** Dumping CPU25 host state: *** Sep 16 14:57:36.347435 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:36.359412 (XEN) CPU: 25 Sep 16 14:57:36.359428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.359448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:36.371418 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 16 14:57:36.371439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 16 14:57:36.383422 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 16 14:57:36.395416 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000fa2ec8c9 Sep 16 14:57:36.395438 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 16 14:57:36.407419 (XEN) r15: 000003f7f39a716c cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:36.419414 (XEN) cr3: 000000006ead3000 cr2: 00007f768357ba1c Sep 16 14:57:36.419433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 16 14:57:36.431412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:36.431434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:36.443420 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:36.455414 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 16 14:57:36.455435 (XEN) 000003f7fb435d9a ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 16 14:57:36.467415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 16 14:57:36.467436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:36.479418 (XEN) ffff830839d3fee8 ffff82d040324c98 ffff82d040324baf ffff830839716000 Sep 16 14:57:36.491412 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 16 14:57:36.491434 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:36.503416 (XEN) 0000000000000000 000000000000001c ffff888003b94ec0 0000000000000246 Sep 16 14:57:36.503437 (XEN) 000003e70a0db840 0000000000000007 000000000058f2fc 0000000000000000 Sep 16 14:57:36.515419 (XEN) ffffffff81d813aa 000000000000001c deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:36.527415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:36.527436 (XEN) ffffc900401e3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:36.539421 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 16 14:57:36.551422 (XEN) 00000037f9761000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:36.551443 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:36.563414 (XEN) Xen call trace: Sep 16 14:57:36.563431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.563449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:36.575420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:36.575441 (XEN) Sep 16 14:57:36.587416 Sep 16 14:57:36.587430 (XEN) *** Dumping CPU26 host state: *** Sep 16 14:57:36.587443 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:36.599414 (XEN) CPU: 26 Sep 16 14:57:36.599430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.599449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:36.611419 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 16 14:57:36.623412 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 16 14:57:36.623435 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 16 14:57:36.635417 (XEN) r9: ffff830839d1a010 r10: ffff8308396fd070 r11: 000003f82f33d3a8 Sep 16 14:57:36.635439 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 16 14:57:36.647418 (XEN) r15: 000003f808d4e03c cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:36.659414 (XEN) cr3: 0000001052844000 cr2: ffff8880087da840 Sep 16 14:57:36.659434 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 16 14:57:36.671417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:36.671437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:36.683423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:36.695414 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 16 14:57:36.695434 (XEN) 000003f8099a6271 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 16 14:57:36.707416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 16 14:57:36.707436 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:36.719423 (XEN) ffff830839d27ee8 ffff82d040324c98 ffff82d040324baf ffff830839704000 Sep 16 14:57:36.731419 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 16 14:57:36.731440 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:36.743416 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 16 14:57:36.755413 (XEN) 000003f6501e4840 0000042d5f6cb840 000000000018d0b4 0000000000000000 Sep 16 14:57:36.755435 (XEN) ffffffff81d813aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:36.767415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:36.767436 (XEN) ffffc9004020bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:36.779427 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 16 14:57:36.791414 (XEN) 00000037f9749000 0000000000372660 0000000000000000 8000000839d1e002 Sep 16 14:57:36.791435 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:36.803414 (XEN) Xen call trace: Sep 16 14:57:36.803431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.803448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:36.815421 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:36.827413 (XEN) Sep 16 14:57:36.827428 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU27 host state: *** Sep 16 14:57:36.827442 Sep 16 14:57:36.827449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:36.839415 (XEN) CPU: 27 Sep 16 14:57:36.839439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:36.851412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:36.851432 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 16 14:57:36.863414 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 16 14:57:36.863436 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 16 14:57:36.875417 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000000fa4404e7 Sep 16 14:57:36.875439 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 16 14:57:36.887423 (XEN) r15: 000003f7f39a644f cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:36.899418 (XEN) cr3: 000000006ead3000 cr2: 0000563ae34e1638 Sep 16 14:57:36.899437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 16 14:57:36.911415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:36.911437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:36.923429 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:36.935443 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 16 14:57:36.935453 (XEN) 000003f80bd88595 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 16 14:57:36.947410 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 16 14:57:36.947423 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:36.959413 (XEN) ffff830839d0fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f7000 Sep 16 14:57:36.971427 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 16 14:57:36.971449 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:36.983418 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 16 14:57:36.995423 (XEN) 000003e778ae0840 0000000000000007 00000000000d0d0c 0000000000000000 Sep 16 14:57:36.995445 (XEN) ffffffff81d813aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:37.007425 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:37.007446 (XEN) ffffc9004022bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:37.023454 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 16 14:57:37.023475 (XEN) 00000037f9735000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:37.035428 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:37.035446 (XEN) Xen call trace: Sep 16 14:57:37.047429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.047452 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:37.059416 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:37.059437 (XEN) Sep 16 14:57:37.059445 (XEN) 17 [0/ Sep 16 14:57:37.061610 0/(XEN) *** Dumping CPU28 host state: *** Sep 16 14:57:37.071431 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:37.071453 (XEN) CP Sep 16 14:57:37.071802 U: 28 Sep 16 14:57:37.083432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.083459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:37.095421 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 16 14:57:37.095443 (XEN) rdx: ffff83107b80ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 16 14:57:37.107443 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 16 14:57:37.119415 (XEN) r9: ffff830839d04df0 r10: ffff830839750070 r11: 000003f8d03de668 Sep 16 14:57:37.119438 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 16 14:57:37.131429 (XEN) r15: 000003f8232318e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:37.131451 (XEN) cr3: 0000001052844000 cr2: ffff88800d4aed40 Sep 16 14:57:37.143419 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 14:57:37.155415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:37.155437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:37.167419 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:37.179416 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 16 14:57:37.179436 (XEN) 000003f8264d654e ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 16 14:57:37.191417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 16 14:57:37.191437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:37.203417 (XEN) ffff83107b80fee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 16 14:57:37.203439 (XEN) ffff83107b80fef8 ffff83083ffd9000 000000000000001c ffff83107b80fe18 Sep 16 14:57:37.215418 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:37.227419 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Sep 16 14:57:37.227440 (XEN) 000003f7f78cb840 0000000000000007 0000000000148914 0000000000000000 Sep 16 14:57:37.239419 (XEN) ffffffff81d813aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:37.251414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:37.251435 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:37.263415 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 16 14:57:37.263436 (XEN) 00000037f971d000 0000000000372660 0000000000000000 8000000839cfb002 Sep 16 14:57:37.275421 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:37.275438 (XEN) Xen call trace: Sep 16 14:57:37.287416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.287440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:37.299419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:37.299439 (XEN) Sep 16 14:57:37.299448 ]: s=5 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Sep 16 14:57:37.311416 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:37.311438 (XEN) CPU: 29 Sep 16 14:57:37.323414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.323440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:37.335417 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 16 14:57:37.335439 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 16 14:57:37.347420 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 16 14:57:37.359417 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000003aef87b003a Sep 16 14:57:37.359440 (XEN) r12: ffff83107b81fef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 16 14:57:37.371417 (XEN) r15: 000003f82323190b cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:37.383412 (XEN) cr3: 000000006ead3000 cr2: 00007ffd41619ff8 Sep 16 14:57:37.383433 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 16 14:57:37.395413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:37.395434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:37.407421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:37.419413 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 16 14:57:37.419434 (XEN) 000003f834ac643d ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 16 14:57:37.431423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 16 14:57:37.431444 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:37.443419 (XEN) ffff83107b81fee8 ffff82d040324c98 ffff82d040324baf ffff830839750000 Sep 16 14:57:37.443441 (XEN) ffff83107b81fef8 ffff83083ffd9000 000000000000001d ffff83107b81fe18 Sep 16 14:57:37.455420 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:37.467414 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Sep 16 14:57:37.467435 (XEN) 000003ae6a343840 0000000000000007 0000000000146084 0000000000000000 Sep 16 14:57:37.479419 (XEN) ffffffff81d813aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:37.491415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:37.491436 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:37.503418 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 16 14:57:37.515412 (XEN) 00000037f9711000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:37.515433 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:37.527412 (XEN) Xen call trace: Sep 16 14:57:37.527430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.527448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:37.539419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:37.539440 (XEN) Sep 16 14:57:37.539449 Sep 16 14:57:37.539456 (XEN) *** Dumping CPU30 host state: *** Sep 16 14:57:37.551419 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:37.563416 (XEN) CPU: 30 Sep 16 14:57:37.563433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.563452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:37.575417 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 16 14:57:37.575439 (XEN) rdx: ffff83107b817fff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 16 14:57:37.587422 (XEN) rbp: ffff83107b817eb0 rsp: ffff83107b817e50 r8: 0000000000000001 Sep 16 14:57:37.599416 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000003f85ebdc928 Sep 16 14:57:37.599439 (XEN) r12: ffff83107b817ef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 16 14:57:37.611418 (XEN) r15: 000003f82323124e cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:37.623411 (XEN) cr3: 0000000833d09000 cr2: ffff88800c318ea0 Sep 16 14:57:37.623431 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 16 14:57:37.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:37.635436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:37.647423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:37.659416 (XEN) Xen stack trace from rsp=ffff83107b817e50: Sep 16 14:57:37.659437 (XEN) 000003f843006a75 ffff83107b817fff 0000000000000000 ffff83107b817ea0 Sep 16 14:57:37.671415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 16 14:57:37.671435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:37.683418 (XEN) ffff83107b817ee8 ffff82d040324c98 ffff82d040324baf ffff83083975e000 Sep 16 14:57:37.695412 (XEN) ffff83107b817ef8 ffff83083ffd9000 000000000000001e ffff83107b817e18 Sep 16 14:57:37.695435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:37.707416 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 16 14:57:37.707437 (XEN) 0000042d5f6cb840 0000000000000007 000000000016dbe4 0000000000000000 Sep 16 14:57:37.719420 (XEN) ffffffff81d813aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:37.731424 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:37.731446 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:37.743417 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 16 14:57:37.755420 (XEN) 00000037f9701000 0000000000372660 0000000000000000 8000000839ce5002 Sep 16 14:57:37.755442 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:37.767410 (XEN) Xen call trace: Sep 16 14:57:37.767428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.767445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:37.779420 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:37.779441 (XEN) Sep 16 14:57:37.791413 - (XEN) *** Dumping CPU31 host state: *** Sep 16 14:57:37.791433 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:37.803420 (XEN) CPU: 31 Sep 16 14:57:37.803436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:37.803456 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:37.815417 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 16 14:57:37.827411 (XEN) rdx: ffff83107b837fff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 16 14:57:37.827435 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 16 14:57:37.839416 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000f9d33b65 Sep 16 14:57:37.839438 (XEN) r12: ffff83107b837ef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 16 14:57:37.851419 (XEN) r15: 000003f82323127a cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:37.863414 (XEN) cr3: 000000006ead3000 cr2: ffff8880053bbf20 Sep 16 14:57:37.863434 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 16 14:57:37.875415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:37.875437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:37.887423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:37.899416 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 16 14:57:37.899436 (XEN) 000003f85159828c ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 16 14:57:37.911417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 16 14:57:37.911438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:37.923417 (XEN) ffff83107b837ee8 ffff82d040324c98 ffff82d040324baf ffff8308396e6000 Sep 16 14:57:37.935413 (XEN) ffff83107b837ef8 ffff83083ffd9000 000000000000001f ffff83107b837e18 Sep 16 14:57:37.935435 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:37.947423 (XEN) 0000000000000000 000000000000002a ffff8880058aaf40 0000000000000246 Sep 16 14:57:37.947445 (XEN) 000003e59bd7b840 0000000000000007 00000000001fa8ec 0000000000000000 Sep 16 14:57:37.959420 (XEN) ffffffff81d813aa 000000000000002a deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:37.971415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:37.971436 (XEN) ffffc90040253ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:37.983418 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 16 14:57:37.995416 (XEN) 00000037f96f5000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:37.995437 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:38.007385 (XEN) Xen call trace: Sep 16 14:57:38.007402 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.007419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:38.019428 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:38.031412 (XEN) Sep 16 14:57:38.031427 Sep 16 14:57:38.031434 (XEN) *** Dumping CPU32 host state: *** Sep 16 14:57:38.031446 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:38.043416 (XEN) CPU: 32 Sep 16 14:57:38.043432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.055413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:38.055435 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 16 14:57:38.067415 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 16 14:57:38.067438 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 16 14:57:38.079417 (XEN) r9: ffff830839cceae0 r10: ffff830839727070 r11: 000003f8f2013068 Sep 16 14:57:38.079439 (XEN) r12: ffff83107b82fef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 16 14:57:38.091420 (XEN) r15: 000003f8232313b9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:38.103417 (XEN) cr3: 0000001052844000 cr2: 00007fde011796a0 Sep 16 14:57:38.103437 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 16 14:57:38.115415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:38.115436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:38.127423 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:38.139418 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 16 14:57:38.139438 (XEN) 000003f85398b595 ffff83107b82ffff 0000000000000000 ffff83107b82fea0 Sep 16 14:57:38.151416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 16 14:57:38.151437 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:38.163421 (XEN) ffff83107b82fee8 ffff82d040324c98 ffff82d040324baf ffff830839784000 Sep 16 14:57:38.175414 (XEN) ffff83107b82fef8 ffff83083ffd9000 0000000000000020 ffff83107b82fe18 Sep 16 14:57:38.175436 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:38.187419 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Sep 16 14:57:38.199416 (XEN) 0000042d5f6cb840 0000000000000007 000000000070af04 0000000000000000 Sep 16 14:57:38.199437 (XEN) ffffffff81d813aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:38.211417 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:38.211438 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:38.223417 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 16 14:57:38.235419 (XEN) 00000037f96e9000 0000000000372660 0000000000000000 8000000839cc7002 Sep 16 14:57:38.235440 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:38.247413 (XEN) Xen call trace: Sep 16 14:57:38.247430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.259411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:38.259434 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:38.271419 (XEN) Sep 16 14:57:38.271433 - (XEN) *** Dumping CPU33 host state: *** Sep 16 14:57:38.271446 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:38.283418 (XEN) CPU: 33 Sep 16 14:57:38.283434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.295416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:38.295436 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 16 14:57:38.307414 (XEN) rdx: ffff83107b827fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 16 14:57:38.307436 (XEN) rbp: ffff83107b827eb0 rsp: ffff83107b827e50 r8: 0000000000000001 Sep 16 14:57:38.319422 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000f8b42de5 Sep 16 14:57:38.319445 (XEN) r12: ffff83107b827ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 16 14:57:38.331423 (XEN) r15: 000003f85fb34c0a cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:38.343416 (XEN) cr3: 000000006ead3000 cr2: 00007fdfa73a0e84 Sep 16 14:57:38.343436 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 16 14:57:38.355416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:38.355437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:38.367425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:38.379418 (XEN) Xen stack trace from rsp=ffff83107b827e50: Sep 16 14:57:38.379438 (XEN) 000003f86e098bb4 ffff82d040352d93 ffff82d0405e8100 ffff83107b827ea0 Sep 16 14:57:38.391421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 16 14:57:38.391441 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:38.403420 (XEN) ffff83107b827ee8 ffff82d040324c98 ffff82d040324baf ffff830839727000 Sep 16 14:57:38.415419 (XEN) ffff83107b827ef8 ffff83083ffd9000 0000000000000021 ffff83107b827e18 Sep 16 14:57:38.415441 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:38.427416 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 16 14:57:38.439413 (XEN) 0000000000007ff0 0000000000000001 00000000000c03dc 0000000000000000 Sep 16 14:57:38.439434 (XEN) ffffffff81d813aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:38.451420 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:38.451441 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:38.463419 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 16 14:57:38.475425 (XEN) 00000037f96dd000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:38.475446 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:38.487418 (XEN) Xen call trace: Sep 16 14:57:38.487435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.499413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:38.499436 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:38.511414 (XEN) Sep 16 14:57:38.511430 Sep 16 14:57:38.511437 (XEN) *** Dumping CPU34 host state: *** Sep 16 14:57:38.511448 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:38.523425 (XEN) CPU: 34 Sep 16 14:57:38.523441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.535420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:38.535441 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 16 14:57:38.547417 (XEN) rdx: ffff83107b877fff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 16 14:57:38.547440 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 16 14:57:38.559419 (XEN) r9: ffff830839cb4940 r10: ffff830839cae220 r11: 000003f89d98e96a Sep 16 14:57:38.571413 (XEN) r12: ffff83107b877ef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 16 14:57:38.571435 (XEN) r15: 000003f86e19cc28 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:38.583416 (XEN) cr3: 0000000835db3000 cr2: ffff88800d00a0d0 Sep 16 14:57:38.583436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 16 14:57:38.595417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:38.595438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:38.607425 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:38.619424 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 16 14:57:38.619444 (XEN) 000003f87c60909f ffff82d040257f19 ffff8308396d8000 ffff8308396da560 Sep 16 14:57:38.631417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 16 14:57:38.631438 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:38.643421 (XEN) ffff83107b877ee8 ffff82d040324c98 ffff82d040324baf ffff8308396d8000 Sep 16 14:57:38.655417 (XEN) ffff83107b877ef8 ffff83083ffd9000 0000000000000022 ffff83107b877e18 Sep 16 14:57:38.655439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:38.667418 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 16 14:57:38.679413 (XEN) 000003f6e113a840 0000000000000007 0000000000265c84 0000000000000000 Sep 16 14:57:38.679435 (XEN) ffffffff81d813aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:38.691420 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:38.703413 (XEN) ffffc90040273ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:38.703435 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 16 14:57:38.715419 (XEN) 00000037f96cd000 0000000000372660 0000000000000000 8000000839cb1002 Sep 16 14:57:38.715441 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:38.727414 (XEN) Xen call trace: Sep 16 14:57:38.727431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.739415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:38.739438 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:38.751415 (XEN) Sep 16 14:57:38.751430 - (XEN) *** Dumping CPU35 host state: *** Sep 16 14:57:38.751443 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:38.763419 (XEN) CPU: 35 Sep 16 14:57:38.763435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.775416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:38.775436 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 16 14:57:38.787417 (XEN) rdx: ffff83107b86ffff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 16 14:57:38.787440 (XEN) rbp: ffff83107b86feb0 rsp: ffff83107b86fe50 r8: 0000000000000001 Sep 16 14:57:38.799420 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000000f8b42de3 Sep 16 14:57:38.811414 (XEN) r12: ffff83107b86fef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 16 14:57:38.811436 (XEN) r15: 000003f85fb353c0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:38.823413 (XEN) cr3: 000000006ead3000 cr2: ffff8880087da200 Sep 16 14:57:38.823433 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:57:38.835417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:38.835438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:38.847426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:38.859426 (XEN) Xen stack trace from rsp=ffff83107b86fe50: Sep 16 14:57:38.859445 (XEN) 000003f88ab9a299 ffff82d040352d93 ffff82d0405e8200 ffff83107b86fea0 Sep 16 14:57:38.871418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 16 14:57:38.883411 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:38.883434 (XEN) ffff83107b86fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:57:38.895417 (XEN) ffff83107b86fef8 ffff83083ffd9000 0000000000000023 ffff83107b86fe18 Sep 16 14:57:38.895438 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:38.907422 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:57:38.919424 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000107fbc 0000000000000000 Sep 16 14:57:38.919445 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:38.931417 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:38.947410 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:38.947422 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 16 14:57:38.959397 (XEN) 00000037f96c1000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:38.959413 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:38.959420 (XEN) Xen call trace: Sep 16 14:57:38.971421 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:38.971445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:38.983422 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:38.983443 (XEN) Sep 16 14:57:38.983452 Sep 16 14:57:38.983459 (XEN) *** Dumping CPU36 host state: *** Sep 16 14:57:38.995422 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:39.007423 (XEN) CPU: 36 Sep 16 14:57:39.007440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.007459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:39.019423 (XEN) rax: ffff830839c9506c rbx: ffff830839c99a78 rcx: 0000000000000008 Sep 16 14:57:39.019445 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c997b8 rdi: ffff830839c997b0 Sep 16 14:57:39.031441 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 16 14:57:39.047439 (XEN) r9: ffff830839c997b0 r10: ffff830839783070 r11: 000003f89d98e931 Sep 16 14:57:39.047461 (XEN) r12: ffff83107b85fef8 r13: 0000000000000024 r14: ffff830839c999c0 Sep 16 14:57:39.059420 (XEN) r15: 000003f88ac59358 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:39.059443 (XEN) cr3: 0000001052844000 cr2: Sep 16 14:57:39.065790 00007f7de8291170 Sep 16 14:57:39.071431 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:57:39.071454 (XEN) ds: 002b es: 002b Sep 16 14:57:39.090709 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:39.090758 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:39.095426 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:39.095448 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 16 14:57:39.111439 (XEN) 000003f8991097d7 ffff82d040257f19 ffff8308396cd000 ffff8308396d3710 Sep 16 14:57:39.111461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 16 14:57:39.123419 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:39.123441 (XEN) ffff83107b85fee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:57:39.135418 (XEN) ffff83107b85fef8 ffff83083ffd9000 0000000000000024 ffff83107b85fe18 Sep 16 14:57:39.135439 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:39.147421 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:57:39.159415 (XEN) 000003f6e113a840 0000000000000007 00000000001085cc 0000000000000000 Sep 16 14:57:39.159437 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:39.171420 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:39.183412 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:39.183434 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 16 14:57:39.195418 (XEN) 00000037f96b5000 0000000000372660 0000000000000000 8000000839c93002 Sep 16 14:57:39.207421 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:39.207440 (XEN) Xen call trace: Sep 16 14:57:39.207450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.219420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:39.219443 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:39.231416 (XEN) Sep 16 14:57:39.231432 - (XEN) *** Dumping CPU37 host state: *** Sep 16 14:57:39.231444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:39.243420 (XEN) CPU: 37 Sep 16 14:57:39.243436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.255420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:39.255440 (XEN) rax: ffff830839c8906c rbx: ffff830839c8c9a8 rcx: 0000000000000008 Sep 16 14:57:39.267420 (XEN) rdx: ffff83107b857fff rsi: ffff830839c8c6e8 rdi: ffff830839c8c6e0 Sep 16 14:57:39.267443 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 16 14:57:39.279426 (XEN) r9: ffff830839c8c6e0 r10: 0000000000000014 r11: 000003e80485a6ca Sep 16 14:57:39.291415 (XEN) r12: ffff83107b857ef8 r13: 0000000000000025 r14: ffff830839c8c8f0 Sep 16 14:57:39.291437 (XEN) r15: 000003f89b4e2a94 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:39.303418 (XEN) cr3: 000000006ead3000 cr2: 00007fc2dd58c000 Sep 16 14:57:39.303437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 16 14:57:39.315419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:39.327411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:39.327438 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:39.339419 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 16 14:57:39.339439 (XEN) 000003f89b4ec79f ffff83107b857fff 0000000000000000 ffff83107b857ea0 Sep 16 14:57:39.351420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 16 14:57:39.363415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:39.363437 (XEN) ffff83107b857ee8 ffff82d040324c98 ffff82d040324baf ffff830839783000 Sep 16 14:57:39.375416 (XEN) ffff83107b857ef8 ffff83083ffd9000 0000000000000025 ffff83107b857e18 Sep 16 14:57:39.387413 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:39.387435 (XEN) 0000000000000000 0000000000000003 ffff888003af3f00 0000000000000246 Sep 16 14:57:39.399416 (XEN) 0000042d5f6cb840 0000000000000007 000000000014831c 0000000000000000 Sep 16 14:57:39.399438 (XEN) ffffffff81d813aa 0000000000000003 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:39.411419 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:39.423415 (XEN) ffffc9004011bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:39.423436 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c87000 Sep 16 14:57:39.435459 (XEN) 00000037f96a9000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:39.447414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:39.447432 (XEN) Xen call trace: Sep 16 14:57:39.447442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.459417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:39.459440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:39.471419 (XEN) Sep 16 14:57:39.471434 Sep 16 14:57:39.471441 (XEN) *** Dumping CPU38 host state: *** Sep 16 14:57:39.471453 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:39.483420 (XEN) CPU: 38 Sep 16 14:57:39.483436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.495432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:39.495452 (XEN) rax: ffff830839c7d06c rbx: ffff830839c7a8d8 rcx: 0000000000000008 Sep 16 14:57:39.507418 (XEN) rdx: ffff83107b84ffff rsi: ffff830839c7a618 rdi: ffff830839c7a610 Sep 16 14:57:39.519413 (XEN) rbp: ffff83107b84feb0 rsp: ffff83107b84fe50 r8: 0000000000000001 Sep 16 14:57:39.519435 (XEN) r9: ffff830839c7a610 r10: ffff830839738070 r11: 000003f9a774ddbc Sep 16 14:57:39.531415 (XEN) r12: ffff83107b84fef8 r13: 0000000000000026 r14: ffff830839c7a820 Sep 16 14:57:39.531438 (XEN) r15: 000003f8a7752b4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:39.543420 (XEN) cr3: 0000001052844000 cr2: ffff888003b5f720 Sep 16 14:57:39.543439 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 16 14:57:39.555419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:39.567415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:39.567442 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:39.579421 (XEN) Xen stack trace from rsp=ffff83107b84fe50: Sep 16 14:57:39.579441 (XEN) 000003f8b5c0aed3 ffff83107b84ffff 0000000000000000 ffff83107b84fea0 Sep 16 14:57:39.591429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 16 14:57:39.603416 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:39.603437 (XEN) ffff83107b84fee8 ffff82d040324c98 ffff82d040324baf ffff8308396f3000 Sep 16 14:57:39.615418 (XEN) ffff83107b84fef8 ffff83083ffd9000 0000000000000026 ffff83107b84fe18 Sep 16 14:57:39.627416 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:39.627437 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 16 14:57:39.639419 (XEN) 0000042d5f6cb840 0000000000000007 0000000000409744 0000000000000000 Sep 16 14:57:39.639440 (XEN) ffffffff81d813aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:39.651423 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:39.663418 (XEN) ffffc90040233ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:39.663439 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7b000 Sep 16 14:57:39.675419 (XEN) 00000037f969d000 0000000000372660 0000000000000000 8000000839c79002 Sep 16 14:57:39.687415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:39.687433 (XEN) Xen call trace: Sep 16 14:57:39.687443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.699418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:39.699441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:39.711420 (XEN) Sep 16 14:57:39.711435 - (XEN) *** Dumping CPU39 host state: *** Sep 16 14:57:39.711447 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:39.723420 (XEN) CPU: 39 Sep 16 14:57:39.723436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.735419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:39.735439 (XEN) rax: ffff830839c6d06c rbx: ffff830839c71818 rcx: 0000000000000008 Sep 16 14:57:39.747420 (XEN) rdx: ffff83107b8fffff rsi: ffff830839c71558 rdi: ffff830839c71550 Sep 16 14:57:39.759414 (XEN) rbp: ffff83107b8ffeb0 rsp: ffff83107b8ffe50 r8: 0000000000000001 Sep 16 14:57:39.759436 (XEN) r9: ffff830839c71550 r10: 0000000000000014 r11: 00000000fcad4e15 Sep 16 14:57:39.771416 (XEN) r12: ffff83107b8ffef8 r13: 0000000000000027 r14: ffff830839c71760 Sep 16 14:57:39.771438 (XEN) r15: 000003f8a772dce3 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:39.783418 (XEN) cr3: 000000006ead3000 cr2: 00007f401b476423 Sep 16 14:57:39.783445 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 16 14:57:39.795421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:39.807415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:39.807441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:39.819420 (XEN) Xen stack trace from rsp=ffff83107b8ffe50: Sep 16 14:57:39.819440 (XEN) 000003f8c419c34c ffff82d040352d93 ffff82d0405e8400 ffff83107b8ffea0 Sep 16 14:57:39.831423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 16 14:57:39.843415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:39.843437 (XEN) ffff83107b8ffee8 ffff82d040324c98 ffff82d040324baf ffff8308396e2000 Sep 16 14:57:39.855420 (XEN) ffff83107b8ffef8 ffff83083ffd9000 0000000000000027 ffff83107b8ffe18 Sep 16 14:57:39.867415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:39.867436 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Sep 16 14:57:39.879417 (XEN) 000003f0f8ba6700 0000000000000007 000000000011e1ac 0000000000000000 Sep 16 14:57:39.891413 (XEN) ffffffff81d813aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:39.891435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:39.903419 (XEN) ffffc9004025bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:39.903441 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c72000 Sep 16 14:57:39.915418 (XEN) 00000037f968d000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:39.927415 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:39.927433 (XEN) Xen call trace: Sep 16 14:57:39.927443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.939418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:39.939440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:39.951422 (XEN) Sep 16 14:57:39.951437 v=0(XEN) *** Dumping CPU40 host state: *** Sep 16 14:57:39.951449 Sep 16 14:57:39.951456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:39.963421 (XEN) CPU: 40 Sep 16 14:57:39.963437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:39.975420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:39.975440 (XEN) rax: ffff830839c6106c rbx: ffff830839c64758 rcx: 0000000000000008 Sep 16 14:57:39.987416 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c64498 rdi: ffff830839c64490 Sep 16 14:57:39.987438 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Sep 16 14:57:39.999421 (XEN) r9: ffff830839c64490 r10: ffff8308396cd070 r11: 000003f9889fc466 Sep 16 14:57:40.011416 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000028 r14: ffff830839c646a0 Sep 16 14:57:40.011438 (XEN) r15: 000003f8c41a5d62 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:40.023422 (XEN) cr3: 0000001052844000 cr2: 00007f9a8e590000 Sep 16 14:57:40.023441 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:57:40.035418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:40.047414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:40.047441 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:40.059419 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Sep 16 14:57:40.059440 (XEN) 000003f8d270c0e5 ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Sep 16 14:57:40.071420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 16 14:57:40.083413 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:40.083443 (XEN) ffff83107b8f7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:57:40.095419 (XEN) ffff83107b8f7ef8 ffff83083ffd9000 0000000000000028 ffff83107b8f7e18 Sep 16 14:57:40.107414 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:40.107435 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:57:40.119417 (XEN) 0000042d5f6cb840 0000000000000007 00000000001085dc 0000000000000000 Sep 16 14:57:40.119437 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:40.131419 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:40.143417 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:40.143438 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c65000 Sep 16 14:57:40.155418 (XEN) 00000037f9681000 0000000000372660 0000000000000000 8000000839c5f002 Sep 16 14:57:40.167414 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:40.167432 (XEN) Xen call trace: Sep 16 14:57:40.167442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.179418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:40.179440 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:40.191417 (XEN) Sep 16 14:57:40.191432 (XEN) 23 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 16 14:57:40.191446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:40.203421 (XEN) CPU: 41 Sep 16 14:57:40.203437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.215425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:40.215444 (XEN) rax: ffff830839c5506c rbx: ffff830839c53688 rcx: 0000000000000008 Sep 16 14:57:40.227419 (XEN) rdx: ffff83107b8effff rsi: ffff830839c533c8 rdi: ffff830839c533c0 Sep 16 14:57:40.239412 (XEN) rbp: ffff83107b8efeb0 rsp: ffff83107b8efe50 r8: 0000000000000001 Sep 16 14:57:40.239435 (XEN) r9: ffff830839c533c0 r10: 0000000000000014 r11: 00000000fcad4e31 Sep 16 14:57:40.251419 (XEN) r12: ffff83107b8efef8 r13: 0000000000000029 r14: ffff830839c535d0 Sep 16 14:57:40.251441 (XEN) r15: 000003f8a772d026 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:40.263422 (XEN) cr3: 000000006ead3000 cr2: ffff88800c6a7c60 Sep 16 14:57:40.275411 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 16 14:57:40.275434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:40.287413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:40.287440 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:40.299425 (XEN) Xen stack trace from rsp=ffff83107b8efe50: Sep 16 14:57:40.311413 (XEN) 000003f8e0b2315d ffff82d040352d93 ffff82d0405e8500 ffff83107b8efea0 Sep 16 14:57:40.311435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 16 14:57:40.323415 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:40.323437 (XEN) ffff83107b8efee8 ffff82d040324c98 ffff82d040324baf ffff8308396cd000 Sep 16 14:57:40.335418 (XEN) ffff83107b8efef8 ffff83083ffd9000 0000000000000029 ffff83107b8efe18 Sep 16 14:57:40.347388 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:40.347409 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 16 14:57:40.359416 (XEN) 000003f0f8ba6700 0000000000000007 00000000001082cc 0000000000000000 Sep 16 14:57:40.371413 (XEN) ffffffff81d813aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:40.371435 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:40.383415 (XEN) ffffc9004028bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:40.383443 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c58000 Sep 16 14:57:40.395419 (XEN) 00000037f9675000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:40.407418 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:40.407436 (XEN) Xen call trace: Sep 16 14:57:40.407446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.419418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:40.419441 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:40.431420 (XEN) Sep 16 14:57:40.431435 ]: s=6 n=4 x=0 Sep 16 14:57:40.431444 (XEN) *** Dumping CPU42 host state: *** Sep 16 14:57:40.443409 (XEN) 24 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:40.443436 (XEN) CPU: 42 Sep 16 14:57:40.443445 (XEN) RIP: e008:[] set_timer+0xe4/0x159 Sep 16 14:57:40.455421 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 16 14:57:40.455442 (XEN) rax: ffff830839c4906c rbx: ffff830839c49420 rcx: 0000000000000008 Sep 16 14:57:40.467419 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c46398 rdi: ffff830839c46390 Sep 16 14:57:40.479413 (XEN) rbp: ffff83107b8dfdd0 rsp: ffff83107b8dfdb8 r8: ffff830839c49420 Sep 16 14:57:40.479435 (XEN) r9: ffff830839c46390 r10: ffff830839c4a220 r11: 000003f9d04412bd Sep 16 14:57:40.491416 (XEN) r12: 0000000000000200 r13: 000003f8e3493b00 r14: 0000000000000000 Sep 16 14:57:40.491438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:40.503420 (XEN) cr3: 0000001052844000 cr2: ffff888006033a88 Sep 16 14:57:40.503440 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 16 14:57:40.515420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:40.527418 (XEN) Xen code around (set_timer+0xe4/0x159): Sep 16 14:57:40.527440 (XEN) fd ff ff 4c 09 24 24 9d 51 ff ff ff 48 89 df e8 db f9 ff ff 85 c0 75 Sep 16 14:57:40.539416 (XEN) Xen stack trace from rsp=ffff83107b8dfdb8: Sep 16 14:57:40.539436 (XEN) 0000000001312d00 ffff830839c49460 0000000012ce77c9 ffff83107b8dfe20 Sep 16 14:57:40.551418 (XEN) ffff82d040261a72 001e886839c4a220 ffff82d0405e0460 ffff831041cad610 Sep 16 14:57:40.563413 (XEN) ffff830839c49460 ffff830839c49420 000000000000002a ffff830839c465a0 Sep 16 14:57:40.563435 (XEN) 000003f8d0443e25 ffff83107b8dfe40 ffff82d040261de8 ffff830839c46658 Sep 16 14:57:40.575419 (XEN) ffff83107b8dfef8 ffff83107b8dfeb0 ffff82d040292a80 000003f8e30e47e8 Sep 16 14:57:40.575441 (XEN) ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 0000000000000000 Sep 16 14:57:40.587418 (XEN) 0000000000000000 0000000000000000 000000000000002a 0000000000007fff Sep 16 14:57:40.599419 (XEN) ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 ffff83107b8dfee8 Sep 16 14:57:40.599441 (XEN) ffff82d040324c98 ffff82d040324baf ffff8308396c6000 ffff83107b8dfef8 Sep 16 14:57:40.611419 (XEN) ffff83083ffd9000 000000000000002a ffff83107b8dfe18 ffff82d0403289f7 Sep 16 14:57:40.623414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:40.623434 (XEN) 0000000000000033 ffff8880058cbf00 0000000000000246 0000042d5f6cb840 Sep 16 14:57:40.635415 (XEN) 0000000000000007 00000000000a34dc 0000000000000000 ffffffff81d813aa Sep 16 14:57:40.635437 (XEN) 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 16 14:57:40.647423 (XEN) ffffffff81d813aa 000000000000e033 0000000000000246 ffffc9004029bec8 Sep 16 14:57:40.659416 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:40.659437 (XEN) 0000000000000000 0000e0100000002a ffff830839c47000 00000037f9669000 Sep 16 14:57:40.671419 (XEN) 0000000000372660 0000000000000000 8000000839c45002 0000000000000000 Sep 16 14:57:40.683414 (XEN) 0000000e00000000 Sep 16 14:57:40.683438 (XEN) Xen call trace: Sep 16 14:57:40.683449 (XEN) [] R set_timer+0xe4/0x159 Sep 16 14:57:40.683463 (XEN) [] F drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x89/0x22b Sep 16 14:57:40.695425 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Sep 16 14:57:40.707416 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Sep 16 14:57:40.707439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:40.719419 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:40.719440 (XEN) Sep 16 14:57:40.731420 - (XEN) *** Dumping CPU43 host state: *** Sep 16 14:57:40.731440 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:40.743410 (XEN) CPU: 43 Sep 16 14:57:40.743427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.743446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:40.755418 (XEN) rax: ffff830839c3906c rbx: ffff830839c3d658 rcx: 0000000000000008 Sep 16 14:57:40.755440 (XEN) rdx: ffff83107b8d7fff rsi: ffff830839c3d398 rdi: ffff830839c3d390 Sep 16 14:57:40.767420 (XEN) rbp: ffff83107b8d7eb0 rsp: ffff83107b8d7e50 r8: 0000000000000001 Sep 16 14:57:40.779415 (XEN) r9: ffff830839c3d390 r10: 0000000000000014 r11: 000003e78d2e23fd Sep 16 14:57:40.779437 (XEN) r12: ffff83107b8d7ef8 r13: 000000000000002b r14: ffff830839c3d5a0 Sep 16 14:57:40.791417 (XEN) r15: 000003f8ef26834b cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:40.803413 (XEN) cr3: 000000006ead3000 cr2: 000055c99bf6c010 Sep 16 14:57:40.803433 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 16 14:57:40.815417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:40.815438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:40.827422 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:40.839412 (XEN) Xen stack trace from rsp=ffff83107b8d7e50: Sep 16 14:57:40.839432 (XEN) 000003f900916e73 ffff82d040352d93 ffff82d0405e8600 ffff83107b8d7ea0 Sep 16 14:57:40.851415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 16 14:57:40.851435 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:40.863417 (XEN) ffff83107b8d7ee8 ffff82d040324c98 ffff82d040324baf ffff8308396bc000 Sep 16 14:57:40.875422 (XEN) ffff83107b8d7ef8 ffff83083ffd9000 000000000000002b ffff83107b8d7e18 Sep 16 14:57:40.875444 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:40.887414 (XEN) 0000000000000000 0000000000000036 ffff8880058cee40 0000000000000246 Sep 16 14:57:40.887436 (XEN) 0000042d5f6cb840 0000000000000007 00000000002d3e04 0000000000000000 Sep 16 14:57:40.899421 (XEN) ffffffff81d813aa 0000000000000036 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:40.911415 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:40.911437 (XEN) ffffc900402b3ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:40.923418 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3e000 Sep 16 14:57:40.935391 (XEN) 00000037f9659000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:40.935412 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:40.947395 (XEN) Xen call trace: Sep 16 14:57:40.947404 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.947413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:40.959400 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:40.959413 (XEN) Sep 16 14:57:40.971425 Sep 16 14:57:40.971438 (XEN) *** Dumping CPU44 host state: *** Sep 16 14:57:40.971450 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:40.983435 (XEN) CPU: 44 Sep 16 14:57:40.983451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:40.983470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:40.995398 (XEN) rax: ffff830839c2d06c rbx: ffff830839c30448 rcx: 0000000000000008 Sep 16 14:57:41.007422 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c3ddc8 rdi: ffff830839c3ddc0 Sep 16 14:57:41.007445 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 16 14:57:41.019416 (XEN) r9: ffff830839c3ddc0 r10: 0000000000000014 r11: 000003f92ac12e81 Sep 16 14:57:41.019438 (XEN) r12: ffff83107b8c7ef8 r13: 000000000000002c r14: ffff830839c30390 Sep 16 14:57:41.031438 (XEN) r15: 000003f90e9a0360 cr0: 0000000080050033 cr4: 0000000000372660 Sep 16 14:57:41.043425 (XEN) cr3: 0000000834751000 cr2: 00007fda6e502000 Sep 16 14:57:41.043445 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 16 14:57:41.055423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:41.055444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:41.067431 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 Sep 16 14:57:41.071278 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:41.079432 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 16 14:57:41.079453 (XEN) 000003f90ee86f91 ffff83107b8c7fff 000000 Sep 16 14:57:41.079803 0000000000 ffff83107b8c7ea0 Sep 16 14:57:41.091421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 16 14:57:41.091442 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:41.103426 (XEN) ffff83107b8c7ee8 ffff82d040324c98 ffff82d040324baf ffff830839701000 Sep 16 14:57:41.119438 (XEN) ffff83107b8c7ef8 ffff83083ffd9000 000000000000002c ffff83107b8c7e18 Sep 16 14:57:41.119460 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:41.131423 (XEN) 0000000000000000 0000000000000022 ffff888003bb2f40 0000000000000246 Sep 16 14:57:41.131445 (XEN) 0000042d5f6cb840 0000042d5f6cb840 00000000005d8f7c 0000000000000000 Sep 16 14:57:41.143424 (XEN) ffffffff81d813aa 0000000000000022 deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:41.143445 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:41.155427 (XEN) ffffc90040213ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:41.167413 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c31000 Sep 16 14:57:41.167435 (XEN) 00000037f964d000 0000000000372660 0000000000000000 8000000839c2b002 Sep 16 14:57:41.179420 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:41.179438 (XEN) Xen call trace: Sep 16 14:57:41.191412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:41.191437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:41.203423 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:41.203445 (XEN) Sep 16 14:57:41.203453 - (XEN) *** Dumping CPU45 host state: *** Sep 16 14:57:41.215414 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:41.215438 (XEN) CPU: 45 Sep 16 14:57:41.215447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:41.227425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:41.239418 (XEN) rax: ffff830839c2106c rbx: ffff830839c19368 rcx: 0000000000000008 Sep 16 14:57:41.239440 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c190a8 rdi: ffff830839c190a0 Sep 16 14:57:41.251418 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 16 14:57:41.251440 (XEN) r9: ffff830839c190a0 r10: 0000000000000014 r11: 00000000f8b4318b Sep 16 14:57:41.263427 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002d r14: ffff830839c192b0 Sep 16 14:57:41.275423 (XEN) r15: 000003f8ef267ad2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:41.275445 (XEN) cr3: 000000006ead3000 cr2: ffff88801a28ff38 Sep 16 14:57:41.287416 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 16 14:57:41.287438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:41.299419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:41.311417 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:41.311439 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 16 14:57:41.323418 (XEN) 000003f91d418185 ffff82d040352d93 ffff82d0405e8700 ffff83107b8bfea0 Sep 16 14:57:41.323441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 16 14:57:41.335420 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:41.347423 (XEN) ffff83107b8bfee8 ffff82d040324c98 ffff82d040324baf ffff830839754000 Sep 16 14:57:41.347445 (XEN) ffff83107b8bfef8 ffff83083ffd9000 000000000000002d ffff83107b8bfe18 Sep 16 14:57:41.359415 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:41.371413 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Sep 16 14:57:41.371434 (XEN) 0000042d5f6cb840 0000000000000007 000000000036cbe4 0000000000000000 Sep 16 14:57:41.383417 (XEN) ffffffff81d813aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:41.383439 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:41.395421 (XEN) ffffc90040153ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:41.407413 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c24000 Sep 16 14:57:41.407434 (XEN) 00000037f9641000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:41.419419 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:41.419436 (XEN) Xen call trace: Sep 16 14:57:41.431417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:41.431442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:41.443417 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:41.443438 (XEN) Sep 16 14:57:41.443446 Sep 16 14:57:41.443453 (XEN) 26 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 16 14:57:41.455421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 16 14:57:41.455444 (XEN) CPU: 46 Sep 16 14:57:41.467412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:41.467438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 16 14:57:41.479424 (XEN) rax: ffff830839c1506c rbx: ffff830839c0c2d8 rcx: 0000000000000008 Sep 16 14:57:41.479446 (XEN) rdx: ffff83107b8b7fff rsi: ffff830839c0c018 rdi: ffff830839c0c010 Sep 16 14:57:41.491419 (XEN) rbp: ffff83107b8b7eb0 rsp: ffff83107b8b7e50 r8: 0000000000000001 Sep 16 14:57:41.503417 (XEN) r9: ffff830839c0c010 r10: 0000000000000014 r11: 00000000fd6d5874 Sep 16 14:57:41.503439 (XEN) r12: ffff83107b8b7ef8 r13: 000000000000002e r14: ffff830839c0c220 Sep 16 14:57:41.515416 (XEN) r15: 000003f90667f94a cr0: 000000008005003b cr4: 00000000003526e0 Sep 16 14:57:41.515438 (XEN) cr3: 000000006ead3000 cr2: ffff88800b1d2f78 Sep 16 14:57:41.527421 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 16 14:57:41.539412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 16 14:57:41.539434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 16 14:57:41.551421 (XEN) fb 80 3d 8b 0d 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 16 14:57:41.563420 (XEN) Xen stack trace from rsp=ffff83107b8b7e50: Sep 16 14:57:41.563441 (XEN) 000003f92ac225dd ffff83107b8b7fff 0000000000000000 ffff83107b8b7ea0 Sep 16 14:57:41.575413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 16 14:57:41.575434 (XEN) 0000000000007fff ffff82d0405e7080 ffff82d0405e0210 ffff82d0405f84e0 Sep 16 14:57:41.587418 (XEN) ffff83107b8b7ee8 ffff82d040324c98 ffff82d040324baf ffff830839746000 Sep 16 14:57:41.587440 (XEN) ffff83107b8b7ef8 ffff83083ffd9000 000000000000002e ffff83107b8b7e18 Sep 16 14:57:41.599421 (XEN) ffff82d0403289f7 0000000000000000 0000000000000000 0000000000000000 Sep 16 14:57:41.611412 (XEN) 0000000000000000 000000000000000e ffff888003afee40 0000000000000246 Sep 16 14:57:41.611434 (XEN) 000003f4959d0840 0000000000000007 00000000001eeda4 0000000000000000 Sep 16 14:57:41.623422 (XEN) ffffffff81d813aa 000000000000000e deadbeefdeadf00d deadbeefdeadf00d Sep 16 14:57:41.635414 (XEN) 0000010000000000 ffffffff81d813aa 000000000000e033 0000000000000246 Sep 16 14:57:41.635436 (XEN) ffffc90040173ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 16 14:57:41.647417 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c13000 Sep 16 14:57:41.647438 (XEN) 00000037f9635000 00000000003526e0 0000000000000000 0000000000000000 Sep 16 14:57:41.659418 (XEN) 0000000000000000 0000000e00000000 Sep 16 14:57:41.659436 (XEN) Xen call trace: Sep 16 14:57:41.671417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 16 14:57:41.671441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 16 14:57:41.683426 (XEN) [] F context_switch+0xe12/0xe2d Sep 16 14:57:41.683447 (XEN) Sep 16 14:57:41.683455 ]: s=6 n=4 x=0 Sep 16 14:57:41.695369 (XEN) 27 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 16 14:57:41.719407 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:57:41.719426 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:57:41.719438 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:57:41.731411 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 16 14:57:41.731429 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 16 14:57:41.731441 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:57:41.743412 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:57:41.743430 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:57:41.755406 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 16 14:57:41.755426 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 16 14:57:41.755438 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:57:41.767410 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:57:41.767429 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:57:41.767440 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 16 14:57:41.779410 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 16 14:57:41.779429 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:57:41.779440 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:57:41.791411 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:57:41.791430 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 16 14:57:41.803406 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 16 14:57:41.803426 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:57:41.803438 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:57:41.815412 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:57:41.815431 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 16 14:57:41.815442 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 16 14:57:41.827411 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:57:41.827429 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:57:41.827440 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:57:41.839412 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 16 14:57:41.839430 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 16 14:57:41.851407 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:57:41.851426 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:57:41.851437 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:57:41.863410 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 16 14:57:41.863429 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 16 14:57:41.863441 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:57:41.875412 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:57:41.875431 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:57:41.887414 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 16 14:57:41.887433 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 16 14:57:41.887445 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:57:41.899419 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:57:41.899437 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:57:41.899449 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 16 14:57:41.911412 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 16 14:57:41.911431 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:57:41.923410 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:57:41.923429 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:57:41.923440 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 16 14:57:41.935413 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 16 14:57:41.935432 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:57:41.935443 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:57:41.947410 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:57:41.947428 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 16 14:57:41.947439 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 16 14:57:41.959413 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:57:41.959431 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:57:41.971411 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:57:41.971429 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 16 14:57:41.971441 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 16 14:57:41.983409 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:57:41.983428 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:57:41.983439 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:57:41.995412 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 16 14:57:41.995430 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 16 14:57:42.007412 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:57:42.007431 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:57:42.007442 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:57:42.019414 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 16 14:57:42.019433 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 16 14:57:42.019446 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:57:42.031414 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:57:42.031433 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:57:42.043409 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 16 14:57:42.043428 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 16 14:57:42.043440 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:57:42.055406 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:57:42.055425 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:57:42.055436 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 16 14:57:42.067409 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 16 14:57:42.067428 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:57:42.079408 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:57:42.079427 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:57:42.079439 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 16 14:57:42.091419 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 16 14:57:42.091438 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:57:42.091450 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:57:42.103414 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:57:42.103432 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 16 14:57:42.115406 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 16 14:57:42.115426 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:57:42.115437 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:57:42.127410 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:57:42.127429 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 16 14:57:42.127441 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 16 14:57:42.139419 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:57:42.139438 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:57:42.139449 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:57:42.151411 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 16 14:57:42.151429 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 16 14:57:42.163411 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:57:42.163430 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:57:42.163442 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:57:42.175411 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 16 14:57:42.175429 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 16 14:57:42.175441 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:57:42.187413 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:57:42.187432 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:57:42.199411 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 16 14:57:42.199430 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 16 14:57:42.199442 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:57:42.211415 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:57:42.211434 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:57:42.211445 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 16 14:57:42.223412 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 16 14:57:42.223431 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 16 14:57:42.223442 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 16 14:57:42.235413 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 16 14:57:42.235431 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 16 14:57:42.247406 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 16 14:57:42.247425 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 16 14:57:42.247437 (XEN) 149 [1/1/ - ]: s=6 n=8 x=0 Sep 16 14:57:42.259411 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 16 14:57:42.259429 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 16 14:57:42.259441 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 16 14:57:42.271411 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 16 14:57:42.271430 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 16 14:57:42.271441 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 16 14:57:42.283412 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 16 14:57:42.283431 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 16 14:57:42.295415 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 16 14:57:42.295434 (XEN) 159 [1/1/ - ]: s=6 n=18 x=0 Sep 16 14:57:42.295446 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 16 14:57:42.307411 (XEN) 161 [1/1/ - ]: s=6 n=20 x=0 Sep 16 14:57:42.307429 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 16 14:57:42.307441 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Sep 16 14:57:42.319411 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 16 14:57:42.319430 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 16 14:57:42.319441 (XEN) 166 [1/1/ - ]: s=6 n=25 x=0 Sep 16 14:57:42.331412 (XEN) 167 [1/1/ - ]: s=6 n=26 x=0 Sep 16 14:57:42.331430 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 16 14:57:42.343407 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 16 14:57:42.343427 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:57:42.343439 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:57:42.355413 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:57:42.355432 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 16 14:57:42.355443 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 16 14:57:42.367413 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:57:42.367432 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:57:42.379406 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:57:42.379425 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 16 14:57:42.379437 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 16 14:57:42.391414 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:57:42.391433 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:57:42.391444 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:57:42.403414 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 16 14:57:42.403432 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 16 14:57:42.415414 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:57:42.415433 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:57:42.415445 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:57:42.427409 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 16 14:57:42.427428 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 16 14:57:42.427440 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:57:42.439412 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:57:42.439430 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:57:42.439441 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 16 14:57:42.451413 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 16 14:57:42.451432 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:57:42.463410 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:57:42.463428 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:57:42.463440 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 16 14:57:42.475411 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 16 14:57:42.475430 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:57:42.475442 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:57:42.487413 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:57:42.487431 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 16 14:57:42.499417 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 16 14:57:42.499436 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:57:42.499448 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:57:42.511409 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:57:42.511428 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 16 14:57:42.511439 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 16 14:57:42.523415 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:57:42.523433 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:57:42.535408 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:57:42.535427 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 16 14:57:42.535439 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 16 14:57:42.547409 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:57:42.547427 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:57:42.547439 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:57:42.559415 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 16 14:57:42.559433 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 16 14:57:42.571407 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:57:42.571426 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:57:42.571437 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:57:42.583412 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 16 14:57:42.583431 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 16 14:57:42.583443 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:57:42.595414 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:57:42.595433 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:57:42.607407 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 16 14:57:42.607426 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 16 14:57:42.607438 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:57:42.619409 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:57:42.619427 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:57:42.619439 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 16 14:57:42.631413 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 16 14:57:42.631432 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:57:42.643405 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:57:42.643425 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:57:42.643437 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 16 14:57:42.655410 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 16 14:57:42.655429 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:57:42.655441 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:57:42.667413 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:57:42.667431 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 16 14:57:42.667443 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 16 14:57:42.679458 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:57:42.679471 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:57:42.691389 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:57:42.691401 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 16 14:57:42.691408 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 16 14:57:42.703404 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:57:42.703419 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:57:42.703428 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:57:42.715418 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 16 14:57:42.715436 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 16 14:57:42.727416 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:57:42.727435 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:57:42.727446 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:57:42.739413 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 16 14:57:42.739431 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 16 14:57:42.739443 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:57:42.751384 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:57:42.751402 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:57:42.763377 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 16 14:57:42.763396 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 16 14:57:42.763408 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:57:42.775412 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:57:42.775431 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:57:42.775442 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 16 14:57:42.787415 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 16 14:57:42.787435 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:57:42.799408 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:57:42.799427 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:57:42.799438 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 16 14:57:42.811408 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 16 14:57:42.811427 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:57:42.811438 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:57:42.823418 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:57:42.823436 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 16 14:57:42.823448 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 16 14:57:42.835413 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:57:42.835432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:57:42.847408 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:57:42.847427 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 16 14:57:42.847439 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 16 14:57:42.859409 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:57:42.859428 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:57:42.859439 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:57:42.871416 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 16 14:57:42.871434 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 16 14:57:42.883418 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:57:42.883437 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:57:42.883449 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:57:42.895411 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 16 14:57:42.895429 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 16 14:57:42.895441 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:57:42.907417 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:57:42.907436 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:57:42.919408 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 16 14:57:42.919427 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 16 14:57:42.919439 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:57:42.931414 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:57:42.931432 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:57:42.931444 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 16 14:57:42.943388 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 16 14:57:42.943407 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:57:42.955405 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:57:42.955422 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:57:42.955429 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 16 14:57:42.967400 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 16 14:57:42.967416 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 16 14:57:42.967425 (XEN) 311 [1/1/ - ]: s=6 n=30 x=0 Sep 16 14:57:42.979417 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 16 14:57:42.979436 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 16 14:57:42.979447 (XEN) 314 [0/1/ - ]: s=6 n=33 x=0 Sep 16 14:57:42.991413 (XEN) 315 [1/1/ - ]: s=6 n=34 x=0 Sep 16 14:57:42.991432 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 16 14:57:43.003409 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 16 14:57:43.003428 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 16 14:57:43.003440 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 16 14:57:43.015414 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 16 14:57:43.015433 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 16 14:57:43.015445 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 16 14:57:43.027498 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 16 14:57:43.027517 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 16 14:57:43.027528 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 16 14:57:43.039501 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 16 14:57:43.039519 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 16 14:57:43.051510 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 16 14:57:43.051529 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 16 14:57:43.051541 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 16 14:57:43.063491 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 16 14:57:43.063511 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 16 14:57:43.063522 (XEN) 333 [1/1/ - ]: s=6 n=52 x=0 Sep 16 14:57:43.075410 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 16 14:57:43.075429 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 16 14:57:43.075440 Sep 16 14:57:43.077985 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 16 14:57:43.087432 (XEN) 337 [0/0/ - ]: s=3 n=10 x=0 d=0 p=420 Sep 16 14:57:43.087451 (XEN) 338 [0/0/ Sep 16 14:57:43.087822 - ]: s=5 n=29 x=0 v=9 Sep 16 14:57:43.099422 (XEN) 339 [0/0/ - ]: s=4 n=31 x=0 p=9 i=9 Sep 16 14:57:43.099441 (XEN) 340 [0/0/ - ]: s=4 n=2 x=0 p=1319 i=74 Sep 16 14:57:43.111419 (XEN) 341 [0/0/ - ]: s=4 n=44 x=0 p=1318 i=75 Sep 16 14:57:43.111439 (XEN) 342 [0/0/ - ]: s=4 n=42 x=0 p=1317 i=76 Sep 16 14:57:43.111452 (XEN) 343 [0/0/ - ]: s=4 n=14 x=0 p=1316 i=77 Sep 16 14:57:43.123424 (XEN) 344 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=78 Sep 16 14:57:43.123444 (XEN) 345 [0/0/ - ]: s=4 n=25 x=0 p=1314 i=79 Sep 16 14:57:43.135420 (XEN) 346 [0/0/ - ]: s=4 n=34 x=0 p=1313 i=80 Sep 16 14:57:43.135439 (XEN) 347 [0/0/ - ]: s=4 n=53 x=0 p=1312 i=81 Sep 16 14:57:43.147419 (XEN) 348 [0/0/ - ]: s=5 n=1 x=0 v=2 Sep 16 14:57:43.147438 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 16 14:57:43.159415 (XEN) 350 [0/0/ - ]: s=4 n=5 x=0 p=1310 i=83 Sep 16 14:57:43.159435 (XEN) 351 [0/0/ - ]: s=4 n=0 x=0 p=8 i=8 Sep 16 14:57:43.159448 (XEN) 352 [0/0/ - ]: s=4 n=26 x=0 p=18 i=18 Sep 16 14:57:43.171418 (XEN) 353 [0/0/ - ]: s=4 n=4 x=0 p=1309 i=84 Sep 16 14:57:43.171437 (XEN) 354 [0/0/ - ]: s=4 n=53 x=0 p=1307 i=86 Sep 16 14:57:43.183412 (XEN) 355 [0/0/ - ]: s=4 n=23 x=0 p=1305 i=88 Sep 16 14:57:43.183432 (XEN) 356 [0/0/ - ]: s=4 n=38 x=0 p=1303 i=90 Sep 16 14:57:43.195414 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1301 i=92 Sep 16 14:57:43.195434 (XEN) 358 [0/0/ - ]: s=4 n=27 x=0 p=1299 i=94 Sep 16 14:57:43.207410 (XEN) 359 [0/0/ - ]: s=4 n=43 x=0 p=1297 i=96 Sep 16 14:57:43.207430 (XEN) 360 [0/0/ - ]: s=4 n=13 x=0 p=1295 i=98 Sep 16 14:57:43.219409 (XEN) 361 [0/0/ - ]: s=4 n=28 x=0 p=1293 i=100 Sep 16 14:57:43.219430 (XEN) 362 [0/0/ - ]: s=4 n=47 x=0 p=1291 i=102 Sep 16 14:57:43.219452 (XEN) 363 [0/0/ - ]: s=4 n=54 x=0 p=1290 i=103 Sep 16 14:57:43.231418 (XEN) 364 [0/0/ - ]: s=4 n=17 x=0 p=1289 i=104 Sep 16 14:57:43.231438 (XEN) 365 [0/0/ - ]: s=4 n=34 x=0 p=1288 i=105 Sep 16 14:57:43.243421 (XEN) 366 [0/0/ - ]: s=4 n=33 x=0 p=1287 i=106 Sep 16 14:57:43.243442 (XEN) 367 [0/0/ - ]: s=4 n=14 x=0 p=1286 i=107 Sep 16 14:57:43.255414 (XEN) 368 [0/0/ - ]: s=4 n=21 x=0 p=1285 i=108 Sep 16 14:57:43.255435 (XEN) 369 [0/0/ - ]: s=4 n=40 x=0 p=1284 i=109 Sep 16 14:57:43.267414 (XEN) 370 [0/0/ - ]: s=4 n=46 x=0 p=1283 i=110 Sep 16 14:57:43.267434 (XEN) 371 [0/0/ - ]: s=4 n=10 x=0 p=1282 i=111 Sep 16 14:57:43.279412 (XEN) 372 [0/0/ - ]: s=4 n=37 x=0 p=1281 i=112 Sep 16 14:57:43.279432 (XEN) 373 [0/0/ - ]: s=4 n=26 x=0 p=1280 i=113 Sep 16 14:57:43.291414 (XEN) 374 [0/0/ - ]: s=4 n=2 x=0 p=1279 i=114 Sep 16 14:57:43.291434 (XEN) 375 [0/0/ - ]: s=4 n=52 x=0 p=1278 i=115 Sep 16 14:57:43.303410 (XEN) 376 [0/0/ - ]: s=4 n=51 x=0 p=1277 i=116 Sep 16 14:57:43.303430 (XEN) 377 [0/0/ - ]: s=4 n=1 x=0 p=1276 i=117 Sep 16 14:57:43.315417 (XEN) 378 [0/0/ - ]: s=4 n=11 x=0 p=1275 i=118 Sep 16 14:57:43.315439 (XEN) 379 [0/0/ - ]: s=4 n=30 x=0 p=1274 i=119 Sep 16 14:57:43.315452 (XEN) 380 [0/0/ - ]: s=4 n=36 x=0 p=1273 i=120 Sep 16 14:57:43.327413 (XEN) 381 [0/0/ - ]: s=4 n=8 x=0 p=1272 i=121 Sep 16 14:57:43.327433 (XEN) 382 [0/0/ - ]: s=4 n=55 x=0 p=1271 i=122 Sep 16 14:57:43.339423 (XEN) 383 [0/0/ - ]: s=4 n=44 x=0 p=1270 i=123 Sep 16 14:57:43.339443 (XEN) 384 [0/0/ - ]: s=4 n=25 x=0 p=1269 i=124 Sep 16 14:57:43.351412 (XEN) 385 [0/0/ - ]: s=4 n=24 x=0 p=1268 i=125 Sep 16 14:57:43.351432 (XEN) 386 [0/0/ - ]: s=4 n=41 x=0 p=1267 i=126 Sep 16 14:57:43.363416 (XEN) 387 [0/0/ - ]: s=4 n=50 x=0 p=1266 i=127 Sep 16 14:57:43.363436 (XEN) 388 [0/0/ - ]: s=4 n=9 x=0 p=1265 i=128 Sep 16 14:57:43.375413 (XEN) 389 [0/0/ - ]: s=4 n=20 x=0 p=1264 i=129 Sep 16 14:57:43.375433 (XEN) 390 [0/0/ - ]: s=4 n=5 x=0 p=1263 i=130 Sep 16 14:57:43.387410 (XEN) 391 [0/0/ - ]: s=4 n=6 x=0 p=1262 i=131 Sep 16 14:57:43.387430 (XEN) 392 [0/0/ - ]: s=4 n=45 x=0 p=1261 i=132 Sep 16 14:57:43.399410 (XEN) 393 [0/0/ - ]: s=4 n=16 x=0 p=1260 i=133 Sep 16 14:57:43.399431 (XEN) 394 [0/0/ - ]: s=4 n=15 x=0 p=1259 i=134 Sep 16 14:57:43.399444 (XEN) 395 [0/0/ - ]: s=4 n=42 x=0 p=1258 i=135 Sep 16 14:57:43.411419 (XEN) 396 [0/0/ - ]: s=4 n=31 x=0 p=1257 i=136 Sep 16 14:57:43.411439 (XEN) 397 [0/0/ - ]: s=4 n=22 x=0 p=1256 i=137 Sep 16 14:57:43.423414 (XEN) 398 [0/0/ - ]: s=4 n=7 x=0 p=1255 i=138 Sep 16 14:57:43.423434 (XEN) 399 [0/0/ - ]: s=4 n=49 x=0 p=1254 i=139 Sep 16 14:57:43.435416 (XEN) 400 [0/0/ - ]: s=4 n=54 x=0 p=1253 i=140 Sep 16 14:57:43.435436 (XEN) 401 [0/0/ - ]: s=4 n=19 x=0 p=1252 i=141 Sep 16 14:57:43.447415 (XEN) 402 [0/0/ - ]: s=4 n=35 x=0 p=1251 i=142 Sep 16 14:57:43.447435 (XEN) 403 [0/0/ - ]: s=4 n=3 x=0 p=1250 i=143 Sep 16 14:57:43.459410 (XEN) 404 [0/0/ - ]: s=4 n=0 x=0 p=1249 i=144 Sep 16 14:57:43.459430 (XEN) 405 [0/0/ - ]: s=4 n=32 x=0 p=1248 i=145 Sep 16 14:57:43.471410 (XEN) 406 [0/0/ - ]: s=4 n=48 x=0 p=1247 i=146 Sep 16 14:57:43.471431 (XEN) 407 [0/0/ - ]: s=4 n=12 x=0 p=1246 i=147 Sep 16 14:57:43.483409 (XEN) 408 [0/0/ - ]: s=4 n=18 x=0 p=1245 i=148 Sep 16 14:57:43.483429 (XEN) 409 [0/0/ - ]: s=4 n=39 x=0 p=1244 i=149 Sep 16 14:57:43.495407 (XEN) 410 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Sep 16 14:57:43.495428 (XEN) 411 [0/0/ - ]: s=4 n=38 x=0 p=1306 i=87 Sep 16 14:57:43.495441 (XEN) 412 [0/0/ - ]: s=4 n=28 x=0 p=1304 i=89 Sep 16 14:57:43.507417 (XEN) 413 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 16 14:57:43.507437 (XEN) 414 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 16 14:57:43.519433 (XEN) 415 [0/0/ - ]: s=4 n=11 x=0 p=1298 i=95 Sep 16 14:57:43.519454 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1296 i=97 Sep 16 14:57:43.531456 (XEN) 417 [0/0/ - ]: s=4 n=7 x=0 p=1294 i=99 Sep 16 14:57:43.531476 (XEN) 418 [0/0/ - ]: s=4 n=18 x=0 p=1292 i=101 Sep 16 14:57:43.543411 (XEN) 419 [0/0/ - ]: s=5 n=30 x=0 v=3 Sep 16 14:57:43.543430 (XEN) 420 [0/0/ - ]: s=3 n=3 x=0 d=0 p=337 Sep 16 14:57:43.555408 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 16 14:57:43.555429 (XEN) No domains have emulated TSC Sep 16 14:57:43.555440 (XEN) Synced stime skew: max=7839ns avg=7221ns samples=2 current=7839ns Sep 16 14:57:43.567412 (XEN) Synced cycles skew: max=15700 avg=14420 samples=2 current=15700 Sep 16 14:57:43.579358 Sep 16 14:57:45.077979 (XEN) 'u' pressed -> dumping numa info (now = 4372359734473) Sep 16 14:57:45.099428 (XEN) NODE0 start->0 size->8912896 free->8239995 Sep 16 14:57:45.099449 ( Sep 16 14:57:45.099772 XEN) NODE1 start->8912896 size->8388608 free->8152684 Sep 16 14:57:45.111430 (XEN) CPU0...27 -> NODE0 Sep 16 14:57:45.111447 (XEN) CPU28...55 -> NODE1 Sep 16 14:57:45.111457 (XEN) Memory location of each domain: Sep 16 14:57:45.123416 (XEN) d0 (total: 131072): Sep 16 14:57:45.123433 (XEN) Node 0: 50935 Sep 16 14:57:45.123443 (XEN) Node 1: 80137 Sep 16 14:57:45.123452 Sep 16 14:57:47.157610 (XEN) *********** VMCS Areas ************** Sep 16 14:57:47.175418 (XEN) ************************************** Sep 16 14:57:47.175436 Sep 16 14:57:47.175702 Sep 16 14:57:49.129221 (XEN) number of MP IRQ sources: 15. Sep 16 14:57:49.147429 (XEN) number of IO-APIC #1 registers: 24. Sep 16 14:57:49.147449 (XEN) number of IO-APIC #2 regis Sep 16 14:57:49.147773 ters: 24. Sep 16 14:57:49.163444 (XEN) number of IO-APIC #3 registers: 24. Sep 16 14:57:49.163465 (XEN) testing the IO APIC....................... Sep 16 14:57:49.163477 (XEN) IO APIC #1...... Sep 16 14:57:49.163487 (XEN) .... register #00: 01000000 Sep 16 14:57:49.175419 (XEN) ....... : physical APIC id: 01 Sep 16 14:57:49.175439 (XEN) ....... : Delivery Type: 0 Sep 16 14:57:49.175451 (XEN) ....... : LTS : 0 Sep 16 14:57:49.187414 (XEN) .... register #01: 00170020 Sep 16 14:57:49.187433 (XEN) ....... : max redirection entries: 0017 Sep 16 14:57:49.187447 (XEN) ....... : PRQ implemented: 0 Sep 16 14:57:49.199418 (XEN) ....... : IO APIC version: 0020 Sep 16 14:57:49.199438 (XEN) .... IRQ redirection table: Sep 16 14:57:49.199450 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:57:49.211411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.211430 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 16 14:57:49.223409 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 16 14:57:49.223429 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 16 14:57:49.223441 (XEN) 04 35 0 0 0 0 0 0 0 F1 Sep 16 14:57:49.235413 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 16 14:57:49.235432 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 16 14:57:49.247409 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 16 14:57:49.247428 (XEN) 08 18 0 0 0 0 0 0 0 E1 Sep 16 14:57:49.247440 (XEN) 09 38 0 1 0 0 0 0 0 C0 Sep 16 14:57:49.259413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 16 14:57:49.259432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 16 14:57:49.271411 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 16 14:57:49.271430 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 16 14:57:49.283409 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 16 14:57:49.283429 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 16 14:57:49.283451 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 16 14:57:49.295414 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 16 14:57:49.295432 (XEN) 12 31 0 1 0 1 0 0 0 2A Sep 16 14:57:49.307411 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 16 14:57:49.307430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.319409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.319428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.319439 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.331411 (XEN) IO APIC #2...... Sep 16 14:57:49.331427 (XEN) .... register #00: 02000000 Sep 16 14:57:49.331438 (XEN) ....... : physical APIC id: 02 Sep 16 14:57:49.343415 (XEN) ....... : Delivery Type: 0 Sep 16 14:57:49.343433 (XEN) ....... : LTS : 0 Sep 16 14:57:49.343444 (XEN) .... register #01: 00170020 Sep 16 14:57:49.355407 (XEN) ....... : max redirection entries: 0017 Sep 16 14:57:49.355427 (XEN) ....... : PRQ implemented: 0 Sep 16 14:57:49.355439 (XEN) ....... : IO APIC version: 0020 Sep 16 14:57:49.367411 (XEN) .... register #02: 00000000 Sep 16 14:57:49.367429 (XEN) ....... : arbitration: 00 Sep 16 14:57:49.367440 (XEN) .... register #03: 00000001 Sep 16 14:57:49.379408 (XEN) ....... : Boot DT : 1 Sep 16 14:57:49.379426 (XEN) .... IRQ redirection table: Sep 16 14:57:49.379437 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:57:49.391414 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.391432 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.403407 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 16 14:57:49.403425 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.403437 (XEN) 04 00 1 1 0 1 0 0 0 DC Sep 16 14:57:49.415411 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.415430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.427408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.427427 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 16 14:57:49.439407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.439425 (XEN) 0a 00 1 1 0 1 0 0 0 32 Sep 16 14:57:49.439437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.451418 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.451436 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.463408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.463427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.463438 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 16 14:57:49.475410 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.475428 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.487413 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.487431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.499411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.499429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.499441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.511409 (XEN) IO APIC #3...... Sep 16 14:57:49.511425 (XEN) .... register #00: 03000000 Sep 16 14:57:49.511437 (XEN) ....... : physical APIC id: 03 Sep 16 14:57:49.523410 (XEN) ....... : Delivery Type: 0 Sep 16 14:57:49.523428 (XEN) ....... : LTS : 0 Sep 16 14:57:49.523438 (XEN) .... register #01: 00170020 Sep 16 14:57:49.535411 (XEN) ....... : max redirection entries: 0017 Sep 16 14:57:49.535431 (XEN) ....... : PRQ implemented: 0 Sep 16 14:57:49.535442 (XEN) ....... : IO APIC version: 0020 Sep 16 14:57:49.547412 (XEN) .... register #02: 00000000 Sep 16 14:57:49.547430 (XEN) ....... : arbitration: 00 Sep 16 14:57:49.547441 (XEN) .... register #03: 00000001 Sep 16 14:57:49.559428 (XEN) ....... : Boot DT : 1 Sep 16 14:57:49.559446 (XEN) .... IRQ redirection table: Sep 16 14:57:49.559465 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 16 14:57:49.571411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.571430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.583409 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.583428 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.583440 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.595410 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.595429 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.607408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.607427 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 16 14:57:49.619407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.619425 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.619437 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.631409 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.631428 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.643410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.643429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.655409 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.655428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.655439 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.667410 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.667428 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.679411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.679430 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.679441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 16 14:57:49.691414 (XEN) Using vector-based indexing Sep 16 14:57:49.691432 (XEN) IRQ to pin mappings: Sep 16 14:57:49.691443 (XEN) IRQ240 -> 0:2 Sep 16 14:57:49.703408 (XEN) IRQ64 -> 0:1 Sep 16 14:57:49.703424 (XEN) IRQ72 -> 0:3 Sep 16 14:57:49.703434 (XEN) IRQ241 -> 0:4 Sep 16 14:57:49.703442 (XEN) IRQ80 -> 0:5 Sep 16 14:57:49.703450 (XEN) IRQ88 -> 0:6 Sep 16 14:57:49.703459 (XEN) IRQ96 -> 0:7 Sep 16 14:57:49.715412 (XEN) IRQ225 -> 0:8 Sep 16 14:57:49.715428 (XEN) IRQ192 -> 0:9 Sep 16 14:57:49.715438 (XEN) IRQ120 -> 0:10 Sep 16 14:57:49.715447 (XEN) IRQ136 -> 0:11 Sep 16 14:57:49.715455 (XEN) IRQ144 -> 0:12 Sep 16 14:57:49.727407 (XEN) IRQ152 -> 0:13 Sep 16 14:57:49.727424 (XEN) IRQ160 -> 0:14 Sep 16 14:57:49.727433 (XEN) IRQ168 -> 0:15 Sep 16 14:57:49.727442 (XEN) IRQ113 -> 0:16 Sep 16 14:57:49.727451 (XEN) IRQ201 -> 0:17 Sep 16 14:57:49.727459 (XEN) IRQ42 -> 0:18 Sep 16 14:57:49.739408 (XEN) IRQ137 -> 0:19 Sep 16 14:57:49.739425 (XEN) IRQ208 -> 1:2 Sep 16 14:57:49.739435 (XEN) IRQ220 -> 1:4 Sep 16 14:57:49.739443 (XEN) IRQ49 -> 1:8 Sep 16 14:57:49.739451 (XEN) IRQ50 -> 1:10 Sep 16 14:57:49.751403 (XEN) IRQ89 -> 1:16 Sep 16 14:57:49.751420 (XEN) IRQ161 -> 2:8 Sep 16 14:57:49.751429 (XEN) .................................... done. Sep 16 14:57:49.751441 Sep 16 14:58:01.125760 (XEN) 'q' pressed -> dumping domain info (now = 4388403373178) Sep 16 14:58:01.143505 (XEN) General information for domain 0: Sep 16 14:58:01.143524 (XEN) Sep 16 14:58:01.143851 refcnt=3 dying=0 pause_count=0 Sep 16 14:58:01.155504 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4,6,8,10,12,14,16,18,20,22,24,26,28,30,32,34,36,38,40,42,44,46,48,50,52,54} max_pages=131072 Sep 16 14:58:01.171541 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 16 14:58:01.171562 (XEN) Rangesets belonging to domain 0: Sep 16 14:58:01.183498 (XEN) Interrupts { 1-71, 74-158 } Sep 16 14:58:01.183517 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 16 14:58:01.195495 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 16 14:58:01.219498 (XEN) log-dirty { } Sep 16 14:58:01.219515 (XEN) Memory pages belonging to domain 0: Sep 16 14:58:01.219528 (XEN) DomPage list too long to display Sep 16 14:58:01.231486 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 16 14:58:01.231509 (XEN) XenPage 000000000083976e: caf=c000000000000002, taf=e400000000000002 Sep 16 14:58:01.243486 (XEN) NODE affinity for domain 0: [0-1] Sep 16 14:58:01.243506 (XEN) VCPU information and callbacks for domain 0: Sep 16 14:58:01.255488 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.255509 (XEN) VCPU0: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 16 14:58:01.267488 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.267507 (XEN) No periodic timer Sep 16 14:58:01.267517 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.279489 (XEN) VCPU1: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 16 14:58:01.291483 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.291503 (XEN) No periodic timer Sep 16 14:58:01.291513 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.291526 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 16 14:58:01.303491 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.315484 (XEN) No periodic timer Sep 16 14:58:01.315501 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.315515 (XEN) VCPU3: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 16 14:58:01.327487 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.327506 (XEN) No periodic timer Sep 16 14:58:01.327517 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.339489 (XEN) VCPU4: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.339511 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.351489 (XEN) No periodic timer Sep 16 14:58:01.351506 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.351519 (XEN) VCPU5: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.363491 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.363510 (XEN) No periodic timer Sep 16 14:58:01.375482 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.375503 (XEN) VCPU6: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.387418 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.387437 (XEN) No periodic timer Sep 16 14:58:01.387448 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.399407 (XEN) VCPU7: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 16 14:58:01.399432 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.411410 (XEN) No periodic timer Sep 16 14:58:01.411428 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.411441 (XEN) VCPU8: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 16 14:58:01.423416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.423435 (XEN) No periodic timer Sep 16 14:58:01.423444 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.435413 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 16 14:58:01.447408 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.447427 (XEN) No periodic timer Sep 16 14:58:01.447437 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.459409 (XEN) VCPU10: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 16 14:58:01.459435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.471408 (XEN) No periodic timer Sep 16 14:58:01.471425 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.471438 (XEN) VCPU11: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 16 14:58:01.483417 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.483435 (XEN) No periodic timer Sep 16 14:58:01.483445 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.495422 (XEN) VCPU12: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 16 14:58:01.507411 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.507430 (XEN) No periodic timer Sep 16 14:58:01.507440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.519410 (XEN) VCPU13: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.519432 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.531416 (XEN) No periodic timer Sep 16 14:58:01.531433 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.531447 (XEN) VCPU14: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.543411 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.543430 (XEN) No periodic timer Sep 16 14:58:01.543440 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.555411 (XEN) VCPU15: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.555434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.567413 (XEN) No periodic timer Sep 16 14:58:01.567430 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.567443 (XEN) VCPU16: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.579414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.579432 (XEN) No periodic timer Sep 16 14:58:01.591407 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.591429 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.603409 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.603428 (XEN) No periodic timer Sep 16 14:58:01.603438 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.615410 (XEN) VCPU18: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.615433 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.615445 (XEN) No periodic timer Sep 16 14:58:01.627411 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.627432 (XEN) VCPU19: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 16 14:58:01.639412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.639431 (XEN) No periodic timer Sep 16 14:58:01.639441 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.651413 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 16 14:58:01.651436 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.663413 (XEN) No periodic timer Sep 16 14:58:01.663430 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.663443 (XEN) VCPU21: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 16 14:58:01.675427 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.687409 (XEN) No periodic timer Sep 16 14:58:01.687427 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.687441 (XEN) VCPU22: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 16 14:58:01.699418 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.699436 (XEN) No periodic timer Sep 16 14:58:01.699446 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.711411 (XEN) VCPU23: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.711434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.723412 (XEN) No periodic timer Sep 16 14:58:01.723429 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.723442 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 16 14:58:01.735419 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.735437 (XEN) No periodic timer Sep 16 14:58:01.747411 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.747432 (XEN) VCPU25: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.759414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.759432 (XEN) No periodic timer Sep 16 14:58:01.759442 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.771409 (XEN) VCPU26: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 16 14:58:01.771443 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.783411 (XEN) No periodic timer Sep 16 14:58:01.783429 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.783442 (XEN) VCPU27: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 16 14:58:01.795423 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.795441 (XEN) No periodic timer Sep 16 14:58:01.807408 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.807429 (XEN) VCPU28: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 16 14:58:01.819415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.819434 (XEN) No periodic timer Sep 16 14:58:01.819444 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.831412 (XEN) VCPU29: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.831435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.843410 (XEN) No periodic timer Sep 16 14:58:01.843427 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.843441 (XEN) VCPU30: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.855415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.855434 (XEN) No periodic timer Sep 16 14:58:01.867408 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.867430 (XEN) VCPU31: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.879414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.879433 (XEN) No periodic timer Sep 16 14:58:01.879443 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.891408 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 16 14:58:01.891432 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.903407 (XEN) No periodic timer Sep 16 14:58:01.903425 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.903438 (XEN) VCPU33: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 16 14:58:01.915416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.915434 (XEN) No periodic timer Sep 16 14:58:01.915444 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.927416 (XEN) VCPU34: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 16 14:58:01.939411 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.939429 (XEN) No periodic timer Sep 16 14:58:01.939440 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.951412 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.951435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.963461 (XEN) No periodic timer Sep 16 14:58:01.963478 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.963492 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.975412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.975431 (XEN) No periodic timer Sep 16 14:58:01.975441 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.987416 (XEN) VCPU37: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:01.987437 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:01.999410 (XEN) No periodic timer Sep 16 14:58:01.999427 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 16 14:58:01.999440 (XEN) VCPU38: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 16 14:58:02.011416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.011435 (XEN) No periodic timer Sep 16 14:58:02.023409 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.023429 (XEN) VCPU39: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 16 14:58:02.035413 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.035431 (XEN) No periodic timer Sep 16 14:58:02.035442 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.047412 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.047434 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.059407 (XEN) No periodic timer Sep 16 14:58:02.059432 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.059446 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.071414 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.071433 (XEN) No periodic timer Sep 16 14:58:02.071443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.083422 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.083444 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.095411 (XEN) No periodic timer Sep 16 14:58:02.095428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.095441 (XEN) VCPU43: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.107416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.107434 (XEN) No periodic timer Sep 16 14:58:02.119410 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.119431 (XEN) VCPU44: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.131407 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.131426 (XEN) No periodic timer Sep 16 14:58:02.131436 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.143412 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 16 14:58:02.143438 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.155411 (XEN) No periodic timer Sep 16 14:58:02.155429 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.155442 (XEN) VCPU46: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 16 14:58:02.167416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.167434 (XEN) No periodic timer Sep 16 14:58:02.179409 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.179429 (XEN) VCPU47: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 16 14:58:02.191412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.191430 (XEN) No periodic timer Sep 16 14:58:02.191441 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.203413 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.203435 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.215411 (XEN) No periodic timer Sep 16 14:58:02.215429 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.215442 (XEN) VCPU49: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 16 14:58:02.227416 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.227434 (XEN) No periodic timer Sep 16 14:58:02.239409 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.239431 (XEN) VCPU50: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 16 14:58:02.251412 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.251430 (XEN) No periodic timer Sep 16 14:58:02.251440 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.263408 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.263431 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.275409 (XEN) No periodic timer Sep 16 14:58:02.275426 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.275440 (XEN) VCPU52: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.287420 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.287439 (XEN) No periodic timer Sep 16 14:58:02.287449 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.299413 (XEN) VCPU53: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.299436 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.311412 (XEN) No periodic timer Sep 16 14:58:02.311429 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.311442 (XEN) VCPU54: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.323415 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.323434 (XEN) No periodic timer Sep 16 14:58:02.335408 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 16 14:58:02.335429 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 16 14:58:02.347419 (XEN) pause_count=0 pause_flags=1 Sep 16 14:58:02.347439 (XEN) No periodic timer Sep 16 14:58:02.347449 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 16 14:58:02.359407 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 16 14:58:02.359427 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 16 14:58:02.359439 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 16 14:58:02.371406 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 16 14:58:02.371426 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 16 14:58:02.371437 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 16 14:58:02.383412 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 16 14:58:02.383432 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 16 14:58:02.395407 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 16 14:58:02.395428 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 16 14:58:02.395440 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 16 14:58:02.407410 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 16 14:58:02.407430 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 16 14:58:02.407442 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 16 14:58:02.419414 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 16 14:58:02.419433 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 16 14:58:02.431407 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 16 14:58:02.431427 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 16 14:58:02.431439 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 16 14:58:02.443410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 16 14:58:02.443430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 16 14:58:02.443442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 16 14:58:02.455415 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 16 14:58:02.455434 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 16 14:58:02.467411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 16 14:58:02.467431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 16 14:58:02.467443 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 16 14:58:02.479412 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 16 14:58:02.479430 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 16 14:58:02.491419 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 16 14:58:02.491439 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 16 14:58:02.491451 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 16 14:58:02.503410 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 16 14:58:02.503430 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 16 14:58:02.503442 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 16 14:58:02.515418 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 16 14:58:02.515437 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 16 14:58:02.527408 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 16 14:58:02.527428 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 16 14:58:02.527440 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 16 14:58:02.539418 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 16 14:58:02.539437 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 16 14:58:02.539449 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 16 14:58:02.551413 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 16 14:58:02.551432 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 16 14:58:02.563407 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 16 14:58:02.563427 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 16 14:58:02.563439 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 16 14:58:02.575413 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 16 14:58:02.575432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 16 14:58:02.587409 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 16 14:58:02.587429 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 16 14:58:02.587441 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 16 14:58:02.599411 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 16 14:58:02.599430 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 16 14:58:02.599442 Sep 16 14:58:13.089947 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 16 14:58:13.103429 Sep 16 14:58:13.103665